Skip to main content

SPAKE2, a Password-Authenticated Key Exchange
draft-irtf-cfrg-spake2-26

Revision differences

Document history

Date Rev. By Action
2023-09-27
26 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2023-04-04
26 (System) RFC Editor state changed to AUTH48
2023-02-09
26 (System) RFC Editor state changed to RFC-EDITOR from REF
2022-10-25
26 (System) RFC Editor state changed to REF from EDIT
2022-10-20
26 (System) RFC Editor state changed to EDIT from MISSREF
2022-10-03
26 (System) RFC Editor state changed to MISSREF from REF
2022-10-03
26 (System) RFC Editor state changed to REF from EDIT
2022-10-03
26 (System) RFC Editor state changed to EDIT from MISSREF
2022-02-14
26 (System) RFC Editor state changed to MISSREF
2022-02-14
26 (System) IANA Action state changed to No IANA Actions from In Progress
2022-02-14
26 (System) IANA Action state changed to In Progress
2022-02-14
26 Colin Perkins IRTF state changed to Sent to the RFC Editor from In IRSG Poll
2022-02-14
26 Colin Perkins Sent request for publication to the RFC Editor
2022-02-14
26 Colin Perkins Closed "IRSG Approve" ballot
2022-02-08
26 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - No Actions Needed
2022-02-08
26 Watson Ladd New version available: draft-irtf-cfrg-spake2-26.txt
2022-02-08
26 (System) New version accepted (logged-in submitter: Watson Ladd)
2022-02-08
26 Watson Ladd Uploaded new revision
2022-01-26
25 Amanda Baber IANA Review state changed to IANA OK - No Actions Needed
2022-01-26
25 Amanda Baber
(Via drafts-eval@iana.org): IESG/Authors/ISE:

The IANA Functions Operator has reviewed draft-irtf-cfrg-spake2-25 and has the following comments:

We understand that this document doesn't require any registry …
(Via drafts-eval@iana.org): IESG/Authors/ISE:

The IANA Functions Operator has reviewed draft-irtf-cfrg-spake2-25 and has the following comments:

We understand that this document doesn't require any registry actions.

While it's often helpful for a document's IANA Considerations section to remain in place upon publication even if there are no actions, if the authors strongly prefer to remove it, we do not object.

If this assessment is not accurate, please respond as soon as possible.

Thank you,

Amanda Baber
IANA Operations Manager
2022-01-25
25 Colin Perkins IETF conflict review initiated - see conflict-review-irtf-cfrg-spake2
2021-12-31
25 (System) Revised ID Needed tag cleared
2021-12-31
25 Watson Ladd New version available: draft-irtf-cfrg-spake2-25.txt
2021-12-31
25 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-12-31
25 Watson Ladd Uploaded new revision
2021-11-29
24 Colin Perkins Revised draft needed to address Rene Struik's comments on -24
2021-11-29
24 Colin Perkins Tag Revised I-D Needed set.
2021-11-24
24 (System) Revised ID Needed tag cleared
2021-11-24
24 Watson Ladd New version available: draft-irtf-cfrg-spake2-24.txt
2021-11-24
24 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-11-24
24 Watson Ladd Uploaded new revision
2021-11-17
23 Colin Perkins Discussion, and potential update, needed to address Spencer's comment
2021-11-17
23 Colin Perkins Tag Revised I-D Needed set.
2021-10-26
23 Spencer Dawkins
[Ballot comment]
I found this text in the Introduction to be helpful.

“SPAKE2 was not selected as the result of the CFRG PAKE selection competition. …
[Ballot comment]
I found this text in the Introduction to be helpful.

“SPAKE2 was not selected as the result of the CFRG PAKE selection competition. However, given existing use of variants in Kerberos and other applications it was felt publication was beneficial.”

Perhaps it’s worth including in the Abstract as well, because it does explain why the document is being published in a way that’s not clear from the Abstract now.

If that makes sense, perhaps it’s worth including the second sentence in this text from the Introduction, in the Abstract as well.

