Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Sun, 23 August 2020 19:19 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47EEA3A0DD7 for <crypto-panel@ietfa.amsl.com>; Sun, 23 Aug 2020 12:19:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.697
X-Spam-Level:
X-Spam-Status: No, score=-7.697 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=LA8TvbfP; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=Vngjwjn0
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06b0uQt1e6YD for <crypto-panel@ietfa.amsl.com>; Sun, 23 Aug 2020 12:19:45 -0700 (PDT)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD6513A0DD6 for <crypto-panel@irtf.org>; Sun, 23 Aug 2020 12:19:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=29038; q=dns/txt; s=iport; t=1598210384; x=1599419984; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=TZ6LMqZfVfkWN7srcBFQpnuruDY+beuk0IHimjYl2io=; b=LA8TvbfPfkqdcOfv0RhC9twE/UYlcjK+w2Mc0M8yRDgqmMkcQ2lkX6J/ PnrrDCWyoxz/J27F+GkZyORGub9D0mITIJxj3ucCzXP215HDYaEvmtOlY POjruz5rnkF5vLSbzXi7/AyU01L2pN3qobfmKgIbOwUKBPBxZoYR8Rx8O I=;
IronPort-PHdr: 9a23:vylS1RMU/D0h2rHQnywl6mtXPHoupqn0MwgJ65Eul7NJdOG58o//OFDEvKwx3lDMVITfrflDjrmev6PhXDkG5pCM+DAHfYdXXhAIwcMRg0Q7AcGDBEG6SZyibyEzEMlYElMw+Xa9PBtaHc//YxvZpXjhpTIXEw/0YAxyIOm9E4XOjsOxgua1/ZCbYwhBiDenJ71oKxDjpgTKvc5Qioxneas=
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0BRAgAqwEJf/4YNJK1eGQEBAQEBAQEBAQEBAQEBAQEBARIBAQEBAQEBAQEBAQGCCoEjLykoB3BYLywKhC2DRgONaIECiQmOZoFCgREDVQsBAQEMAQEYAQoKAgQBAYQIRAIXgi0CGAw4EwIDAQELAQEFAQEBAgEGBG2FXAyFcgEBAQMBAQEQEQoTAQEjAwMDCwEECwIBBgIRBAEBARUDDwMCAgIfBgsUCQgCBAENBQgagwWBfk0DDiABDpUOkGgCgTmIYXaBMoMBAQEFgTcCDkGCfQ0Lgg4JgTgBgnCDYoEChAolgR4bgUE/gRFDghg1PoFURkIBAQIBARV/DTwVFgkIARCCSDOCLY9tgxyGZJwFUQqCY4hkjECFIYMEgSSIPoQVjzeSQ4pIgmaSGQIEAgQFAg4BAQWBQSojgVdwFRohgmkJRxcCDY4fgSUBCIJDhRSFCQE4dDcCBgEJAQEDCXyOHoEPAYEQAQE
X-IronPort-AV: E=Sophos;i="5.76,345,1592870400"; d="scan'208,217";a="817668715"
Received: from alln-core-12.cisco.com ([173.36.13.134]) by rcdn-iport-6.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 23 Aug 2020 19:19:43 +0000
Received: from XCH-RCD-003.cisco.com (xch-rcd-003.cisco.com [173.37.102.13]) by alln-core-12.cisco.com (8.15.2/8.15.2) with ESMTPS id 07NJJhOm023610 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Sun, 23 Aug 2020 19:19:43 GMT
Received: from xhs-aln-003.cisco.com (173.37.135.120) by XCH-RCD-003.cisco.com (173.37.102.13) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Sun, 23 Aug 2020 14:19:42 -0500
Received: from xhs-aln-003.cisco.com (173.37.135.120) by xhs-aln-003.cisco.com (173.37.135.120) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Sun, 23 Aug 2020 14:19:42 -0500
Received: from NAM12-DM6-obe.outbound.protection.outlook.com (173.37.151.57) by xhs-aln-003.cisco.com (173.37.135.120) with Microsoft SMTP Server (TLS) id 15.0.1497.2 via Frontend Transport; Sun, 23 Aug 2020 14:19:42 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VhY742YDZ6T2ia0tTqx9PgCgOvJY+BHpbd8+vmuQ0xoSjjFbCUxkow1/xL8Goym2V8/1v3zazaSYzTs54o+ZZ1ZKqKcXo0Si1gSG+5JvtbxgVfS8lFaq8ztPCL9RAiCk5PxBnf8g7seM4loLBPDL+YbfNafOgmm28BnK3OfrHXIxMF4b/GDtptVUzhRSZN4hqWuV3Wk5FUF6ZHMeR0apUW4xeRasRMMErMmYDxTi9DEnEcjJrUPExqu+KQrsgWY3nchF09j17CZQRJiq3Cb4fKx78jFK6D/dzFvEKJXUvfWvtKdY4fyxG3z+KHTOV8+Mdt5JDfrwbvO4M4jVesLGQQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TZ6LMqZfVfkWN7srcBFQpnuruDY+beuk0IHimjYl2io=; b=kZPOCgkLIdyXhMb9xy0BC/JHrDCvj5akDUYw9EH5F02/BHE24z12qn5M1OVXinf8rpJtpsVfJa+TrvreLHU49Fc5XeNNZPU828SHSVyJHskcxgzzzvDv+bk251IpfJ95+tw0PEKxaje7mYBILYEBom7Jn74c1F4ljKhe2gcz9bn7isGpRbHKM9j6chGvaMrwLTW/rsYqoO8zAWqrJSduJ7WK/XpKrrhh1DNrW+ltYkh4qtmm5ZSg7ZWBE2HIOcK+YQOOjMRnsaopTEfWjtFU+fpdTd5+u8fjx2oKGtRLyy54a4EtSVDU59mjjym1hKhbW9614VzQSD80RtCdEYFQHg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TZ6LMqZfVfkWN7srcBFQpnuruDY+beuk0IHimjYl2io=; b=Vngjwjn07jc0de+Bqd9l86g/DKmn6tBfp2/0P3smioeZ//b4HXLDtIeEBQurFEdz0GaxoVwugfBuj71d9gaxaWgv8JChSx/5eYDoVmFaGaEvvMYBji32RGaRcUf3ZwfUxR1MiYiiiIQMbFFPzcMSbTqA+KVc/aAytHpvnOCyVQ4=
Received: from BN7PR11MB2641.namprd11.prod.outlook.com (2603:10b6:406:b1::25) by BN7PR11MB2610.namprd11.prod.outlook.com (2603:10b6:406:ab::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3305.26; Sun, 23 Aug 2020 19:19:41 +0000
Received: from BN7PR11MB2641.namprd11.prod.outlook.com ([fe80::5018:edeb:b77d:4d65]) by BN7PR11MB2641.namprd11.prod.outlook.com ([fe80::5018:edeb:b77d:4d65%3]) with mapi id 15.20.3305.026; Sun, 23 Aug 2020 19:19:41 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, Russ Housley <housley@vigilsec.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>, "<cfrg@ietf.org>" <cfrg@ietf.org>
CC: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
Thread-Index: AQHWb1SYKtI8ksbQ50W91tFoL2ieSqkxyx+AgAE1sgCAAB2ygIAAAQAAgAAEEACACOHPgIAANM5ggAnoKTA=
Date: Sun, 23 Aug 2020 19:19:41 +0000
Message-ID: <BN7PR11MB26418931A9921C0C121703D3C1590@BN7PR11MB2641.namprd11.prod.outlook.com>
References: <159709115024.10897.5395496576031260366@ietfa.amsl.com> <CACsn0cmX=DWCP5gpmPbzS=UjXfkBP9ObNpmEXPddsZJHbbhC-g@mail.gmail.com> <CAMr0u6k0f52E0i0ds9gR-xJ=M69RCV1vcYZJXi4Ycyc8QtBV3w@mail.gmail.com> <A0F53C47-3D85-4070-8ED4-A86E50899D13@vigilsec.com> <5f6565e7-49cb-32c4-1873-bac014cee965@isode.com> <80792d11-5400-1c79-ac60-d28d2ae803f0@isode.com> <CAMr0u6=Qokwbe6uUPQbBk3ZO4yUzm+UJT6uUPdjaK20tR837cQ@mail.gmail.com> <BN7PR11MB26415022F5F2FB219554DC6DC15F0@BN7PR11MB2641.namprd11.prod.outlook.com>
In-Reply-To: <BN7PR11MB26415022F5F2FB219554DC6DC15F0@BN7PR11MB2641.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=cisco.com;
x-originating-ip: [173.38.117.78]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 8892ac42-a528-4d02-2490-08d847997c41
x-ms-traffictypediagnostic: BN7PR11MB2610:
x-microsoft-antispam-prvs: <BN7PR11MB26101CA661F593DF13B3C5A3C1590@BN7PR11MB2610.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 7msVfGtcwdU+K1ZYe/H3HzDxUpFDHPaMHmDPz6D3WM6I/OPBgNdmrJb01LAKC3UxK5unamxbYPfGW3UVREW0DwggVKnNLdjHno6NdNjgStCELfGwnQzAx+i7JaDrl2nPk/bMw8OM7dtRMoJRTs7tYoKBVq+G2fSIroqPsAtraTLtctUYHkiDoc+f715cih60rRBAoXutyDSW+Ac0rMLlTeCzTIa860AK0vy+eaCpJre7ru/FayHzuwdTiBqzD3/TCaFHTBoIopuKaHl7//b0f+mkc0AjVOILqmgGaLt8gM02O2T8DgzRkMwBBM2iiY0MToN6qQ0bWy8F6Pqm3quLTYV/uwhIAtz9075yqvl2as8ZgLIU6scuzO8PZbeUumxENITbaVmcWXTa0Pu+LgR0xmUEkAcpLzpZxv/qyiW224DKKrxpW0sA11/s/2ptJlyv
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN7PR11MB2641.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(346002)(376002)(396003)(39860400002)(136003)(366004)(4326008)(9686003)(53546011)(5660300002)(26005)(52536014)(71200400001)(33656002)(6506007)(186003)(110136005)(966005)(7696005)(166002)(76116006)(66556008)(55016002)(66946007)(8936002)(316002)(64756008)(66476007)(66446008)(8676002)(54906003)(66574015)(83380400001)(2906002)(86362001)(478600001)(491001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BN7PR11MB26418931A9921C0C121703D3C1590BN7PR11MB2641namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN7PR11MB2641.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 8892ac42-a528-4d02-2490-08d847997c41
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Aug 2020 19:19:41.1328 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: ytzJ4hgZCT0zDMfwXLa4ZpFrbWqg6ZnwEUkI3YribA6iFFBc8cJntjk6dPLj3jXHjy5WYP8/ofnST0BbXZjDKg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR11MB2610
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.102.13, xch-rcd-003.cisco.com
X-Outbound-Node: alln-core-12.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/ZYeiXy4J5whuW2Thvqx1jcxq8Xs>
Subject: Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Aug 2020 19:19:47 -0000

