Re: [Cfrg] The SESPAKE protocol and PAKE requirements

Schmidt, Jörn-Marc <Joern-Marc.Schmidt@secunet.com> Tue, 23 February 2016 06:52 UTC

Return-Path: <Joern-Marc.Schmidt@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 994371A877E for <cfrg@ietfa.amsl.com>; Mon, 22 Feb 2016 22:52:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.206
X-Spam-Level:
X-Spam-Status: No, score=-0.206 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, MIME_8BIT_HEADER=0.3, RP_MATCHES_RCVD=-0.006] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5jHvPjQRt2Jv for <cfrg@ietfa.amsl.com>; Mon, 22 Feb 2016 22:52:43 -0800 (PST)
Received: from a.mx.secunet.com (a.mx.secunet.com [62.96.220.36]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BC631A1ADB for <cfrg@irtf.org>; Mon, 22 Feb 2016 22:52:42 -0800 (PST)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 316891A0495; Tue, 23 Feb 2016 07:52:38 +0100 (CET)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 2kcyqPHYsUj3; Tue, 23 Feb 2016 07:52:37 +0100 (CET)
Received: from mail-essen-02.secunet.de (unknown [10.53.40.205]) by a.mx.secunet.com (Postfix) with ESMTP id 499FD1A0473; Tue, 23 Feb 2016 07:52:32 +0100 (CET)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0266.001; Tue, 23 Feb 2016 07:52:31 +0100
From: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Thread-Topic: The SESPAKE protocol and PAKE requirements
Thread-Index: AQHRZLvFhinDbGCtJk6tX9iZaQMVS58v8CWwgASpHACABKX9YA==
Date: Tue, 23 Feb 2016 06:52:31 +0000
Message-ID: <38634A9C401D714A92BB13BBA9CCD34F167B8267@mail-essen-01.secunet.de>
References: <CAMr0u6nu=0H8pi=rEC1i69y1nhGLStvbJUXukUX0uHaVperkSg@mail.gmail.com> <38634A9C401D714A92BB13BBA9CCD34F167B5300@mail-essen-01.secunet.de> <CAMr0u6=eKJyCVQwHpuBLzB2TrrUQrfP8ti9N+Ai108=iS9tkZA@mail.gmail.com>
In-Reply-To: <CAMr0u6=eKJyCVQwHpuBLzB2TrrUQrfP8ti9N+Ai108=iS9tkZA@mail.gmail.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.208.1.80]
x-exclaimer-md-config: 2c86f778-e09b-4440-8b15-867914633a10
Content-Type: multipart/signed; micalg="SHA1"; protocol="application/x-pkcs7-signature"; boundary="----=_NextPart_000_0175_01D16E0F.36011360"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/GQaqN5C7T1pnaN0no5O7RquUvaI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] The SESPAKE protocol and PAKE requirements
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Feb 2016 06:52:45 -0000

Dear Stanislav,

Thank you for your input!

>What do you think about defining a policy of algorithm usage in PAKE protocols? 
>For example, in the current version of SESPAKE RFC draft we are based on Russian standards – GOST R 34.11-2012 hash and HMAC, but of course the >document that refers only to GOSTs cannot become a CFRG document. 

>Shouldn't we require multi-algorithm support – as in the PAKE requirements, as in our SESPAKE?

You mean to add a requirement to state which algorithms can be used as underlying primitives? 
I haven't analyzed SESPAKE in detail - but wouldn't it work with any cryptographic hash function? 
In case a PAKE requires a special property of the underlying hash function/cipher/etc., I think this could be covered with
"R2: A PAKE scheme SHOULD come with a security proof and clearly state its assumptions and models." by adding a sentence about useful primitives.

I personally would leave it up to the designer of the PAKE scheme to decide whether the scheme mentions a specific primitive (e.g. is specified using AES & SHA2) or leaves it up to the implementer (e.g. speaking of block cipher & hash function in an abstract manner). Do you think we should push in one direction in the requirements draft?

Best regards,

Jörn