Re: [TLS] The PAKE question and PSK

Nico Williams <nico@cryptonector.com> Wed, 02 April 2014 19:38 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B34AB1A03B3 for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 12:38:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.303
X-Spam-Level:
X-Spam-Status: No, score=0.303 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_BL_SPAMCOP_NET=1.347] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02JdQmIzrega for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 12:38:23 -0700 (PDT)
Received: from homiemail-a28.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id EE5971A0383 for <tls@ietf.org>; Wed, 2 Apr 2014 12:38:22 -0700 (PDT)
Received: from homiemail-a28.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTP id 2D2771B4058 for <tls@ietf.org>; Wed, 2 Apr 2014 12:38:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=iVx9SdNNigmT7+Bgpaa+ HH8IHHw=; b=gPhIxz1JxjkJtorCwyV1K4jhvTgcFnRW6CH24jmU0lG9/TUwO78Q 8NGOMOVyuLBR8fbKLCukvU31FZPnsqLs02KBllmHFHs4ZFb+eWBOittCe2pYLTGx 3LfOLRWki1wSr/gh7mhfDV/vQdWKNxcDvlxsmaL+03iGDE1x+hfzr/4=
Received: from mail-wi0-f180.google.com (mail-wi0-f180.google.com [209.85.212.180]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTPSA id C67681B4057 for <tls@ietf.org>; Wed, 2 Apr 2014 12:38:18 -0700 (PDT)
Received: by mail-wi0-f180.google.com with SMTP id q5so1199026wiv.1 for <tls@ietf.org>; Wed, 02 Apr 2014 12:38:17 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.160.166 with SMTP id xl6mr4669435wib.42.1396467497442; Wed, 02 Apr 2014 12:38:17 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Wed, 2 Apr 2014 12:38:17 -0700 (PDT)
In-Reply-To: <CF61D623.13A64%uri@ll.mit.edu>
References: <CACsn0cnBXvjo4cCN8htKvmakzhneqq4nXN9WfPdgkqjgBTNpGA@mail.gmail.com> <533BBC3C.6000704@gmx.net> <7a41ee191d22df1f5924a68034c74a49.squirrel@www.trepanning.net> <533C3D12.7040802@gmx.net> <3a1e30958a4e240be96d8a822a1fcdae.squirrel@www.trepanning.net> <CAK3OfOj7Wfo+BbTHfJGnEJE+OOs9ba43tFH24GX6rVWbf868iQ@mail.gmail.com> <CAK3OfOihs3V1AcZZmRCNsdk4snYWhXDqq8fGoNVCWv__gxf6OQ@mail.gmail.com> <CF61D623.13A64%uri@ll.mit.edu>
Date: Wed, 02 Apr 2014 14:38:17 -0500
Message-ID: <CAK3OfOiUO7=kwezenfW_-2oFJQpmKdGh0prg-s2Ld_0YXGpCtg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-4vg8rMn3sUpHC0MAYYCrXylyjY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The PAKE question and PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Apr 2014 19:38:26 -0000

On Wed, Apr 2, 2014 at 2:00 PM, Blumenthal, Uri - 0558 - MITLL
<uri@ll.mit.edu> wrote:
> Could you please remind me - is Elligator limited to a certain group/class
> of curves, or is it usable with any, e.g.,  E(Fp)?

http://elligator.cr.yp.to/elligator-20130828.pdf