Re: [IPsec] Call for independent experts (IKEv2) for Stage 4 of the PAKE selection process

Dan Harkins <dharkins@lounge.org> Thu, 29 August 2019 22:48 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 832E2120059 for <ipsec@ietfa.amsl.com>; Thu, 29 Aug 2019 15:48:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yUPo1LdGUCib for <ipsec@ietfa.amsl.com>; Thu, 29 Aug 2019 15:48:11 -0700 (PDT)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47A1D120089 for <ipsec@ietf.org>; Thu, 29 Aug 2019 15:48:11 -0700 (PDT)
Received: from trixy.bergandi.net (cpe-76-93-158-174.san.res.rr.com [76.93.158.174]) by wwwlocal.goatley.com (PMDF V6.8-0 #1001) with ESMTP id <0PX0002C0SOA02@wwwlocal.goatley.com> for ipsec@ietf.org; Thu, 29 Aug 2019 17:48:10 -0500 (CDT)
Received: from Dans-MacBook-Pro.local ([69.12.173.8]) by trixy.bergandi.net (PMDF V6.7-x01 #1001) with ESMTPSA id <0PX000L3SSKZAX@trixy.bergandi.net> for ipsec@ietf.org; Thu, 29 Aug 2019 15:46:12 -0700 (PDT)
Received: from 69-12-173-8.static.dsltransport.net ([69.12.173.8] EXTERNAL) (EHLO Dans-MacBook-Pro.local) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Thu, 29 Aug 2019 15:46:12 -0700
Date: Thu, 29 Aug 2019 15:48:08 -0700
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <CAMr0u6mVev6HmaV259FP8=bcSj89o9xhzAu_81A5VOfR1NiPRA@mail.gmail.com>
To: ipsec@ietf.org
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Message-id: <7538495e-258d-1927-cbba-eb783675c83f@lounge.org>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_Uu8RA29dFL+5pz0Oniw0GQ)"
Content-language: en-US
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=69.12.173.8)
X-PMAS-External-Auth: 69-12-173-8.static.dsltransport.net [69.12.173.8] (EHLO Dans-MacBook-Pro.local)
References: <CAMr0u6mVev6HmaV259FP8=bcSj89o9xhzAu_81A5VOfR1NiPRA@mail.gmail.com>
X-PMAS-Software: PreciseMail V3.3 [190828c] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/LCSDy33kfr2X9m7NsErmR4eKhkw>
Subject: Re: [IPsec] Call for independent experts (IKEv2) for Stage 4 of the PAKE selection process
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Aug 2019 22:48:15 -0000

   Hello,

   I had some discussions with several people in Montreal on the subject of
using a PAKE in IKE without using the RFC 6467 "PAKE framework", which is
quite cumbersome. I was told I should bring it up on the IPsec list so
here goes (copying CFRG since that's where the PAKE work is being done).

   First of all this suggestion is for a particular PAKE and I'm not
suggesting that any of the other candidates would slide in so effortlessly.
In fact an augmented PAKE is, IMHO, not suitable for a protocol like IKE
where either side can initiate. The PAKE I'm describing here is SPEKE,
a balance PAKE.

   SPEKE does a simple Diffie-Hellman but uses a secret generator that is
deterministically obtained from the password. This technique is basically
one of the hash-to-curve functions from the CFRG's hash-to-curve I-D
or a simple hashing and exponentiation for MODP groups. All this happens
at password provisioning time prior to IKE being run.

   Then when IKE is run the secret generator for the negotiated group is
used to do the D-H, the IKE_SA_INIT exchange is basically SPEKE. The
result is, if they both have the same generator (which means they had the
same password), an authenticated shared secret. This secret is verified in
the IKE_AUTH exchange.

   This would require a new Auth Method defined for SPEKE/PAKE to indicate
that the SPEKE shared secret is used. And that should be all that's needed.
It should be that simple. The protocol shouldn't have to change, no new
messages, no new payloads, no new nuthin. If I'm missing something please
let me know.

   regards,

   Dan.

On 8/8/19 12:30 AM, Stanislav V. Smyshlyaev wrote:
> Dear ipsecme,
>
> I am writing this message on behalf of the CFRG chairs.
>
> Currently there is an ongoing PAKE selection process in the CFRG.
> According to the plan of the PAKE selection process, the CFRG chairs 
> have selected a number of PAKE-related topics that require independent 
> reviews from experts deeply involved in several particular areas of 
> IETF work: TLS and IPsec protocols, constrained environments and privacy.
>
> The chairs would like to announce the call for reviewers, who will be 
> asked to prepare their reviews regarding one or more of the following 
> topics about the nominated PAKEs:
> - Convenience for usage within/together with TLS 1.3 Handshake.
> *- Convenience for usage within/together with IKEv2.*
> - Convenience for usage in M2M/IoT protocols (i.e., with corresponding 
> constrains on hardware).
> - Privacy considerations (e.g., recommendations to prevent user 
> enumeration).
>
> The experts who would like to volunteer to do such a review are kindly 
> asked to choose:
> 1) which topics from the provided list will be considered by them;
> 2) whether they could prepare their reviews for
> - all four balanced PAKEs,
> - all four augmented PAKEs or
> - all eight candidate PAKEs.
>
> We ask each of the expert to prepare reviews for all PAKEs (or at 
> least all balanced/all augmented ones) to be sure that each of the 
> PAKEs will be studied from the same points of view.
>
> *The call for reviewers will last until the 15th of August. Please 
> send a message to cfrg@irtf.org <mailto:cfrg@irtf.org> or 
> cfrg-chairs@ietf.org <mailto:cfrg-chairs@ietf.org>, if you could help. *
> Deadline for the reviews is 15th of September.
>
> The reviews will later be provided to Crypto Review Panel experts, who 
> will prepare their overall reviews during Stage 5.
>
> Best regards,
> Stanislav Smyshlyaev,
> CFRG Secretary
>
> _______________________________________________
> IPsec mailing list
> IPsec@ietf.org
> https://www.ietf.org/mailman/listinfo/ipsec