Re: [TLS] [Cfrg] Review of Dragonfly PAKE

"Dan Harkins" <dharkins@lounge.org> Wed, 11 December 2013 23:04 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BFE11AE039; Wed, 11 Dec 2013 15:04:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 09LfUAuyO7T6; Wed, 11 Dec 2013 15:04:07 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 28DA21AE032; Wed, 11 Dec 2013 15:04:07 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 4AE3C10224008; Wed, 11 Dec 2013 15:04:01 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Wed, 11 Dec 2013 15:04:01 -0800 (PST)
Message-ID: <2998cd451a359431a8c17a712b148f93.squirrel@www.trepanning.net>
In-Reply-To: <CAGZ8ZG0eLOF1yxY5y6YsmwDNpOCSW_W7dAeegtHypWZ0bZj+pQ@mail.gmail.com>
References: <CAGZ8ZG0+LBsSiub9JDpXpn3NA366a8_9DqiA-HERMpmyWjq0kw@mail.gmail.com> <081a8a74fc0084dcff176b07a7502c93.squirrel@www.trepanning.net> <CAGZ8ZG3_YiwxoxehjkSoX4rkyOLJKBZ8j=My+gJjBynr49EM0w@mail.gmail.com> <59b169e8fb0405cfef0cb4a397668d7d.squirrel@www.trepanning.net> <CAGZ8ZG0eLOF1yxY5y6YsmwDNpOCSW_W7dAeegtHypWZ0bZj+pQ@mail.gmail.com>
Date: Wed, 11 Dec 2013 15:04:01 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Trevor Perrin <trevp@trevp.net>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: cfrg@ietf.org, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Review of Dragonfly PAKE
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Dec 2013 23:04:09 -0000

On Wed, December 11, 2013 2:34 pm, Trevor Perrin wrote:
> On Wed, Dec 11, 2013 at 2:07 PM, Dan Harkins <dharkins@lounge.org> wrote:
>>
>> On Wed, December 11, 2013 11:50 am, Trevor Perrin wrote:
>>> On Tue, Dec 10, 2013 at 5:35 PM, Dan Harkins <dharkins@lounge.org>
>>> wrote:
>> [snip]
>>>>   It makes little sense to negotiate a 256-bit or even a 128-bit
>>>> cipher or a hash algorithm with a 256-bit or 512-bit digest size
>>>> when the domain parameter set is fixed to a 1024-bit FFC group.
>>>> What makes sense is to allow for negotiation of a 4096-bit FFC
>>>> group or a 256-bit ECC group along with your AES-GCM-128
>>>> with key derivation using HMAC-256.
>>>
>>> It makes little sense to use a 1024-bit FFC group in any circumstances
>>> because (pardon me, Kevin) - fuck the NSA.
>>
>>   That certainly is a fashionable pose to strike these days!
>>
>>   But I brought up binding a 1024-bit FFC to a password because that's
>> what an RFC with your name on it does.
>
> RFC 5054 has a range of DH groups.  I would've preferred not to
> include the lower-strength ones.
>
> Care to respond to any other points, or can we assume Dragonfly is
> debunked at this point?

  Your post was a series of personal opinions that were caveated with
things like "I'm not qualified to assess this argument" and "Perhaps I'm
wrong." You restated your preference favoring augmented PAKEs for the
umpteenth time-- "I prefer the security benefit of augmented PAKE"--
and for the umpteenth plus one time-- "I think augmented PAKEs
are preferable." And you called dragonfly "gimmicky" and "a bad PAKE".

  I already responded to the points you raised originally. You replied with
a bunch of opinions. I'll just let those stand.

  Debunked? Ha ha. You sure think highly of yourself.

  Dan.