Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-02.txt

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 06 August 2014 15:17 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21A6C1B27D3 for <cfrg@ietfa.amsl.com>; Wed, 6 Aug 2014 08:17:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 270hEGlEaZcO for <cfrg@ietfa.amsl.com>; Wed, 6 Aug 2014 08:16:54 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81CB31A07A1 for <cfrg@ietf.org>; Wed, 6 Aug 2014 08:16:53 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 8C8F63FD5; Wed, 6 Aug 2014 18:16:49 +0300 (EEST)
Date: Wed, 06 Aug 2014 18:16:49 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: cfrg@ietf.org
Message-ID: <20140806151649.GA20212@LK-Perkele-VII>
References: <20140806141208.29148.79482.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20140806141208.29148.79482.idtracker@ietfa.amsl.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/yr2rHQ3D168pGyY0kxKb-gOYS-U
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Aug 2014 15:17:00 -0000

On Wed, Aug 06, 2014 at 07:12:08AM -0700, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>  This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.
> 
>         Title           : Augmented Password-Authenticated Key Exchange (AugPAKE)
>         Authors         : SeongHan Shin
>                           Kazukuni Kobara
> 	Filename        : draft-irtf-cfrg-augpake-02.txt
> 	Pages           : 20
> 	Date            : 2014-08-06
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-irtf-cfrg-augpake-02
> 
> A diff from the previous version is available at:
> http://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-augpake-02

Did a quick read of changes:

Appendix C:

"If the received X from user U is not a point on E or [2^n] * X = 0_E,"

Should this be:

If the received X from user U is not a point on E or [k] * X = 0_E,

Similarly, there is:

"If the received Y from server S is not a point on E or	[2^n] * Y = 0_E,"

Should this be:

"If the received Y from server S is not a point on E or [k] * Y = 0_E,"


Rationale:

k is the cofactor, which may be ("optionally") power of two, it may
not be 2^n.


Also:

"The cofactor k is the value (#E / q) satisfying k = 2^n * q_1 * q_2	
...  q_t where n = {0,1,2} and every primes q_i > q for i = 1, 2,	
..., t."

q_i are bigger than q? Isn't q usually chosen to be the biggest prime
factor of #E?

Also, for some curves one might want to use (due to good performance
and security), k=8.



-Ilari