Re: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.

Andrey Jivsov <crypto@brainhub.org> Fri, 08 March 2019 23:16 UTC

Return-Path: <andrey@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAE8D1277E7 for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 15:16:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F8aBHYSHH19H for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 15:16:45 -0800 (PST)
Received: from mail-yw1-f46.google.com (mail-yw1-f46.google.com [209.85.161.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A4F41277DB for <cfrg@irtf.org>; Fri, 8 Mar 2019 15:16:44 -0800 (PST)
Received: by mail-yw1-f46.google.com with SMTP id r188so17605024ywb.12 for <cfrg@irtf.org>; Fri, 08 Mar 2019 15:16:44 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=YOCzc095eqxyDc2SW7Wz1C/OmlWnAGhKd+dy31WBL/I=; b=nX94LehC6FW+Qv0nqprkKUmFeuadIGqXAXIF3RGtiNfR3PxdAn5BPUsT2SVfcV/gCj Jc0Pzh5eVUDGrgIS9BuK2s/7YdmrV3hFW6eVyv5pyM3Nmim7E1XhHugFvwLoJbvb4c2Y esZnSoeYWnmkNf5v26+ufda2ZcT3D4Dycou7xBRMtkCZVTzxhBGk293mjdeCsqdqsOs9 LRi8s/Y29DpCJRa+Ou4eqmBqroas7V6x+h/nUzS2mrsy0FGDng7dEXU6zV4O3epQHoUC WKlmkJz48kxEEoIHKTV+SQOt6w+ZNEFDWGZ9voWBFMh3XyEdXB7zqk6PCCILjJjZwMXa H5iQ==
X-Gm-Message-State: APjAAAXkokvIRfeaSUTTBusntVUmSMakHHgFmfd+ufM5IvD1VNf/5V+w qdHS0eD1Wdg0TkPV0sOpPJhzThNzrr2fB9CfJrM3Hg==
X-Google-Smtp-Source: APXvYqxAt/zEvhza1v5ihGbmh809KZsSHp55j+TLlGuIEC6aCrPy9ULsvec8pa/vI7oNNYZeC8E2e/lGXUIW+bQPjzM=
X-Received: by 2002:a81:2404:: with SMTP id k4mr7004059ywk.58.1552087003897; Fri, 08 Mar 2019 15:16:43 -0800 (PST)
MIME-Version: 1.0
References: <CAKUk3buNuoFk0BnhqkefrGezPJiAcqkwNi35TOB_QZwEaQ8ycw@mail.gmail.com> <875074e405cb4fa08917e6e7ba96e022@XCH-RTP-006.cisco.com>
In-Reply-To: <875074e405cb4fa08917e6e7ba96e022@XCH-RTP-006.cisco.com>
From: Andrey Jivsov <crypto@brainhub.org>
Date: Fri, 08 Mar 2019 15:16:32 -0800
Message-ID: <CAKUk3bvY_tnfTQnx3XSBjM4zAJz5V_9T3Dm3Q=bLPN-LhEut_Q@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000875e2d05839d6a6d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kPPwmx1S-kD3Hv_1mT7c6zujhZo>
Subject: Re: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2019 23:16:48 -0000

Sorry, a correction: https://tools.ietf.org/html/rfc7919 is the RFC that
defines safe primes, and thus the group order is (p-1)/2 for each of them.

What's the group order for random primes in
https://tools.ietf.org/html/rfc3526 ? Do you mean the composite group order
p-1 with potentially unpleasant many-small-factors factorization?

On Fri, Mar 8, 2019 at 2:59 PM Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
wrote:

> I suspect you mistyped the RFC number you meant; instead of saying that
> the groups listed in RFC3526 didn’t specify an order (they do), you meant
> to talk about the groups in some other RFC…
>
>
>
> *From:* Cfrg <cfrg-bounces@irtf.org> *On Behalf Of * Andrey Jivsov
> *Sent:* Friday, March 08, 2019 5:44 PM
> *To:* cfrg@irtf.org
> *Subject:* [Cfrg] Unknown order DH groups, e.g. as in RFC3526.
>
>
>
> Greetings.
>
>
>
> A quick question on DH primes.
>
>
>
> The IKE DH groups document didn't specify the group order
> https://tools.ietf.org/html/rfc3526 .
>
>
>
> This is in contrast to https://tools.ietf.org/html/rfc3526 that uses safe
> primes.
>
>
>
> Is my understanding correct that, as a general rule, these primes should
> not be used, e.g. where a contributory behaviour of DH is needed? The issue
> here is that a random element, received from a peer, can be in any
> subgroup, possibly in a subroup with lower security than 128 bits, and
> there is no way to verify this efficiently.
>
>
>
> Thank you.
>