Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 11 August 2020 17:02 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8761E3A0814 for <crypto-panel@ietfa.amsl.com>; Tue, 11 Aug 2020 10:02:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.047
X-Spam-Level:
X-Spam-Status: No, score=-3.047 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.949, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fCjm_io2p9Dg for <crypto-panel@ietfa.amsl.com>; Tue, 11 Aug 2020 10:02:05 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 98FC93A080E for <crypto-panel@irtf.org>; Tue, 11 Aug 2020 10:02:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1597165324; d=isode.com; s=june2016; i=@isode.com; bh=ZelqnniS/9mlmH2Jv5qDTQD48qZbi3TcPBxgExKhHlo=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=q505DsLNXqODTO6qN2vpzb5y3+2xj+ObU+ncqK4uj8frMx3waEEAePyBsU4KqYKR+dXRRm imcnpjiX4LOWXNxD72oTXCPopsvqP0Q5/h/mDZhXDZntEwsWA8JUt+C84Tu7WdPrL5n5Q3 C4PZWutwDoq5+dc0rRCTeFoX+PQSvlg=;
Received: from [172.27.252.83] (connect.isode.net [172.20.0.72]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <XzLPCgAJfRgE@waldorf.isode.com>; Tue, 11 Aug 2020 18:02:04 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: Russ Housley <housley@vigilsec.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
References: <159709115024.10897.5395496576031260366@ietfa.amsl.com> <CACsn0cmX=DWCP5gpmPbzS=UjXfkBP9ObNpmEXPddsZJHbbhC-g@mail.gmail.com> <CAMr0u6k0f52E0i0ds9gR-xJ=M69RCV1vcYZJXi4Ycyc8QtBV3w@mail.gmail.com> <A0F53C47-3D85-4070-8ED4-A86E50899D13@vigilsec.com> <5f6565e7-49cb-32c4-1873-bac014cee965@isode.com>
Cc: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Message-ID: <80792d11-5400-1c79-ac60-d28d2ae803f0@isode.com>
Date: Tue, 11 Aug 2020 18:01:56 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.9.0
In-Reply-To: <5f6565e7-49cb-32c4-1873-bac014cee965@isode.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------3F74455D54EBF9957A828E7B"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/ELsftn-vSJsXdG-AIt0hmoJZGIc>
Subject: Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 17:02:08 -0000

On 11/08/2020 17:47, Alexey Melnikov wrote:

> Hi Russ,
>
> On 11/08/2020 17:43, Russ Housley wrote:
>> > We recommend the following two protocols to be selected as 
>> «recommended by the CFRG for usage in IETF protocols»: one balanced 
>> PAKE - CPace, and one augmented PAKE - OPAQUE.
>>
>> What was the point of the selection process if we are going to 
>> publish the ones that were not selected too?
>
> It is needed by Kitten WG for one of Kerberos documents. The idea is 
> to publish it with a disclaimer that it predated PAKE selection 
> process and was not selected as one of the finalists.
>
To clarify: we don't intend to publish any other PAKE candidates that 
weren't finalists.
>
> Best Regards,
>
> Alexey
>
>>
>> Russ
>>
>>
>>
>>> On Aug 11, 2020, at 10:57 AM, Stanislav V. Smyshlyaev 
>>> <smyshsv@gmail.com <mailto:smyshsv@gmail.com>> wrote:
>>>
>>> Dear Crypto Panel experts,
>>>
>>> Could someone please take a quick look at the updated version 
>>> (taking into account the reviews made during the PAKE selection 
>>> process)?
>>>
>>> Regards,
>>> Stanislav (on behalf of CFRG chairs)
>>>
>>> ---------- Пересылаемое сообщение ---------
>>> От: *Watson Ladd* <watsonbladd@gmail.com <mailto:watsonbladd@gmail.com>>
>>> Дата: пн, 10 авг. 2020 г. в 23:29
>>> Тема: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
>>> Кому: <cfrg@ietf.org <mailto:cfrg@ietf.org>>
>>>
>>>
>>> This fixes the comment on missing identities received during the PAKE
>>> competition which was the only one I found.
>>>
>>> I think it's ready for RGLC.
>>>
>>> On Mon, Aug 10, 2020 at 4:27 PM <internet-drafts@ietf.org 
>>> <mailto:internet-drafts@ietf.org>> wrote:
>>> >
>>> >
>>> > A New Internet-Draft is available from the on-line Internet-Drafts 
>>> directories.
>>> > This draft is a work item of the Crypto Forum RG of the IRTF.
>>> >
>>> >         Title           : SPAKE2, a PAKE
>>> >         Authors         : Watson Ladd
>>> >                           Benjamin Kaduk
>>> >         Filename        : draft-irtf-cfrg-spake2-12.txt
>>> >         Pages           : 16
>>> >         Date            : 2020-08-10
>>> >
>>> > Abstract:
>>> >    This document describes SPAKE2 which is a protocol for two parties
>>> >    that share a password to derive a strong shared key with no risk of
>>> >    disclosing the password.  This method is compatible with any group,
>>> >    is computationally efficient, and SPAKE2 has a security proof.  
>>> This
>>> >    document predated the CFRG PAKE competition and it was not 
>>> selected.
>>> >
>>> >
>>> > The IETF datatracker status page for this draft is:
>>> > https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
>>> >
>>> > There are also htmlized versions available at:
>>> > https://tools.ietf.org/html/draft-irtf-cfrg-spake2-12
>>> > https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-12
>>> >
>>> > A diff from the previous version is available at:
>>> > https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-spake2-12
>>> >
>>> >
>>> > Please note that it may take a couple of minutes from the time of 
>>> submission
>>> > until the htmlized version and diff are available at 
>>> tools.ietf.org <http://tools.ietf.org/>.
>>> >
>>> > Internet-Drafts are also available by anonymous FTP at:
>>> > ftp://ftp.ietf.org/internet-drafts/
>>> >
>>> >
>>> > _______________________________________________
>>> > Cfrg mailing list
>>> > Cfrg@irtf.org <mailto:Cfrg@irtf.org>
>>> > https://www.irtf.org/mailman/listinfo/cfrg
>>>
>>>
>>>
>>> -- 
>>> "Man is born free, but everywhere he is in chains".
>>> --Rousseau.
>>>
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org <mailto:Cfrg@irtf.org>
>>> https://www.irtf.org/mailman/listinfo/cfrg
>>> _______________________________________________
>>> Crypto-panel mailing list
>>> Crypto-panel@irtf.org <mailto:Crypto-panel@irtf.org>
>>> https://www.irtf.org/mailman/listinfo/crypto-panel
>>