Re: [TLS] draft on new TLS key exchange

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 07 October 2011 06:44 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5BC421F8B27 for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 23:44:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.045
X-Spam-Level:
X-Spam-Status: No, score=-3.045 tagged_above=-999 required=5 tests=[AWL=-0.446, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TSGdfpM5S2Qc for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 23:44:23 -0700 (PDT)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.12.42]) by ietfa.amsl.com (Postfix) with ESMTP id EFD8F21F85D1 for <tls@ietf.org>; Thu, 6 Oct 2011 23:44:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1317970056; x=1349506056; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20dharkins@lounge.org,=20pgut001@cs.auckland.ac.nz |Subject:=20Re:=20[TLS]=20draft=20on=20new=20TLS=20key=20 exchange|Cc:=20dhalasz@intwineenergy.com,=20tls@ietf.org |In-Reply-To:=20<011852a236125784b1bdfbbc353db408.squirre l@www.trepanning.net>|Message-Id:=20<E1RC4DU-0007Nc-OW@lo gin01.fos.auckland.ac.nz>|Date:=20Fri,=2007=20Oct=202011 =2019:47:32=20+1300; bh=g3E6MOhiroFOYY2ORDlHva1dqHYwuNEeYRY+W9yMNHk=; b=sx8s/TN+6rLUFm3MxD0kXJWFyIR5HRAvW4f0Y24zKiBaWVAm0T3bQmjR mawHGk9NO74TYRCiTJ3ayeFmDR5ln1wVmUntCp5ETz1x3Y9KDs122GiPs wUTWReAwhmi8Y99vsdhai0+2sVzp0WhoBa8+7+BcYyUcPvBxEHJyZXSSg Y=;
X-IronPort-AV: E=Sophos;i="4.68,500,1312113600"; d="scan'208";a="104326129"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 07 Oct 2011 19:47:33 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RC4DU-0000Cq-Ii; Fri, 07 Oct 2011 19:47:32 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RC4DU-0007Nc-OW; Fri, 07 Oct 2011 19:47:32 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: dharkins@lounge.org, pgut001@cs.auckland.ac.nz
In-Reply-To: <011852a236125784b1bdfbbc353db408.squirrel@www.trepanning.net>
Message-Id: <E1RC4DU-0007Nc-OW@login01.fos.auckland.ac.nz>
Date: Fri, 07 Oct 2011 19:47:32 +1300
Cc: tls@ietf.org, dhalasz@intwineenergy.com
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 06:44:23 -0000

"Dan Harkins" <dharkins@lounge.org> writes:

>But EKE cannot be used with elliptic curves

Speaking of PAKE for ECC, from reading a writeup of PACE (for passport EAC) a 
while back, the claimed reason for introducing PACE was that a lot of standard 
DLP PAKE mechanisms aren't secure when used with ECDLPs.  OTOH this RFC 
proposes a complex protocol for ECDLP use with no explanation of how it's 
derived, what its security properties are, or why it's secure.  What's the 
security argument for it?

Peter.