Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Fri, 08 November 2013 16:35 UTC

Return-Path: <prvs=4024cee193=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D5E011E81CA for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 08:35:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.9
X-Spam-Level:
X-Spam-Status: No, score=-5.9 tagged_above=-999 required=5 tests=[AWL=0.699, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2DMQyLRfg95f for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 08:35:39 -0800 (PST)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 7647211E8102 for <tls@ietf.org>; Fri, 8 Nov 2013 08:35:35 -0800 (PST)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id rA8GW6qV003169; Fri, 8 Nov 2013 11:35:29 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Douglas Stebila <stebila@qut.edu.au>, "<tls@ietf.org>" <tls@ietf.org>
Date: Fri, 08 Nov 2013 11:35:16 -0500
Thread-Topic: [TLS] Working Group Last Call for draft-ietf-tls-pwd
Thread-Index: Ac7coIPgv2200VnRTWWurB4rxXqEJA==
Message-ID: <CEA27C78.1375B%uri@ll.mit.edu>
In-Reply-To: <9CD5611C-2742-435D-8832-9F85448591BA@qut.edu.au>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.8.130913
acceptlanguage: en-US
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3466755316_41033349"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-11-08_07:2013-11-08, 2013-11-08, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1311080095
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 16:35:49 -0000

On 11/8/13 1:50 , "Douglas Stebila" <stebila@qut.edu.au> wrote:

>I believe that where possible the IETF should aim to standardize
>cryptographic protocols that have provable security results.  Such proofs
>of course don't guarantee the protocol is secure in all scenarios, but at
>least rule out some classes of attacks.  In the field of password
>authenticated key exchange, there are many provably secure protocols, and
>so it would be preferable to see one such protocol adopted.

I concur - except I believe that whenever possible the IETF should aim to
standardize cryptographic protocols that are unencumbered by license fees
and patents. If the choice arises between a protocol that carries both
(provable security and Intellectual Property) and a protocol that has
neither - I'd strongly prefer the latter.



>On Nov 8, 2013, at 2:11 AM, Joseph Salowey (jsalowey)
><jsalowey@cisco.com> wrote:
>
>> This is the beginning of the working group last call for
>>draft-ietf-tls-pwd-01.   The underlying cryptographic protocol for
>>TLS-PWD has been reviewed by the IRTF CFRG group with satisfactory
>>results.  The document needs particular attention paid to the
>>integration of this mechanism into the TLS protocol.   Please send
>>comments to the TLS list by December 2, 2013.
>> 
>> - Joe
>> (For the TLS chairs)
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls