Re: [Cfrg] Comments on PAKE Selection

Björn Haase <bjoern.haase@endress.com> Fri, 26 July 2019 07:39 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 986421202BD for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 00:39:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=mLr4kgET; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=JUybDyF2
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6qKONZA56whW for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2019 00:39:27 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140053.outbound.protection.outlook.com [40.107.14.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C75D5120281 for <cfrg@irtf.org>; Fri, 26 Jul 2019 00:39:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+Qrfolhcfws5AT4X9j8Py6/BztrjkaN43FwOkz4cdGo=; b=mLr4kgET2El6RQoH+eiR/jVmt/FDMfuPMBWLIGllAcawW4J1l8bCaENcgRtd2IYX+gOCc+GYPaixylZ45ixOzc8U+nQfqW5OvSniYUzafJ5rloN7qY3JFpRldLS50m7ElXdd4TqmLB0RDX2NYfMFcbMhX9VlAy7b2D555Jh8C6A=
Received: from HE1PR05CA0181.eurprd05.prod.outlook.com (2603:10a6:3:f8::29) by AM0PR05MB5236.eurprd05.prod.outlook.com (2603:10a6:208:f6::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2094.16; Fri, 26 Jul 2019 07:39:24 +0000
Received: from VE1EUR03FT062.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e09::200) by HE1PR05CA0181.outlook.office365.com (2603:10a6:3:f8::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2094.14 via Frontend Transport; Fri, 26 Jul 2019 07:39:23 +0000
Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by VE1EUR03FT062.mail.protection.outlook.com (10.152.18.252) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2052.18 via Frontend Transport; Fri, 26 Jul 2019 07:39:22 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Fri, 26 Jul 2019 09:39:22 +0200
Received: from EUR02-VE1-obe.outbound.protection.outlook.com ([104.47.6.54]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Fri, 26 Jul 2019 09:39:21 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=C12pcYxQd64IKvE64HgsVPvnaZgfZ0j6iRkO7jh/0c8EjRvMyBqPoCvMxFPi1k08FtFyno150AL5qi6f7hxpe6imwQXHfNclYPhIlt1cWl0Qd3vk0j4SJ3rJurwwWHt4ZiZckeGx4mnfpKiP6538QFYtYeaUhP6rhpXQmdgWeMu8HlBznUTtTlV80YdQRMQFu/76uqJgnTkgKxz80BZ4OykM2nLVKIzpixDkeHTYsSOmyMYT+EIGtbWTQxv5SaOYABZuh0UpQUzAB59Aq7y0Pd3SNnAfm5aWRJ0OJjeef3mQdTjjriT8aBnvOkntY9g7W+7OGgo29swsrsUsJrb3kA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PXeSR9Kr3zObCI86omv62diPQ0jyuH01fRx6wgimoeg=; b=fa0N4mu8mCkfL9UCxDQh/PaLo+Ni7Kg/mgIBlcuyjYLuks9D6vjobqOSQUhuWR57QCwA0KeLWuaiRVXdgcxTyCIBmVe6NnxGHAMaW13WG4f6YxJGvYl+Sciw+ONW8+GH9vxW7768eY21yHSqwI4XzwhVz95rJ2KC8kzNsYm07gt87ccJCN+iGwE+U3wvlrMJ8CQTcJXXrCsjR3B6wY+rGGvq2VK4J3/IafybVA72S/46cUgMl+TEpRESBlgAC6b7cHo6znqLgcLc1HI5dLXIP/DYOY1HoqRzvLw39E96RwZTW494OdpDFVMq0RmKq0CxOj6L9cOjiIlV/pq+0YAmNA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=endress.com;dmarc=pass action=none header.from=endress.com;dkim=pass header.d=endress.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PXeSR9Kr3zObCI86omv62diPQ0jyuH01fRx6wgimoeg=; b=JUybDyF2u09FwFP2TZspFE8ASsk8cwGvm2RefEHBoI+FI0GMPQzwnym5zz7mJvAy6RMWfaYX9rcWzdIxBKSoYEJuZLf2R+Y9TzueyOrsF2+tuCbxzcAoyIPNsaidO2wBurnPRzrq5pObrfV93hHsy2GQmigo8NZ7oHIxMMAUF8E=
Received: from AM4PR0501MB2242.eurprd05.prod.outlook.com (10.167.123.144) by AM4PR0501MB2324.eurprd05.prod.outlook.com (10.165.23.6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2094.16; Fri, 26 Jul 2019 07:39:21 +0000
Received: from AM4PR0501MB2242.eurprd05.prod.outlook.com ([fe80::bd1c:dfa1:d0bb:6e03]) by AM4PR0501MB2242.eurprd05.prod.outlook.com ([fe80::bd1c:dfa1:d0bb:6e03%9]) with mapi id 15.20.2094.013; Fri, 26 Jul 2019 07:39:21 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: Wang Guilin <Wang.Guilin@huawei.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Comments on PAKE Selection
Thread-Index: AdVDWOL1QRA3QTNITdi5hIIKeu+jCAAK/Czg
Content-Class:
Date: Fri, 26 Jul 2019 07:39:20 +0000
Message-ID: <AM4PR0501MB22423D26016A67AAF8008B3383C00@AM4PR0501MB2242.eurprd05.prod.outlook.com>
References: <b0a23fd0f6bf47b29402e0d279991cf6@huawei.com>
In-Reply-To: <b0a23fd0f6bf47b29402e0d279991cf6@huawei.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2019-07-26T07:39:18.8284469Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=8be030e0-24e6-425d-9333-5fce4e4e892c; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [193.158.100.19]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 0bd2d353-4660-460d-3ed7-08d7119c6099
