Re: [TLS] PSK in 1.3?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 21 October 2014 11:46 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C30901A1AFA for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 04:46:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1RCy1aH0Y5lp for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 04:46:39 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED8021A1AF2 for <tls@ietf.org>; Tue, 21 Oct 2014 04:46:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1413891999; x=1445427999; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=jEsT1WDyD8yvGCzxkVzU9xyc7RXTa1kFoFt5bQN1858=; b=Y3qEFNjNKkjzE67tTVbL1kV4e+FgXSsNIlt3e3K0fR+oMkzC5mZ1ZUBo nGOkavxMKWUjNXAoQ3SXl6n17p+sQWGebV3sN3ET57GRM10pWgzi9oqDP KIcXamRlaBeHHVvShHglBvyxucUCO19TzjJVsfnAL8Y0k4OlpHhZ8krey c=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="284730858"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 22 Oct 2014 00:46:37 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Wed, 22 Oct 2014 00:46:37 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] PSK in 1.3?
Thread-Index: Ac/tJKtA3Idvx/btRbOE5jAr1DXLNA==
Date: Tue, 21 Oct 2014 11:46:36 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9D4948@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zSlj2EXmbS2cyr9lO-KfACGgGxA
Subject: Re: [TLS] PSK in 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 11:46:42 -0000

Yoav Nir <ynir.ietf@gmail.com> writes:

>Is that related to http://tools.ietf.org/html/draft-nir-tls-eap-13 ?

No, it's for a device that has to run for several years off its built-in
battery, so it can't run anything that requires a lot of power ("a lot" means
anything more than maybe a few hundred microamps when it wakes up every now
and then, I haven't looked at the datasheet yet).

Peter.