Re: [Cfrg] Using draft-irtf-cfrg-spake2-00 in Kerberos Preauth

Nathaniel McCallum <npmccallum@redhat.com> Wed, 28 January 2015 19:34 UTC

Return-Path: <npmccallum@redhat.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CD201A0064 for <cfrg@ietfa.amsl.com>; Wed, 28 Jan 2015 11:34:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.911
X-Spam-Level:
X-Spam-Status: No, score=-5.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4O9rqkEn0qNn for <cfrg@ietfa.amsl.com>; Wed, 28 Jan 2015 11:34:17 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1DD81A005C for <cfrg@irtf.org>; Wed, 28 Jan 2015 11:34:17 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0SJYG9Y028376 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Wed, 28 Jan 2015 14:34:17 -0500
Received: from vpn-62-218.rdu2.redhat.com (vpn-62-218.rdu2.redhat.com [10.10.62.218]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0SJYFRQ028163 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NO); Wed, 28 Jan 2015 14:34:16 -0500
Message-ID: <1422473655.26683.112.camel@redhat.com>
From: Nathaniel McCallum <npmccallum@redhat.com>
To: Dan Harkins <dharkins@lounge.org>
Date: Wed, 28 Jan 2015 14:34:15 -0500
In-Reply-To: <1c986af65bbb408a6fcab8d52f85e054.squirrel@www.trepanning.net>
References: <1422460388.26683.62.camel@redhat.com> <1c986af65bbb408a6fcab8d52f85e054.squirrel@www.trepanning.net>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/LQ85jF7LwzefCBcNiFCn_4Tqoxg>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Using draft-irtf-cfrg-spake2-00 in Kerberos Preauth
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Jan 2015 19:34:19 -0000

On Wed, 2015-01-28 at 11:23 -0800, Dan Harkins wrote:
> 
> On Wed, January 28, 2015 7:53 am, Nathaniel McCallum wrote:
> [snip]
> > This methodology differs from the Chromium methodology in three ways:
> > 1. The hash function is variable.
> > 2. OIDs are used instead of a friendly name (like P256).
> > 3. We generate M/N for all curves supported by OpenSSL at build time.
> >
> > In short, this is just a poorly devised method for hashing a constant
> > string onto the curve. I am definitely open to alternatives.
> 
>   Have you considered the technique from "An Indifferentiable Hash
> Function into Elliptic Curves" by Coron and Icart?

I have a copy of the paper and have glanced at it briefly. I have not
had time to implement it. Nor am I sure how difficult this would be to
do with OpenSSL.

Nathaniel