Re: [Cfrg] RFC 7664 on Dragonfly Key Exchange

Watson Ladd <watsonbladd@gmail.com> Thu, 12 November 2015 01:18 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFEC41B3CD7; Wed, 11 Nov 2015 17:18:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m750GxV1smQQ; Wed, 11 Nov 2015 17:18:33 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D44AC1B3CD8; Wed, 11 Nov 2015 17:18:31 -0800 (PST)
Received: by wmww144 with SMTP id w144so181330628wmw.1; Wed, 11 Nov 2015 17:18:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=92BHykRDCN/76mzRg2w7D+d0Xt+J2CtxRaUOYGTY67A=; b=h3LL03q+fTlRHHGJFFpcDMEm/LJbENxpOLfLVBRLVH4G3me+t4mGo2P+GRJnYwlZyY 1P8e9dowjaZocYzxTJCVa3JHdy/FHwI31jVUrQ6yHmsZxBgpGvKYjzk/HBGI5jS1HK7f T7l+sZLPMAdrz6gJ2XwXBD+LK7vBTH6xFlNDWaSp8rc+4NF56KNi/6tJ5DiB7Q7P13Md tMmoKAWNIRE6uoc6kUbifOO+L8BKxlN/O7WG0r2wny6pfhZIP7qk4zvgbbTf6ga62F/r mS05dMi5aPm4oYVg9v5qwy8NKpqljgHcyDNzSGNYXq0WTn4yTh5s5bxlSJyDIReXQl+N HjmA==
MIME-Version: 1.0
X-Received: by 10.28.143.8 with SMTP id r8mr44295408wmd.3.1447291110494; Wed, 11 Nov 2015 17:18:30 -0800 (PST)
Received: by 10.28.102.84 with HTTP; Wed, 11 Nov 2015 17:18:30 -0800 (PST)
In-Reply-To: <20151112010004.7D71718000B@rfc-editor.org>
References: <20151112010004.7D71718000B@rfc-editor.org>
Date: Wed, 11 Nov 2015 20:18:30 -0500
Message-ID: <CACsn0cmK5bicERd17PMdha3P2V0rfFfQP11WzQ=trF7e=oDKpA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/B_QL1bb6sy-c6c9u-YORr1P06kI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, irtf-announce@irtf.org, rfc-dist@rfc-editor.org, ietf-announce@ietf.org
Subject: Re: [Cfrg] RFC 7664 on Dragonfly Key Exchange
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Nov 2015 01:18:35 -0000

Dear all,
This protocol does not match the one whose security was proven. The
modification is cheap: include identities in the Confirmation
Exchange. It's specifically suggested in the text. Why was this not
done?

Sincerely,
Watson

On Wed, Nov 11, 2015 at 8:00 PM,  <rfc-editor@rfc-editor.org> wrote:
> A new Request for Comments is now available in online RFC libraries.
>
>
>         RFC 7664
>
>         Title:      Dragonfly Key Exchange
>         Author:     D. Harkins, Ed.
>         Status:     Informational
>         Stream:     IRTF
>         Date:       November 2015
>         Mailbox:    dharkins@arubanetworks.com
>         Pages:      18
>         Characters: 37576
>         Updates/Obsoletes/SeeAlso:   None
>
>         I-D Tag:    draft-irtf-cfrg-dragonfly-08.txt
>
>         URL:        https://www.rfc-editor.org/info/rfc7664
>
>         DOI:        http://dx.doi.org/10.17487/RFC7664
>
> This document specifies a key exchange using discrete logarithm
> cryptography that is authenticated using a password or passphrase.
> It is resistant to active attack, passive attack, and offline
> dictionary attack.  This document is a product of the Crypto Forum
> Research Group (CFRG).
>
> This document is a product of the Crypto Forum Research Group of the IRTF.
>
>
> INFORMATIONAL: This memo provides information for the Internet community.
> It does not specify an Internet standard of any kind. Distribution of
> this memo is unlimited.
>
> This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
>   https://www.ietf.org/mailman/listinfo/ietf-announce
>   https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>   https://www.irtf.org/mailman/listinfo/irtf-announce
>
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/rfc.html
>
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
>
>
> The RFC Editor Team
> Association Management Solutions, LLC
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.