“Many of these applications predated methods to hash to elliptic curves being available or predated the publication of the PAKEs that were chosen as an outcome of the PAKE selection competition. In cases where a symmetric PAKE is needed, and hashing onto an elliptic curve at protocol execution time is not available, SPAKE2 is useful.”

I’m obviously not a CFRG guy, so I don’t know what crypto people need to see first, but I’m surprised that section 3.2 doesn’t come before section 3.1. It does an excellent job of explaining how SPAKE2 works as a protocol at a higher level than 3.1.

One nit in 3.2 - I see

"If this assignment of roles is not possible a symmetric variant described later MUST be used."

With no pointer for “later”. I scanned the document for the string “symmetric”, and I THINK I know where this text is pointing, but I’m guessing.

While scanning, I noted this text:

"In addition M and N may be equal to have a symmetric variant."

This might be clearer as

"If M and N are equal, this provides a symmetric variant."

Do the right thing, of course!
2021-10-26
23 Spencer Dawkins [Ballot Position Update] New position, Yes, has been recorded for Spencer Dawkins
2021-10-25
23 Mat Ford [Ballot Position Update] New position, No Objection, has been recorded for Mat Ford
2021-10-23
23 Stanislav Smyshlyaev [Ballot comment]
I am the document shepherd.
2021-10-23
23 Stanislav Smyshlyaev [Ballot Position Update] New position, Yes, has been recorded for Stanislav Smyshlyaev
2021-10-22
23 Melinda Shore [Ballot Position Update] New position, Yes, has been recorded for Melinda Shore
2021-10-22
23 Marie-Jose Montpetit [Ballot Position Update] New position, No Objection, has been recorded for Marie-Jose Montpetit
2021-10-22
23 Colin Perkins [Ballot Position Update] New position, No Objection, has been recorded for Colin Perkins
2021-10-09
23 Christopher Wood [Ballot Position Update] New position, Yes, has been recorded for Christopher Wood
2021-10-04
23 Colin Perkins IRTF state changed to In IRSG Poll from IRSG Review
2021-10-04
23 Colin Perkins Created IRSG Ballot
2021-09-26
23 Watson Ladd New version available: draft-irtf-cfrg-spake2-23.txt
2021-09-26
23 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-09-26
23 Watson Ladd Uploaded new revision
2021-09-15
22 Watson Ladd New version available: draft-irtf-cfrg-spake2-22.txt
2021-09-15
22 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-09-15
22 Watson Ladd Uploaded new revision
2021-08-18
21 (System) Revised ID Needed tag cleared
2021-08-18
21 Watson Ladd New version available: draft-irtf-cfrg-spake2-21.txt
2021-08-18
21 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-08-18
21 Watson Ladd Uploaded new revision
2021-08-09
20 Colin Perkins Tag Revised I-D Needed set.
2021-08-09
20 Colin Perkins IRTF state changed to IRSG Review from Awaiting IRSG Reviews
2021-06-18
20 Colin Perkins IRTF state changed to Awaiting IRSG Reviews from Waiting for IRTF Chair
2021-06-02
20 Colin Perkins IRTF state changed to Waiting for IRTF Chair from Waiting for Document Shepherd
2021-06-02
20 Colin Perkins Changed document external resources from:



to:

github_repo https://github.com/kaduk/spake2/
2021-06-02
20 (System) Revised ID Needed tag cleared
2021-06-02
20 Watson Ladd New version available: draft-irtf-cfrg-spake2-20.txt
2021-06-02
20 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-06-02
20 Watson Ladd Uploaded new revision
2021-06-01
19 Stanislav Smyshlyaev Changed consensus to No from Unknown
2021-05-28
19 Colin Perkins Tag Revised I-D Needed set.
2021-05-28
19 Colin Perkins IRTF state changed to Waiting for Document Shepherd from Waiting for IRTF Chair
2021-05-24
19 Watson Ladd New version available: draft-irtf-cfrg-spake2-19.txt
2021-05-24
19 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-05-24
19 Watson Ladd Uploaded new revision
2021-03-17
18 Stanislav Smyshlyaev IRTF state changed to Waiting for IRTF Chair from Waiting for Document Shepherd
2021-03-17
18 Stanislav Smyshlyaev
Technical Summary

This document describes a PAKE (password-authenticated key agreement) protocol SPAKE2 which allows two parties sharing a password to establish a shared key.
This …
Technical Summary

This document describes a PAKE (password-authenticated key agreement) protocol SPAKE2 which allows two parties sharing a password to establish a shared key.
This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.

