[Cfrg] Forward secrecy of SPAKE2

Watson Ladd <watson@cloudflare.com> Wed, 04 September 2019 20:34 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4A50120130 for <cfrg@ietfa.amsl.com>; Wed, 4 Sep 2019 13:34:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IhwPQw1QgllI for <cfrg@ietfa.amsl.com>; Wed, 4 Sep 2019 13:34:13 -0700 (PDT)
Received: from mail-qt1-x833.google.com (mail-qt1-x833.google.com [IPv6:2607:f8b0:4864:20::833]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09791120025 for <cfrg@irtf.org>; Wed, 4 Sep 2019 13:34:13 -0700 (PDT)
Received: by mail-qt1-x833.google.com with SMTP id v11so5104333qto.13 for <cfrg@irtf.org>; Wed, 04 Sep 2019 13:34:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=y4p2FU9BFUHW4MbN6aiccZZXBzgo7P+LUg/nXu0vlMo=; b=uu6oV+6FPVxDmLUj02B1uJadlIOc1qO62KBNMpS8n5P+NLhsH7HAgcY65rc47OclP+ +tWwF+ByOr44bHy5RlJjmzBn4ICdBrPiQFVAbcAxt8au3i60znQcIVDEwTtrhEW61tOn OTr4aD0eqmIXfay8SFCE7eBv4lHLve3yU+Img=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=y4p2FU9BFUHW4MbN6aiccZZXBzgo7P+LUg/nXu0vlMo=; b=E+JpbnamK6IvBJmfREAxiPChf1psj2ixJ05vBXK/30wjyQuAxgk3myYui1aRgOGxXA 9ktxNB5s3kMHXHPdlw9qbIIDBPTVt87KU5NKy8D1og4ERSyh4+72SewdzK2p2ep7bJix FSEKE72VHzRJQ0PEE0iZJruKPh/Kv4nYUjX8QMr0XD0aOHgJT5YyouJ5Hvjv3VFSHTuZ ePnBlMMXP+biaN5YvhHmQtjypm90bC6vZZov4H/oBDTBrWS633E1YQMJhg0yJWFJhQ5F zKsde615I2sGzEX3KeVQtDiQLztphzga2cDeyWa2xI1AjwuvI6YxvLAVLr/FVXlgUDvg a/gw==
X-Gm-Message-State: APjAAAWZ/Z3Ul7c8EJj7mPz0wM0C9FnucRbVG8x3Mzwv0fC1lTAKRHwO yeJ2xWk3vcoEZ89OmF6WnM1Ikur9miy8xX6C6cKOGEE0VwcDeQ==
X-Google-Smtp-Source: APXvYqzxs/LcBliPKABAeUsiiPiykTakehe0RuvNZjDmjvE915pw+OLs0QXDZQ8ujX5018lj77x+t+1ueNFnYPz2ZGc=
X-Received: by 2002:aed:2ce7:: with SMTP id g94mr7640207qtd.255.1567629251928; Wed, 04 Sep 2019 13:34:11 -0700 (PDT)
MIME-Version: 1.0
From: Watson Ladd <watson@cloudflare.com>
Date: Wed, 04 Sep 2019 13:34:01 -0700
Message-ID: <CAN2QdAGAjr4Y9PCj3bdmdiHCEGNBgWYTA7n8AeS7UhTrLEfcqg@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VL_di5Mk-zyTzlD14YEkYyi7Utk>
Subject: [Cfrg] Forward secrecy of SPAKE2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Sep 2019 20:34:15 -0000

Dear all,

I overlooked https://eprint.iacr.org/2019/351.pdf in my earlier
discussions of SPAKE2.

Sincerely,
Watson