Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

SeongHan Shin <seonghan.shin@aist.go.jp> Fri, 08 November 2013 17:04 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2013111E8168 for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 09:04:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.601
X-Spam-Level:
X-Spam-Status: No, score=-5.601 tagged_above=-999 required=5 tests=[AWL=-0.376, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iZD11jq+G5-d for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 09:04:00 -0800 (PST)
Received: from na3sys010aog105.obsmtp.com (na3sys010aog105.obsmtp.com [74.125.245.78]) by ietfa.amsl.com (Postfix) with ESMTP id 62B3111E80DC for <tls@ietf.org>; Fri, 8 Nov 2013 09:03:56 -0800 (PST)
Received: from mail-la0-f52.google.com ([209.85.215.52]) (using TLSv1) by na3sys010aob105.postini.com ([74.125.244.12]) with SMTP ID DSNKUn0Zey2UBSPBttxNfmBdxIcQ3bUnAWrl@postini.com; Fri, 08 Nov 2013 09:03:56 PST
Received: by mail-la0-f52.google.com with SMTP id ev20so1983080lab.11 for <tls@ietf.org>; Fri, 08 Nov 2013 09:03:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=h6qK3JYc1xeBIK2vHTdtElPDKIWioifFeZGEGCgg9LA=; b=Vi1tNawwxTnPXug5SnIYGcR4sYVaXsatIwsAspkGd8GEL8SPyZWP5N/23h2Hw773ws 8yVN6IbqvA4hlpVTdkWzOAep98xZFFEBgznjM5Faqf0zIYunJa1qCibnNlPdiNVEwgu3 FH9Uz65lO83sIkzeppxriO7oFiEUWTFiDoS/Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=h6qK3JYc1xeBIK2vHTdtElPDKIWioifFeZGEGCgg9LA=; b=aglsi5RFgqWBXgGMQXPHtLW6GgWkBaPw3D0xTNXxkzcufYNsA2QrRrdyzWLv1G1qKx OqpSVAy23aAvSEkmBO9mOIpGZXpgzWeXtDqwqnByXJuAQbyxMwduShYLUAuY8ZUbpkgS XiP3N7offOXkfhyynblIJoOIG3cDvrlS/un88aksBOysuBC5hvUGtpsJ5YbKguEGcfJt +B7E+gBfzA5LZfH9cmnvmcV0YxLANT8G4u8cG9xv+a5uOAHpD2mnNRIG6Dmd7pIHvg1J xxuijGNsFVcadbjT4ifsdpDwdUJ0SaTDKMoyvrqrHr7rB+Ie8os/Y33sMUkdpLX+K+VX 44cg==
X-Gm-Message-State: ALoCoQnHTYZg+LJ4zqarAQAhz9jvBVbIyVo6wHLdsb4lpTjhgmaD6VUZLBZGqEKdAZwSiV/OeqigJg4jE9XJtE98ZhiLuM8Uh32WZDQwmCGtWci/zePkZiwMUnT1+1ybzPETcOxfHjGfG4GF4ycsfsEa8OOMZJNbig==
X-Received: by 10.152.243.11 with SMTP id wu11mr1543046lac.42.1383930231301; Fri, 08 Nov 2013 09:03:51 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.152.243.11 with SMTP id wu11mr1543036lac.42.1383930231144; Fri, 08 Nov 2013 09:03:51 -0800 (PST)
Received: by 10.112.141.138 with HTTP; Fri, 8 Nov 2013 09:03:51 -0800 (PST)
In-Reply-To: <CEA27C78.1375B%uri@ll.mit.edu>
References: <9CD5611C-2742-435D-8832-9F85448591BA@qut.edu.au> <CEA27C78.1375B%uri@ll.mit.edu>
Date: Sat, 09 Nov 2013 02:03:51 +0900
Message-ID: <CAEKgtqk6D+q6-4Jb0afu2O9qRq=mE5_T_5UNrst2_BLmqVTFJw@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: "<tls@ietf.org>" <tls@ietf.org>, "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="001a11340c26d2641404eaad5dc9"
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 17:04:05 -0000

FYI,
AugPAKE is provably secure and can be used royal-free.
AugPAKE
https://tools.ietf.org/html/draft-shin-tls-augpake-01
IPR Disclosures
https://datatracker.ietf.org/ipr/2037/

Regards,
Shin



On Sat, Nov 9, 2013 at 1:35 AM, Blumenthal, Uri - 0558 - MITLL <
uri@ll.mit.edu> wrote:

> On 11/8/13 1:50 , "Douglas Stebila" <stebila@qut.edu.au> wrote:
>
> >I believe that where possible the IETF should aim to standardize
> >cryptographic protocols that have provable security results.  Such proofs
> >of course don't guarantee the protocol is secure in all scenarios, but at
> >least rule out some classes of attacks.  In the field of password
> >authenticated key exchange, there are many provably secure protocols, and
> >so it would be preferable to see one such protocol adopted.
>
> I concur - except I believe that whenever possible the IETF should aim to
> standardize cryptographic protocols that are unencumbered by license fees
> and patents. If the choice arises between a protocol that carries both
> (provable security and Intellectual Property) and a protocol that has
> neither - I'd strongly prefer the latter.
>
>
>
> >On Nov 8, 2013, at 2:11 AM, Joseph Salowey (jsalowey)
> ><jsalowey@cisco.com> wrote:
> >
> >> This is the beginning of the working group last call for
> >>draft-ietf-tls-pwd-01.   The underlying cryptographic protocol for
> >>TLS-PWD has been reviewed by the IRTF CFRG group with satisfactory
> >>results.  The document needs particular attention paid to the
> >>integration of this mechanism into the TLS protocol.   Please send
> >>comments to the TLS list by December 2, 2013.
> >>
> >> - Joe
> >> (For the TLS chairs)
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >
> >_______________________________________________
> >TLS mailing list
> >TLS@ietf.org
> >https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>


-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------