Working Group Summary

The document was adopted back in 2015. It predated the CFRG PAKE competition, it was one of the candidates (both in rounds 1 and 2) and it was not selected. Nevertheless, the chairs decided to publish the document with the corresponding disclaimer because KITTEN WG intends to use SPAKE2 .
There was a Research Group Last Call for the draft in October 2020. There was a concern about establishing the identities in-flow from Feng Hao and a possible implementation-security issue from Bjoern Haase. The first question is related to using the protocol in real-world applications and was  earlier discussed during the PAKE selection process. There was no major support of the concern from the implementers of the protocol. The second question was addressed in the updated version of the draft; Bjoern Haase confirmed that he does not have any further remarks about the document.
There were several reviews (regarding both security issues and applicability) during the PAKE selection process: by Scott Fluhrer, Valery Smyslov, Yoav Nir, Brian Warner, Karthik Bhargavan, Thyla van der Merwe, Stanislav Smyshlyaev, David Gotrik, Bjoern Tackmann, Russ Housley, Julia Hesse and Yaron Sheffer. Later in 2020 Liliya Akhmetzyanova and Scott Fluhrer (on behalf of Crypto Review Panel) did reviews for the draft before the Last Call. Comments from the reviewers have been addressed.
There is a related IPR submitted by Björn Haase to the datatracker.

Document Quality

There are at least two implementations with a different key derivation mechanism: for MIT krb5 and for the Magic Wormhole; there is at least one implementation for IoT by Davide Pesavento, which is not currently public, test vectors verified.
The draft has been thoroughly studied during the PAKE Selection Process (https://github.com/cfrg/pake-selection).
The construction is used in KITTEN WG for one of Kerberos documents.