X-Microsoft-Antispam-Untrusted: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:AM4PR0501MB2324;
X-MS-TrafficTypeDiagnostic: AM4PR0501MB2324:|AM0PR05MB5236:
X-Microsoft-Antispam-PRVS: <AM0PR05MB52368607D728671391C6958183C00@AM0PR05MB5236.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:10000;
x-forefront-prvs: 01106E96F6
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(376002)(346002)(396003)(136003)(366004)(39860400002)(199004)(189003)(478600001)(14454004)(8676002)(305945005)(7736002)(74316002)(14444005)(8936002)(26005)(66066001)(55016002)(2906002)(5660300002)(68736007)(2501003)(256004)(25786009)(99286004)(102836004)(6436002)(6506007)(486006)(52536014)(45776006)(186003)(316002)(66476007)(66446008)(446003)(76116006)(9686003)(11346002)(476003)(110136005)(81156014)(7696005)(6116002)(53936002)(71190400001)(66946007)(81166006)(71200400001)(33656002)(66556008)(76176011)(3846002)(4744005)(86362001)(64756008); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0501MB2324; H:AM4PR0501MB2242.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info-Original: b+chi6gm92oAigPk8T7jA6Zbg4h5PQ9KDWBymP99YapbkHlohLlbQjqkwu3jaY6wkrwP1QBYa75CCmduUpofvE0oBcATcCnF5xcdSLKX6S9h5ekjX3Zn8zJwY/htZRN0Zq42s+AahETKeszViJBfx4+a4xmyKCwH2QxQjjKSNwgFCsPuNaKpCpe8VV1vf8yFhhxdk7iews5xKrnNWJUdrqsRBq4SSPAt5cguED28d08kOiu20zyyU9wwTfKZBh0mDN9Cpv7tes+3oJk/Dyspc47XV34FxZHftSZomWwe8OdseUXBY9aIiUG6QxJFXMa5K82q0t+7HeCwtjH2lMkou5K6HOQOlvxBsYTOAitrHG1Mdx/zze5MRPuojN6R+5mUmTQVdPOy8lk0fewXtxQg3Wo28LKdYuaOgIaaDQ2Exhs=
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0501MB2324
X-OriginalArrivalTime: 26 Jul 2019 07:39:21.0747 (UTC) FILETIME=[3D6B9630:01D54385]
X-Trailer: 1
X-GBS-PROC: nlSwubcxKy4mtP1qiWQPcGNFZ69mK9H5YcRjaHxhCqQ=
X-GRP-TAN: IQNE01@D9B130F296E14926AF2FED136C4D9001
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT062.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:40.113.82.155; IPV:CAL; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(396003)(136003)(376002)(39860400002)(346002)(2980300002)(26234003)(189003)(199004)(6116002)(7736002)(52536014)(69596002)(76130400001)(14444005)(5660300002)(305945005)(70586007)(45776006)(3846002)(66574012)(356004)(8936002)(76176011)(446003)(15974865002)(110136005)(476003)(486006)(81166006)(8746002)(74316002)(99286004)(66066001)(7696005)(47776003)(25786009)(53936002)(26826003)(68736007)(9686003)(126002)(11346002)(102836004)(50466002)(6506007)(478600001)(6306002)(2906002)(336012)(55016002)(23746002)(14454004)(33656002)(70206006)(186003)(106002)(81156014)(86362001)(316002)(8676002)(26005)(2501003); DIR:OUT; SFP:1101; SCL:1; SRVR:AM0PR05MB5236; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; MX:1; A:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 5f0a0a26-93a9-4c63-1ef7-08d7119c5f77
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(710020)(711020)(4605104)(4709080)(1401327)(2017052603328)(7193020); SRVR:AM0PR05MB5236;
X-MS-Exchange-PUrlCount: 2
X-Forefront-PRVS: 01106E96F6
X-Microsoft-Antispam-Message-Info: suVNypuRTA4pGs7h8TrV/M3jj8JRlanYp1ip7dHJuRVhPT5CErJWghRyIauqljqSt3n5ZFLZqlKTSnaj2gc/FZmMzUbBGbmmc9VFTCl/RqtTi0REXs2WlGuwS2mYJu1ola2YYvndqx8V/PyUacyHhugWVxnHGT6JGCVmVtVZHmFXZNOIoJ53IvbmZno2OHGXwyRTclz4PZRgIir9EpkzHOgQR9e4Oju7FXZboYxtRG2/Qqf6jldgFNE0hBe6TObxD0KZLOrpYA6C98jf7xUU/1Rh6IxV4pPbtwhHnfEdbaDvG2/z2itfPOVE01n3t+sh2hSE0kO963Fdk26KgHdDAvp6jQQmuanBUiUT8uDzWfrkHX08K7vzSxnvxFeIoL41KI6n3G6dWE/jRH68Zh1IkDI+AP5TC+9CjIiC5LZKeWA=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Jul 2019 07:39:22.8570 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0bd2d353-4660-460d-3ed7-08d7119c6099
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR05MB5236
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Pe9fjQ17J_lMx_aLi9V3wBT1300>
Subject: Re: [Cfrg] Comments on PAKE Selection
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jul 2019 07:39:30 -0000

>Guilin wrote: I would like to suggest that forward security should be considered as one additional requirement for the PAKE selection.
I agree. That's particularly crucial if we use the PAKE-spawned confidential channel for changing passwords! I thought so far that forward security would be considered mandatory in the first place.




Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 

Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.