Re: [Cfrg] A new generalized version of SESPAKE RFC draft

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Sun, 05 June 2016 18:01 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D733512D19B for <cfrg@ietfa.amsl.com>; Sun, 5 Jun 2016 11:01:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oAYPYSQznaia for <cfrg@ietfa.amsl.com>; Sun, 5 Jun 2016 11:01:35 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 177CA12D0B2 for <cfrg@irtf.org>; Sun, 5 Jun 2016 11:01:35 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id s186so42889328qkc.1 for <cfrg@irtf.org>; Sun, 05 Jun 2016 11:01:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=u7RX/hB6r2q7J3HlniFyjb1TfLvDAZvMGAnIIEIcWdI=; b=L/qrQSZPnM4GHNaqyAoOhn9+3zpa7gxZbyyI4dcDSISa1TVrl/8Ao09fkQn1vYwDSF yHZQAb4uQGQOoiKD89eb+JWj/olpgqFicefqx/MShkQ/ZeVnuGqhNAB5miTqUO9PAvrk XICNotjJK4xWQ5KaDtUKC2KeqNjG6RzMbj85sAb0+9DKIva67p4L2mohPd6tZIm+CSZB wfIXox2p+TFZXLZ17nImZW4jA27WlikpkZo49X9QxTuhmWqC0ZNO5b4C/3B+5vEMDwoh fyKxftDvW3RwxHM8VF2Xh+bVK7qBW4W0tPhXxqdEdixva1WUVOYy1RWvI8+yMxXMA2if 8ZUw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=u7RX/hB6r2q7J3HlniFyjb1TfLvDAZvMGAnIIEIcWdI=; b=jqpvujKCZ8XXPC8IM42+vEaJvNnoFyLNDh2S+0XmZqf/6cZdmBF8MUZqUSHGgjQv5j 4weYNKHmHBgTlhBJLcjUhOIFT9PkJ8ei6bSgQqfb9M1bW3dPJJELooie2SKm4+9qg8mp 2q/zDDbS+jEt7xVlcgPi8Tp9TlPsQsdXAPHNUtVNPmcuGU+mxr5TNgTn4bCYnM3KdG0F XGmnJPuOoIBJRpQ2YR2wv8Hg+zNM7i9tMOFvgIjvkeSxDUtZts7IM2MhpX2ZwuGzgZMg 7GQmvTVVdfXtbZVDNtNVapZAWygPCI0SwQHbyo2oPg/gcC/jpbS9GfOIJfkwUMSV4z85 pxFw==
X-Gm-Message-State: ALyK8tI5/C1owPjImm7j+eDQf/grCmBQallym0fkfS5O9rn+3aC2VnwLz+Fge3sasHzk9SLfdDFJkQwyDWRY7Q==
X-Received: by 10.233.237.14 with SMTP id c14mr12030424qkg.88.1465149694118; Sun, 05 Jun 2016 11:01:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.36.182 with HTTP; Sun, 5 Jun 2016 11:01:33 -0700 (PDT)
In-Reply-To: <CAMr0u6nsRdPvxHqz6xF8QvTZ186KfSgS33mdEscrJ=2VwNyp4Q@mail.gmail.com>
References: <CAMr0u6nsRdPvxHqz6xF8QvTZ186KfSgS33mdEscrJ=2VwNyp4Q@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Sun, 05 Jun 2016 21:01:33 +0300
Message-ID: <CAMr0u6mnpt0Byi4GmqDbzuVU6z6p3u-=MfNcyRZNdMX+MphD8g@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>, "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="94eb2c0c0a060f91f305348bbf0b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/fGAifszcpKcsqjsbm5kbTnKMwNY>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] A new generalized version of SESPAKE RFC draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Jun 2016 18:01:37 -0000

Dear colleagues,

We've updated a SESPAKE RFC draft (
https://datatracker.ietf.org/doc/draft-smyshlyaev-sespake/) – namely, we've
made some minor corrections of the test examples after final compatibility
testing of two implementations that are starting to being distributed – and
looking forward to a fruitful discussion of PAKE proposals in Berlin (hope
to make a 10-minute talk at CFRG section in July – many thanks to Kenny and
Alexey for the opportunity).


Regards,

Stanislav V. Smyshlyaev, Ph.D.,

Head of Information Security Department,

CryptoPro LLC



2016-05-05 7:30 GMT+03:00 Stanislav V. Smyshlyaev <smyshsv@gmail.com>:

> Dear colleagues,
>
> we've updated the SESPAKE RFC draft (
> https://datatracker.ietf.org/doc/draft-smyshlyaev-sespake/) to generalize
> the protocol and to exclude strict conditions of GOST usage.
>
> All our statements (posted by me previously to CFRG) about conformity of
> SESPAKE to PAKE requirements remain true, as well as the full security
> proof (http://eprint.iacr.org/2015/1237) – it is based only on the
> conditions that the underlying primitives (hash function, elliptic curve,
> HMAC) are secure (in the corresponding adversary models).
>
> All test vectors remain based on GOST hash/HMAC and elliptic curves from RFC
> 7836 <https://tools.ietf.org/html/rfc7836>.
>
>
> Thanks a lot to Jörn for his work on PAKE requirements RFC and for our
> discussion – I hope, it helped to make both RFC drafts (PAKE requirements
> and SESPAKE) better.
>
>
> Best regards,
>
> Stanislav
>
>