Personnel

Stanislav Smyshlyaev is the Document Shepherd.
Colin Perkins is the IRTF Chair.
2021-03-12
18 Stanislav Smyshlyaev IRTF state changed to Waiting for Document Shepherd from Active RG Document
2021-01-17
18 Watson Ladd New version available: draft-irtf-cfrg-spake2-18.txt
2021-01-17
18 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-01-17
18 Watson Ladd Uploaded new revision
2021-01-17
17 Watson Ladd New version available: draft-irtf-cfrg-spake2-17.txt
2021-01-17
17 (System) New version accepted (logged-in submitter: Watson Ladd)
2021-01-17
17 Watson Ladd Uploaded new revision
2020-12-29
16 Watson Ladd New version available: draft-irtf-cfrg-spake2-16.txt
2020-12-29
16 (System) New version approved
2020-12-29
16 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2020-12-29
16 Watson Ladd Uploaded new revision
2020-11-23
15 Watson Ladd New version available: draft-irtf-cfrg-spake2-15.txt
2020-11-23
15 (System) New version accepted (logged-in submitter: Watson Ladd)
2020-11-23
15 Watson Ladd Uploaded new revision
2020-11-02
14 Watson Ladd New version available: draft-irtf-cfrg-spake2-14.txt
2020-11-02
14 (System) New version approved
2020-11-02
14 (System) Request for posting confirmation emailed to previous authors: Watson Ladd , Benjamin Kaduk
2020-11-02
14 Watson Ladd Uploaded new revision
2020-09-09
13 Watson Ladd New version available: draft-irtf-cfrg-spake2-13.txt
2020-09-09
13 (System) New version accepted (logged-in submitter: Watson Ladd)
2020-09-09
13 Watson Ladd Uploaded new revision
2020-08-10
12 Watson Ladd New version available: draft-irtf-cfrg-spake2-12.txt
2020-08-10
12 (System) New version approved
2020-08-10
12 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2020-08-10
12 Watson Ladd Uploaded new revision
2020-07-03
11 Stanislav Smyshlyaev Added to session: interim-2020-cfrg-02
2020-06-19
11 Alexey Melnikov Notification list changed to Stanislav Smyshlyaev <smyshsv@gmail.com>
2020-06-19
11 Alexey Melnikov Document shepherd changed to Stanislav V. Smyshlyaev
2020-06-08
11 Watson Ladd New version available: draft-irtf-cfrg-spake2-11.txt
2020-06-08
11 (System) New version accepted (logged-in submitter: Watson Ladd)
2020-06-08
11 Watson Ladd Uploaded new revision
2020-02-18
10 Watson Ladd New version available: draft-irtf-cfrg-spake2-10.txt
2020-02-18
10 (System) New version approved
2020-02-18
10 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2020-02-18
10 Watson Ladd Uploaded new revision
2020-02-10
Jenny Bui Posted related IPR disclosure: Nokia of America Corp's Statement about IPR related to draft-irtf-cfrg-spake2
2019-10-03
09 Watson Ladd New version available: draft-irtf-cfrg-spake2-09.txt
2019-10-03
09 (System) New version approved
2019-10-03
09 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2019-10-03
09 Watson Ladd Uploaded new revision
2019-09-12
08 (System) Document has expired
2019-03-11
08 Benjamin Kaduk New version available: draft-irtf-cfrg-spake2-08.txt
2019-03-11
08 (System) New version approved
2019-03-11
08 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2019-03-11
08 Benjamin Kaduk Uploaded new revision
2018-11-04
07 Benjamin Kaduk New version available: draft-irtf-cfrg-spake2-07.txt
2018-11-04
07 (System) New version approved
2018-11-04
07 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2018-11-04
07 Benjamin Kaduk Uploaded new revision
2018-08-15
06 Benjamin Kaduk New version available: draft-irtf-cfrg-spake2-06.txt
2018-08-15
06 (System) New version approved
2018-08-15
06 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2018-08-15
06 Benjamin Kaduk Uploaded new revision
2018-02-16
05 Benjamin Kaduk New version available: draft-irtf-cfrg-spake2-05.txt
2018-02-16
05 (System) New version approved
2018-02-16
05 (System) Request for posting confirmation emailed to previous authors: Benjamin Kaduk , Watson Ladd
2018-02-16
05 Benjamin Kaduk Uploaded new revision
2017-11-03
04 Alexey Melnikov Added to session: IETF-100: cfrg  Wed-1520
2017-10-16
04 Benjamin Kaduk New version available: draft-irtf-cfrg-spake2-04.txt
2017-10-16
04 (System) New version approved
2017-10-16
04 (System) Request for posting confirmation emailed to previous authors: Watson Ladd , irtf-chair@irtf.org, cfrg-chairs@ietf.org
2017-10-16
04 Benjamin Kaduk Uploaded new revision
2016-02-15
03 Watson Ladd New version available: draft-irtf-cfrg-spake2-03.txt
2015-10-14
02 (System) Notify list changed from cfrg-chairs@ietf.org to (None)
2015-08-16
02 Watson Ladd New version available: draft-irtf-cfrg-spake2-02.txt
2015-02-16
01 Watson Ladd New version available: draft-irtf-cfrg-spake2-01.txt
2015-01-26
00 Lars Eggert Notification list changed to cfrg-chairs@tools.ietf.org, draft-irtf-cfrg-spake2.all@tools.ietf.org, cfrg@ietf.org
2015-01-23
00 Alexey Melnikov Accepted as a CFRG document
2015-01-23
00 Alexey Melnikov This document now replaces draft-ladd-spake2 instead of None
2015-01-23
00 Alexey Melnikov Intended Status changed to Informational from None
2015-01-23
00 Alexey Melnikov IRTF state changed to Active RG Document
2015-01-23
00 Watson Ladd New version available: draft-irtf-cfrg-spake2-00.txt