Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt

Watson Ladd <watsonbladd@gmail.com> Fri, 28 March 2014 21:49 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDC5B1A06C7 for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 14:49:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.979
X-Spam-Level:
X-Spam-Status: No, score=-0.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MISSING_HEADERS=1.021, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z8IMO6bRFyZ3 for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 14:49:19 -0700 (PDT)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 14E921A03BB for <tls@ietf.org>; Fri, 28 Mar 2014 14:49:18 -0700 (PDT)
Received: by mail-yk0-f170.google.com with SMTP id 9so4251514ykp.29 for <tls@ietf.org>; Fri, 28 Mar 2014 14:49:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:cc :content-type; bh=eorsUm2nHntABhOC348o+I1YXyt7MXp6PUtCL2JPGtI=; b=v5l5OvJybESZ0CNT9YOCxUdP2D9mIvMWfBmsFc6CSwnPLWZs2IgDF2C+5QfJzfAYuV 9e0VUUa0qEJjdO0qKfimW15YFaP2Y7/b2YAOVgwHxFJfErB5lGYy3903UPjU2dzOFQf/ 9hc3jkfD0AnvUS+ASr8QlVBB0/6cxDCHQqgLOEBPIJbBIVe8mKomImSXweGD/JIBuJlU 6MVevis80JqYlGD7sT5DFtWHRL6ZefP0S9U6RRc8OaiBsGKr4/pvkpQriXyDZaPlwej/ aMns91wrrc57FgxSkNflB+tfepZPVOtraep34Jj7pZxAIP4KlGiMYfD5pk+ef3LrlDRG 486g==
MIME-Version: 1.0
X-Received: by 10.236.119.99 with SMTP id m63mr14760811yhh.65.1396043356737; Fri, 28 Mar 2014 14:49:16 -0700 (PDT)
Received: by 10.170.80.214 with HTTP; Fri, 28 Mar 2014 14:49:16 -0700 (PDT)
In-Reply-To: <20140328195334.19328.19928.idtracker@ietfa.amsl.com>
References: <20140328195334.19328.19928.idtracker@ietfa.amsl.com>
Date: Fri, 28 Mar 2014 17:49:16 -0400
Message-ID: <CACsn0c==pRzDKd7G=eAhds=o9qexqe9Jb3DgNC9gzh-6xaKcAQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ndmRKAUpJ6BJjjdgJeGGp_W7cUQ
Subject: Re: [TLS] I-D Action: draft-ietf-tls-pwd-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 21:49:20 -0000

On Fri, Mar 28, 2014 at 3:53 PM,  <internet-drafts@ietf.org> wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>  This draft is a work item of the Transport Layer Security Working Group of the IETF.
>
>         Title           : Secure Password Ciphersuites for Transport Layer Security (TLS)
>         Authors         : Dan Harkins
>                           Dave Halasz
>         Filename        : draft-ietf-tls-pwd-04.txt
>         Pages           : 35
>         Date            : 2014-03-28

Why should we trust this PAKE? I've got only partial results in this
direction, but they are not sufficient for me to adopt it when better
validated alternatives exist like those based on distrustful MPC.

Sincerely,
Watson Ladd