Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

"Dan Harkins" <dharkins@lounge.org> Wed, 16 July 2014 22:30 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35DEB1A0384 for <cfrg@ietfa.amsl.com>; Wed, 16 Jul 2014 15:30:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L7uhU5L4skAT for <cfrg@ietfa.amsl.com>; Wed, 16 Jul 2014 15:30:19 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 3E9231A0378 for <cfrg@irtf.org>; Wed, 16 Jul 2014 15:30:16 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 7389A10224008; Wed, 16 Jul 2014 15:30:15 -0700 (PDT)
Received: from 63.133.199.244 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Wed, 16 Jul 2014 15:30:15 -0700 (PDT)
Message-ID: <afb38de47ebd4457e6192f4d07566ad0.squirrel@www.trepanning.net>
In-Reply-To: <87d2d5aspu.fsf@latte.josefsson.org>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <87d2d5aspu.fsf@latte.josefsson.org>
Date: Wed, 16 Jul 2014 15:30:15 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Simon Josefsson <simon@josefsson.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/kEYY9V-toHB97GQuKF-5W7MP068
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jul 2014 22:30:20 -0000

On Wed, July 16, 2014 2:39 pm, Simon Josefsson wrote:
> "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> writes:
>>    R12.  Required for PAKE: indistinguishability of curve points from
>>    random strings [2]
>
> I do not see why this is a desirable property for TLS, or other IETF
> areas, so I disagree it should be a requirement.

  WIthout rehashing a TLS thread, not all sockets in the world connect
to port 443 and TLS is not synonymous with HTTPS. There are valid
uses of a PAKE with TLS, they just aren't browser-based.

  In addition, the numerous IETF documents that misuse PSKs
(MSCHAPv*, IKEv*, numerous TLS-PSK ciphersuites, EAP-PSK, etc)
would seem to suggest that we should have a nice way to use them
correctly.

  I support requirement R12.

  regards,

  Dan.