Re: [Cfrg] Using draft-irtf-cfrg-spake2-00 in Kerberos Preauth

"Dan Harkins" <dharkins@lounge.org> Wed, 28 January 2015 19:23 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A82291A0072 for <cfrg@ietfa.amsl.com>; Wed, 28 Jan 2015 11:23:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wGRaXXlkX-at for <cfrg@ietfa.amsl.com>; Wed, 28 Jan 2015 11:23:22 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 5F5901A0064 for <cfrg@irtf.org>; Wed, 28 Jan 2015 11:23:22 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id A87C310224008; Wed, 28 Jan 2015 11:23:21 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Wed, 28 Jan 2015 11:23:21 -0800 (PST)
Message-ID: <1c986af65bbb408a6fcab8d52f85e054.squirrel@www.trepanning.net>
In-Reply-To: <1422460388.26683.62.camel@redhat.com>
References: <1422460388.26683.62.camel@redhat.com>
Date: Wed, 28 Jan 2015 11:23:21 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Nathaniel McCallum <npmccallum@redhat.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/hPFd5AttcSbrjYt1QHZf9K3JKbk>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Using draft-irtf-cfrg-spake2-00 in Kerberos Preauth
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Jan 2015 19:23:23 -0000

On Wed, January 28, 2015 7:53 am, Nathaniel McCallum wrote:
[snip]
> This methodology differs from the Chromium methodology in three ways:
> 1. The hash function is variable.
> 2. OIDs are used instead of a friendly name (like P256).
> 3. We generate M/N for all curves supported by OpenSSL at build time.
>
> In short, this is just a poorly devised method for hashing a constant
> string onto the curve. I am definitely open to alternatives.

  Have you considered the technique from "An Indifferentiable Hash
Function into Elliptic Curves" by Coron and Icart?

  regards,

  Dan.