Re: [Cfrg] The SESPAKE protocol and PAKE requirements

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 19 April 2016 05:44 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF47412DB22 for <cfrg@ietfa.amsl.com>; Mon, 18 Apr 2016 22:44:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7cv2qzA5FtJi for <cfrg@ietfa.amsl.com>; Mon, 18 Apr 2016 22:44:41 -0700 (PDT)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1048F12D88F for <cfrg@irtf.org>; Mon, 18 Apr 2016 22:44:41 -0700 (PDT)
Received: by mail-vk0-x232.google.com with SMTP id t129so6920167vkg.2 for <cfrg@irtf.org>; Mon, 18 Apr 2016 22:44:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=J46ImOvFjrFcAATt8ktWV7F6KYmGHuwThqwyxbclDiE=; b=fZ6IVlFsp6nXBaMtEqUBc7J00SP9vg1jpZ/PtWLb5jD7c49oLS5wEC4aUFxIoWQSTz GRAJzluqfC3MuFIP6QkojtPtDL7qVVvIFI3zAO0jMCB7nV1F3N76mYEXtdblY4ZHrU1v TKB50tCxl3W0tq0t66v0fnCpYzgNw9aGMWY5KXOhrIfuwu5dWYvUhNhmonCvQUTQGjet O/m7iSYWY/BONSGn+JSgFLKmOA/HsAZMihSZYr0Lf2OFBtkqt7V0on0ETl1ajCRp/imJ 9gesbi7vQpE88Pg+rAaqJ+wOTF7C34BPo4Wrs61xNSSGxagJwWjbGKx6+/RrK/Ab9OY2 4pyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=J46ImOvFjrFcAATt8ktWV7F6KYmGHuwThqwyxbclDiE=; b=iOFRAb9vXULuN/aesoIh3ILW7ExFpeM6a6yLhPG0HLjDTf1KW8/D9RlF6tRdmOrg1a GiTMvu+yDqyfXXAVTtkXEoX0n+6YCDPGisKtJy4w6dlA+lEd+U4zTiOMzd2t5w2nRdul /otxxSjE5kXY/WfV+m6Win3pVBX8Pc4Y8z2wjSeVozfZ5NuH1Y/99uIGGfEZSFeIEa+k EmVdQxdaeXmGkRNVFGL7vNJe7w1FBo+1+NROlpuBzMIXCdAfIouh5V9Ljt0iw3P+S+mF kVJMsuKRu58e42VH9rQ6dwUdE5mjp4l5kK0A3ClvtiYyB/dNO76VMpDs072LVTB/En1m 9nkQ==
X-Gm-Message-State: AOPr4FUvTeV27i/80y+mISsMexAwbDxOD1kRiqy2KfBmhzz1q3JTMsmPX+utVEGyCuVSAF6rd9+fR5j5D9rcVQ==
MIME-Version: 1.0
X-Received: by 10.176.7.98 with SMTP id h89mr572389uah.55.1461044680131; Mon, 18 Apr 2016 22:44:40 -0700 (PDT)
Received: by 10.31.107.5 with HTTP; Mon, 18 Apr 2016 22:44:40 -0700 (PDT)
In-Reply-To: <CAMr0u6m7TD2Nx29q+gFOBEFRswSiSCzXmGoVP_AmZtNhs0vUFw@mail.gmail.com>
References: <CAMr0u6nu=0H8pi=rEC1i69y1nhGLStvbJUXukUX0uHaVperkSg@mail.gmail.com> <38634A9C401D714A92BB13BBA9CCD34F167B5300@mail-essen-01.secunet.de> <CAMr0u6=eKJyCVQwHpuBLzB2TrrUQrfP8ti9N+Ai108=iS9tkZA@mail.gmail.com> <38634A9C401D714A92BB13BBA9CCD34F167B8267@mail-essen-01.secunet.de> <CAMr0u6m7TD2Nx29q+gFOBEFRswSiSCzXmGoVP_AmZtNhs0vUFw@mail.gmail.com>
Date: Tue, 19 Apr 2016 08:44:40 +0300
Message-ID: <CAMr0u6=YnFXRDtXxHuz03g2-Dt74Z1HZ3Pa3GVYOa2_hPFsgrw@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
To: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
Content-Type: multipart/alternative; boundary="94eb2c1232242913000530cff970"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/0Z7kObks3AhGK3f-ebWKPXUtokE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] The SESPAKE protocol and PAKE requirements
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Apr 2016 05:44:43 -0000

Dear Jörn,
Thank you for an updated version of the draft – we'll revise it one more
time in a week (a week prior to the deadline marked by Alexey yesterday).

Now I'd like only to mention a small misprint: "Cryptograpic" in reference
[P1363].

Thank you for your work on the draft.

Kindest regards,
Stanislav


2016-02-25 8:39 GMT+03:00 Stanislav V. Smyshlyaev <smyshsv@gmail.com>:

> Dear Jörn,
> Thank you very much for your comments! SESPAKE will of course work with
> any underlying hash/HMAC/elliptic curve/PBKDF and we’ll prepare a new
> version of our draft which will explicitly stress it.
> I do not insist on addition of any specific words about primitives
> specification in the requirements draft. In contrary to the question with
> counters handling (our previous discussion), I think it is ok if this issue
> will be addressed by any author of a draft at his own discretion.
>
> Kindest regards,
> Stanislav
>
>
> 2016-02-23 9:52 GMT+03:00 Schmidt, Jörn-Marc <
> Joern-Marc.Schmidt@secunet.com>:
>
>> Dear Stanislav,
>>
>> Thank you for your input!
>>
>> >What do you think about defining a policy of algorithm usage in PAKE
>> protocols?
>> >For example, in the current version of SESPAKE RFC draft we are based on
>> Russian standards – GOST R 34.11-2012 hash and HMAC, but of course the
>> >document that refers only to GOSTs cannot become a CFRG document.
>>
>> >Shouldn't we require multi-algorithm support – as in the PAKE
>> requirements, as in our SESPAKE?
>>
>> You mean to add a requirement to state which algorithms can be used as
>> underlying primitives?
>> I haven't analyzed SESPAKE in detail - but wouldn't it work with any
>> cryptographic hash function?
>> In case a PAKE requires a special property of the underlying hash
>> function/cipher/etc., I think this could be covered with
>> "R2: A PAKE scheme SHOULD come with a security proof and clearly state
>> its assumptions and models." by adding a sentence about useful primitives.
>>
>> I personally would leave it up to the designer of the PAKE scheme to
>> decide whether the scheme mentions a specific primitive (e.g. is specified
>> using AES & SHA2) or leaves it up to the implementer (e.g. speaking of
>> block cipher & hash function in an abstract manner). Do you think we should
>> push in one direction in the requirements draft?
>>
>> Best regards,
>>
>> Jörn
>>
>>
>>
>>
>