I looked through it (the Crypto20 crypto conference was last week, that kept me busy); it looked good, with two nits:


  *   Section 3.1 states “Lets G be a group in which the computational Diffie-Hellman (CDH) problem is hard”.  Actually, if you go through the security proof, it appears that the slightly stronger “S-PCCDH assumption” is required.  While it is plausible that, for any group where the CDH assumption holds, so does the S-PCCDH assumption, however, this is not proven.
  *   This draft still relies on a fixed (per group) M and N values; as we have argued before, having a global N and M value menas that breaking one discrete problem would mean breaking the entire system globally, and so that arguably too attractive as a target.  Assuming that the authors aren’t willing to use a Hash2Curve method to generate N, M values, I would recommend that a paragraph be added to the document outlining the situation (and perferably giving a procedure where individual protocols can select their own N, M values)

From: Scott Fluhrer (sfluhrer)
Sent: Monday, August 17, 2020 7:50 AM
To: Stanislav V. Smyshlyaev <smyshsv@gmail.com>; Russ Housley <housley@vigilsec.com>; crypto-panel@irtf.org
Cc: Alexey Melnikov <alexey.melnikov@isode.com>; cfrg-chairs@ietf.org
Subject: RE: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

I’ll take a quick look at it.

From: Crypto-panel <crypto-panel-bounces@irtf.org<mailto:crypto-panel-bounces@irtf.org>> On Behalf Of Stanislav V. Smyshlyaev
Sent: Monday, August 17, 2020 4:40 AM
To: Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>>; crypto-panel@irtf.org<mailto:crypto-panel@irtf.org>
Cc: Alexey Melnikov <alexey.melnikov@isode.com<mailto:alexey.melnikov@isode.com>>; cfrg-chairs@ietf.org<mailto:cfrg-chairs@ietf.org>
Subject: Re: [Crypto-panel] Fwd: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

Dear Russ, dear Crypto Panel experts,

Any volunteers for a quick review of the updated version of the SPAKE2 draft (before commencing a RGLC)?

Regards,
Stanislav

On Tue, 11 Aug 2020 at 20:02, Alexey Melnikov <alexey.melnikov@isode.com<mailto:alexey.melnikov@isode.com>> wrote:

On 11/08/2020 17:47, Alexey Melnikov wrote:

Hi Russ,
On 11/08/2020 17:43, Russ Housley wrote:
> We recommend the following two protocols to be selected as «recommended by the CFRG for usage in IETF protocols»: one balanced PAKE - CPace, and one augmented PAKE - OPAQUE.

What was the point of the selection process if we are going to publish the ones that were not selected too?

It is needed by Kitten WG for one of Kerberos documents. The idea is to publish it with a disclaimer that it predated PAKE selection process and was not selected as one of the finalists.
To clarify: we don't intend to publish any other PAKE candidates that weren't finalists.

Best Regards,

Alexey

Russ



On Aug 11, 2020, at 10:57 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear Crypto Panel experts,

Could someone please take a quick look at the updated version (taking into account the reviews made during the PAKE selection process)?

Regards,
Stanislav (on behalf of CFRG chairs)

---------- Пересылаемое сообщение ---------
От: Watson Ladd <watsonbladd@gmail.com<mailto:watsonbladd@gmail.com>>
Дата: пн, 10 авг. 2020 г. в 23:29
Тема: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
Кому: <cfrg@ietf.org<mailto:cfrg@ietf.org>>


This fixes the comment on missing identities received during the PAKE
competition which was the only one I found.

I think it's ready for RGLC.

On Mon, Aug 10, 2020 at 4:27 PM <internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>> wrote:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : SPAKE2, a PAKE
>         Authors         : Watson Ladd
>                           Benjamin Kaduk
>         Filename        : draft-irtf-cfrg-spake2-12.txt
>         Pages           : 16
>         Date            : 2020-08-10
>
> Abstract:
>    This document describes SPAKE2 which is a protocol for two parties
>    that share a password to derive a strong shared key with no risk of
>    disclosing the password.  This method is compatible with any group,
>    is computationally efficient, and SPAKE2 has a security proof.  This
>    document predated the CFRG PAKE competition and it was not selected.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-spake2-12
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-12
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-spake2-12
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org<http://tools.ietf.org/>.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org<mailto:Cfrg@irtf.org>
> https://www.irtf.org/mailman/listinfo/cfrg



--
"Man is born free, but everywhere he is in chains".
--Rousseau.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg
_______________________________________________
Crypto-panel mailing list
Crypto-panel@irtf.org<mailto:Crypto-panel@irtf.org>
https://www.irtf.org/mailman/listinfo/crypto-panel