Re: [TLS] draft on new TLS key exchange

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 07 October 2011 21:56 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 862DB21F8BF4 for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 14:56:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.038
X-Spam-Level:
X-Spam-Status: No, score=-3.038 tagged_above=-999 required=5 tests=[AWL=-0.439, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SpKBXbFs8r6T for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 14:56:10 -0700 (PDT)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.12.42]) by ietfa.amsl.com (Postfix) with ESMTP id B18D421F8B9C for <tls@ietf.org>; Fri, 7 Oct 2011 14:56:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1318024765; x=1349560765; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20nico@cryptonector.com,=20rstruik.ext@gmail.com |Subject:=20Re:=20[TLS]=20draft=20on=20new=20TLS=20key=20 exchange|Cc:=20dhalasz@intwineenergy.com,=20tls@ietf.org |In-Reply-To:=20<CAK3OfOhxpwpvFiMwhA0e6fGS9tKD5eBD5BEW4Fk DOae6hr5h4A@mail.gmail.com>|Message-Id:=20<E1RCIRt-0003ME -1f@login01.fos.auckland.ac.nz>|Date:=20Sat,=2008=20Oct =202011=2010:59:21=20+1300; bh=JGY+iPtoMerYCQrZSjOCOjYyl12HKmgO7Kkj1HLELlM=; b=Qck44D5T0ioLVe9/fAWkTcmlNS12hTzMuTld+FiKtdAMGneCMhAZv6B/ hC8m9Oj9g3i8Y0tFN2b0aPpz1rXEExZDUQnvnMqHQBG9q8QZTLomfVL2N 8R5F/phLeO1i3bYJLHAHuV1cdz8dBFVX45IeRCSrWujUztAmsGnn4KBsC I=;
X-IronPort-AV: E=Sophos;i="4.68,504,1312113600"; d="scan'208";a="104484115"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 08 Oct 2011 10:59:21 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RCIRt-00082V-GQ; Sat, 08 Oct 2011 10:59:21 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RCIRt-0003ME-1f; Sat, 08 Oct 2011 10:59:21 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: nico@cryptonector.com, rstruik.ext@gmail.com
In-Reply-To: <CAK3OfOhxpwpvFiMwhA0e6fGS9tKD5eBD5BEW4FkDOae6hr5h4A@mail.gmail.com>
Message-Id: <E1RCIRt-0003ME-1f@login01.fos.auckland.ac.nz>
Date: Sat, 08 Oct 2011 10:59:21 +1300
Cc: tls@ietf.org, dhalasz@intwineenergy.com
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 21:56:10 -0000

Nico Williams <nico@cryptonector.com> writes:

>I like and recommend recommend PACE.

I think it's interesting, but it's also waaaay too new.  Anyone with a paper
that potentially breaks it hasn't even had time to decide which conference to
submit it to yet.

Peter.