Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-09.txt

Watson Ladd <watsonbladd@gmail.com> Sun, 06 October 2019 15:05 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB1D412011A for <cfrg@ietfa.amsl.com>; Sun, 6 Oct 2019 08:05:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qh6y3sYrN_bf for <cfrg@ietfa.amsl.com>; Sun, 6 Oct 2019 08:05:18 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E717E120115 for <cfrg@ietf.org>; Sun, 6 Oct 2019 08:05:17 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id a22so11058296ljd.0 for <cfrg@ietf.org>; Sun, 06 Oct 2019 08:05:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Snb+A19sPla+khjlQ7Ml34ZSH9Jx6w3SYilbP0BYkbU=; b=cyH/Gy7XOeya3MzcgJXQ0P984pFR13bQss8JCyRJGpoeioSZ8xO5j2+nHA56MP8LSS FL7ZbyDHTOzQAhqwD/z1q72ZZ8mVgmV9wRCKTeoASWGDIlnfo+7PDcRk8ILnTbFwateF b+UoQlmWZe0InmyxrRYthlVGTWp3x/OJ7p863bjU99HWoBebEHssvpOQ4OCQdZmi9L/y 7vrXBogM8QmLSjE4vzUcN77+DuyJU3Y5Xj8UK52wWgSHwrsRK1K03mvvb6uEx/wJAyGc WIrxntkI7Gp+TvwHzoEb59eXqTzmnsa4hCNzn3BhU63BOYYYPpRUney5wmYatxnzqfDY ayjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Snb+A19sPla+khjlQ7Ml34ZSH9Jx6w3SYilbP0BYkbU=; b=n3uctnIMVwZV6BXE1gD5ApK3MQ2K+IxFArqKGS/hxDn5jqExhi8vXS3F0JJEZttvE0 jTINWnEIV3ZuJEOLTlDs3YmVCFwqsZ1IEyy2speDLbyGgK9EWuNEWk7rhBp8vN199dbB lhjK69gh6irT4CIx0f4fbGxwZJ8Ee2/1E8ybJ9paVoRiB1FyYzx59OOh1ym30tRi7UTo 79X/02SNgblWwCWhFynCLM5UaVAHMS2TKTYYHR6o79jwgXJTz83EPlsGTpTeWFgOuTJT nkeLnosqf8pvKCB5nKkzj6h/qOhhgaa7Zam1n4Are+uv5PhmjFibpn46IoxQwQt+lT19 57xw==
X-Gm-Message-State: APjAAAV/WzKS+YCLJ8YmprxHXF8tr15HXhCo9pPnJBe9P/XkjCwgvOUI ntXIvIgbFibi7BR3WFcWSZejGksn6C55PVfDSlM=
X-Google-Smtp-Source: APXvYqzAA4iQzSMYSgpNzQ5cWYg7+kRo9GnmbBtNXCc4RpdIKPMCnNLAwUTR64QNFwCgvAks+6hSXPEKz1YMcJIoMUM=
X-Received: by 2002:a05:651c:113b:: with SMTP id e27mr14681419ljo.123.1570374315974; Sun, 06 Oct 2019 08:05:15 -0700 (PDT)
MIME-Version: 1.0
References: <157015778705.15238.5349399289753657553@ietfa.amsl.com> <38660e24-8457-6c62-5cca-5c2b92562fce@mit.edu>
In-Reply-To: <38660e24-8457-6c62-5cca-5c2b92562fce@mit.edu>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sun, 06 Oct 2019 08:05:04 -0700
Message-ID: <CACsn0c=9H_=_0HteVFQv1Bei-J4qYH=5BYBtaEWLOKEn7Vqczg@mail.gmail.com>
To: Greg Hudson <ghudson@mit.edu>
Cc: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="00000000000044a64205943f43c0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JVZEHp1FrcA1Ep1CB1nH1OHjrG8>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-09.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Oct 2019 15:05:21 -0000

On Sat, Oct 5, 2019, 7:05 PM Greg Hudson <ghudson@mit.edu> wrote:

> I have two clarity concerns and two copy-editing notes:
>
> * This version of the draft refers to "the quotient group" in two
> places.  If I look up "quotient group" I find that it's the set of all
> cosets of a given normal subgroup in G.  Is that really applicable here?
>  RFC 7748 just refers to "the prime-order subgroup" and I assume that's
> what we mean here (aka the subset of elements of G which have order 1 or
> p).
>

It's very much not what I mean. In order to avoid checks for prime order I
multiply through by the cofactor. This means the mistake will break interop
and test vectors not fail silently.


> * This version defines new names pA, pB, cA, and cB for protocol
> messages.  It is easy to misread these names as scalars multiplied by
> group elements.  I don't have a great suggestion for improving clarity
> here, unfortunately.
>

Yeah... I'll think about it.

>
> * Section 4 begins with "The protocol transcript TT, as defined in
> Section Section 3.3" which has a repeated word.


> * Section 6 contains "... can lead to attacks It is..." which is missing
> punctuation.
>

Excellent catches!

>
> This version also removes SPAKE2+, removes the undesirable check for S
> and T elements of small order, and adds a multiplication by h in the
> computation of K.  I think the draft 7 approach to the cofactor was fine
> (it was consistent with X25519), but the new approach does have the
> advantage of breaking interoperability if the multiplication is omitted.
> So I have no blocking substantive concerns.
>

It was wrong in various subtle ways hence the change back to approaches
from earlier drafts.


> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>