Re: [TLS] draft on new TLS key exchange

"Dan Harkins" <dharkins@lounge.org> Fri, 07 October 2011 06:55 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CAC821F8B77 for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 23:55:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.212
X-Spam-Level:
X-Spam-Status: No, score=-6.212 tagged_above=-999 required=5 tests=[AWL=0.053, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7v1Km4k5UhNX for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 23:55:22 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 6AD9021F8B76 for <tls@ietf.org>; Thu, 6 Oct 2011 23:55:22 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 17FBA1022404C; Thu, 6 Oct 2011 23:58:35 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 6 Oct 2011 23:58:35 -0700 (PDT)
Message-ID: <f7ac663b82cf3fd06d9bba7f27e85c33.squirrel@www.trepanning.net>
In-Reply-To: <E1RC4DU-0007Nc-OW@login01.fos.auckland.ac.nz>
References: <E1RC4DU-0007Nc-OW@login01.fos.auckland.ac.nz>
Date: Thu, 06 Oct 2011 23:58:35 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: tls@ietf.org, dhalasz@intwineenergy.com
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 06:55:23 -0000

On Thu, October 6, 2011 11:47 pm, Peter Gutmann wrote:
> "Dan Harkins" <dharkins@lounge.org> writes:
>
>>But EKE cannot be used with elliptic curves
>
> Speaking of PAKE for ECC, from reading a writeup of PACE (for passport
> EAC) a
> while back, the claimed reason for introducing PACE was that a lot of
> standard
> DLP PAKE mechanisms aren't secure when used with ECDLPs.  OTOH this RFC
> proposes a complex protocol for ECDLP use with no explanation of how it's
> derived, what its security properties are, or why it's secure.  What's the
> security argument for it?

  I'm sorry, but I don't understand. Are you asking questions of a different
PAKE scheme (PACE)? Which RFC are you talking about? Do you think there is
something missing from the security considerations of our draft? Is there
some statement of security, or argument, you'd like to see?

  Dan.