Re: [Cfrg] I-D Action: draft-irtf-cfrg-dragonfly-03.txt

Paul Lambert <paul@marvell.com> Tue, 04 February 2014 00:43 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFC3C1A02C7 for <cfrg@ietfa.amsl.com>; Mon, 3 Feb 2014 16:43:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.566
X-Spam-Level:
X-Spam-Status: No, score=-1.566 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J5x4mTNPXw8G for <cfrg@ietfa.amsl.com>; Mon, 3 Feb 2014 16:43:12 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id 4C5121A02B4 for <cfrg@ietf.org>; Mon, 3 Feb 2014 16:43:09 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s140h627016774; Mon, 3 Feb 2014 16:43:06 -0800
Received: from sc-owa.marvell.com ([199.233.58.135]) by mx0b-0016f401.pphosted.com with ESMTP id 1ht9vbhf3p-12 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Mon, 03 Feb 2014 16:43:06 -0800
Received: from SC-OWA04.marvell.com (10.93.76.33) by SC-OWA.marvell.com (10.93.76.28) with Microsoft SMTP Server (TLS) id 8.3.327.1; Mon, 3 Feb 2014 16:43:02 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA04.marvell.com ([fe80::e56e:83a7:9eef:b5a1%16]) with mapi; Mon, 3 Feb 2014 16:43:02 -0800
From: Paul Lambert <paul@marvell.com>
To: Watson Ladd <watsonbladd@gmail.com>, David McGrew <mcgrew@cisco.com>
Date: Mon, 03 Feb 2014 16:43:01 -0800
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-dragonfly-03.txt
Thread-Index: Ac8hLPqCq/iT3NGkT1CMeZffWoM+PgAEy7Hg
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B81B7DE5@SC-VEXCH2.marvell.com>
References: <20140203192451.6268.76511.idtracker@ietfa.amsl.com> <7af2f9df96e5867d493c614806235363.squirrel@www.trepanning.net> <CACsn0cm1f-P95je5AbEbZ02Ut3+HM7Hx28P6j46TqE-=06eZDg@mail.gmail.com> <52F00EF3.3040505@cisco.com> <CACsn0c=zS5GKex3eF_hKgTsL1kH=TiBi3iAP9oMrJ9hDQcT4Gw@mail.gmail.com>
In-Reply-To: <CACsn0c=zS5GKex3eF_hKgTsL1kH=TiBi3iAP9oMrJ9hDQcT4Gw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_7BAC95F5A7E67643AAFB2C31BEE662D018B81B7DE5SCVEXCH2marve_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-02-03_04:2014-02-03, 2014-02-03, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1402030171
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-dragonfly-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2014 00:43:16 -0000

>From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Watson Ladd
>Sent: Monday, February 03, 2014 2:11 PM

>Sure: "Despite significant efforts, no variant of this protocol has been proved
>secure even in the random oracle model with nonstandard assumptions.

A proof might be desirable but should not block the use of a proposed protocol.
For example there is no adequate proof that integer factorization is “secure”.
This is not a reason to stop using RSA based algorithms.  The lack of
a  complete security proof for draft-irtf-cfrg-dragonfly-03.txt should not
stop it’s use (in fact it’s already in other standards that would benefit
from the analysis and improvements of this group).

I would like to reverse the question.

Watson, in your technical analysis of the
protocol in its current form (draft-irtf-cfrg-dragonfly-03.txt),
can you identify any exploitable security flaw specific to
the protocol?



Paul


From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Watson Ladd
Sent: Monday, February 03, 2014 2:11 PM
To: David McGrew
Cc: cfrg@ietf.org
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-dragonfly-03.txt


On Feb 3, 2014 1:49 PM, "David McGrew" <mcgrew@cisco.com<mailto:mcgrew@cisco.com>> wrote:
>
> On 02/03/2014 02:47 PM, Watson Ladd wrote:
>>
>>
>> On Feb 3, 2014 11:27 AM, "Dan Harkins" <dharkins@lounge.org<mailto:dharkins@lounge.org>> wrote:
>> >
>> >
>> >   Hello,
>> >
>> >   I updated the dragonfly draft to incorporate the comments received
>> > from Rene and Scott. Please take a look.
>> >
>>
>> It still doesn't compare favorably to JPAKE or SPAKE2. TLS has shown less then zero interest in it. No reduction or evidence for claims made is forthcoming. The draft excludes curves with uniform hashing to points.
>>
>> Why is this specific PAKE a work item and not the other alternatives?
>
>
> You mean like draft-irtf-cfrg-augpake-00?
>
> Drafts are taken up when someone is willing to write one, and there are sufficiently many other people that are interested.
>
>> Was this a joke for groundhog day?
>
>
> The sarcasm is not helpful.  Let's stick to a technical discussion.
>
> This draft most certainly should be reviewed, since security concerns were raised regarding earlier versions of the draft, especially regarding implementation guidance and timing channels.
>
> The process by which CFRG drafts can become RFCs is described in http://wiki.tools.ietf.org/html/rfc5743#section-2.1   Note that there is a paragraph in the RFC that describes the relationship of that work to the research group.    This mechanism enables the sentiment of the RG to be captured in the RFC.
>
> Let me ask: can you suggest text for the security considerations section of this draft that captures your concerns regarding the lack of reduction and uniform hashing?

Sure: "Despite significant efforts, no variant of this protocol has been proved secure even in the random oracle model with nonstandard assumptions. None of the security claims are sensible in any accepted formalization of security protocols. Significant dissent in the WG existed with publication due to the lack of any more than superficial analysis. No Internet protocol should use this PAKE when alternatives exist." Just about sums it up.
>
> David