Re: [TLS] Remarks on draft-shin-tls-augpake-01

SeongHan Shin <seonghan.shin@aist.go.jp> Tue, 04 February 2014 09:23 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF4D91A03CC for <tls@ietfa.amsl.com>; Tue, 4 Feb 2014 01:23:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.678
X-Spam-Level:
X-Spam-Status: No, score=-3.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HeL_EFYI2QR4 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2014 01:23:18 -0800 (PST)
Received: from na3sys010aog112.obsmtp.com (na3sys010aog112.obsmtp.com [74.125.245.92]) by ietfa.amsl.com (Postfix) with ESMTP id 62B401A03C7 for <tls@ietf.org>; Tue, 4 Feb 2014 01:23:18 -0800 (PST)
Received: from mail-lb0-f179.google.com ([209.85.217.179]) (using TLSv1) by na3sys010aob112.postini.com ([74.125.244.12]) with SMTP ID DSNKUvCxhqBtxor8y7EyBcwwbHt2jSujP98M@postini.com; Tue, 04 Feb 2014 01:23:18 PST
Received: by mail-lb0-f179.google.com with SMTP id l4so6300827lbv.10 for <tls@ietf.org>; Tue, 04 Feb 2014 01:23:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=oBcNQNMO8TuHZ9W/H3WJE/Bdpdtr7dBmxumyATFlxC8=; b=oF2jZ3+l9djj1lHWaUn/q5BObX6gsOeLxCxEINslOFI2R91CWenx+bv367fyeVbkYI 0bpmpb6tfQiv8c2nU4zoeiH+Atkg1aP3Tp3rb/qD1kf8OX81VH51vurmEuK0c4kbmuP4 fgJww25RzGbfCV4hOHZgI+BYrs4TqZCGQNrbQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=oBcNQNMO8TuHZ9W/H3WJE/Bdpdtr7dBmxumyATFlxC8=; b=cmubuBkF86ffbJ8Wz+ifE7+xkFEiRtbYngmZLlIpyner40FLHRu4aJwGJVd7Ylt1/N dcfm4z0/AX17pYJgCXWLP8BFBpCSbgosrZFe/+h9NkWMMr2ZboBfTOCXKkIKmw4meHz9 2OJGG6d+GsMxWKcm0ggN2UO1KPcw+2vcUXbg6mR0rLfQdjacKXsS7X0CJ846Qxs4QSko SYP8WywlgmRu0BMOe3t2Sed20S5wW3jvfvLZ/WgzTb3hQnXYTFGJ5x8PPKrY4D9ZgTxL PaxV0eusC8oZRdX3E1HggRo7ZpEPsBaSZoCUGRjQztkitnxLEByB2FGMY24njKOYw8+z 9REw==
X-Gm-Message-State: ALoCoQkQ4jyGf8rFnNWVa79FBWQVUcPartD9kzYsXOkX0t+ICidCzm6YtPDFml+qv2COoJg0z0GmR5sinku/kcg7mByemT24lwEO+kD2vrDEIAJlMUYSnCKNYociUOlttPCfjNGFrNAwTF1BfGE0vJtQSkLJMx+TVw==
X-Received: by 10.112.97.173 with SMTP id eb13mr253363lbb.65.1391505796350; Tue, 04 Feb 2014 01:23:16 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.112.97.173 with SMTP id eb13mr253358lbb.65.1391505796278; Tue, 04 Feb 2014 01:23:16 -0800 (PST)
Received: by 10.112.164.35 with HTTP; Tue, 4 Feb 2014 01:23:16 -0800 (PST)
In-Reply-To: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com>
References: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com>
Date: Tue, 04 Feb 2014 18:23:16 +0900
Message-ID: <CAEKgtqnyf4uQHCAjemoEBDvYYrDBQEhuTX4MbXB9RXft7VdPjA@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a1133e9dcb0b95604f19130ba"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remarks on draft-shin-tls-augpake-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2014 09:23:21 -0000

Hi Watson,

Thank you for your comments!
A simple way to make AugPAKE to be group agnostic is to convert AugPAKE to
balanced one.
Of course, I need to think about other ways.

A description of AugPAKE over ec groups would be added after the 89th
meeting.

Best regards,
Shin


On Wed, Jan 8, 2014 at 3:11 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> Given that Dragonfly refuses to die, I think it is worth considering
> AugPAKE. I've changed my mind about the necessity: the IoT people want
> it badly, and if we don't do this, it will be Dragonfly.
>
> The only issue I see is the draft needs to be made group agnostic and
> work on some sufficiently big ECC group. That's a straightforward, if
> tedious, change of notation.
>
> Sincerely,
> Watson Ladd
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------