Re: [Cfrg] RFC 7664 on Dragonfly Key Exchange

"Dan Harkins" <dharkins@lounge.org> Fri, 13 November 2015 06:33 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CBD41B40E6 for <cfrg@ietfa.amsl.com>; Thu, 12 Nov 2015 22:33:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xqxCjdNf7AV9 for <cfrg@ietfa.amsl.com>; Thu, 12 Nov 2015 22:33:14 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 1082E1B40E3 for <cfrg@irtf.org>; Thu, 12 Nov 2015 22:33:14 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 9BD131022405A; Thu, 12 Nov 2015 22:33:13 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 12 Nov 2015 22:33:13 -0800 (PST)
Message-ID: <627cabaafb13511a6f4e2cfe1cc34b7c.squirrel@www.trepanning.net>
In-Reply-To: <CAHOTMVLkd+N0Fe4kJJrdJae8dcj5_mCiYsPiikPLQGe4Qtct+g@mail.gmail.com>
References: <20151112010004.7D71718000B@rfc-editor.org> <CACsn0cmK5bicERd17PMdha3P2V0rfFfQP11WzQ=trF7e=oDKpA@mail.gmail.com> <CAHOTMVKnrjeLVi9tgXNBAp8ib4-ECQU-aG4jD9sqh9=1-7P38w@mail.gmail.com> <a8ac385bf717dc16a9c88c85f2c049c8.squirrel@www.trepanning.net> <CAHOTMVLkd+N0Fe4kJJrdJae8dcj5_mCiYsPiikPLQGe4Qtct+g@mail.gmail.com>
Date: Thu, 12 Nov 2015 22:33:13 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Tony Arcieri <bascule@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Hvt4DtknRwZI4hp-_G4d3eRIq84>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 7664 on Dragonfly Key Exchange
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2015 06:33:15 -0000


On Thu, November 12, 2015 12:43 pm, Tony Arcieri wrote:
> On Thu, Nov 12, 2015 at 4:51 AM, Dan Harkins <dharkins@lounge.org> wrote:
>
>>   It is nothing of the sort. That comment refers to the -00
>> version of the draft which was rushed to get out before an I-D
>> cut-off date-- to see how rushed, note the "Acknowledgements"
>> section of the draft is the xml2rfc boilerplate. In my haste
>> I failed to include a check to validate received elements (note
>> that EAP-pwd which uses the exchange and was published before
>> the draft was written includes element validation so it was
>> part of the exchange, just not included in the -00 version).
>
>
> That section also claims that Dragonfly was proven under the random oracle
> model, then goes on to describe a version that wasn't... don't you think
> that's misleading?

  No, that section describes exactly what was proven secure
under the random oracle model.

  Give it a rest dude.

  Dan.

> --
> Tony Arcieri
>