Re: [Cfrg] OPAQUE

Dan Harkins <dharkins@lounge.org> Wed, 27 March 2019 14:49 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BD05120310 for <cfrg@ietfa.amsl.com>; Wed, 27 Mar 2019 07:49:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4lHQRklP_V7z for <cfrg@ietfa.amsl.com>; Wed, 27 Mar 2019 07:49:19 -0700 (PDT)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF917120096 for <cfrg@irtf.org>; Wed, 27 Mar 2019 07:49:19 -0700 (PDT)
Received: from trixy.bergandi.net (cpe-76-93-146-89.san.res.rr.com [76.93.146.89]) by wwwlocal.goatley.com (PMDF V6.8-0 #1001) with ESMTP id <0PP100MMN5663G@wwwlocal.goatley.com> for cfrg@irtf.org; Wed, 27 Mar 2019 09:49:18 -0500 (CDT)
Received: from dhcp-95c4.meeting.ietf.org ([31.133.149.196]) by trixy.bergandi.net (PMDF V6.7-x01 #1001) with ESMTPSA id <0PP100955552S4@trixy.bergandi.net> for cfrg@irtf.org; Wed, 27 Mar 2019 07:48:40 -0700 (PDT)
Received: from dhcp-95c4.meeting.ietf.org ([31.133.149.196] EXTERNAL) (EHLO dhcp-95c4.meeting.ietf.org) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Wed, 27 Mar 2019 07:48:40 -0700
Date: Wed, 27 Mar 2019 07:45:47 -0700
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <CACsn0ck_VbSNCDvYQXzuhMLqgO5R_cwPzMaMmQrENdv4D2=UAg@mail.gmail.com>
To: cfrg@irtf.org
Message-id: <b0ac5609-6050-9def-fc8e-e23fd5c3177f@lounge.org>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_kAe7+xeyOtwPMqSfnt10vQ)"
Content-language: en-US
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:60.0) Gecko/20100101 Thunderbird/60.5.3
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=31.133.149.196)
X-PMAS-External-Auth: dhcp-95c4.meeting.ietf.org [31.133.149.196] (EHLO dhcp-95c4.meeting.ietf.org)
References: <CACsn0ck_VbSNCDvYQXzuhMLqgO5R_cwPzMaMmQrENdv4D2=UAg@mail.gmail.com>
X-PMAS-Software: PreciseMail V3.3 [190325] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cqM7uoZzY0-uDJjE10b1TUnxNRs>
Subject: Re: [Cfrg] OPAQUE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 14:49:29 -0000

   But OPAQUE is augmented and that won't work for IPsec. IPsec, well IKE
actually, needs a balanced PAKE because is not client-server, either side
can initiate.

   regards,

   Dan.

On 3/27/19 6:41 AM, Watson Ladd wrote:
> Following up on the conversation: OPAQUE can include auxiliary data 
> along with the private key in the encrypted bundle sent in the first 
> round. This may be useful for IPsec for instance as you can insert 
> client  configuration data there as well.
>
> This is an advantage that might be interesting.
> Sincerely,
> Watson
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg