Re: [CFRG] [irsg] Spencer Dawkins' Yes on draft-irtf-cfrg-spake2-23: (with COMMENT)

Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com> Thu, 25 November 2021 13:47 UTC

Return-Path: <spencerdawkins.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F86C3A0594; Thu, 25 Nov 2021 05:47:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xBEiyaQoH_Rb; Thu, 25 Nov 2021 05:47:41 -0800 (PST)
Received: from mail-ua1-x92d.google.com (mail-ua1-x92d.google.com [IPv6:2607:f8b0:4864:20::92d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C1DF13A088F; Thu, 25 Nov 2021 05:47:38 -0800 (PST)
Received: by mail-ua1-x92d.google.com with SMTP id r15so12453209uao.3; Thu, 25 Nov 2021 05:47:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4GwimLgabTWxB7Iaiy9opiXrNdxCCjO2QcwsRgop6Pk=; b=TXeStNwWL7YGLE/x8kKkN4o1PPVTYNZL6fFe3SXuxgVLL7BhMcJAvEkg6413NurgQU Jlpu72umxdYEw6KLQDt4ILOtMHiNlGoqtAMJRDb6WFQHQA4/M2m08UVkN8zmwaxpjzus TD3lY9xImF7yv0s/ojcwQ76x7BYagXgL/GenRSOmYN6ujHWCRZ7ggWJS4ZynljFZEWet A1XeoGUVvNZYzTo3/8fQ7RqSPWCedw/SwPNUGP7ZSXwgiUlL7/g5pD+vLoQfhB+BPkJl viCmudBc2koVPWWt8VqfoZenBKQNZumV0pblLfnJX7TnGPowemcOVgD0vbTIbxiuJR0r AOuw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4GwimLgabTWxB7Iaiy9opiXrNdxCCjO2QcwsRgop6Pk=; b=zTteeZIlter//ISNiwKpd0308rX0tpGlXsLDtd5bZgaf4HI9kqOEY12u2RjdkLAu3c 7xv6hi+Nj1PdsOsl8LLL+zhmVHly/Sv3elawcwgSX7EEE34ql+K0zlmx4hM1e05EDWL3 XZT1NEE5wzWBl8SYsKK0y3yYuYpbLvmgOmmg5ylTdaLpF+6Jvbsb15f5P2JFZSA4JczY nj+El7J2ESwfgu2CcGZV28oAKuqcDzKUqcCMCngj6/a8tV6ZQeQDuxRrQ39nRcwIbeg6 E8dAv3BXE5/EhcubNGw8nJFegKBpoIrXZRgwjEOmkS03eSl6RwmXf2HMz+kguAh+YPpK XyfQ==
X-Gm-Message-State: AOAM532CzrPPay3JAJm4ursjxniYnhE1T9H0t0d/Z5ufgf8+qNs+sO8R 9H5iOydAHErFIqfzeIfu0OtCLpqSR178veagIksi3mzx
X-Google-Smtp-Source: ABdhPJzcYUFIuhcd6UNfoO2g2vMmUVwb8GwBKYgjE9yswlcloIHiPHevQjU044VoojeMgvR81mxS157zxSscy4+RAgs=
X-Received: by 2002:a05:6102:c4d:: with SMTP id y13mr9425058vss.43.1637848055881; Thu, 25 Nov 2021 05:47:35 -0800 (PST)
MIME-Version: 1.0
References: <163525693995.4697.7467192209833033165@ietfa.amsl.com>
In-Reply-To: <163525693995.4697.7467192209833033165@ietfa.amsl.com>
From: Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>
Date: Thu, 25 Nov 2021 07:47:10 -0600
Message-ID: <CAKKJt-eshdSimfoxuy32ffzi3cV9ZVgh0KS8aLsN6aAjOCF+AQ@mail.gmail.com>
To: draft-irtf-cfrg-spake2@ietf.org
Cc: The IRSG <irsg@irtf.org>, cfrg@ietf.org, cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000009121b105d19d37af"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jB5XsOegG73LDAta8HYIafzYjqA>
Subject: Re: [CFRG] [irsg] Spencer Dawkins' Yes on draft-irtf-cfrg-spake2-23: (with COMMENT)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Nov 2021 13:47:46 -0000

Just to follow up,

Thank you, Watson, for addressing all my comments in -24. This draft is now
even more perfect.

Best,

Spencer

On Tue, Oct 26, 2021 at 9:02 AM Spencer Dawkins via Datatracker <
noreply@ietf.org> wrote:

> Spencer Dawkins has entered the following ballot position for
> draft-irtf-cfrg-spake2-23: Yes
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> I found this text in the Introduction to be helpful.
>
> “SPAKE2 was not selected as the result of the CFRG PAKE selection
> competition.
> However, given existing use of variants in Kerberos and other applications
> it
> was felt publication was beneficial.”
>
> Perhaps it’s worth including in the Abstract as well, because it does
> explain
> why the document is being published in a way that’s not clear from the
> Abstract
> now.
>
> If that makes sense, perhaps it’s worth including the second sentence in
> this
> text from the Introduction, in the Abstract as well.
>
> “Many of these applications predated methods to hash to elliptic curves
> being
> available or predated the publication of the PAKEs that were chosen as an
> outcome of the PAKE selection competition. In cases where a symmetric PAKE
> is
> needed, and hashing onto an elliptic curve at protocol execution time is
> not
> available, SPAKE2 is useful.”
>
> I’m obviously not a CFRG guy, so I don’t know what crypto people need to
> see
> first, but I’m surprised that section 3.2 doesn’t come before section 3.1.
> It
> does an excellent job of explaining how SPAKE2 works as a protocol at a
> higher
> level than 3.1.
>
> One nit in 3.2 - I see
>
> "If this assignment of roles is not possible a symmetric variant described
> later MUST be used."
>
> With no pointer for “later”. I scanned the document for the string
> “symmetric”,
> and I THINK I know where this text is pointing, but I’m guessing.
>
> While scanning, I noted this text:
>
> "In addition M and N may be equal to have a symmetric variant."
>
> This might be clearer as
>
> "If M and N are equal, this provides a symmetric variant."
>
> Do the right thing, of course!
>
>
>
>