[Cfrg] [CFRG] Pake Selection process

Björn Haase <bjoern.haase@endress.com> Fri, 26 July 2019 10:51 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E3671202FD for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 03:51:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=ajrunPb6; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=t29eDHRm
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nswXidDD2Y_j for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 03:51:35 -0700 (PDT)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60067.outbound.protection.outlook.com [40.107.6.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 181F512024F for <cfrg@irtf.org>; Fri, 26 Jul 2019 03:51:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=E8EroGAC+v6e9NzpqIAydTmIauSidsPVJw181/hZKhE=; b=ajrunPb6wOmc/bTvjKZ5iphQKGnkfqo9FG+CoCfNnH+UvUnwEpFXx9lHvf3lq+1WHOxwoqaLRMdUY5XTG0KqFUl8yVI1aoKmO6FgajHNyxMm6Oicmqtf9F5BQZx3hB76xFGP1uOxPRnQgg2qnY4bm4DYw3FJUfbJc3hNaO4Ky7g=
Received: from AM3PR05CA0108.eurprd05.prod.outlook.com (2603:10a6:207:1::34) by AM6PR05MB5238.eurprd05.prod.outlook.com (2603:10a6:20b:68::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2115.10; Fri, 26 Jul 2019 10:51:32 +0000
Received: from DB5EUR03FT050.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e0a::202) by AM3PR05CA0108.outlook.office365.com (2603:10a6:207:1::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2115.14 via Frontend Transport; Fri, 26 Jul 2019 10:51:32 +0000
Authentication-Results: spf=pass (sender IP is 52.233.195.251) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 52.233.195.251 as permitted sender) receiver=protection.outlook.com; client-ip=52.233.195.251; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (52.233.195.251) by DB5EUR03FT050.mail.protection.outlook.com (10.152.21.128) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2052.18 via Frontend Transport; Fri, 26 Jul 2019 10:51:31 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Fri, 26 Jul 2019 12:51:30 +0200
Received: from EUR03-AM5-obe.outbound.protection.outlook.com ([104.47.8.52]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Fri, 26 Jul 2019 12:51:29 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nieGDj0gGH1hGRrYt418UfP6bCPAnKHMbc5iY1lyeL40OxMJ7Y+O81n5ofk2J7TlzaPC5dcmagPoMdpN00LCOEVVzJQZk8Zlt0j2bs4MmYckV9SqHOjRVpUu2rBsFhMFh9x5CGjTepVsIPvphp8TLBP/rmwCQ5ZNzTFbksjkuo6rcHsY3hFD29/jD5kISatO71st3VshMqhinE4hPFPjMkAqxY7ugAs3jU0vLfqhkquPJviQTMDn4/ACM8SPQyzGrTsGiIk6iBF8fxkFAMoM6xa66IfvidaJLYgR5qEYswQSyNLWB22rv4WnCV2wwh8oHjV6sXPafnEshy/ZQfh88Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JVgdKymoqzUI7MIKlD1SATA+9HY+EJnQXF3bOg9Z+Do=; b=jIHJhRtr0ByUP8Fq+68Okfzy8/KEFl1XY9/DDdKJhqnhqSuhVRzD0pEZ5k0ZFLnQNZHOZWHISiwnI9UZ1NZTqwLSSepOOnyj94zVv0eEspypd600ZsS5xSdlpg/pAKiaTqBptVMGTKfOMI4xugiXpmq+1lfxYY5PUS/+8VEOqCGjDL7A1l9Tp6jxwNodNg6W8XFd4orDhbBFGZH3nbtc0g8s74lmurbIsQu2NxLvpZgs6GUvrj4HWyLyJvsbUvos8syaJpgCmMYTQy+A5VqSEkR973EKZC3rdteLqxzf4jahHYIA8aOx/3I1oOSRyxePlkTw1f5+WI9uvWwta4IHPg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=endress.com;dmarc=pass action=none header.from=endress.com;dkim=pass header.d=endress.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JVgdKymoqzUI7MIKlD1SATA+9HY+EJnQXF3bOg9Z+Do=; b=t29eDHRmriI8SobODUHvJprMgc5e8AYIrtnVKVCkWuXeM4huyWZc5aRgLVGQ87PEEVZ6LSDApG9KcyeGwtsDPrxQiW9q6vLkCyG7VAG8FJmIwyW5WZwcNwbtbZlUm8rbBEkTzoc5acf4MZSitdy8P6XEWQ8dJGZaNWagnUGQXpk=
Received: from AM4PR0501MB2242.eurprd05.prod.outlook.com (10.167.123.144) by AM4PR0501MB2274.eurprd05.prod.outlook.com (10.165.45.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2094.17; Fri, 26 Jul 2019 10:51:29 +0000
Received: from AM4PR0501MB2242.eurprd05.prod.outlook.com ([fe80::bd1c:dfa1:d0bb:6e03]) by AM4PR0501MB2242.eurprd05.prod.outlook.com ([fe80::bd1c:dfa1:d0bb:6e03%9]) with mapi id 15.20.2094.013; Fri, 26 Jul 2019 10:51:29 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] Pake Selection process
Thread-Index: AdVDnjE5auApOQNzS8SpL2gQiYBURQ==
Content-Class:
Date: Fri, 26 Jul 2019 10:51:29 +0000
Message-ID: <AM4PR0501MB2242270D56CC25C89E1C925083C00@AM4PR0501MB2242.eurprd05.prod.outlook.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2019-07-26T10:51:28.4773797Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=ea6ea00a-a34e-4009-896a-cbe8e82b956d; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [93.240.145.106]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 9a5d0294-f8cd-409f-cb6b-08d711b73856
X-Microsoft-Antispam-Untrusted: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:AM4PR0501MB2274;
X-MS-TrafficTypeDiagnostic: AM4PR0501MB2274:|AM6PR05MB5238:
X-MS-Exchange-PUrlCount: 6
X-Microsoft-Antispam-PRVS: <AM6PR05MB52388791962B864F201B9F2C83C00@AM6PR05MB5238.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 01106E96F6
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(396003)(39860400002)(366004)(136003)(376002)(346002)(199004)(189003)(3846002)(81166006)(5640700003)(790700001)(53936002)(9686003)(236005)(81156014)(6436002)(6116002)(71200400001)(54896002)(1730700003)(55016002)(478600001)(7736002)(14444005)(2351001)(606006)(316002)(86362001)(966005)(14454004)(25786009)(6916009)(8676002)(85182001)(99286004)(19627235002)(66556008)(8936002)(66066001)(186003)(66446008)(74316002)(64756008)(66476007)(102836004)(5660300002)(476003)(2501003)(7696005)(6506007)(68736007)(71190400001)(486006)(256004)(2906002)(6306002)(76116006)(52536014)(26005)(66946007)(85202003)(33656002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0501MB2274; H:AM4PR0501MB2242.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info-Original: tS+rGHjVhHjcARm7ivbOX7qguHOEW4oDJ/X8x8Dulv4GIJRWjeG0DT0CdAuA/5nU6epk8U83HK+Zz37Xe08D/CQpJpmHcC9PTvPmQaSOnuR78a4pU54BOaiKG9bIyyfnBLtG9518Wha5o0B/ROmWy1nw8HRbb2mFRZrhnTJkaUM0jYdTaMrRPauzmSDpSiYetaL1MrtB8l7ABoJ6AArR1+cKA8QD0ETywZMWL2t2jT4u3DI0QDJ8Hqg6IHWSQ2Qli3ZdHz1IdBoQHXH9eaXwijvKSrlGvr2oAMCbMC4nHj4HKFihfQsjqTbuHTq6JBbAzoq4D+Tdv6f8Kfa/nzfffNctXJgY4ktxVHwpQaJgpjDJZj3/vq5xbZOZVtL4yzt41v8M+3EHgfQOOZrvITGu0FnmUK5mEfPAdX38O4FwfTo=
Content-Type: multipart/alternative; boundary="_000_AM4PR0501MB2242270D56CC25C89E1C925083C00AM4PR0501MB2242_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0501MB2274
X-OriginalArrivalTime: 26 Jul 2019 10:51:29.0243 (UTC) FILETIME=[1457E2B0:01D543A0]
X-Trailer: 1
X-GBS-PROC: iNIRV0Q9IzZRVKGaThpEaBQMlE3tm0QZiLN6aVH+JNw=
X-GRP-TAN: IQWE02@5F2EBE7BD93B4D87B0B9964094810EAD
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT050.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:52.233.195.251; IPV:CAL; CTRY:NL; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(346002)(376002)(39860400002)(396003)(136003)(2980300002)(199004)(189003)(26234003)(26826003)(2501003)(126002)(186003)(68736007)(966005)(14454004)(26005)(486006)(102836004)(476003)(19627235002)(336012)(6916009)(8936002)(6506007)(8676002)(6116002)(76130400001)(316002)(61614004)(2351001)(25786009)(15974865002)(74316002)(66066001)(790700001)(14444005)(81166006)(85182001)(69596002)(53936002)(33964004)(7696005)(99286004)(52536014)(356004)(55016002)(70586007)(9686003)(236005)(6306002)(66574012)(606006)(54896002)(2906002)(478600001)(86362001)(5640700003)(7736002)(3846002)(33656002)(71190400001)(81156014)(106002)(16586007)(1730700003)(85202003)(5660300002)(70206006); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR05MB5238; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 15c66534-e03f-4da9-e0a7-08d711b73731
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(710020)(711020)(4605104)(4709080)(1401327)(2017052603328)(7193020); SRVR:AM6PR05MB5238;
X-Forefront-PRVS: 01106E96F6
X-Microsoft-Antispam-Message-Info: HHF0bUCXsc0X0fxCVGOj7MumF4sTaCYIMwe+W/TV7ium1TasbeKB3idWgWdlyKJqA/iYFZGRp7qg57WGn7v9Fh7wvM+fCYHsRRSEDX4qCQ67FwD5/W9qwtLhdGf9tDlCQX5IAamwF0g+enJMCJKifsQ0BOyexSorWnFdeTD+qMoPEGkTy2PiKRAZrSyx2fTqnJkQL+XitYpkVJRM2NF0smEXGRPO98fug0t0NZhn6vJGeaVvm++CjrXNuR/qgWDuX4fU+3yPCDgO2A4wvUy1DdMcQLuIgpEGXTLIG9KFE2cM2giO6gwKEnzBtTPbSiD4aGGOB9rS4D8JQGaQuYI0ncY4SzSYy0x1i4qS6bfSWvKEGNEZm/D4dBa9icWRna6RS8Yf8OkvOD8Tnj/ZAt/lVNSkXfC2O+uHC3YBrZKmyGw=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Jul 2019 10:51:31.7543 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 9a5d0294-f8cd-409f-cb6b-08d711b73856
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[52.233.195.251]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR05MB5238
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/IP8jXMc_SguTycQrRjLzwEwbs4w>
Subject: [Cfrg] [CFRG] Pake Selection process
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jul 2019 10:51:39 -0000

