[TLS] FW: New Version Notification for draft-barnes-tls-pake-02.txt

"Owen Friel (ofriel)" <ofriel@cisco.com> Mon, 02 July 2018 23:02 UTC

Return-Path: <ofriel@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88C8D13143F for <tls@ietfa.amsl.com>; Mon, 2 Jul 2018 16:02:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.51
X-Spam-Level:
X-Spam-Status: No, score=-14.51 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id znpbzKL2LfEN for <tls@ietfa.amsl.com>; Mon, 2 Jul 2018 16:02:23 -0700 (PDT)
Received: from rcdn-iport-1.cisco.com (rcdn-iport-1.cisco.com [173.37.86.72]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 259BA131239 for <tls@ietf.org>; Mon, 2 Jul 2018 16:02:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2644; q=dns/txt; s=iport; t=1530572535; x=1531782135; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=M3w5wLq7qyyBubVJBAsEY+uwvU9nABBWraES3Q7F1C8=; b=LO8plCsoZqqJZTOM6HFNWlnhxmqKgleSh3SSQqbTH2pGFyIsObR7eaDz LF/CmzRcGLuu5PXpHGeLv270Ihhe0IfrZYIptkl9eJ1LRblNe6s+8aGUC oTph/NlETQS9PdcfveNIl/9dO+Hz9L25elqSNUMjYwTHMQHeut/WE8ueC o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DoAQBnrjpb/5BdJa1cGQEBAQEBAQEBAQEBAQcBAQEBAYNJYn8oCoNvlEWCB4MqkXqBegsjhEkCF4MdITUXAQIBAQIBAQJtHAyFNgEBAQEDIxFDDgQCAQgRBAEBAwIUEgICAjAVBgEBBQMCBBMIgxmBfw+oWoIciFSBNoELh2KBVj+BD4MPghGBBwEBAgEBFoIVgjKCVQKMTox4CQKGBIkPgUhDg0mICYozhy0CERMBgSQeATaBUnAVGoMKCYsLhT5vAY5cgQqBGgEB
X-IronPort-AV: E=Sophos;i="5.51,300,1526342400"; d="scan'208";a="418377574"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by rcdn-iport-1.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 02 Jul 2018 23:02:14 +0000
Received: from XCH-RCD-015.cisco.com (xch-rcd-015.cisco.com [173.37.102.25]) by rcdn-core-8.cisco.com (8.14.5/8.14.5) with ESMTP id w62N2EgU004056 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL) for <tls@ietf.org>; Mon, 2 Jul 2018 23:02:14 GMT
Received: from xch-rcd-012.cisco.com (173.37.102.22) by XCH-RCD-015.cisco.com (173.37.102.25) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Mon, 2 Jul 2018 18:02:13 -0500
Received: from xch-rcd-012.cisco.com ([173.37.102.22]) by XCH-RCD-012.cisco.com ([173.37.102.22]) with mapi id 15.00.1320.000; Mon, 2 Jul 2018 18:02:13 -0500
From: "Owen Friel (ofriel)" <ofriel@cisco.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-barnes-tls-pake-02.txt
Thread-Index: AQHUD88weSChlCs1SU+QW4DEnmKyh6R8j88A
Date: Mon, 02 Jul 2018 23:02:13 +0000
Message-ID: <51f5f1b274ba497db757c10bf2753a8d@XCH-RCD-012.cisco.com>
References: <153029356140.30373.16326842633570359550.idtracker@ietfa.amsl.com>
In-Reply-To: <153029356140.30373.16326842633570359550.idtracker@ietfa.amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.55.8.24]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qOSffh3WD7_TxJW4KZI9L0gKz40>
Subject: [TLS] FW: New Version Notification for draft-barnes-tls-pake-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Jul 2018 23:02:32 -0000

Hey all,
Following up from the threads in April, a new version has been posted that addresses some of those comments, and makes the TLS extensions generic enough to transport any PAKE, with some open questions on PAKE algorithm agility. All feedback on making the extension generic for transporting any PAKE params, and the open item suggestion to follow TLS1.3 key_share extension pattern for algorithm negotiation would be great.
Cheers,
Owen

-----Original Message-----
From: internet-drafts@ietf.org <internet-drafts@ietf.org> 
Sent: Friday 29 June 2018 18:33
To: Richard Barnes <rlb@ipv.sx>; Owen Friel (ofriel) <ofriel@cisco.com>
Subject: New Version Notification for draft-barnes-tls-pake-02.txt


A new version of I-D, draft-barnes-tls-pake-02.txt has been successfully submitted by Owen Friel and posted to the IETF repository.

Name:		draft-barnes-tls-pake
Revision:	02
Title:		Usage of SPAKE with TLS 1.3
Document date:	2018-06-29
Group:		Individual Submission
Pages:		11
URL:            https://www.ietf.org/internet-drafts/draft-barnes-tls-pake-02.txt
Status:         https://datatracker.ietf.org/doc/draft-barnes-tls-pake/
Htmlized:       https://tools.ietf.org/html/draft-barnes-tls-pake-02
Htmlized:       https://datatracker.ietf.org/doc/html/draft-barnes-tls-pake
Diff:           https://www.ietf.org/rfcdiff?url2=draft-barnes-tls-pake-02

Abstract:
   The pre-shared key mechanism available in TLS 1.3 is not suitable for
   usage with low-entropy keys, such as passwords entered by users.
   This document describes an extension that enables the use of
   password-authenticated key exchange protocols with TLS 1.3.

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat