[TLS] Fwd: New Version Notification for draft-barnes-tls-pake-04.txt

Richard Barnes <rlb@ipv.sx> Wed, 18 July 2018 17:18 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2370E131241 for <tls@ietfa.amsl.com>; Wed, 18 Jul 2018 10:18:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jyoch3cRN2my for <tls@ietfa.amsl.com>; Wed, 18 Jul 2018 10:18:48 -0700 (PDT)
Received: from mail-oi0-x242.google.com (mail-oi0-x242.google.com [IPv6:2607:f8b0:4003:c06::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96D88131212 for <tls@ietf.org>; Wed, 18 Jul 2018 10:18:48 -0700 (PDT)
Received: by mail-oi0-x242.google.com with SMTP id y207-v6so10204428oie.13 for <tls@ietf.org>; Wed, 18 Jul 2018 10:18:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=0+owjE7sp2MGXiOz/rKTqdliMwSJvpSAcfbIS9s4b3s=; b=sbjRGf6S6Hqo6/sbU3Rn7359vzcGDggmKkyMvONxaLajS8OPAxS0Ul0ADHV7LlZC5A WuJKblehs1NHAHvvZrM7ECIt6vLeRRWTCMWXHjMUA53eQrN93Yd0h3YDnilqgGSgxEHc Vk7Qy8Ri019Gh64T6R41+GfYet5a3WNElbLWQ+r1QgWiaxOlz04O8yzdF/U/3+1qKMBO Jh1v3Dxk9NjJeP37mWxsePvjHO5Ej5XENfgvEra15T8wZ1LxAGIxhICu4ds4+QDfAYna 1cIB2rxjauBbJIOy+sffO38uJYVR0+iFE+0vqiPPel2oA/u93NERS2ih9xOzHpRxUr0I 2Acw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=0+owjE7sp2MGXiOz/rKTqdliMwSJvpSAcfbIS9s4b3s=; b=tmIjYQ3ptTh0VFLJi7z2hHJ4iLnFhZViqFV9uRITtDEqALWApjZeddxWlAMK5lsd4o 9kWH/dTr3QTcucG9TgDuou0a5BQHGVMp4q0cM0Kid0Pg/6F3G+uoqB4yECFKko/DE0Va j9dsiaA0cjm+rikm7pSSwKEytEf6SlJiD16FUl6bCQ46knqnTxdhM2NecARlLFpnk2LQ hsnZfaD14RMBzFPK7hDlaWEtdqoaqwurA6YRzbaUkyqPcpjeRKtoaQ3x1SLIpeAn8TAu Hq7WOwIdCvibfvjaPgIqRVPjTBk+j62Ps0e2JP53rVuwM2BlYsRtwyiXIJJgi/eWU+sP RW0Q==
X-Gm-Message-State: AOUpUlFwzlqAp3nnaMp3Qzzi55wDFboLeR7M+tBGJw958ASUVtVpH+2r yn8CkyjDWJtsty3Gw97lQDRFvP1SqlJ4USpEUpHj1a2v
X-Google-Smtp-Source: AAOMgpe7JV8CxFDMrm9fvMmKGfi4z4M9tpGz9+ci2uCIJ6AMCwFk2RL1OPOWUUcqtlETJgFZ6FGzcK2Uyer0xlXRpkg=
X-Received: by 2002:aca:f383:: with SMTP id r125-v6mr6963451oih.6.1531934327383; Wed, 18 Jul 2018 10:18:47 -0700 (PDT)
MIME-Version: 1.0
References: <153176915207.21824.6939177297174810137.idtracker@ietfa.amsl.com>
In-Reply-To: <153176915207.21824.6939177297174810137.idtracker@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 18 Jul 2018 13:18:33 -0400
Message-ID: <CAL02cgTYN=rQo8_ZiENs4ByWErgPn-u7x8pw9rePpZzhqFhwMQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000673a27057149419e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lqUDOECzFguyxieYWU6elPsNwAw>
Subject: [TLS] Fwd: New Version Notification for draft-barnes-tls-pake-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Jul 2018 17:19:01 -0000

Hey TLS WG,

In response to some of the list discussion since the last IETF, Owen and I
revised our TLS PAKE draft.  In the current version, instead of binding to
a single PAKE (SPAKE2+), it defines a general container that can carry
messages for any PAKE that has the right shape.  And we think that "right
shape" covers several current PAKEs: SPAKE2+, Dragonfly, SRP, OPAQUE, ...

The chairs have graciously allotted us 5min on the agenda for Thursday,
where I'd like to ask for the WG to adopt the document.  So please speak up
if you think this is an interesting problem for the TLS WG to work on, and
if you think the approach in this document is a good starting point.  Happy
for comments here or at the microphone on Thursday!

Thanks,
--Richard


---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Mon, Jul 16, 2018 at 3:25 PM
Subject: New Version Notification for draft-barnes-tls-pake-04.txt
To: Richard Barnes <rlb@ipv.sx>, Owen Friel <ofriel@cisco.com>



A new version of I-D, draft-barnes-tls-pake-04.txt
has been successfully submitted by Richard Barnes and posted to the
IETF repository.

Name:           draft-barnes-tls-pake
Revision:       04
Title:          Usage of PAKE with TLS 1.3
Document date:  2018-07-16
Group:          Individual Submission
Pages:          11
URL:
https://www.ietf.org/internet-drafts/draft-barnes-tls-pake-04.txt
Status:         https://datatracker.ietf.org/doc/draft-barnes-tls-pake/
Htmlized:       https://tools.ietf.org/html/draft-barnes-tls-pake-04
Htmlized:       https://datatracker.ietf.org/doc/html/draft-barnes-tls-pake
Diff:           https://www.ietf.org/rfcdiff?url2=draft-barnes-tls-pake-04

Abstract:
   The pre-shared key mechanism available in TLS 1.3 is not suitable for
   usage with low-entropy keys, such as passwords entered by users.
   This document describes an extension that enables the use of
   password-authenticated key exchange protocols with TLS 1.3.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat