Re: [TLS] draft on new TLS key exchange

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 07 October 2011 22:25 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 846B221F8726 for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 15:25:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.031
X-Spam-Level:
X-Spam-Status: No, score=-3.031 tagged_above=-999 required=5 tests=[AWL=-0.432, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kCD5VJ2LsF8n for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 15:25:45 -0700 (PDT)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.12.42]) by ietfa.amsl.com (Postfix) with ESMTP id 9330C21F8677 for <tls@ietf.org>; Fri, 7 Oct 2011 15:25:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1318026540; x=1349562540; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20dharkins@lounge.org,=20pgut001@cs.auckland.ac.nz |Subject:=20Re:=20[TLS]=20draft=20on=20new=20TLS=20key=20 exchange|Cc:=20dhalasz@intwineenergy.com,=20tls@ietf.org |In-Reply-To:=20<f7ac663b82cf3fd06d9bba7f27e85c33.squirre l@www.trepanning.net>|Message-Id:=20<E1RCIuZ-0005O5-8H@lo gin01.fos.auckland.ac.nz>|Date:=20Sat,=2008=20Oct=202011 =2011:28:59=20+1300; bh=iPVnFhADmPCMsQ7tv9H9IilBT/okTVSPkLoqHgx4dLQ=; b=QncxO7ZUkvROpXYcYSNT9oqEyRk33vLROMnT8gHLgw0sY8JakDkkmLCk J+uyN4XcrGjV9lYDRrvgeGqg5690TfWZVoEdQC0m2pH1oRegIJ8wDmetf kYEtWAEZoYW7oEamZQXcN9gS10U2igVIBfz9YuM+3Wo/YbFlJsE+CvN5r M=;
X-IronPort-AV: E=Sophos;i="4.68,504,1312113600"; d="scan'208";a="104488740"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 08 Oct 2011 11:28:59 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RCIuZ-0000Oo-H5; Sat, 08 Oct 2011 11:28:59 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RCIuZ-0005O5-8H; Sat, 08 Oct 2011 11:28:59 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: dharkins@lounge.org, pgut001@cs.auckland.ac.nz
In-Reply-To: <f7ac663b82cf3fd06d9bba7f27e85c33.squirrel@www.trepanning.net>
Message-Id: <E1RCIuZ-0005O5-8H@login01.fos.auckland.ac.nz>
Date: Sat, 08 Oct 2011 11:28:59 +1300
Cc: tls@ietf.org, dhalasz@intwineenergy.com
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 22:25:46 -0000

"Dan Harkins" <dharkins@lounge.org> writes:

>I'm sorry, but I don't understand. Are you asking questions of a different
>PAKE scheme (PACE)? 

The PACE discussion pointed out problems in doing PAKE for ECDLP, which PACE
was introduced to deal with.  The scheme proposed in your draft is not PACE,
and has no indication of where it came from or why it's secure.

>Which RFC are you talking about? 

Your RFC draft.

>Do you think there is something missing from the security considerations of
>our draft? Is there some statement of security, or argument, you'd like to
>see?

Yes, something like a pointer to a conference/journal paper explaining where
the scheme in the RFC draft came from and why it's secure.

Peter.