Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 17 August 2020 11:53 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D45A43A14DE for <crypto-panel@ietfa.amsl.com>; Mon, 17 Aug 2020 04:53:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KhKyP-_JLTFr for <crypto-panel@ietfa.amsl.com>; Mon, 17 Aug 2020 04:53:23 -0700 (PDT)
Received: from mail-ed1-x52c.google.com (mail-ed1-x52c.google.com [IPv6:2a00:1450:4864:20::52c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA1683A14D4 for <crypto-panel@irtf.org>; Mon, 17 Aug 2020 04:53:22 -0700 (PDT)
Received: by mail-ed1-x52c.google.com with SMTP id df16so12028474edb.9 for <crypto-panel@irtf.org>; Mon, 17 Aug 2020 04:53:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=pBDiQT0Tp5Uul9+1RUbUoiP6zcyOn+A+ZN7nBXpFZ2Q=; b=MrhbuqkfF022FdW6I7YJe9SfJCaBG2nQi+XE1MmMYUtNgMnorunoV1DtpIdemqRbgs Pkr1VvNby8xSpx4P7MMWr7zeD+Gx5OHQIKOlMoi5krJvFfmgAUVHiIprS4pSfekzH4lT 6mW6Fi7Vnv/hDkqKNzdUgYawaLsX2TizPQb5mxkCfHCW9U9lxSv/4fenRsbgneixmGMh 0VP+OuD8mYkaKz7te42katGbw+kexg0P33fCemQEU+wbbYIXxNUcoPJz+FV0UFigeRqh pnEgIUOBebMuQVtZ/X34Fu3+RRZkw5NQDxkVcTiRcEzce7uZWhYQmgi9rA4x2jYkeGS3 gBKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=pBDiQT0Tp5Uul9+1RUbUoiP6zcyOn+A+ZN7nBXpFZ2Q=; b=iXXeo1vsZlNpiKawSJxrO/Ot0SX0Izq72gOIgBOsQSRvv599S7Iu6t5H+5kfDyj52C rpDhtEWKXp1BlYm9y5S23mN/+JaPvHOuvH9a9FoZ3KaQVRkdLfyyXoWImfqmNbVBYqU3 C1VkZl7drJ+SR80K18EF3ha/ndYtZ3zu87UvhqixGvRtlPwcqfX11oYl6DizVeZNZDfK ProqVRJA+FuFuog0eNjVrTRd+v39yVGJi29In5s1Tq8x+wQbsslsBiKutLL2huqXiLZ0 k8SQxRNOVINgVjTapYTMpHpP9pCVGx6ziikJ/xJswI2wwBXEBn8XTP0ZXULX2c9NOu45 Vjsw==
X-Gm-Message-State: AOAM5331Qw7+AelbbZ8lR/53/A9ozRC05afLS2U0lYlqoeYaDMVRLpm1 Ia3orXi0DgbUHGquTdF8G3cF8qs8CqlqqeiU6xQ=
X-Google-Smtp-Source: ABdhPJx+gRXZIqIVpHDMMHvfdVUm1WytzlGvRQ0XNnInPOqKxHgORnsIsUK9BNlIfkcbRF6m0SluOvvR1aSw73SDfLU=
X-Received: by 2002:a50:ee93:: with SMTP id f19mr14364556edr.31.1597665201041; Mon, 17 Aug 2020 04:53:21 -0700 (PDT)
MIME-Version: 1.0
References: <159709115024.10897.5395496576031260366@ietfa.amsl.com> <CACsn0cmX=DWCP5gpmPbzS=UjXfkBP9ObNpmEXPddsZJHbbhC-g@mail.gmail.com> <CAMr0u6k0f52E0i0ds9gR-xJ=M69RCV1vcYZJXi4Ycyc8QtBV3w@mail.gmail.com> <A0F53C47-3D85-4070-8ED4-A86E50899D13@vigilsec.com> <5f6565e7-49cb-32c4-1873-bac014cee965@isode.com> <80792d11-5400-1c79-ac60-d28d2ae803f0@isode.com> <CAMr0u6=Qokwbe6uUPQbBk3ZO4yUzm+UJT6uUPdjaK20tR837cQ@mail.gmail.com> <BN7PR11MB26415022F5F2FB219554DC6DC15F0@BN7PR11MB2641.namprd11.prod.outlook.com>
In-Reply-To: <BN7PR11MB26415022F5F2FB219554DC6DC15F0@BN7PR11MB2641.namprd11.prod.outlook.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Mon, 17 Aug 2020 14:52:12 +0300
Message-ID: <CAMr0u6kQkCGJQBcusD1NJed52SBgQsOukumrnnjpG8_Z0bfNjQ@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Cc: Russ Housley <housley@vigilsec.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c7359205ad116a0c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/YAg6uyCFEvtx2YuhxfLdVsJ0HgY>
Subject: Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2020 11:53:25 -0000

