Re: [TLS] SRP ?

Aaron Zauner <azet@azet.org> Wed, 24 February 2016 21:53 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB9E11B30B1 for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 13:53:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uz0EmwJjbLX9 for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 13:53:23 -0800 (PST)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 401051A6F45 for <tls@ietf.org>; Wed, 24 Feb 2016 13:53:23 -0800 (PST)
Received: by mail-wm0-x231.google.com with SMTP id g62so2227434wme.0 for <tls@ietf.org>; Wed, 24 Feb 2016 13:53:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:content-type:from:in-reply-to:date:cc :message-id:references:to; bh=s1hgHjLGqqxANpYeChadG2oYuJuIv1bgbNAtgGqaloM=; b=bby029mlVBCKwpuepV8dSKRG/FkfSLWHXBOnlhg3N9kLyOFO2RLM7jNvt3oTszHXna q7sa8bQsXH6KpsHvYmQLLO1FykcICXX3q1h31K7AFpq1TowWole65bHS1YHi8wjjttOB rpvczsTtlBwM0BWjpvFbD7jzMdOcnRATH2/2g=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:content-type:from :in-reply-to:date:cc:message-id:references:to; bh=s1hgHjLGqqxANpYeChadG2oYuJuIv1bgbNAtgGqaloM=; b=iMxLUn86dHRUxNrZ04CMZd5L3L7v5upqvFynpUh1t8oW9I1xtNSvtiZhI3AuvYLqEZ bLjltSyejkdcq/4fa+bVXS8GRU7RdYqUASguPlTOXbBMqf+Y0yO1792U6/PT7lXwMpSb oI5IcJEApuF+d2lGAQlOmyZjBZKGN6+eIpSav+Qq3h6s6WtYmIra6lz5+tw1y9NJjgCy cpjt1CQubEVb883BhX6zZV2E7I7UBCNrFnCtnKdKAjWphTPARe1d/iRhjK4l2Ru4TaP9 f0A1ywN2Wwct9vtgmd8wY52w5nYXqO2fQ27V1D7LptmnHicnknKrsOBw/i+GS/2/wuNA bxkg==
X-Gm-Message-State: AG10YORjPDfagWKFGENqUJbY7opcNjZgRaoCdLvaKKy462mxiJTbwnHe/L9lzZwNCxhnaw==
X-Received: by 10.28.48.137 with SMTP id w131mr125758wmw.73.1456350801795; Wed, 24 Feb 2016 13:53:21 -0800 (PST)
Received: from aarons-macbook.home.azet.org (chello080108049181.14.11.vie.surfer.at. [80.108.49.181]) by smtp.gmail.com with ESMTPSA id t205sm136794wmt.23.2016.02.24.13.53.19 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 24 Feb 2016 13:53:20 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Content-Type: multipart/signed; boundary="Apple-Mail=_D318FC67-4335-4FC0-99E1-7A50D90A2A3B"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail 2.6b2
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <30c15e55fd524e8bbba814f4898c3f95@ustx2ex-dag1mb1.msg.corp.akamai.com>
Date: Wed, 24 Feb 2016 22:53:17 +0100
Message-Id: <248E1E7C-72CB-4A20-B1E3-8CA051560FAC@azet.org>
References: <30c15e55fd524e8bbba814f4898c3f95@ustx2ex-dag1mb1.msg.corp.akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/x86NfIB357tCAle-DZ6Gu1S5UA8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SRP ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 21:53:25 -0000

> On 23 Feb 2016, at 16:34, Salz, Rich <rsalz@akamai.com> wrote:
> 
> Is anyone using SRP with TLS?  The OpenSSL implementation in particular?
> 

I have been in the past and know of some installations and customers that actually use it.
Although the lack of modern cipher-suites for SRP makes it not very attractive these days.

Aaron