Re: [TLS] Initial draft of DH-based key exchange

Russ Housley <housley@vigilsec.com> Fri, 27 March 2015 21:45 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A908E1B2B16 for <tls@ietfa.amsl.com>; Fri, 27 Mar 2015 14:45:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QzV96EB3Bsgk for <tls@ietfa.amsl.com>; Fri, 27 Mar 2015 14:45:09 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 1B97E1B2B14 for <tls@ietf.org>; Fri, 27 Mar 2015 14:45:09 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 7A7429A401A; Fri, 27 Mar 2015 17:44:58 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id A6QuGqZSBoFu; Fri, 27 Mar 2015 17:44:37 -0400 (EDT)
Received: from [172.16.34.135] (unknown [199.227.111.27]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 585B39A4014; Fri, 27 Mar 2015 17:44:37 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: multipart/alternative; boundary="Apple-Mail-51-361388687"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CABcZeBNmufvfJ_2Nvw1YwvwGZ2u1=WvL45rPGJXARN1tAxOEfw@mail.gmail.com>
Date: Fri, 27 Mar 2015 17:44:30 -0400
Message-Id: <27B74C98-C6B2-4AD0-A90A-4528DB50B904@vigilsec.com>
References: <CABcZeBNmufvfJ_2Nvw1YwvwGZ2u1=WvL45rPGJXARN1tAxOEfw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ttbfTP86q3X6Hf9XLcBKvt1bmes>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Initial draft of DH-based key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Mar 2015 21:45:10 -0000

Eric:

> At the interim discussed transitioning to a DH-based handshake (rather
> than a signature-based one) like that proposed by Hugo Krawczyk and
> Hoeteck Wee. The major rationale for this change is that any 0-RTT
> mode is inherently DH-based and so if we make that our basic mode,
> then we can simplify the protocol logic and key derivation model. This
> model also allows us to pull in PSK modes under the same basic
> structure.

I was not at the interim, but I was at the TLS session at IETF 92 in Dallas.

I was watching your presentation pretty carefully, and I do not recall a slide on support for PSK.  Can you point me to a description of "PSK modes under the same basic structure"?

Russ