Re: [Cfrg] Comments on the CPace proof and the CFRG PAKE selection process

Björn Haase <bjoern.haase@endress.com> Tue, 09 June 2020 15:38 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7ADB93A0853 for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2020 08:38:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=pwShBOei; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=SABAfNQc
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nF3Rqhg7MQ4Q for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2020 08:38:09 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2087.outbound.protection.outlook.com [40.107.20.87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B24E83A0849 for <cfrg@irtf.org>; Tue, 9 Jun 2020 08:38:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=a8xP+Z0ipAT5itXDCxu52JKBYqOdclkiSL0FCXJZmk8=; b=pwShBOei4uH4edsrw8v7q/RkhMgfgJ4KwYpU/Lz9u5AcCDBOqu1Zb7Pc5IskWSZsMf8CMqWFnfO3+ZxaXWnF4/LPBVT/Go5S62rPEW/cWNId3oh5VMGCCDoEYB1IO9be9mth7ZAcTkN0AeRFisqRArkdKn2o9H3llHE4J7EfqPQ=
Received: from AM5PR1001CA0008.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:206:2::21) by DB6PR0501MB2503.eurprd05.prod.outlook.com (2603:10a6:4:5d::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3066.20; Tue, 9 Jun 2020 15:38:05 +0000
Received: from AM5EUR03FT008.eop-EUR03.prod.protection.outlook.com (2603:10a6:206:2:cafe::25) by AM5PR1001CA0008.outlook.office365.com (2603:10a6:206:2::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3088.18 via Frontend Transport; Tue, 9 Jun 2020 15:38:05 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 13.79.242.66) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 13.79.242.66 as permitted sender) receiver=protection.outlook.com; client-ip=13.79.242.66; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (13.79.242.66) by AM5EUR03FT008.mail.protection.outlook.com (10.152.16.123) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3066.18 via Frontend Transport; Tue, 9 Jun 2020 15:38:05 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Tue, 9 Jun 2020 17:38:04 +0200
Received: from EUR04-VI1-obe.outbound.protection.outlook.com ([104.47.14.54]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Tue, 9 Jun 2020 17:38:03 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FvDknOhC+OGjV0USHI94n50XXvOqtmkFrGoaOugaPf7rLPjyV6qGedBIE/decQ9YPPx4tMXsTSyVd7qBlpg+3KD1KRThV/DWCaxHaQsM4dLXDfxPny/5b0oWEH2u/oDiy15+L0e+lwUmH0mCR8gOOqrgl5wZXrVf5XXxJXiovwVSx/nzLaMjq4L8ChSSdwyqxFPMrSBP2jvBMWe+7qPXlSNC9s+zSOG9OvSUQtF5rG8Liiqn/abKEf/qYWjAzpJJAIExPrpssX6YQgrJc5MoaKR41ti/ipx5FcAI7p8bL2TnzldmG/nenVx0Xek2xFYRUv4AG12iF4XWRuy/QFfaaQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pnEB2GNH244+p/cW+2a80sjO0AsKclfHGQ6su5/9RZU=; b=g9aaenlHePXF23ayoZDVuooAFBt/3WCTU/eEhOHrJjj+cOjSiyTn4ZVPORlB/v83fiVGcbmALX9ukeJSlVzESSPay9lZsR0oTX/bPcQHenfNMJI5tzRyIbqcAVPGxbGaFuGpSHIRXsYvZNVj98KRsTPwR4r2YGZGWdajjwOM0P9TDMQ+asYUUoK04+YOcaygMO8TQYcw+l+LHgAGWI3WKEoX1+PX9Vj/YBDudD6CRnpt1Ex49cg1Dh4owRjYLbnLPtWujSZ50bf1lQwrzHzQ51PQtP5IZVw7cQX4htyoX5GkywQcfTSWRvLtQ3dk1nh2ybkrPDigkuNPuWdGBFPuNQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pnEB2GNH244+p/cW+2a80sjO0AsKclfHGQ6su5/9RZU=; b=SABAfNQcKqqMtPeLLSnUVmbieDyyYmCm/hSzMVFkBgS1sdBLrZDJUM7tpTdtHaslbeD8q/mD8zdOwg0+cmuHCj+Tg8KpN6r0teJQtGdziUR+s9UTloAQjK2ZqQH9O7iFbPJMvfAyG5nY88wybA7zouP10157L/kohzu6Y7TXuPA=
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com (2603:10a6:208:b3::15) by AM0PR05MB4818.eurprd05.prod.outlook.com (2603:10a6:208:ca::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3066.20; Tue, 9 Jun 2020 15:38:02 +0000
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::e00a:324b:e95c:750f]) by AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::e00a:324b:e95c:750f%7]) with mapi id 15.20.3066.023; Tue, 9 Jun 2020 15:38:02 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: Björn Haase <bjoern.m.haase@web.de>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Comments on the CPace proof and the CFRG PAKE selection process
Thread-Index: AQHWOGXcRoTfZUvFBUOPLbNZGozXjqjKoJoAgAXVc/A=
Content-Class:
Date: Tue, 09 Jun 2020 15:38:02 +0000
Message-ID: <AM0PR05MB47863D14C2A2544B3640CFE883820@AM0PR05MB4786.eurprd05.prod.outlook.com>
References: <05097F26-F564-4817-B121-F4C9547DBFCD@ens.fr> <d04abe68-ef3d-f140-2d7f-b1c78cb620c1@web.de>
