Re: [TLS] Should TLS 1.3 use an augmented PAKE by default?

Andy Lutomirski <luto@amacapital.net> Wed, 19 March 2014 16:38 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CED7E1A07D3 for <tls@ietfa.amsl.com>; Wed, 19 Mar 2014 09:38:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rgz-_yXmYKu3 for <tls@ietfa.amsl.com>; Wed, 19 Mar 2014 09:38:43 -0700 (PDT)
Received: from mail-ve0-f178.google.com (mail-ve0-f178.google.com [209.85.128.178]) by ietfa.amsl.com (Postfix) with ESMTP id F19861A0412 for <tls@ietf.org>; Wed, 19 Mar 2014 09:38:42 -0700 (PDT)
Received: by mail-ve0-f178.google.com with SMTP id jw12so9392225veb.9 for <tls@ietf.org>; Wed, 19 Mar 2014 09:38:34 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=y4jdSklpHv+h5xLAeHY3qIZIPFdU2d7emM4Epb5uGF4=; b=P/IaUFkWdcOmnBwMMMa3J37MCNsTsJmrb7H4LE78yMnfsoaP+WNqhDVU6ZVSsYDpVP sbW8kN0k3PH89zoOXjIHa9HQ//z0s1o8WZpVv/vrBTnSb+hSBdwBNcI8reZmiAFSFAAf mdXCwONgO9QpBXJmPkpBUc+s6mMhBPs0cLeeksW0SDRn08mhKqmyZIHRA94pCCW6OibI SLTbJG5dDRY0dCA2qycXuAEFn595Gu1Zh+QbFUprq7XaRbiJoW/aUw6XUQRFTLNK4LRE aHlBO5NnGsm96r/ivASmNGXNwHUxgF2tK0kCq+QN+elZmqwYYL6dNwkUVj9sHeY4GXz5 2ZZQ==
X-Gm-Message-State: ALoCoQkmMoIcXzyRbP6WaDEQrqFNNjSoQ9cSMNJny6XloPrlmSv0p+TNcmBEn2Z1723mq3q05xTl
X-Received: by 10.52.250.4 with SMTP id yy4mr77717vdc.56.1395247113947; Wed, 19 Mar 2014 09:38:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.58.83.130 with HTTP; Wed, 19 Mar 2014 09:38:13 -0700 (PDT)
In-Reply-To: <5329C2FD.2040909@gmail.com>
References: <53288C43.9010205@mit.edu> <5328B6DF.8070703@fifthhorseman.net> <5328C0C8.9060403@mit.edu> <6b79e0820d349720f12b14d4706a8a5d.squirrel@webmail.dreamhost.com> <CALCETrV7_j3dLuaUeQ1pXM=fkrO9Q9svHSC=MaOXQA1nvAQHFQ@mail.gmail.com> <5329C2FD.2040909@gmail.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Wed, 19 Mar 2014 09:38:13 -0700
Message-ID: <CALCETrUC7GzeL5T10wFncdHY=MWbxbKn-4WCmYMYB7WSdcv8Cw@mail.gmail.com>
To: Anders Rundgren <anders.rundgren.net@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xpHKhUiZd24Tr7aQXmfVDbGIv6c
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should TLS 1.3 use an augmented PAKE by default?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Mar 2014 16:38:47 -0000

On Wed, Mar 19, 2014 at 9:17 AM, Anders Rundgren
<anders.rundgren.net@gmail.com> wrote:
> You want something like this?
> https://communities.intel.com/community/itpeernetwork/vproexpert/blog/2012/05/18/intel-ipt-with-embedded-pki-and-protected-transaction-display
>
> Petty yucky stuff IMO.

My copy of Thunderbird already has a perfectly usable password prompt.
 For applications like that, no password prompt change whatsoever
would be needed -- Thunderbird would just need to know which IMAP
servers use PAKE.  (This might be very easy -- Thunderbird already
autoconfigures for various providers.)

--Andy