[Cfrg] Unknown order DH groups, e.g. as in RFC3526.

Andrey Jivsov <crypto@brainhub.org> Fri, 08 March 2019 22:43 UTC

Return-Path: <andrey@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D0861277C9 for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 14:43:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qlgLqjyGutjL for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 14:43:51 -0800 (PST)
Received: from mail-yw1-f42.google.com (mail-yw1-f42.google.com [209.85.161.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2DA51277E7 for <cfrg@irtf.org>; Fri, 8 Mar 2019 14:43:50 -0800 (PST)
Received: by mail-yw1-f42.google.com with SMTP id q128so17564546ywg.8 for <cfrg@irtf.org>; Fri, 08 Mar 2019 14:43:50 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=V12GQzCkwo+ghMuGVat3S3Pe9Uwe78MJUiZVILv2fyY=; b=uM806cBTVb/2C50Ro7dLspA076nIwYDkSWKbygmWa43PqBmq32iba3UwlwekYbNZ5A 2g4BwcgIqzu9pYgH6z/UKD7ZXkHh4nSIeoTr1eXEKFQJRNexERww1VsLPnEJWHbir1bp dV+VLu7PWJHN2UPqbwhO39H0F9TJs0tYuC8o0d5sL6E+SrsJlLKtpmsBCnw/59dg7ZFw jxPq7hLUsRytAyj3GB4nfBm9EaQseJr9BD8xtWRsYY+E56EHALdn9YpPpYrjOez3KRJY 2OCjh7E9qa7/5mJw1u/FQn7gYohdX0bOQVCEJABfwQ32+D6OQB5fa4a0oe6HEFgnHyk2 2DGA==
X-Gm-Message-State: APjAAAVLdE1RZ1Cbvg+HyYvTgD7ST1mC7BOZoNInLbXuTnQG8unZSSy0 Zo9boHQJ5xF0Z033LI19G0I5hHjGnbexSR3Xxmf+aVEpX4g=
X-Google-Smtp-Source: APXvYqzT+rMeTxMGB4KeDAnhLyRUBq+1XKFNbzji1/hWiIC8EI5eePugaBVGbWnNkVDw/l2FKEw8Ddd+SO7jtAcLeqc=
X-Received: by 2002:a81:62c4:: with SMTP id w187mr16601295ywb.106.1552085029709; Fri, 08 Mar 2019 14:43:49 -0800 (PST)
MIME-Version: 1.0
From: Andrey Jivsov <crypto@brainhub.org>
Date: Fri, 08 Mar 2019 14:43:38 -0800
Message-ID: <CAKUk3buNuoFk0BnhqkefrGezPJiAcqkwNi35TOB_QZwEaQ8ycw@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000db80ee05839cf41e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zJq1Jn8lsnAGIiPckjhAec-duQU>
Subject: [Cfrg] Unknown order DH groups, e.g. as in RFC3526.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2019 22:43:54 -0000

Greetings.

A quick question on DH primes.

The IKE DH groups document didn't specify the group order
https://tools.ietf.org/html/rfc3526 .

This is in contrast to https://tools.ietf.org/html/rfc3526 that uses safe
primes.

Is my understanding correct that, as a general rule, these primes should
not be used, e.g. where a contributory behaviour of DH is needed? The issue
here is that a random element, received from a peer, can be in any
subgroup, possibly in a subroup with lower security than 128 bits, and
there is no way to verify this efficiently.

Thank you.