Re: [Cfrg] [CFRG] Pake Selection process

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Fri, 26 July 2019 11:06 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DECB01202E8 for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 04:06:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z_k_Ifp-N8L8 for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 04:06:05 -0700 (PDT)
Received: from mail-lf1-x136.google.com (mail-lf1-x136.google.com [IPv6:2a00:1450:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 874BB12024F for <cfrg@irtf.org>; Fri, 26 Jul 2019 04:06:04 -0700 (PDT)
Received: by mail-lf1-x136.google.com with SMTP id x3so36902720lfc.0 for <cfrg@irtf.org>; Fri, 26 Jul 2019 04:06:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uIVPKh8DQs/U28Y0lRgiXoHBABWTWo15Rr3+qLbJvio=; b=EB7rUeAKtCQi30XqH16iQ7AqzbdGA+DgbCciS+ADRA3vcOVfSn6ZXkIJtEBCLD9zyY Gi3ZFkxXen+DLCng58+0QWYKrr2CWGCPl6F1rTvhxHXud1NBnTAJebgt55FaFBaOg4qa H8GVcgAzheF6aD2XA7Nn+Ar0wK0boZSzM2Cay52XH+2YoRbMO6tojrzc+faSWtRAD0Da PNE/KYQGI+f66+EvTyg1hyFh7luxe4zObGFEYktqH0xZqvFqakvBF1jIqRJ4vqvgxAPV /oG1qZIa9fr8Eql0XDBTrGHOqMZEUa8BU42+IDWte6U/s4JQ7rDy3Kvco0FVrODqOmrh TTfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uIVPKh8DQs/U28Y0lRgiXoHBABWTWo15Rr3+qLbJvio=; b=Y0JdfbVHWebONxt9TVflzj84anm87FPmJUz5zM+Rh7+jXSeqBVgjqRMB283kv6Tgx0 ba2gfuhHNWVyQ5BORMA0lucemNWse4vdwGPXQfdHoIMssmhicS1alyfi7i88NPU8A/zL PV/keZtra+dUSkjJzVjdIZH3COhllfRLR9urepb42aRLvxu3rEzy6O7cma+ZnUMItKar gJyCFa2qhYqX0cr/wYZwIMMUUw4xOmazMwy/GfUYn2Jd1pa434X5+GboGYpjHD1XJbVr 9XSYRdRMwhFI5Q2pUlxxH9HbVOUjyfETTQ4txbWzuOI0JoRVLa0TZUkYbLvbzseVlC8N +GkA==
X-Gm-Message-State: APjAAAVL0u9oyFmkR1gh8BU7Nz989gPldWZmBTtzat5GRaaOoVi7o8+C i3Qo5QB8ovqT8/dgKfFQ1lWHNruWLEwYRYbb9qM=
X-Google-Smtp-Source: APXvYqwBJd56nijZtg/bE2W2IbqPA0+fDhLmd9hnoNyUnCq0fDw6a48JkoFxhiw4Hg36Uag7FoKbOqkbnes6RRKpZx8=
X-Received: by 2002:a19:78e:: with SMTP id 136mr45261082lfh.48.1564139162727; Fri, 26 Jul 2019 04:06:02 -0700 (PDT)
MIME-Version: 1.0
References: <AM4PR0501MB2242270D56CC25C89E1C925083C00@AM4PR0501MB2242.eurprd05.prod.outlook.com>
In-Reply-To: <AM4PR0501MB2242270D56CC25C89E1C925083C00@AM4PR0501MB2242.eurprd05.prod.outlook.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Fri, 26 Jul 2019 07:05:52 -0400
Message-ID: <CAMr0u6moou48kCpXBKoawBVDenXZ604fHyL6qcumECzziwEyEQ@mail.gmail.com>
To: Björn Haase <bjoern.haase@endress.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000002c7992058e938795"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GmcQvBkrI3TdLviOJynG9Z2cn2w>
Subject: Re: [Cfrg] [CFRG] Pake Selection process
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jul 2019 11:06:08 -0000

Thank you for these updates, Björn!

Regards,
Stanislav

пт, 26 июля 2019 г. в 6:52, Björn Haase <bjoern.haase@endress.com>:

> Hello to all,
>
>
>
> before leaving on vacation, I have two contributions regarding the PAKE
> selection process.
>
>
>
>
>
> 1.) I today have added a number of slides regarding our Experience at E+H
> regarding the integration of augmented PAKE into our wireless service acess
> APPs.
>
>
>
>
> https://github.com/BjoernMHaase/fe25519/blob/master/Concept_For_Modularized_PAKE_integration_into_TLS_20190726.pdf
>
>
>
> (Today I did add a number of additional slides to the older presentation
> that was mentioned yesterday. For reference, I did keep the older version
> on the server at
>
>
> https://github.com/BjoernMHaase/fe25519/blob/master/Concept_For_Modularized_PAKE_integration_into_TLS_20190720.pdf
> )
>
>
>
>
>
> 2.) I see the need to rectify an assessment in our responses to CFRG
> regarding the protocol properties of AuCPace / CPace in
> https://eprint.iacr.org/2018/286.pdf when dealing with quantum-computing.
>
>
>
> We did write:
>
>
>
> “AuCPace has not been analyzed with respect to adversaries able to
> calculate the discrete logarithm ("quantum adversaries"). Anything we could
> give here in absence of a clear security model is somewhat hand-waving.
>  […] For this setting, we believe that for passive adversaries, we would
> not be having any additional capabilities of a "quantum-adversary", since
> for passive adversaries we still would be having information-theoretic
> security for the GuessK problem from section 4.3”
>
>
>
> The last sentence was not correct. In fact a quantum adversary could
> always mount a “quantum dictionary attack” and this does not only apply to
> active adversaries only but also holds for passive adversaries.
>
>
>
>
> Mit freundlichen Grüßen I Best Regards
>
> Dr. Björn Haase
> ------------------------------
> Senior Expert Electronics | TGREH Electronics Hardware
> Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen |
> Germany
> Phone: +49 7156 209 377 | Fax: +49 7156 209 221
> bjoern.haase@endress.com | www.conducta.endress.com
>
> ------------------------------
>
> Endress+Hauser Conducta GmbH+Co.KG
> Amtsgericht Stuttgart HRA 201908
> Sitz der Gesellschaft: Gerlingen
> Persönlich haftende Gesellschafterin:
> Endress+Hauser Conducta
> Verwaltungsgesellschaft mbH
> Sitz der Gesellschaft: Gerlingen
> Amtsgericht Stuttgart HRA 201929
> Geschäftsführer: Dr. Manfred Jagiella
> ------------------------------
>
> Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu
> informieren, wenn wir personenbezogene Daten von Ihnen erheben.
>
> Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis
> <https://www.de.endress.com/de/cookies-endress+hauser-website> nach.
> ------------------------------
>
>
>
> Disclaimer:
>
> The information transmitted is intended only for the person or entity to
> which it is addressed and may contain confidential, proprietary, and/or
> privileged
> material. Any review, retransmission, dissemination or other use of, or
> taking of any action in reliance upon, this information by persons or
> entities
> other than the intended recipient is prohibited. If you receive this in
> error, please contact the sender and delete the material from any computer.
> This e-mail does not constitute a contract offer, a contract amendment, or
> an acceptance of a contract offer unless explicitly and conspicuously
> designated or stated as such.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>