Great, thank you, Scott!

On Mon, 17 Aug 2020 at 14:49, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
wrote:

> I’ll take a quick look at it.
>
>
>
> *From:* Crypto-panel <crypto-panel-bounces@irtf.org> * On Behalf Of *Stanislav
> V. Smyshlyaev
> *Sent:* Monday, August 17, 2020 4:40 AM
> *To:* Russ Housley <housley@vigilsec.com>; crypto-panel@irtf.org
> *Cc:* Alexey Melnikov <alexey.melnikov@isode.com>; cfrg-chairs@ietf.org
> *Subject:* Re: [Crypto-panel] Fwd: [Cfrg] I-D Action:
> draft-irtf-cfrg-spake2-12.txt
>
>
>
> Dear Russ, dear Crypto Panel experts,
>
>
>
> Any volunteers for a quick review of the updated version of the SPAKE2
> draft (before commencing a RGLC)?
>
>
>
> Regards,
>
> Stanislav
>
>
>
> On Tue, 11 Aug 2020 at 20:02, Alexey Melnikov <alexey.melnikov@isode.com>
> wrote:
>
> On 11/08/2020 17:47, Alexey Melnikov wrote:
>
> Hi Russ,
>
> On 11/08/2020 17:43, Russ Housley wrote:
>
> > We recommend the following two protocols to be selected as «recommended
> by the CFRG for usage in IETF protocols»: one balanced PAKE - CPace, and
> one augmented PAKE - OPAQUE.
>
>
>
> What was the point of the selection process if we are going to publish the
> ones that were not selected too?
>
> It is needed by Kitten WG for one of Kerberos documents. The idea is to
> publish it with a disclaimer that it predated PAKE selection process and
> was not selected as one of the finalists.
>
> To clarify: we don't intend to publish any other PAKE candidates that
> weren't finalists.
>
> Best Regards,
>
> Alexey
>
>
>
> Russ
>
>
>
>
>
>
>
> On Aug 11, 2020, at 10:57 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com>
> wrote:
>
>
>
> Dear Crypto Panel experts,
>
>
>
> Could someone please take a quick look at the updated version (taking into
> account the reviews made during the PAKE selection process)?
>
>
>
> Regards,
>
> Stanislav (on behalf of CFRG chairs)
>
>
>
> ---------- Пересылаемое сообщение ---------
> От: *Watson Ladd* <watsonbladd@gmail.com>
> Дата: пн, 10 авг. 2020 г. в 23:29
> Тема: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
> Кому: <cfrg@ietf.org>
>
>
>
> This fixes the comment on missing identities received during the PAKE
> competition which was the only one I found.
>
> I think it's ready for RGLC.
>
> On Mon, Aug 10, 2020 at 4:27 PM <internet-drafts@ietf.org> wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Crypto Forum RG of the IRTF.
> >
> >         Title           : SPAKE2, a PAKE
> >         Authors         : Watson Ladd
> >                           Benjamin Kaduk
> >         Filename        : draft-irtf-cfrg-spake2-12.txt
> >         Pages           : 16
> >         Date            : 2020-08-10
> >
> > Abstract:
> >    This document describes SPAKE2 which is a protocol for two parties
> >    that share a password to derive a strong shared key with no risk of
> >    disclosing the password.  This method is compatible with any group,
> >    is computationally efficient, and SPAKE2 has a security proof.  This
> >    document predated the CFRG PAKE competition and it was not selected.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-irtf-cfrg-spake2-12
> > https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-12
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-spake2-12
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> >
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel
>
>
>
>