Re: [Cfrg] OPAQUE at Facebook

Bill Cox <waywardgeek@gmail.com> Wed, 28 August 2019 16:44 UTC

Return-Path: <waywardgeek@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22B91120274 for <cfrg@ietfa.amsl.com>; Wed, 28 Aug 2019 09:44:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t675c-fWDr3G for <cfrg@ietfa.amsl.com>; Wed, 28 Aug 2019 09:44:14 -0700 (PDT)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F56D120143 for <cfrg@irtf.org>; Wed, 28 Aug 2019 09:44:14 -0700 (PDT)
Received: by mail-lj1-x22c.google.com with SMTP id e27so172300ljb.7 for <cfrg@irtf.org>; Wed, 28 Aug 2019 09:44:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=YkOUOsgTaoDFx6qi+xT8SVMfSAspHUBZs5xEmRs5RaU=; b=RUveymLERV4YHOKu9qMRWj1CTS8+KCz9r1d7bOFd3N43ZAPxt6dPIoBgjPuYlWlaW3 5hrU+kqm4B6vytMq6v4WskftkSVMtkBoVLZzJ9L9q6ecWyScRlmuSfdFgTAIc+oRwill ztgxlfaOlslq8eC76c9ZSJEY6w5RIrm05hk95kqc+FQXKsKJU2Tebs0KIQb+YX+KtiID vwE8B9FwxvZ9H7ouOu3uaEWrunDuj2/sgtXiuc26ft/kZ5q95JnqXmwqpeDK4UmjK9x7 OJNW7Mv2Xee2GTRMibCBWacqdX+UoqGUvblK+YMZxMN5dnmIQITyg/1UFy0NvxGMFqgc JaOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=YkOUOsgTaoDFx6qi+xT8SVMfSAspHUBZs5xEmRs5RaU=; b=JMMXMr/s3tldQuqbD11d9/MdRbNPtNCca8U2lNclT+OYxs/1FzBcovKcTE6plVAn2r EJG1jd+AQNpS7IbGBx+nP9iNO8wDrcHMUdfZlTr4Co0/gYg5+xWtEKlE3nH/qyVc8LBx YRsBEl1pCO5IrLjBT7sGDkiOOpGG/5tSdHnUtm37YISnq/IKmUIO73DS4F0OXYmNWbj2 EyjLmQ12n2DbQvIpNHARjcPo83Zb0TY4c7KbgyabV70yA7JY9vSsGgDnzk4CNmBiQH3j K7cEp1LDhfOM375I+oDvYt4Ns6JEBgrVFGflCrIYo1I40F6A3xKanEBkvZg5L0fUWJs+ JtAw==
X-Gm-Message-State: APjAAAXHxlAiV5/cGTF5lB5dAdVzsbmKaE0+IAn8+/EKrSkkFlsvJbMI Q1Qwbr4RDaMcCpN1qw49vEcsMvdn0947SNXv5/k=
X-Google-Smtp-Source: APXvYqzeTQZ3f5XZOiXscePpGbwr0NYEF23C1TWWQkNoDf01T8xMgzZEi2glKQ2RqKhDl7yROqyzUqGQ+KVw98dYjko=
X-Received: by 2002:a2e:9851:: with SMTP id e17mr2654254ljj.131.1567010652618; Wed, 28 Aug 2019 09:44:12 -0700 (PDT)
MIME-Version: 1.0
References: <CACitvs_9SoZaG-0ZVNsGgcXJdadYHULVYEOH7VAQFf-VeSwm8Q@mail.gmail.com> <CAOLP8p64=JRL9nsb+trdowxniBaxmd3yxp=cMX-4BkdM6t0+Xg@mail.gmail.com> <VI1PR0501MB225546F17933D62CA6587CF183A30@VI1PR0501MB2255.eurprd05.prod.outlook.com> <BCA185D1-1830-4CC7-80FF-0D6B4BE62497@gmail.com> <CAMr0u6mPAzozH-au+KcZuR2V9E8xo7HOy_3ZBR2Vy+CeWBHCoQ@mail.gmail.com>
In-Reply-To: <CAMr0u6mPAzozH-au+KcZuR2V9E8xo7HOy_3ZBR2Vy+CeWBHCoQ@mail.gmail.com>
From: Bill Cox <waywardgeek@gmail.com>
Date: Wed, 28 Aug 2019 09:44:01 -0700
Message-ID: <CAOLP8p4KonMj2QdDCUg6y=cULiRhuhRuWddsMDndH5PmsVHuSw@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: david wong <davidwong.crypto@gmail.com>, Kevin Lewi <klewi@cs.stanford.edu>, IRTF CFRG <cfrg@irtf.org>, Björn Haase <bjoern.haase@endress.com>
Content-Type: multipart/alternative; boundary="0000000000004f025c05913019b6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/V5q1QI7WumPrPDdTLrWwDMGCmNs>
Subject: Re: [Cfrg] OPAQUE at Facebook
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Aug 2019 16:44:16 -0000

On Tue, Aug 27, 2019 at 9:40 PM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

>
> Kevin, Bill, David, are you willing to volunteer to help with these
> reviews? Say, preparing short reviews regarding suitability of the
> nominated PAKEs for usage in certain kind of services.
> We still have 17 days left - that must be enough for doing such short
> reviews.
>

I would be happy to review the PAKE schemes, from an implementer's point of
view.  I am a hacker rather than a cryptographer.  I implement a lot of
cryptographic algorithms, and am familiar with practical differences in
terms of threat models, efficiency, and such.  I also have more knowledge
of password hashing than most folks, if that is helpful.