RE: [TLS] password-based authentication (was: Some comments about draft-badra-ecdhe-tls-psk-01)

"Dan Harkins" <dharkins@lounge.org> Wed, 30 January 2008 07:29 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1JK7OL-0001jW-O1; Wed, 30 Jan 2008 02:29:53 -0500
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1JK7OK-0001c7-C8 for tls-confirm+ok@megatron.ietf.org; Wed, 30 Jan 2008 02:29:52 -0500
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1JK7OJ-0001bE-V8 for tls@ietf.org; Wed, 30 Jan 2008 02:29:51 -0500
Received: from colo.trepanning.net ([69.55.226.174]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1JK7OJ-0001xi-JF for tls@ietf.org; Wed, 30 Jan 2008 02:29:51 -0500
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id CB7B61FA6204; Tue, 29 Jan 2008 23:29:50 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Tue, 29 Jan 2008 23:29:50 -0800 (PST)
Message-ID: <2820.69.12.173.8.1201678190.squirrel@www.trepanning.net>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F24052E8B6C@esebe105.NOE.Nokia.com>
References: <B356D8F434D20B40A8CEDAEC305A1F240511959C@esebe105.NOE.Nokia.com> <87sl15pxnx.fsf@mocca.josefsson.org> <B356D8F434D20B40A8CEDAEC305A1F24052E8740@esebe105.NOE.Nokia.com> <28109.216.31.249.246.1201632747.squirrel@www.trepanning.net> <B356D8F434D20B40A8CEDAEC305A1F24052E8B6C@esebe105.NOE.Nokia.com>
Date: Tue, 29 Jan 2008 23:29:50 -0800
Subject: RE: [TLS] password-based authentication (was: Some comments about draft-badra-ecdhe-tls-psk-01)
From: Dan Harkins <dharkins@lounge.org>
To: Pasi.Eronen@nokia.com
User-Agent: SquirrelMail/1.4.8
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
X-Priority: 3 (Normal)
Importance: Normal
Content-Transfer-Encoding: quoted-printable
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

  Technically nothing.

  Dan.

On Tue, January 29, 2008 10:58 pm, Pasi.Eronen@nokia.com wrote:
> Dan Harkins wrote:
>
>> Personally I would view a password-based authentication scheme
>> that assumes the shared key is a low-entropy one or is selected
>> from a limited set of keys, like a dictionary, as more useful to
>> the real world. I believe that is the predominant access method
>> used in the Internet today.
>
> Just being curious, what would be the main differences between
> the authentication scheme you're thinking about, and RFC 5054?
>
> Best regards,
> Pasi
>




_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls