Re: [Cfrg] Dragonfly has advantages

Paul Lambert <paul@marvell.com> Mon, 06 January 2014 00:04 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5570F1AD9A9 for <cfrg@ietfa.amsl.com>; Sun, 5 Jan 2014 16:04:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id humrh9qlowWu for <cfrg@ietfa.amsl.com>; Sun, 5 Jan 2014 16:04:27 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id 231A21AD959 for <cfrg@irtf.org>; Sun, 5 Jan 2014 16:04:26 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s0604I8s023674; Sun, 5 Jan 2014 16:04:18 -0800
Received: from sc-owa.marvell.com ([199.233.58.135]) by mx0b-0016f401.pphosted.com with ESMTP id 1h6q2mcj31-1 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Sun, 05 Jan 2014 16:04:14 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA.marvell.com ([::1]) with mapi; Sun, 5 Jan 2014 16:04:13 -0800
From: Paul Lambert <paul@marvell.com>
To: Feng Hao <feng.hao@newcastle.ac.uk>
Date: Sun, 05 Jan 2014 16:04:36 -0800
Thread-Topic: [Cfrg] Dragonfly has advantages
Thread-Index: Ac8JOx4o7pd4QgrnSfm10tWR1siLigAJnc8AAEOKNOA=
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B7D6DEBA@SC-VEXCH2.marvell.com>
References: <CEED247E.2B845%paul@marvell.com> <CEEDD829.22CD6%feng.hao@newcastle.ac.uk>
In-Reply-To: <CEEDD829.22CD6%feng.hao@newcastle.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-01-05_02:2014-01-03, 2014-01-05, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1401050213
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Dragonfly has advantages
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jan 2014 00:04:28 -0000

> -----Original Message-----
> From: Feng Hao [mailto:feng.hao@newcastle.ac.uk]
 

Hi Feng,

> >I agree that it has more complexity and message exchanges that other
> >approaches.  These other protocols have NOT been viable to ship in the
> >products I build.
> 
> Have you looked at J-PAKE? It's a balanced PAKE, same as Dragonfly.
No, not in too much detail, yet ... looks of similar complexity.

> 
> http://www.lightbluetouchpaper.org/2008/05/29/j-pake/	
Interesting, thanks for the reference.

I assume this is a related better spec for this forum: http://tools.ietf.org/search/draft-hao-jpake-00

Seems like the identical problem space as Dragonfly, but a later attempt. Less critical review so far ... 

Note - a nearly identical version of Dragonfly	 is baked into mesh networking ... so I still want to see Dragonfly progress to ensure the side-channel implementation details and the like are clarified to fully address the comments. 

Regards,

Paul

> 
> In the update of "2013-12-30", you can find a prototype implementation
> of J-PAKE using the elliptic curve group setting.
> 
> Cheers,
> Feng