Re: [Cfrg] Re-review of the four balanced PAKEs

Björn Haase <bjoern.haase@endress.com> Fri, 25 October 2019 12:37 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76FE6120288 for <cfrg@ietfa.amsl.com>; Fri, 25 Oct 2019 05:37:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=Us4CVUIy; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=a0661W3d
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FLR05rblmJ7S for <cfrg@ietfa.amsl.com>; Fri, 25 Oct 2019 05:37:03 -0700 (PDT)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-am5eur03on0621.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe08::621]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68EF012007C for <cfrg@irtf.org>; Fri, 25 Oct 2019 05:37:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+tFMjgwfbBcpBRnARnyXWFg9fsB4bzEu0CkygpHgJIc=; b=Us4CVUIy88egzdEoNWHv7d/m2D2LrLTc3hMp/gn9QSGd/cBbSOCCZlq0InR99dCG/uSPPEf4Hj5chyrNviYr59hJOlpEHwsfxipgw0Jm7RAOrMZMgr07EwsszWWNMvVQzdM9lIw/5vEExOejnJaE5/Nsiw6J+S6MVZYwaUIlNoc=
Received: from HE1PR05CA0183.eurprd05.prod.outlook.com (2603:10a6:3:f8::31) by AM6PR0502MB3861.eurprd05.prod.outlook.com (2603:10a6:209:2::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2367.24; Fri, 25 Oct 2019 12:36:51 +0000
Received: from DB5EUR03FT062.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e0a::209) by HE1PR05CA0183.outlook.office365.com (2603:10a6:3:f8::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2387.22 via Frontend Transport; Fri, 25 Oct 2019 12:36:51 +0000
Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by DB5EUR03FT062.mail.protection.outlook.com (10.152.20.197) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2367.23 via Frontend Transport; Fri, 25 Oct 2019 12:36:50 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Fri, 25 Oct 2019 14:36:50 +0200
Received: from EUR03-VE1-obe.outbound.protection.outlook.com ([104.47.9.59]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Fri, 25 Oct 2019 14:36:47 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LUmnAoGosDTkxABVjtLxZEPLYccbDbVTne0uJOhnItv4dFfZqYomsFlZzRKR98UuT1htCTXW1D4q04Pqsx65WqjBgCcYEKeS4WRMsCBntdyImUwy/B4rzbGbE603vBqUUs5jDhLVVqhOxP/VmwRm9J3cD/6eWZoL5Ebeh9ZbbLNezjqebpzGhWBP1vLCKLMsr1AqC9SXUIk6K6j/gOks0QSgaCtkqxSmxcS7Pe0DZonGwkC4XkG0Y5pSzwbdotADFpkSo+zV4GFy8rECAhXWB7OqOf+sfSJCq1HjA4lOcPqF0JE4sSpp2WcSDmbR1M2fOmn2D82es92Cs6L6npphJw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Eb9rVoTys+R0pTonmHiYtVJdQCbDj0Kk3ECdafg4lWU=; b=WJxA4baHZsga6MrBKzMgj7aeGOKVlFdSVkqp1EjAnsFruq/cxfMBxJtm7LsJxDtoa3OITV5Hw1IcWLlPwCK+2jLRW2mId7s0fl5vZkRNZEFGCRxwKhBGmL5TWsZW4YBcmNqqguQ1YEDrb6UyILm1u6ALgk2k55WtzCPSlHWmI+CY+9GN/O+hq77zxxvTsr2/u+KNy+ZkJG39fJ8MQX29+7trSaovFWppF3mU9wO40DVdVszLDetWlQq9a00yZsPolg2YI4Uo/G8GrMBED2oHRyM5pk2oMl0L5ETj8VuTQY2ifS3ke1nkIDn0EzQc4Uww/ffAoc+AjJPpPpYsfWZiIg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Eb9rVoTys+R0pTonmHiYtVJdQCbDj0Kk3ECdafg4lWU=; b=a0661W3dVxB47mAFPSmW25XYVhXTkhCTATaEkUEivyqsA9WtN3vvOjjUoQJL9bYKnbxkfBefnUsfUyvaj8MTMeTryZv4LMlYV+E6kbfJIGR/bPQkNNEMxfY3+wwHtupczie5T3NhGItZ3QrxEhKAdUJHcVdpooyNCKhTrHDeNus=
