Re: [Cfrg] Round 2 of the PAKE selection process

"Hao, Feng" <Feng.Hao@warwick.ac.uk> Wed, 20 November 2019 10:29 UTC

Return-Path: <Feng.Hao@warwick.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1208120844 for <cfrg@ietfa.amsl.com>; Wed, 20 Nov 2019 02:29:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i6tgqPCJo2x0 for <cfrg@ietfa.amsl.com>; Wed, 20 Nov 2019 02:29:23 -0800 (PST)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10080.outbound.protection.outlook.com [40.107.1.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD8061208EA for <cfrg@irtf.org>; Wed, 20 Nov 2019 02:29:22 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lpdP5015vfY2yf7lFj8vZ6cGWwEAot/DWE2VRqh9G4NNritO7x7FzWGpdwA92UKuwZKGgkBvOKWGcr4s2erDngsBc8DhedRDT2OqQMnECFiUhRswgtISDq1zC47aYAKDe7bGsGcyWVXdwfZaPe+Rhpw+mZpWQksyd58Bwh9pYszirGMUPsXPnXha7tj4h5Fe0WgYyQgcp8s6mNA15oZZCZIimZFoiXcZ8XzNn52giKdPz8v7foY/N2KdLjDoT11zk36x6zqf8gzEtb/TjsdFQQUS24XnBxf2x+WMNsCnBF06ea1WxDNoIECJEbtS8Wt7fJoxy5YtbTYAeFv7uq4cww==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hWbQyKSiE1Yle298oC2anaUxdD9c4vizBECBIpE5wr0=; b=e7WErOvs43OFm+BUaSbnZAVedPys8goLy8HybXqPfe9vbbj14N8dxHd9GcDNcv7HJbb5bFJ6kmQ24LH2Lt/g7ec5w1mQsnW4COJVuEyZ2VYexkErOHjKep70+bB/Ne7ntg6eFT3HJl4FvJ2H09vLze+TEANyifQ89KYBHoXPNgBXB7/dKgEkF0sY9ltvpasVUJE1CweL+YZbQCj+HbRkuyIG4ruIpTqzCVhyUSQO+46dzliVVoeaZc1EhD7xdj59q6CH2JrTz30NUTiIA5w6CNsUwbIp1xH8T/ev10cPS63kPyF2D9ogLXAlGzJ3bxff4442EYkn9WjZzaJnZmCNQQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=warwick.ac.uk; dmarc=pass action=none header.from=warwick.ac.uk; dkim=pass header.d=warwick.ac.uk; arc=none
Received: from DB7PR01MB5435.eurprd01.prod.exchangelabs.com (20.178.104.28) by DB7PR01MB4123.eurprd01.prod.exchangelabs.com (52.135.133.148) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2451.26; Wed, 20 Nov 2019 10:29:16 +0000
Received: from DB7PR01MB5435.eurprd01.prod.exchangelabs.com ([fe80::e925:ac07:6d27:3073]) by DB7PR01MB5435.eurprd01.prod.exchangelabs.com ([fe80::e925:ac07:6d27:3073%7]) with mapi id 15.20.2474.015; Wed, 20 Nov 2019 10:29:16 +0000
From: "Hao, Feng" <Feng.Hao@warwick.ac.uk>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, CFRG <cfrg@irtf.org>
CC: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Cfrg] Round 2 of the PAKE selection process
Thread-Index: AQHVn2gUS25dXHzxpEuEV6PoAhn9EKeT2+aA
Date: Wed, 20 Nov 2019 10:29:16 +0000
Message-ID: <BA639DCD-B3B9-40BD-AF6D-1A4CE9425A03@live.warwick.ac.uk>
References: <CAMr0u6nPQxO5X1Txoeh5X7jN=eHscRCBH0HJW=3tbqUdjn8N4Q@mail.gmail.com>
In-Reply-To: <CAMr0u6nPQxO5X1Txoeh5X7jN=eHscRCBH0HJW=3tbqUdjn8N4Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.10.10.191111
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Feng.Hao@warwick.ac.uk;
x-originating-ip: [137.205.238.137]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: acf4d11c-615d-428f-2087-08d76da47e9d
x-ms-traffictypediagnostic: DB7PR01MB4123:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <DB7PR01MB4123DBC4A06B17E4B4029B67D64F0@DB7PR01MB4123.eurprd01.prod.exchangelabs.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 02272225C5
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(366004)(376002)(346002)(136003)(396003)(39860400002)(199004)(189003)(51914003)(71190400001)(58126008)(110136005)(86362001)(446003)(66476007)(64756008)(66946007)(66066001)(6306002)(54896002)(236005)(6512007)(4326008)(66446008)(5660300002)(256004)(229853002)(186003)(14444005)(3846002)(6116002)(81156014)(81166006)(8676002)(99286004)(606006)(2906002)(91956017)(478600001)(76116006)(33656002)(966005)(14454004)(53546011)(6506007)(25786009)(66556008)(6246003)(76176011)(102836004)(8936002)(6436002)(786003)(476003)(71200400001)(486006)(6486002)(26005)(11346002)(316002)(7736002); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR01MB4123; H:DB7PR01MB5435.eurprd01.prod.exchangelabs.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: warwick.ac.uk does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: UJoBVgCLWL0UYRS6tsdPbIVPDvJakt7+SXfbsnU8X9Bzz0Jhw3W0V4AlyvVOGAdnNn8EWXeJtB2lu2e8ewDVBb5WGdSlPTlnwUSpGLnABaNXh7wHmRlkh83b8b9mZwU3VxMvfk8Z4ziQ7mQZ2SpoJwmEv3Q4iGsWck8o03rSXWjIH6geJsFvjkz++6phlHwm+79Xs25c9TgWVONxCaCYfcrlFS5ktmzPJZv7Rf+xt+5oSgqVxXqfW9nWCdvWB9c1IYeGMihR7IGkvKKmNGrEx9ZaQmwydorz5jbPj32XoqNJKG/7KoaG95vPfW4g0WsFjZDp90O89y5700ATP/gIrtH7I60Fbz5/C46cLnNVHrJsG3dg6t7dXxlRoXyQ/MKxJdU3P7EaOd3Zxk09ErvGZbF9YhiYzdMtCGCf1VCzvQ1xWN8j8UaqiIZp2HGs0rcCozy/fFMWCbm2jPdqj9QVD5Iq0K6vBhFBrPvlsh1VC6A=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BA639DCDB3B940BDAF6D1A4CE9425A03livewarwickacuk_"
MIME-Version: 1.0
X-OriginatorOrg: warwick.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: acf4d11c-615d-428f-2087-08d76da47e9d
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Nov 2019 10:29:16.0396 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 09bacfbd-47ef-4465-9265-3546f2eaf6bc
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: e9WDEI6w/oMidzMldIVUJR9YAOT/Neo35HzBwrNe/Ojvch4BwQPbaBEpzyu2UGx4JEQKNT2712peOLN+RKBthn50guxEetN6vyqmV2s/eXE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR01MB4123
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kIulXjJkEMLSrCUYAE783zrJ8pI>
Subject: Re: [Cfrg] Round 2 of the PAKE selection process
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2019 10:29:25 -0000

