Re: [Cfrg] 40 bit loop and DragonFly

Trevor Perrin <trevp@trevp.net> Tue, 07 January 2014 02:02 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D87061AE3C3 for <cfrg@ietfa.amsl.com>; Mon, 6 Jan 2014 18:02:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YZ7JGo8E2hMB for <cfrg@ietfa.amsl.com>; Mon, 6 Jan 2014 18:02:11 -0800 (PST)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) by ietfa.amsl.com (Postfix) with ESMTP id 725991AE3C0 for <cfrg@irtf.org>; Mon, 6 Jan 2014 18:02:11 -0800 (PST)
Received: by mail-wi0-f177.google.com with SMTP id cc10so133447wib.10 for <cfrg@irtf.org>; Mon, 06 Jan 2014 18:02:02 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=/+0arwO762WNJALp06TSnICEbagxRNnHU/Fyd7riGzU=; b=EwfXxfTp+pZz00IoNJnej8T+QMJVi1rwBYQYZL/cUvsff91eFidnPNOZso4G2PMbuz cH5rAtrxnBCde56/RUy3JUGYoX/GwJXyDYZlDd3EfggS/gxQeeJMpB7jg8GrX7HK55gH 8w0U5SsCTPULuiYtBuuwTXMmpqCqVxZQ/RCgj5fm8q6cPmt2h81Y/v9GxG9mQRHR+wqC zetLAi928GRNTHly3ms8NrIHmCLhWUIo+So2wcAC/I1yYpPuQLBUHw64MANMJvRQ4nu+ 1HCCBZ6Ndmzr82bX/1pJqk95bFJpmw5fBvnc3Hx5O/MgNl1gc+YFkVMlJoMl2Qh5Mmn3 GIPA==
X-Gm-Message-State: ALoCoQkNx33w0TTsfRb+VvIcGdiaSSTWUO8xDGOMpCPZIBxBkRMx58+vesQOFsGTIMzHTSzjIJq+
MIME-Version: 1.0
X-Received: by 10.180.94.164 with SMTP id dd4mr14800056wib.20.1389060122253; Mon, 06 Jan 2014 18:02:02 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Mon, 6 Jan 2014 18:02:02 -0800 (PST)
X-Originating-IP: [12.27.66.5]
In-Reply-To: <CACsn0cm25it9B2OiwJ-mRkGMfmAjG8WLHkyb7CXn6tF1EL9mFg@mail.gmail.com>
References: <3C4AAD4B5304AB44A6BA85173B4675CABA99F80C@MSMR-GH1-UEA03.corp.nsa.gov> <A113ACFD9DF8B04F96395BDEACB340420B77D4CC@xmb-rcd-x04.cisco.com> <3C4AAD4B5304AB44A6BA85173B4675CABA9A0B90@MSMR-GH1-UEA03.corp.nsa.gov> <CACsn0cm25it9B2OiwJ-mRkGMfmAjG8WLHkyb7CXn6tF1EL9mFg@mail.gmail.com>
Date: Mon, 06 Jan 2014 18:02:02 -0800
Message-ID: <CAGZ8ZG1bSSKNsmKWd11_Fvh3XOrS37zaAuJ_L14sM4KBH50+4Q@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Subject: Re: [Cfrg] 40 bit loop and DragonFly
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jan 2014 02:02:13 -0000

On Mon, Jan 6, 2014 at 9:18 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> On Mon, Jan 6, 2014 at 8:46 AM, Igoe, Kevin M. <kmigoe@nsa.gov> wrote:
>>
>> I believe there aren't any insurmountable issues associated
>> with DragonFly, but that doesn't mean Dan and the RG don't
>> have some work to do.
[...]
> Why are we still trying to fix Dragonfly? We've got alternatives that
> don't have the
> significant theoretical issues, don't have the implementation issues,
> don't have the IPR issues
> (pith and marrow makes me think Dragonfly is covered by SPEKE patent),
> and have been
> vetted far more extensively.

I share Watson's incredulity that Kevin expects further work on
Dragonfly.  As Watson states, there are better alternatives (SPAKE2,
J-PAKE, SRP, AugPAKE, and Elligator-based variants).

Dan insists that he wants a balanced EC PAKE without patents, so let's
talk about SPAKE2 and J-PAKE.  Both have been around for years, have
formal security analysis, and are easily implemented without
side-channels.

Kevin and Dan: please explain why you prefer Dragonfly to these protocols.


Trevor