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com (10.169.135.11) by VI1PR0501MB2302.eurprd05.prod.outlook.com (10.169.134.17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2387.20; Fri, 25 Oct 2019 12:36:46 +0000
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::d80e:9b04:5c7:8b6e]) by VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::d80e:9b04:5c7:8b6e%8]) with mapi id 15.20.2387.025; Fri, 25 Oct 2019 12:36:46 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Re-review of the four balanced PAKEs
Thread-Index: AdWKfpeNyowtemLATmKh32ioCi5OfQAsUxCA
Content-Class:
Date: Fri, 25 Oct 2019 12:36:46 +0000
Message-ID: <VI1PR0501MB22556C863232C20FCF6867B583650@VI1PR0501MB2255.eurprd05.prod.outlook.com>
References: <BN8PR11MB36665D2F38B0E91D734A96CFC16A0@BN8PR11MB3666.namprd11.prod.outlook.com>
In-Reply-To: <BN8PR11MB36665D2F38B0E91D734A96CFC16A0@BN8PR11MB3666.namprd11.prod.outlook.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2019-10-25T12:36:44.7314212Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=76c52a95-8e80-4ffd-939e-8b6a12a2ce6c; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [193.158.100.19]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: e39cbdbe-e278-4b45-f363-08d759480266
X-MS-TrafficTypeDiagnostic: VI1PR0501MB2302:|AM6PR0502MB3861:
X-Microsoft-Antispam-PRVS: <AM6PR0502MB3861D80DA7470ABCC36AA5C183650@AM6PR0502MB3861.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
x-forefront-prvs: 02015246A9
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(366004)(136003)(346002)(396003)(39860400002)(376002)(189003)(199004)(66476007)(66556008)(64756008)(9686003)(66946007)(66446008)(790700001)(2906002)(6306002)(76176011)(14444005)(6116002)(3846002)(19627235002)(76116006)(71190400001)(25786009)(55016002)(54896002)(99286004)(2501003)(71200400001)(66066001)(6436002)(52536014)(102836004)(85202003)(256004)(8936002)(86362001)(413944005)(316002)(26005)(7696005)(6506007)(478600001)(33656002)(8676002)(81166006)(476003)(81156014)(5660300002)(85182001)(4326008)(66574012)(486006)(11346002)(7736002)(14454004)(446003)(186003)(74316002)(110136005); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0501MB2302; H:VI1PR0501MB2255.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: dQZK4LSLgNzJkWWCUL0WSalEdlB7JupkBpymHkmDDcBfWjIsv5M9jPsuURBOkbrtMycRQkVQvvvJqqVB7J8cE8X0N4eacDEq8TDD8feFlW4DwCT+vIFhu9Eumii6yG23oYivBI02Qw7L9cZdCvfwTQJhNmeb2MNMZODGgh3yRr4GgOg0ZBh/S/2DymYM03Q8fFQdWJLxhZeA5TKsV2LgkcYn7I4KixEkqckZSF4B+WGe8QUHOaYmUYy0A4k5UCVmPOg8nzBmxO8vonNQiwRL9cFfroiwI93pkvF7WKOpKzqa0JrgHMt63s7f5jlnexoaZn1xuRLETvvtoG7IUsTGCWuyy6v3+qCYjzBtEEkNpmm0L23zTKCQqvi4l9MZD2Hnl3td39gSU0v4EZOuCQd0cpWxeaWS94Ve/SleJTGy/eBA3cDadAq/FxgzzzqDbKmm
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_VI1PR0501MB22556C863232C20FCF6867B583650VI1PR0501MB2255_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0501MB2302
X-OriginalArrivalTime: 25 Oct 2019 12:36:47.0658 (UTC) FILETIME=[DE00C0A0:01D58B30]
X-Trailer: 1
X-GBS-PROC: aUf7ASgkyidwn7WQGRYc9nualYq/0mq9beteTUUOeNU=
X-GRP-TAN: IQNE01@209BDA78899B447B870C3CC06EA455C3
