Re: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Fri, 08 March 2019 22:59 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F60312788F for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 14:59:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id krUsRIyvFHp8 for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 14:59:46 -0800 (PST)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30A2E1277DB for <cfrg@irtf.org>; Fri, 8 Mar 2019 14:59:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=7030; q=dns/txt; s=iport; t=1552085986; x=1553295586; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=/KHvEdK9qTYrDx/jax8fJfDc64zYVsnZNNifwBWFmrQ=; b=QBAUOZWu48vTVUctmfhC7UfwXQ6nlVPJCTB42kAHAGH8Fat6m4QqqCfG DyYlx9RuzDRYjD+hPP+e59TzCu9VS90oNiKlULzap92WytfvjVsbuFgXI qSCLMC8a1a/pdQQXItfsKmyHHX0BuiIqbthdOmVe6HyhLngr+NCyoJ4/E A=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AEAACL8oJc/5FdJa1kGgEBAQEBAgEBAQEHAgEBAQGBUQUBAQEBCwGBDVgqaIEDJwqDf4gaiy6CDZIzhXOBewsBAR+ETQIXhB4iNAkNAQEDAQEHAQMCbRwMhUoBAQEEIwpcAgEIDgMEAQErAgICMB0IAgQBEgiDG4ERZA+sS4EvigsdBYEvAYsrF4FAP4N1LoFBgV0BAQOEaIJXAoxJhAiHKowjCQKHTYN7giWFEiGTOIVChTWFY4xeAhEUgSgfOIFWcBWDJ4MtAQiHVoU/QTGOeYEfAQE
X-IronPort-AV: E=Sophos;i="5.58,456,1544486400"; d="scan'208,217";a="242342332"
Received: from rcdn-core-9.cisco.com ([173.37.93.145]) by alln-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 08 Mar 2019 22:59:45 +0000
Received: from XCH-RTP-006.cisco.com (xch-rtp-006.cisco.com [64.101.220.146]) by rcdn-core-9.cisco.com (8.15.2/8.15.2) with ESMTPS id x28Mxh0k010231 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Fri, 8 Mar 2019 22:59:44 GMT
Received: from xch-rtp-006.cisco.com (64.101.220.146) by XCH-RTP-006.cisco.com (64.101.220.146) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Fri, 8 Mar 2019 17:59:43 -0500
Received: from xch-rtp-006.cisco.com ([64.101.220.146]) by XCH-RTP-006.cisco.com ([64.101.220.146]) with mapi id 15.00.1473.003; Fri, 8 Mar 2019 17:59:43 -0500
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Andrey Jivsov <crypto@brainhub.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.
Thread-Index: AQHU1gByYQCNea4ZsEOV1G/qE6X4SKYCWIDQ
Date: Fri, 08 Mar 2019 22:59:42 +0000
Message-ID: <875074e405cb4fa08917e6e7ba96e022@XCH-RTP-006.cisco.com>
References: <CAKUk3buNuoFk0BnhqkefrGezPJiAcqkwNi35TOB_QZwEaQ8ycw@mail.gmail.com>
In-Reply-To: <CAKUk3buNuoFk0BnhqkefrGezPJiAcqkwNi35TOB_QZwEaQ8ycw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.51]
Content-Type: multipart/alternative; boundary="_000_875074e405cb4fa08917e6e7ba96e022XCHRTP006ciscocom_"
MIME-Version: 1.0
X-Outbound-SMTP-Client: 64.101.220.146, xch-rtp-006.cisco.com
X-Outbound-Node: rcdn-core-9.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NntwbuQoOVm3zikapvx1b2CM3_k>
Subject: Re: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2019 22:59:48 -0000

I suspect you mistyped the RFC number you meant; instead of saying that the groups listed in RFC3526 didn’t specify an order (they do), you meant to talk about the groups in some other RFC…

From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Andrey Jivsov
Sent: Friday, March 08, 2019 5:44 PM
To: cfrg@irtf.org
Subject: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.

Greetings.

A quick question on DH primes.

The IKE DH groups document didn't specify the group order https://tools.ietf.org/html/rfc3526 .

This is in contrast to https://tools.ietf.org/html/rfc3526 that uses safe primes.

Is my understanding correct that, as a general rule, these primes should not be used, e.g. where a contributory behaviour of DH is needed? The issue here is that a random element, received from a peer, can be in any subgroup, possibly in a subroup with lower security than 128 bits, and there is no way to verify this efficiently.

Thank you.