In-Reply-To: <d04abe68-ef3d-f140-2d7f-b1c78cb620c1@web.de>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2020-06-09T15:38:00.8922197Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=353b9a24-6346-4281-8369-2395d37c2fb7; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: web.de; dkim=none (message not signed) header.d=none;web.de; dmarc=none action=none header.from=endress.com;
x-originating-ip: [188.110.246.147]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 95ce34c1-78dd-42ec-6f11-08d80c8b1a61
x-ms-traffictypediagnostic: AM0PR05MB4818:|DB6PR0501MB2503:
X-Microsoft-Antispam-PRVS: <DB6PR0501MB2503A69BA27DC5A23E6562A483820@DB6PR0501MB2503.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;OLM:9508;
x-forefront-prvs: 042957ACD7
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: yqhhjbM+vgpkzBuF2PyJguQhbhdo1x9pNXt7r4TwgxRUcwDur6ztU9DrHuiz/0M0XhVZa7MN/J16Os1ThvdsRYkk6m8RxmyfplJR7bWlFYps0tBWSpr4JiOrjLUVkhnb0P6/GzdWSY2WKiROABg+53ZXahqGyJm/5gOUuhBHnnZ+DC4VeQSeXU45cqNwWZkooRJEmJIR0MhEqNCKKGCuxKzUw/v8Ry6nwposbyfRQKWgHSjDSRkTtB5vC4WlvNhkP+k1jQI4eCD/JUq0whQjoWKfDJsH/AEVtQMttMD9WKFJe+kmcB+JSVRE9RLBABGQ
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR05MB4786.eurprd05.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(376002)(136003)(366004)(39860400002)(396003)(346002)(8936002)(5660300002)(478600001)(9686003)(316002)(186003)(8676002)(55016002)(26005)(4744005)(66946007)(64756008)(52536014)(86362001)(6506007)(66476007)(66446008)(110136005)(66556008)(2906002)(33656002)(7696005)(85202003)(66574014)(83380400001)(71200400001)(76116006)(85182001)(19627235002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR05MB47863D14C2A2544B3640CFE883820AM0PR05MB4786eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR05MB4818
X-OriginalArrivalTime: 09 Jun 2020 15:38:03.0502 (UTC) FILETIME=[F6B1D8E0:01D63E73]
X-Trailer: 1
X-GBS-PROC: OT+CgPIUXq1iEofT1iginbM3CVQKj0oCJ2JoRxBuSmQ=
X-GRP-TAN: IQNE02@7E4E998B51D241DE93B7C5C9B549B03D
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT008.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:13.79.242.66; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:iqsuite.endress.com; PTR:InfoDomainNonexistent; CAT:NONE; SFTY:; SFS:(4636009)(136003)(346002)(376002)(396003)(39860400002)(46966005)(166002)(15974865002)(85182001)(70586007)(336012)(33656002)(19627235002)(316002)(70206006)(85202003)(5660300002)(52536014)(8676002)(8936002)(186003)(86362001)(33964004)(7696005)(55016002)(2906002)(6506007)(83380400001)(478600001)(26005)(47076004)(356005)(66574014)(110136005)(82740400003)(82310400002)(81166007)(9686003); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 8c05bf36-cc0f-40bd-b330-08d80c8b1887
X-Forefront-PRVS: 042957ACD7
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: Ro4K7xyD7WWj/GJ2VAD1jxAiqsj+gVksoGX62dtjga7Hh9dkO856EgZne570TGjKMyah846752QBv4wMTbCwLDzWnPwZ4kJxVWmcrgaoCkqp9jAF2zOu1r465Tj/ab1CwDJjFtFIZ4oUzNNVJ4BlZL/qnfRMwUf+RTvgJ30NXbbLbm/T3ssFH4Ncr/v2dabXGV17cblZPEPAzaChdCRzUKbBmEAXWYqpzmx6MCDEqSEIU4DQUHuKd8xe9rlXWYPslLWjmWV0yeh/2Koj+QDkERcSd858BVCzk7XL0yAvd1Gq3Kw3JwPV/EVeMROiEZntTgGJ9eqPThePAjiROlSPYbNL9wRTXAMx5pvvkeZJJamua28ZqiCcJjonV/QnUxNgLs5gonyKMkj04Fca6miOGnnVzRBZrhmN6G2S2+PWa30GLMWwQI02DtiSzZNvGWWSf3MD5oD3H9RZuCA/hUFMgfbOdXRjPHibwblvFUMa19I=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Jun 2020 15:38:05.5005 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 95ce34c1-78dd-42ec-6f11-08d80c8b1a61
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[13.79.242.66]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0501MB2503
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/AqB78qJ3Ca0Fa8vtaphOvHW5554>
Subject: Re: [Cfrg] Comments on the CPace proof and the CFRG PAKE selection process
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2020 15:38:12 -0000

Dear CFRG,

please ignore the last two mails which are duplicates of my mail from last week which seem to have got stuck in the moderator approval chain because of excessive size.

Today Michel, Manuel and me did have a long and constructive discussion and we agreed on all open points in my perception. I have just sent a sort of “discussion summary” to Michel and Manuel in order to obtain their feedback prior to posting it on this list.

Yours,

Björn.


Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 


Senior Expert Electronics | TGREH Electronics Hardware

Endress+Hauser Liquid Analysis

Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.