Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-04.txt

Watson Ladd <watsonbladd@gmail.com> Tue, 24 October 2017 14:33 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2A1113F7F1 for <cfrg@ietfa.amsl.com>; Tue, 24 Oct 2017 07:33:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hg2dcfxBwzrV for <cfrg@ietfa.amsl.com>; Tue, 24 Oct 2017 07:33:42 -0700 (PDT)
Received: from mail-vk0-x233.google.com (mail-vk0-x233.google.com [IPv6:2607:f8b0:400c:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1BE713F3CC for <cfrg@ietf.org>; Tue, 24 Oct 2017 07:33:41 -0700 (PDT)
Received: by mail-vk0-x233.google.com with SMTP id j2so13513600vki.4 for <cfrg@ietf.org>; Tue, 24 Oct 2017 07:33:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5m0N7KPtmO8nWwna/JJ7hIc1mEcsBi/8FmGj8qL7J48=; b=HGbHXMFxA2zrXSoAzjKeC1xhYIElhg7FcNTHtB2K8vyMLjZlijau4nQOFiF6GiL8Kd TNbwvrcssSQ0YahR0SUnzv2xO6a2yT2jwY6EFkzSkIIT0QXsPsASpU/vnpmGlMi0X6AN 5hfU5wLdvVBsZFMXYmMp/qZU/0V+NqaGGFOkycvzAVa38DcufgkgzCCf2Wlo2bVThvEe X4AOtwXOoQMFvwUGOO4DXV/maF+w10PHwMQHWfh8pEGO1r6V+/SSoctQvdxvjjXnLmhm A57ZLPEs6usLgRLgtvHwESS3K2txcKvGcqxq8juwrc67z7WUG0X2xFYTy5lz6C9UDEg1 2zqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5m0N7KPtmO8nWwna/JJ7hIc1mEcsBi/8FmGj8qL7J48=; b=EMAc18UliBQgDwJP3f3WP/tHinwuzxFzkBCIryep9mPHqyQcunmRvdXETsdT5+vDp1 p7A79DJrwzSXCZ+nOHslRy001dABbhqQc+d7N63D62M+iswFCKZqOqXkfmQIp2V3iCj9 Eyx9WKFj36plz88vTPzeid8Q3XLdL+7YW3jb/+IoAvcGzxba1hDP8L+ygO+Eo9kHedAS dL9DauHGTqtSlgaqio08dhejMd75zQRGtCQE7h04KlgczFkY5VpFDq1Nz5YdINHMe7qK MbOn25M6zpXvEMo6lgF2WhsbVcrbnEIre5L2sbFeftg48Oo5PPwCu2TzNs++ENJFdWHu tvag==
X-Gm-Message-State: AMCzsaWb++1VDKNs1YzMuaeT7nnI8Kmsz1Cmn0zHSBgyd3gHKtpBj5cl j9VZLfW0UoTWavP62+/eZqvd1vvJBwfxU2l9LPo=
X-Google-Smtp-Source: ABhQp+Swk1LnthxtFMtDXKonXSK+AUtWSF7cJpTwNAAsLxmPqc+KswmKK5kGQqfOA/eHUz/qw6SVwdgs0gCcFLqlyUk=
X-Received: by 10.31.218.193 with SMTP id r184mr1735944vkg.92.1508855620864; Tue, 24 Oct 2017 07:33:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.11.132 with HTTP; Tue, 24 Oct 2017 07:33:40 -0700 (PDT)
In-Reply-To: <db2d5df8-a79a-c157-29dc-060f6cbdc9d1@mit.edu>
References: <150821883254.21531.1671624165808113326@ietfa.amsl.com> <20171017111804.GP96685@kduck.kaduk.org> <db2d5df8-a79a-c157-29dc-060f6cbdc9d1@mit.edu>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 24 Oct 2017 07:33:40 -0700
Message-ID: <CACsn0cmSsv7dx6V=v87KW=nqku=zL8eDBN9YcaksGU+Wd_tgbA@mail.gmail.com>
To: Greg Hudson <ghudson@mit.edu>
Cc: Benjamin Kaduk <kaduk@mit.edu>, "cfrg@ietf.org" <cfrg@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c07b1f84c8fc4055c4bd301"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/h3j_7guz94zRRAa01ody8BTOYPI>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 14:33:49 -0000

On Fri, Oct 20, 2017 at 10:10 AM, Greg Hudson <ghudson@mit.edu> wrote:

> On 10/17/2017 07:18 AM, Benjamin Kaduk wrote:
> > This version is intended to have minimal changes from the -03, and was
> > intended to un-expire the draft and add me as editor to effect that
> change.
> > I want this draft to advance so that it can be used as a reference by
> > draft-ietf-kitten-krb-spake-preauth.
> >
> > There is some reformatting due to having to rewrite the source into XML,
> > and I took advantage of that opportunity to un-wrap the python snippet.
>
> Thanks.  I found my old feedback on this draft in
> https://www.ietf.org/mail-archive/web/cfrg/current/msg07928.html and
> this update resolves one of those issues (the misformatted Python code).
>
> I do not know how to resolve the problem that SPAKE2+ doesn't use w0 or
> w1 in the transcript hash, and therefore more closely resembles SPAKE1
> than SPAKE2.  I suggest the following edits for the other issues:
>

Yeah, I'll have to look at the source (SPAKE2+ comes from an upublished
book...)

>
> * In section 2.2, remove the spaces around the || operators starting
> after K.
>
> * In section 2.3, replaces "here Bob" with "here B".
>
> * In the Python code, replace "ec.canon_pointstr" with "canon_pointstr".
>
> * Replace the introductory text of section 3 with:
>
>   Every curve presented in the table below has an OID from [RFC5480].
>   We construct a string using the OID and the needed constant, for
>   instance "1.3.132.0.35 point generation seed (M)" for P-512.  This
>   string is turned into a series of blocks by hashing with SHA256, and
>   hashing that output again to generate the next 32 bytes, and so on.
>   This pattern is repeated for each group and value, with the string
>   modified appropriately.
>
>   A byte string of length equal to that of an encoded group element is
>   constructed by concatenating as many blocks as are required,
>   starting from the first block, and truncating to the desired length.
>   The byte string is then formatted as required for the group.  In the
>   case of Weierstrass curves, this means setting the first byte to
>   0x02 or 0x03 depending on the low-order bit.  For Ed25519 style
>   formats this means taking all the bytes as the representation of the
>   group element.  The byte string is then interpreted as an element in
>   the group.  If this interpretation yields a valid group element with
>   the correct order (p), the byte string is the output.  Otherwise,
>   the initial hash block is discarded and the process is repeated
>   until a valid element is found.
>

Thanks for you comments

>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.