RE: [TLS] password-based authentication (was: Some comments about draft-badra-ecdhe-tls-psk-01)

<Pasi.Eronen@nokia.com> Wed, 30 January 2008 06:59 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1JK6uc-0002qQ-Vu; Wed, 30 Jan 2008 01:59:10 -0500
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1JK6ub-0002qL-IT for tls-confirm+ok@megatron.ietf.org; Wed, 30 Jan 2008 01:59:09 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1JK6ua-0002qD-Tg for tls@ietf.org; Wed, 30 Jan 2008 01:59:08 -0500
Received: from smtp.nokia.com ([192.100.122.233] helo=mgw-mx06.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1JK6ua-0000vu-Bs for tls@ietf.org; Wed, 30 Jan 2008 01:59:08 -0500
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx06.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m0U6wgtR025718; Wed, 30 Jan 2008 08:58:56 +0200
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 30 Jan 2008 08:58:52 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 30 Jan 2008 08:58:52 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] password-based authentication (was: Some comments about draft-badra-ecdhe-tls-psk-01)
Date: Wed, 30 Jan 2008 08:58:50 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24052E8B6C@esebe105.NOE.Nokia.com>
In-Reply-To: <28109.216.31.249.246.1201632747.squirrel@www.trepanning.net>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] password-based authentication (was: Some comments about draft-badra-ecdhe-tls-psk-01)
Thread-Index: AchiqnpleRTnSqciRz6ReMn/8wK96AAYsqxA
References: <B356D8F434D20B40A8CEDAEC305A1F240511959C@esebe105.NOE.Nokia.com> <87sl15pxnx.fsf@mocca.josefsson.org> <B356D8F434D20B40A8CEDAEC305A1F24052E8740@esebe105.NOE.Nokia.com> <28109.216.31.249.246.1201632747.squirrel@www.trepanning.net>
From: Pasi.Eronen@nokia.com
To: dharkins@lounge.org
X-OriginalArrivalTime: 30 Jan 2008 06:58:52.0183 (UTC) FILETIME=[92644A70:01C8630D]
X-Nokia-AV: Clean
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7a6398bf8aaeabc7a7bb696b6b0a2aad
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Dan Harkins wrote:

> Personally I would view a password-based authentication scheme 
> that assumes the shared key is a low-entropy one or is selected 
> from a limited set of keys, like a dictionary, as more useful to 
> the real world. I believe that is the predominant access method 
> used in the Internet today.

Just being curious, what would be the main differences between
the authentication scheme you're thinking about, and RFC 5054?

Best regards,
Pasi


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls