Re: [Cfrg] I-D Action: draft-irtf-cfrg-dragonfly-03.txt

Watson Ladd <watsonbladd@gmail.com> Mon, 03 February 2014 19:47 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB5F21A01D0 for <cfrg@ietfa.amsl.com>; Mon, 3 Feb 2014 11:47:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vbZCb0TQyhIF for <cfrg@ietfa.amsl.com>; Mon, 3 Feb 2014 11:47:13 -0800 (PST)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) by ietfa.amsl.com (Postfix) with ESMTP id B3AC11A0222 for <cfrg@ietf.org>; Mon, 3 Feb 2014 11:47:12 -0800 (PST)
Received: by mail-yk0-f171.google.com with SMTP id 142so41386718ykq.2 for <cfrg@ietf.org>; Mon, 03 Feb 2014 11:47:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=R0BOsNN++c0K+9Agd1EA1lcVJbRzth88Uu+OV3B3FnI=; b=hLnHbPBuSogc2vlQjFYSZtG+ONcET0OblIMeI2t6pbV3OPQyYnHF8+ZaTzulaQIib9 lX03QSKWG82ewgCrjKn8YJDE6DvxL8J7aNk0jYzJzPIdgC5paYB3DfQfDnVmnF0k8lSF C/zRGAEQqzP3qEBXLXiFD6R46w4husEV2Dz7W5xz6swFjqhVKETjTv9lwhFqJfchwLyY XMt2WFcS22kNUCfGhA0fHCJ33Fby4hIWuPEkDQs+lcYZ8qxDbOAtV5zZXzt3y1N+3EOt jfcXetYHsq1AwA6tk7FpVySd8OGBoVRG13cfaoEFrgwkk7FtF8ED4u68xbNfAcdjzdl9 1HYg==
MIME-Version: 1.0
X-Received: by 10.236.127.39 with SMTP id c27mr2069520yhi.120.1391456832277; Mon, 03 Feb 2014 11:47:12 -0800 (PST)
Received: by 10.170.126.76 with HTTP; Mon, 3 Feb 2014 11:47:11 -0800 (PST)
Received: by 10.170.126.76 with HTTP; Mon, 3 Feb 2014 11:47:11 -0800 (PST)
In-Reply-To: <7af2f9df96e5867d493c614806235363.squirrel@www.trepanning.net>
References: <20140203192451.6268.76511.idtracker@ietfa.amsl.com> <7af2f9df96e5867d493c614806235363.squirrel@www.trepanning.net>
Date: Mon, 03 Feb 2014 11:47:11 -0800
Message-ID: <CACsn0cm1f-P95je5AbEbZ02Ut3+HM7Hx28P6j46TqE-=06eZDg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: multipart/alternative; boundary="20cf3010e2d13551aa04f185cabb"
Cc: cfrg@ietf.org
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-dragonfly-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2014 19:47:15 -0000

On Feb 3, 2014 11:27 AM, "Dan Harkins" <dharkins@lounge.org> wrote:
>
>
>   Hello,
>
>   I updated the dragonfly draft to incorporate the comments received
> from Rene and Scott. Please take a look.
>

It still doesn't compare favorably to JPAKE or SPAKE2. TLS has shown less
then zero interest in it. No reduction or evidence for claims made is
forthcoming. The draft excludes curves with uniform hashing to points.

Why is this specific PAKE a work item and not the other alternatives? Was
this a joke for groundhog day?

>   regards,
>
>   Dan.
>
> On Mon, February 3, 2014 11:24 am, internet-drafts@ietf.org wrote:
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> > directories.
> >  This draft is a work item of the Crypto Forum Research Group Working
> > Group of the IETF.
> >
> >         Title           : Dragonfly Key Exchange
> >         Author          : Dan Harkins
> >       Filename        : draft-irtf-cfrg-dragonfly-03.txt
> >       Pages           : 17
> >       Date            : 2014-02-03
> >
> > Abstract:
> >    This document specifies a key exchange using discrete logarithm
> >    cryptography that is authenticated using a password or passphrase.
> >    It is resistant to active attack, passive attack, and off-line
> >    dictionary attack.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-irtf-cfrg-dragonfly/
> >
> > There's also a htmlized version available at:
> > http://tools.ietf.org/html/draft-irtf-cfrg-dragonfly-03
> >
> > A diff from the previous version is available at:
> > http://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-dragonfly-03
> >
> >
> > Please note that it may take a couple of minutes from the time of
> > submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > http://www.irtf.org/mailman/listinfo/cfrg
> >
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg