Re: [TLS] [Cfrg] Review of Dragonfly PAKE

Trevor Perrin <trevp@trevp.net> Wed, 11 December 2013 22:34 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83BA31AE168 for <tls@ietfa.amsl.com>; Wed, 11 Dec 2013 14:34:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.208
X-Spam-Level:
X-Spam-Status: No, score=-1.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_WEB=0.77] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j-Wf9R20ND0L for <tls@ietfa.amsl.com>; Wed, 11 Dec 2013 14:34:29 -0800 (PST)
Received: from mail-we0-f178.google.com (mail-we0-f178.google.com [74.125.82.178]) by ietfa.amsl.com (Postfix) with ESMTP id B90D61AE171 for <tls@ietf.org>; Wed, 11 Dec 2013 14:34:28 -0800 (PST)
Received: by mail-we0-f178.google.com with SMTP id u57so7050021wes.23 for <tls@ietf.org>; Wed, 11 Dec 2013 14:34:22 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=kUvedCtaQd/44QO/GTv3qLTyRZRV3cgJ6HJPlHurhzk=; b=Z3sei0jt8t8WxikqQllz2L3NHax/dDLtJjLZ7XCuolQK6nPSNcJYicrqcDlFuGIHF5 DC6NEVYPwYznrqckDg8P8lp0Oz85oePrHHrqSmTAsxKF1VWmS9AiX38Va76G2/rzg73Q 6b3+MrwoycFI8CMMjWwB0hYyaaCJXpBru1ixtmg3WflO8gw5yUUQ2YMjQ6gybrGBTbdt wjK3WJ2E6BUsEtFLpJGW6g255WnJM68hc8IRhHunG64UyeUWj+1x06oolE9AluhyTlFW f1QaxvhrtMBGk+dnA+BXvEJnmYODDOuPCKCpYrmZqhe7xckw6NGIipSknLJUtP/t0Ukr HdOw==
X-Gm-Message-State: ALoCoQk9a0sgQ/sls1H3MlcDPRXgbkTleRBDf+fmO7hnI4WD4R5ZShhu5oVZ4Szs36XuIZWPYu5q
MIME-Version: 1.0
X-Received: by 10.180.187.72 with SMTP id fq8mr26393399wic.26.1386801262342; Wed, 11 Dec 2013 14:34:22 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Wed, 11 Dec 2013 14:34:22 -0800 (PST)
X-Originating-IP: [208.70.28.214]
In-Reply-To: <59b169e8fb0405cfef0cb4a397668d7d.squirrel@www.trepanning.net>
References: <CAGZ8ZG0+LBsSiub9JDpXpn3NA366a8_9DqiA-HERMpmyWjq0kw@mail.gmail.com> <081a8a74fc0084dcff176b07a7502c93.squirrel@www.trepanning.net> <CAGZ8ZG3_YiwxoxehjkSoX4rkyOLJKBZ8j=My+gJjBynr49EM0w@mail.gmail.com> <59b169e8fb0405cfef0cb4a397668d7d.squirrel@www.trepanning.net>
Date: Wed, 11 Dec 2013 14:34:22 -0800
Message-ID: <CAGZ8ZG0eLOF1yxY5y6YsmwDNpOCSW_W7dAeegtHypWZ0bZj+pQ@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: cfrg@ietf.org, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Review of Dragonfly PAKE
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Dec 2013 22:34:30 -0000

On Wed, Dec 11, 2013 at 2:07 PM, Dan Harkins <dharkins@lounge.org> wrote:
>
> On Wed, December 11, 2013 11:50 am, Trevor Perrin wrote:
>> On Tue, Dec 10, 2013 at 5:35 PM, Dan Harkins <dharkins@lounge.org> wrote:
> [snip]
>>>   It makes little sense to negotiate a 256-bit or even a 128-bit
>>> cipher or a hash algorithm with a 256-bit or 512-bit digest size
>>> when the domain parameter set is fixed to a 1024-bit FFC group.
>>> What makes sense is to allow for negotiation of a 4096-bit FFC
>>> group or a 256-bit ECC group along with your AES-GCM-128
>>> with key derivation using HMAC-256.
>>
>> It makes little sense to use a 1024-bit FFC group in any circumstances
>> because (pardon me, Kevin) - fuck the NSA.
>
>   That certainly is a fashionable pose to strike these days!
>
>   But I brought up binding a 1024-bit FFC to a password because that's
> what an RFC with your name on it does.

RFC 5054 has a range of DH groups.  I would've preferred not to
include the lower-strength ones.

Care to respond to any other points, or can we assume Dragonfly is
debunked at this point?


Trevor