Re: [Cfrg] Dragonfly has advantages -> was Re: Requesting removal of CFRG co-chair

Feng Hao <feng.hao@newcastle.ac.uk> Sat, 04 January 2014 15:28 UTC

Return-Path: <feng.hao@newcastle.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB1211ADF5C for <cfrg@ietfa.amsl.com>; Sat, 4 Jan 2014 07:28:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8cie7Y00ErzW for <cfrg@ietfa.amsl.com>; Sat, 4 Jan 2014 07:28:26 -0800 (PST)
Received: from cheviot22.ncl.ac.uk (cheviot22.ncl.ac.uk [128.240.234.22]) by ietfa.amsl.com (Postfix) with ESMTP id 373AB1AE009 for <cfrg@irtf.org>; Sat, 4 Jan 2014 07:28:26 -0800 (PST)
Received: from exhubvm01.ncl.ac.uk ([128.240.234.5] helo=EXHUBVM01.campus.ncl.ac.uk) by cheviot22.ncl.ac.uk with esmtp (Exim 4.63) (envelope-from <feng.hao@newcastle.ac.uk>) id 1VzT98-0007y0-Dh; Sat, 04 Jan 2014 15:28:18 +0000
Received: from EXMBDB02.campus.ncl.ac.uk ([fe80::c039:e17:9d60:9f3]) by EXHUBVM01.campus.ncl.ac.uk ([2002:80f0:ea05::80f0:ea05]) with mapi id 14.03.0158.001; Sat, 4 Jan 2014 15:28:17 +0000
From: Feng Hao <feng.hao@newcastle.ac.uk>
To: Paul Lambert <paul@marvell.com>
Thread-Topic: [Cfrg] Dragonfly has advantages -> was Re: Requesting removal of CFRG co-chair
Thread-Index: Ac8JOx4o7pd4QgrnSfm10tWR1siLigAJnc8A
Date: Sat, 04 Jan 2014 15:28:17 +0000
Message-ID: <CEEDD829.22CD6%feng.hao@newcastle.ac.uk>
In-Reply-To: <CEED247E.2B845%paul@marvell.com>
Accept-Language: en-US, en-GB
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.10.0.110310
x-originating-ip: [10.4.160.6]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <5B8298C298393742AFA76DD93412824C@fangorn.ncl.ac.uk>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Dragonfly has advantages -> was Re: Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jan 2014 15:28:28 -0000

>I agree that it has more complexity and message exchanges that other
>approaches.  These other protocols have NOT been viable to ship in the
>products I build.

Have you looked at J-PAKE? It's a balanced PAKE, same as Dragonfly.

http://www.lightbluetouchpaper.org/2008/05/29/j-pake/

In the update of "2013-12-30", you can find a prototype implementation of
J-PAKE using the elliptic curve group setting.

Cheers,
Feng