Re: [TLS] The PAKE question and PSK

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 02 April 2014 19:00 UTC

Return-Path: <prvs=9169bacb6b=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 599701A0411 for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 12:00:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ku1a3Yfc7rj5 for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 12:00:46 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 6A1221A03DE for <tls@ietf.org>; Wed, 2 Apr 2014 12:00:34 -0700 (PDT)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s32IwgP3017229; Wed, 2 Apr 2014 15:00:28 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Nico Williams <nico@cryptonector.com>
Date: Wed, 02 Apr 2014 15:00:20 -0400
Thread-Topic: [TLS] The PAKE question and PSK
Thread-Index: Ac9Opc3yP9eP7yXlTTCpFlJcHCeuHw==
Message-ID: <CF61D623.13A64%uri@ll.mit.edu>
References: <CACsn0cnBXvjo4cCN8htKvmakzhneqq4nXN9WfPdgkqjgBTNpGA@mail.gmail.com> <533BBC3C.6000704@gmx.net> <7a41ee191d22df1f5924a68034c74a49.squirrel@www.trepanning.net> <533C3D12.7040802@gmx.net> <3a1e30958a4e240be96d8a822a1fcdae.squirrel@www.trepanning.net> <CAK3OfOj7Wfo+BbTHfJGnEJE+OOs9ba43tFH24GX6rVWbf868iQ@mail.gmail.com> <CAK3OfOihs3V1AcZZmRCNsdk4snYWhXDqq8fGoNVCWv__gxf6OQ@mail.gmail.com>
In-Reply-To: <CAK3OfOihs3V1AcZZmRCNsdk4snYWhXDqq8fGoNVCWv__gxf6OQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.9.131030
acceptlanguage: en-US
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3479295620_5531468"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-04-02_05:2014-04-02, 2014-04-02, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1404020150
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bRfjysmTqOyvyWaVEpGyO38d_t0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The PAKE question and PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Apr 2014 19:00:51 -0000

Could you please remind me - is Elligator limited to a certain group/class
of curves, or is it usable with any, e.g.,  E(Fp)?

Thanks!

On 4/2/14 13:35 , "Nico Williams" <nico@cryptonector.com> wrote:

>With Elligator the eavesdropper goes from being able to eliminate
>7/8ths of possible passwords with each exchange to being able to
>eliminate only 19/2^256 possible passwords (in the curve25519 case;
>the exact number varies by curve for which Elligator is available).
>Therefore EKE with ECC + Elligator is safe.