Re: [TLS] draft on new TLS key exchange

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 06 October 2011 00:37 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 732B021F8C3C for <tls@ietfa.amsl.com>; Wed, 5 Oct 2011 17:37:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.069
X-Spam-Level:
X-Spam-Status: No, score=-3.069 tagged_above=-999 required=5 tests=[AWL=-0.470, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f4lQH1Bf4VCV for <tls@ietfa.amsl.com>; Wed, 5 Oct 2011 17:37:27 -0700 (PDT)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.12.42]) by ietfa.amsl.com (Postfix) with ESMTP id 6AF2921F8C04 for <tls@ietf.org>; Wed, 5 Oct 2011 17:37:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1317861632; x=1349397632; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20dharkins@lounge.org,=20tls@ietf.org|Subject:=20Re: =20[TLS]=20draft=20on=20new=20TLS=20key=20exchange|Cc:=20 dhalasz@intwineenergy.com|In-Reply-To:=20<ce78cf414ed82d4 4135ebbb88e32959b.squirrel@www.trepanning.net> |Message-Id:=20<E1RBc0j-00043q-7j@login01.fos.auckland.ac .nz>|Date:=20Thu,=2006=20Oct=202011=2013:40:29=20+1300; bh=ZE/FZ1ltReWNWWycD3ne8HdWl0qyQRHn3+Sg/P/V69A=; b=RALjDMTdMi/GJH+E1sHAsE6NPqeQJ+8U0bKjt8/tfP8ruc+e5ZIypVA0 tmnJAxf1gSf5j0pZ7IaJoL5HonDzpByq4LOfFOkh0OBkBLiziEOkfBZsT +ngX5RPFBjqrNUWIfEv+Zn4Fz+OX+kYI3NQ9Wt8cb7YGHaug1N719KIgW U=;
X-IronPort-AV: E=Sophos;i="4.68,494,1312113600"; d="scan'208";a="103703769"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Oct 2011 13:40:29 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RBc0j-0002KE-H1; Thu, 06 Oct 2011 13:40:29 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RBc0j-00043q-7j; Thu, 06 Oct 2011 13:40:29 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: dharkins@lounge.org, tls@ietf.org
In-Reply-To: <ce78cf414ed82d44135ebbb88e32959b.squirrel@www.trepanning.net>
Message-Id: <E1RBc0j-00043q-7j@login01.fos.auckland.ac.nz>
Date: Thu, 06 Oct 2011 13:40:29 +1300
Cc: dhalasz@intwineenergy.com
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2011 00:37:29 -0000

"Dan Harkins" <dharkins@lounge.org> writes:

>I just uploaded a -00 draft that defines a new key exchange for TLS that does
>not require certificates-- authentication using a simple password only. It can
>be found at:
>
>         http://tools.ietf.org/html/draft-harkins-tls-pwd-00
>
>Please take a look. The authors solicit comments.

Oooh, oooh, I have one!  It's:

  "What does this give us that TLS-PSK and TLS-SRP don't already do?".

Peter.