Dear Stanislav (and the review panel),

Many thanks for the update.

For the benefits of openness and transparency, can you give reasons why these four were selected and the rest were removed? I couldn’t find those on your slides.

I’m sure that’ll be helpful for people on the CRFG to understand better this selection process.

Cheers,
Feng

From: Cfrg <cfrg-bounces@irtf.org> on behalf of "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Wednesday, 20 November 2019 at 06:02
To: "cfrg@irtf.org" <cfrg@irtf.org>
Cc: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Subject: [Cfrg] Round 2 of the PAKE selection process

Dear CFRG,

As we've announced at the CFRG session today, now we're starting the Round 2 of the PAKE selection process.

We have narrowed down choices to: two balanced (SPAKE2 and CPace) and two augmented (OPAQUE and AuCPace).

Some additional information can be found in my slides from the IETF 106 CFRG meeting:
https://datatracker.ietf.org/meeting/106/materials/slides-106-cfrg-pake-selection-update

Please take a look at the plan and especially at Stage 1 - please send your additional questions to be considered at Round 2 to crypto-panel@irtf.org<mailto:crypto-panel@irtf.org> until December, 5th.

Round 2 of the PAKE selection process
Stage 1: November, 21st - December, 5th
Additional questions for all four candidates are collected from CFRG participants  (and Crypto Review Panel members). The questions can be of one of possible types:
a) Requests for clarifications for the candidate protocols or their proposed modifications (e.g., security of CPace and AuCPace without negotiation of sid, security and convenient of SPAKE2 with a hash2curve function used to obtain M and N for each pair of identifiers).
b) Questions to be taken into account in addition to ones collected at Stage 1 of Round 1 (e.g., quantum annoyance, post-quantum preparedness).
The questions should be sent to crypto-panel@irtf.org<mailto:crypto-panel@irtf.org>.

Stage 2: December, 10th - December, 17th
A list of new questions is published on https://github.com/cfrg/pake-selection; the CFRG is asked whether anything else should be added.

Stage 3: December 25th - February, 10th
The authors of the candidates prepare their replies to the additional questions/requested clarifications.

Stage 4: February, 12th - March, 10th
Crypto Review Panel members prepare new overall reviews (for all 4 remaining PAKEs) taking into account both the reviews obtained on Round 1 and new information obtained during Round 2.

IETF 107:
The CFRG chairs discuss the obtained reviews and make their recommendations to CFRG (or convey to CFRG that they can’t make a recommendation yet).
If everything is clear:
- one (or zero) balanced PAKE is selected;
- one (or zero) augmented PAKE is selected;
- the process with CFRG document “Recommendations for password-based authenticated key establishment in IETF protocols” is initiated: all practically important recommendations (parameter selection, protecting implementations against side-channel attacks, handling of counters etc.) must be given there.

Best regards,
Stanislav Smyshlyaev
CFRG Secretary