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT062.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:40.113.82.155; IPV:CAL; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(396003)(346002)(136003)(376002)(39860400002)(26234003)(199004)(189003)(66066001)(71190400001)(316002)(74316002)(81156014)(33964004)(16586007)(14444005)(8676002)(25786009)(7696005)(76176011)(81166006)(790700001)(6116002)(110136005)(6506007)(3846002)(2501003)(19627235002)(8936002)(15974865002)(4326008)(186003)(106002)(26005)(606006)(336012)(7736002)(55016002)(6306002)(126002)(26826003)(9686003)(486006)(102836004)(70586007)(356004)(14454004)(236005)(52536014)(85202003)(11346002)(70206006)(86362001)(446003)(476003)(478600001)(33656002)(66574012)(5660300002)(2906002)(99286004)(54896002)(76130400001)(413944005)(85182001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR0502MB3861; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: d05494f1-a45d-4c11-3bad-08d75947ffcb
X-MS-Exchange-PUrlCount: 3
X-Forefront-PRVS: 02015246A9
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: ag/zooHCTf1yfQQv+1oUDidSuNVGO/hSD0toRKI/GtWKJhjTfv/gbwMktEFbdufp8LWEjDtTp8dOD9nJckg4bcIlMXy5DS9bKZlv01bvMJQopDyIeJrsotzmkswgc1Y64xqBb8Qp5AAmllyBgFBDh9phOE1P+HNDzy3LK3aO91VloiZjzKtZoF44sXpZ9nFbq3o+9tRQGw9QmWqSCXc0wACN7/AurOduk5ohCuGoFvLv8kXReab0LNj49krKp9NU2aXExr1NtV3BOxpQhBTx0VKs3gAD8JuntSvgxpWHlbLscu/AQIbrQ3utKaeTvYHTdWuiu9P5jeIcZ6cRf9pkEn4HGHeGR5h8EZiXxhWDQek47N/zW7PPvFOIYb+P4uknUrifc+s5Po38paddZxHfosGtdr3PdkgBQDN998a0cEVfMyRmbB1taH+d511Qqia1+G2/hzCqLcqqwXM1UxxAgz48JkH2N1CxAhaVbZNqeE0=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Oct 2019 12:36:50.8933 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e39cbdbe-e278-4b45-f363-08d759480266
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR0502MB3861
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rwyFcafWVG1NYAZhGMXnOqWCs0E>
Subject: Re: [Cfrg] Re-review of the four balanced PAKEs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Oct 2019 12:37:07 -0000

Dear Scott,


>SPAKE-2 is better than CPACE in the sense that it is a single round protocol (and so can be used as a drop-in replacement for

>DH, assuming some hooks for exchanging identities), and so would be slightly easier to use in a protocol; CPACE requires a

> key confirmation to be sent after the exchange (possibly along with the first encrypted message).

> On the other hand, I wouldn’t expect that a protocol would have a major issue with the extra message that CPACE requires.



Regarding the complexity of the session-ID establishment, Ran Canetti has recently provided a very helpful input on this list. As a result, I conclude that an additional round-trip for sid-establishment could be avoided.



I am working on a document that considers this aspect more in detail and also provides a suggestion regarding the API interface that has equally been suggested by Ran. I.e. in the case of CPace/AuCPace there might be an API that might provide the link between a possible TLS1.3 instantiation of CPace and a higher-level protocol, such as AuCPace where some protocol steps might be included in a operating-system component such as PAM on Linux.



Yours,



Björn.


Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 

Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.