Re: [kitten] SPAKE preauth: generation of SPAKE2 secret input

Benjamin Kaduk <kaduk@MIT.EDU> Thu, 14 May 2015 04:19 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4929E1B3316 for <kitten@ietfa.amsl.com>; Wed, 13 May 2015 21:19:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wb0Dpy-bwnPg for <kitten@ietfa.amsl.com>; Wed, 13 May 2015 21:19:45 -0700 (PDT)
Received: from dmz-mailsec-scanner-3.mit.edu (dmz-mailsec-scanner-3.mit.edu [18.9.25.14]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0D161B3314 for <kitten@ietf.org>; Wed, 13 May 2015 21:19:44 -0700 (PDT)
X-AuditID: 1209190e-f79a76d000000d1b-30-5554225feccc
Received: from mailhub-auth-3.mit.edu ( [18.9.21.43]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-3.mit.edu (Symantec Messaging Gateway) with SMTP id ED.BC.03355.F5224555; Thu, 14 May 2015 00:19:43 -0400 (EDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-3.mit.edu (8.13.8/8.9.2) with ESMTP id t4E4Jhei013003; Thu, 14 May 2015 00:19:43 -0400
Received: from multics.mit.edu (system-low-sipb.mit.edu [18.187.2.37]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id t4E4JeAK002613 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 14 May 2015 00:19:42 -0400
Received: (from kaduk@localhost) by multics.mit.edu (8.12.9.20060308) id t4E4JeGu009318; Thu, 14 May 2015 00:19:40 -0400 (EDT)
Date: Thu, 14 May 2015 00:19:40 -0400
From: Benjamin Kaduk <kaduk@MIT.EDU>
To: Watson Ladd <watsonbladd@gmail.com>
In-Reply-To: <CACsn0cnO0To1a77x0Tp+Qk414Zv_yqnoC-wuS4vgJbQN+mV+7Q@mail.gmail.com>
Message-ID: <alpine.GSO.1.10.1505140017320.22210@multics.mit.edu>
References: <x7dk2wd6355.fsf@equal-rites.mit.edu> <20150512214740.GT7287@localhost> <1431525091.3260.26.camel@redhat.com> <CACsn0cm9AEG+oi8S+trhvyHpFFLF=-tG4Qazp5e6SgnS037K+Q@mail.gmail.com> <20150513160549.GV7287@localhost> <CACsn0cnO0To1a77x0Tp+Qk414Zv_yqnoC-wuS4vgJbQN+mV+7Q@mail.gmail.com>
User-Agent: Alpine 1.10 (GSO 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFmpileLIzCtJLcpLzFFi42IR4hTV1o1XCgk16PhuYnF08yoWi1PXjrBZ 9HSeZHNg9nh56hyjx85Zd9k9liz5yRTAHMVlk5Kak1mWWqRvl8CVsf7WBNaCVpaKvYvPMTUw TmbuYuTkkBAwkdiytAHKFpO4cG89WxcjF4eQwGImifufGplAEkICGxkl5r9JhbAPMUn8X2cI UdTAKLF3ykZWkASLgLbEoXc97CA2m4CKxMw3G9lAbBEBdYkJyzexgNjMAlYSjb9bweLCAm4S Zz51MYLYnAKBEo+e3gar4RVwlDi9r5kVYtlyJokvt8EWiwroSKzePwWqRlDi5MwnUDO1JJZP 38YygVFwFpLULCSpBYxMqxhlU3KrdHMTM3OKU5N1i5MT8/JSi3SN9XIzS/RSU0o3MYKDV5Jv B+PXg0qHGAU4GJV4eBU2BIUKsSaWFVfmHmKU5GBSEuXl5QsJFeJLyk+pzEgszogvKs1JLT7E KMHBrCTC+/9XcKgQb0piZVVqUT5MSpqDRUmcd9MPvhAhgfTEktTs1NSC1CKYrAwHh5IEb6si 0FDBotT01Iq0zJwShDQTByfIcB6g4VNAaniLCxJzizPTIfKnGHU57kz5v4hJiCUvPy9VSpy3 AaRIAKQoozQPbg4s6bxiFAd6S5j3ggJQFQ8wYcFNegW0hAloiWNcAMiSkkSElFQDo3bmL6db 4lOYNFyveX5ZmVsvfWfez3rzqs8ymTdPHJcry+DhqH2w7HabVMSz47vTWGUumjUnsJ5bu6P1 duS1FS/OfH5yvNEi/E1fmkai9zTTqLAbZb9K8tbM5c6PvrPm/irx01Xby8UnHGJ4ePXq3BUW izWTJ7iEmofx/q/bev1J4qnDqUt+xSuxFGckGmoxFxUnAgCN13X1FQMAAA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/kitten/ACE2v6MNPLkjE8Y0cJcsW0LjQS0>
Cc: kitten@ietf.org
Subject: Re: [kitten] SPAKE preauth: generation of SPAKE2 secret input
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 May 2015 04:19:46 -0000

On Thu, 14 May 2015, Watson Ladd wrote:

> On May 13, 2015 9:05 AM, "Nico Williams" <nico@cryptonector.com> wrote:
> >
> >
> > That depends on how its salted.  For our purposes, in practice it's not.
>
> Not true: w comes from a much smaller list of values. If it was
> uniformly distributed over a wide range, we could use it as a key
> directly.

In the scheme kitten is considering, w is an existing kerberos long-term
(password-derived) key, so at least 128 bits and with no clear structure.

-Ben