Re: [TLS] Should TLS 1.3 use an augmented PAKE by default?

Robert Cragie <robert.cragie@gridmerge.com> Thu, 20 March 2014 17:21 UTC

Return-Path: <robert.cragie@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5638E1A07C6 for <tls@ietfa.amsl.com>; Thu, 20 Mar 2014 10:21:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p1-cEG03DKqQ for <tls@ietfa.amsl.com>; Thu, 20 Mar 2014 10:21:34 -0700 (PDT)
Received: from mail-ee0-x22e.google.com (mail-ee0-x22e.google.com [IPv6:2a00:1450:4013:c00::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 6B84B1A0700 for <tls@ietf.org>; Thu, 20 Mar 2014 10:21:34 -0700 (PDT)
Received: by mail-ee0-f46.google.com with SMTP id t10so916461eei.19 for <tls@ietf.org>; Thu, 20 Mar 2014 10:21:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:sender:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=26r3vt2AUou+sv/o00Tp+IBHSENcp7imZti7R3ewe30=; b=IAhP/g71MNf4s459wwZ/p+nlTsUj8Iar27/jUG3fYW7LE0IY9oItjayWrUviPUwZLh sxnDurxFBr1HMIKqdiVo8091gJw/HYhS3dtbUNkzrpi3+G+1gfEUnMFCGXnvTAOq3MKs Tf0WWNFzVc5YsMXXniAUt/thhgw9PcxAqXL3cRigvppPFzY0B5o8XDkPLc1iOIFdoKP2 K5+TMusFPnx7EPySyDH59G+iK0hu8I3il9LfunY+VotaBhv3wviKzZQIIpU6Dw8pbzb/ 3Cmto4G05EXFaduWcC9IlVk9Hcf3WsK+U6ELqY2NMDlhAt50sSfstqex7RqrnRtC9CuK G7YQ==
MIME-Version: 1.0
X-Received: by 10.15.33.129 with SMTP id c1mr10577269eev.85.1395336084937; Thu, 20 Mar 2014 10:21:24 -0700 (PDT)
Sender: robert.cragie@gmail.com
Received: by 10.14.116.131 with HTTP; Thu, 20 Mar 2014 10:21:24 -0700 (PDT)
Received: by 10.14.116.131 with HTTP; Thu, 20 Mar 2014 10:21:24 -0700 (PDT)
In-Reply-To: <532B1739.80907@fifthhorseman.net>
References: <53288C43.9010205@mit.edu> <5328B6DF.8070703@fifthhorseman.net> <5328C0C8.9060403@mit.edu> <6b79e0820d349720f12b14d4706a8a5d.squirrel@webmail.dreamhost.com> <CALCETrUz8zCBHiq42GTnkkSaBcpA5pjSvk6kwwPjzn+MtBKMgA@mail.gmail.com> <e38419e3ada3233dbb3f860048703347.squirrel@webmail.dreamhost.com> <CALCETrVgJxfdCxZqc9ttHHNKHm-hdtGbqzHvsQ-6yd5BK=9PDw@mail.gmail.com> <67BAC033-2E23-4F03-A4D9-47875350E6B5@gmail.com> <532B0EAA.5040104@fifthhorseman.net> <8D8698DF-5C06-4F2A-8994-E0A36A987D6D@vpnc.org> <532B1739.80907@fifthhorseman.net>
Date: Thu, 20 Mar 2014 17:21:24 +0000
X-Google-Sender-Auth: oTBvoFJlrCxXrEPmvIB-8Bm1a-g
Message-ID: <CADrU+d+GkGU1Da3W6xGuOq4qvd40DdT6+sO6WEZeEag7Q1OiVQ@mail.gmail.com>
From: Robert Cragie <robert.cragie@gridmerge.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="089e01681ea6af613a04f50cffe8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/cW4Oq7x0PlpMswf19vVNTEJT_WY
Cc: tls@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [TLS] Should TLS 1.3 use an augmented PAKE by default?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: robert.cragie@gridmerge.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Mar 2014 17:21:36 -0000

It should be remembered that TLS is used in places other than web browsers
- the existence of the DICE WG is testament to this. There is a lot of
interest in the IoT community in using some form of PAKE in conjunction
with DTLS (or TLS with EAP) for authenticating commissioning/bootstrapping
of IoT devices onto IoT networks. I realise this is different to the
original proposition in this thread but wanted to draw this to the
attention of the WG nevertheless.

Robert
On 20 Mar 2014 12:28, "Daniel Kahn Gillmor" <dkg@fifthhorseman.net> wrote:

> On 03/20/2014 12:18 PM, Paul Hoffman wrote:
> > As an important note, you did not define "we" above. A few possible
> expansions would be:
> >
> > - The TLS WG, where this thread currently lives, does not get to define
> Web UI without a charter change.
> >
> > - The HTTPbis WG has not asked the TLS WG to take over this work, nor
> has it embraced anything like it.
> >
> > - The IETF doesn't do this kind of work as a whole body.
> >
> > - The IAB (of which none of us are part of the "we") might take the
> topic on and suggest ways which the IETF might do the work.
>
> yep, thanks for the clarification.  I actually meant "we" in the broad
> sense of "the community of people who care about making communications
> on the web more secure", which includes groups you didn't even mention
> above, like web site designers, systems administrators, etc.
>
> It's still on-topic here (despite the broad scope implied above) because
> the TLS WG does have a role to play, by considering the merits of
> proposals like http://tools.ietf.org/html/draft-thomson-tls-care, as
> well as considering alternatives that deal with this particular use case.
>
> >> option (A) is seriously hard, maybe impossible given the state of the
> >> web.  option (B) is terrible.
> >
> > Exactly right, for any value of "we".
>
> :(
>
>         --dkg
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>