Hello to all,

before leaving on vacation, I have two contributions regarding the PAKE selection process.


1.) I today have added a number of slides regarding our Experience at E+H regarding the integration of augmented PAKE into our wireless service acess APPs.

https://github.com/BjoernMHaase/fe25519/blob/master/Concept_For_Modularized_PAKE_integration_into_TLS_20190726.pdf

(Today I did add a number of additional slides to the older presentation that was mentioned yesterday. For reference, I did keep the older version on the server at
https://github.com/BjoernMHaase/fe25519/blob/master/Concept_For_Modularized_PAKE_integration_into_TLS_20190720.pdf )


2.) I see the need to rectify an assessment in our responses to CFRG regarding the protocol properties of AuCPace / CPace in https://eprint.iacr.org/2018/286.pdf when dealing with quantum-computing.

We did write:

“AuCPace has not been analyzed with respect to adversaries able to calculate the discrete logarithm ("quantum adversaries"). Anything we could give here in absence of a clear security model is somewhat hand-waving.  […] For this setting, we believe that for passive adversaries, we would not be having any additional capabilities of a "quantum-adversary", since for passive adversaries we still would be having information-theoretic security for the GuessK problem from section 4.3”

The last sentence was not correct. In fact a quantum adversary could always mount a “quantum dictionary attack” and this does not only apply to active adversaries only but also holds for passive adversaries.



Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 

Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.