[TLS] Remarks on draft-shin-tls-augpake-01

Watson Ladd <watsonbladd@gmail.com> Tue, 07 January 2014 18:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0BFA1AE06D for <tls@ietfa.amsl.com>; Tue, 7 Jan 2014 10:11:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZzhQYK2kf50c for <tls@ietfa.amsl.com>; Tue, 7 Jan 2014 10:11:45 -0800 (PST)
Received: from mail-we0-x233.google.com (mail-we0-x233.google.com [IPv6:2a00:1450:400c:c03::233]) by ietfa.amsl.com (Postfix) with ESMTP id 5E9C41AE0C9 for <tls@ietf.org>; Tue, 7 Jan 2014 10:11:45 -0800 (PST)
Received: by mail-we0-f179.google.com with SMTP id q59so498876wes.10 for <tls@ietf.org>; Tue, 07 Jan 2014 10:11:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=J5aqQchnQaxXD6699+K530KvAV945hRw7hH9GIwqyMg=; b=h5DO05JYVjB7Q05xkT/90XL+YrGiDb+v+vJeIelzDnE9yjt9twQk2p9u9v3rgXs12z RZNTMn3CBdhdKlSDYyhaCam7x0x7dm9XX1MoDHPCgjbOXrYfTh4bsVFjjZBKF6ohMg45 v0AIHsYt4xwBv8KEWaS2eKLb/97sJo3kFyM2MqFrMpU69IxSMyz6hpTvddOAoffqVsfZ 8ujDCXrAfpX90ERc0r5aLcwwwFvoH+0u34i7kWREQk1n5Tda+nLZGvjlsYXFX46JRNdL KBj3ZKb1moms87hIL6mJuQPIW5tW6TS13Wx4JKGr8ODAXh4KP+U/s21GxqhPLcs2gKyI VTCw==
MIME-Version: 1.0
X-Received: by 10.180.90.230 with SMTP id bz6mr18106168wib.17.1389118296103; Tue, 07 Jan 2014 10:11:36 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Tue, 7 Jan 2014 10:11:36 -0800 (PST)
Date: Tue, 07 Jan 2014 10:11:36 -0800
Message-ID: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] Remarks on draft-shin-tls-augpake-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jan 2014 18:11:48 -0000

Given that Dragonfly refuses to die, I think it is worth considering
AugPAKE. I've changed my mind about the necessity: the IoT people want
it badly, and if we don't do this, it will be Dragonfly.

The only issue I see is the draft needs to be made group agnostic and
work on some sufficiently big ECC group. That's a straightforward, if
tedious, change of notation.

Sincerely,
Watson Ladd