Re: [CFRG] Symmetric SPAKE2

Watson Ladd <watsonbladd@gmail.com> Tue, 27 April 2021 04:04 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB4863A1591 for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 21:04:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 39nj01qftpQk for <cfrg@ietfa.amsl.com>; Mon, 26 Apr 2021 21:04:53 -0700 (PDT)
Received: from mail-ed1-x52e.google.com (mail-ed1-x52e.google.com [IPv6:2a00:1450:4864:20::52e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E147F3A158F for <cfrg@irtf.org>; Mon, 26 Apr 2021 21:04:52 -0700 (PDT)
Received: by mail-ed1-x52e.google.com with SMTP id i24so8691557edy.8 for <cfrg@irtf.org>; Mon, 26 Apr 2021 21:04:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=CjNKvS3EYzG0IZg+tbrwcZaLSPvoteMAe1lS2svbCdk=; b=mHD5ufhn1QPuND9G3wYAr3rdA1lwyLQIwMIiO4/Dv8q+AYlNlig+8I9USDh5z7gpA/ YWZGP5mx8uv7AqQqC2Z9/AtI42Jba2OZ0cFzfrxiKWYGzGOQ1rzFsqxKvnHRBSxKsi8t VoDzmic8ig6P5nkz6jO2yfcXsMkZRBIHfulvUUN2clo2yrdaHJdYm6Og0nexNE/SRN3o 4hizx6n+1MlbcgutJynfle1P4i1rnh1D2tnEKOAImTfvzm5oPgiCGcnKkmS8mVMn/MUd 7xZiiH2QjoFEFY7KRgMCkP1Zn66VehARBZ+S2TSh4gVhZAnG7lRcNPgB9iqptQ9XYqCC poGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CjNKvS3EYzG0IZg+tbrwcZaLSPvoteMAe1lS2svbCdk=; b=UCa03mXhAyoun6QTo06QVsFHO1ll9GKm1rTSrKrQdeq61N4LKIjm9BsKH5jw8kQtPv wy5u3TX66L2m4cu8+qlTliERjWFYIbOMD+QNNsy8OGmiP3uWBlfH5BUwzehwoKCpZaTZ pBaa/8kCI0vhmP5xjcbPXjvFkfR+EA67KU0aw2u/9n+sxnAA6t7crqifWdA9XeIDkx0Z 7KtPkMHlOpDq1QmKsl6TbtPsNGSVXaNEmyryAIhkEQFl2eqscnJmGsSjb5HsPIAwOznH urY57G4fldec7So+cPX6XTP6GVTyCpB+lXzlkj/c8ijsDKtZebsqYv/VVZ268aHwB0OQ n2WA==
X-Gm-Message-State: AOAM530K1L7eic4sx9QOc0BekAZdxRss7MC6sx2xR35lp+tdBmPQk2DG t2ywyK+YhqvPcBX+sOkzv650FMayVHFxJ3kQr7A=
X-Google-Smtp-Source: ABdhPJxX6HzIft1R9s8mTi/W+LIjJ8xquyXJG2gPyvTIlsjWi7CrmTpaLZxfNsBBtX0/L0zFPCKMW7RNtxIp9RTwOD0=
X-Received: by 2002:a05:6402:1115:: with SMTP id u21mr1956882edv.383.1619496290670; Mon, 26 Apr 2021 21:04:50 -0700 (PDT)
MIME-Version: 1.0
References: <272c789a-afa2-4cef-869d-980f4e0df1e8@www.fastmail.com>
In-Reply-To: <272c789a-afa2-4cef-869d-980f4e0df1e8@www.fastmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 26 Apr 2021 21:04:39 -0700
Message-ID: <CACsn0c=iL_HLMidJoL9eUqmzcTumiNTZZ+7vRXNTea1geeBK7Q@mail.gmail.com>
To: Filippo Valsorda <filippo@ml.filippo.io>
Cc: CFRG <cfrg@irtf.org>, Brian Warner <warner@lothar.com>, "Hao, Feng" <Feng.Hao@warwick.ac.uk>, Mike Hamburg <mike@shiftleft.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/aDooqYuZ1vJujWBgn-L89w9wXe8>
Subject: Re: [CFRG] Symmetric SPAKE2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Apr 2021 04:04:58 -0000

On Mon, Apr 26, 2021 at 6:20 PM Filippo Valsorda <filippo@ml.filippo.io> wrote:
>
> Hi all,
>
> I am trying to figure out the properties of symmetric SPAKE2, where there is no
> ordering and M = N.
>
> The only note I can find in draft-irtf-cfrg-spake2-18 is this in Section 5.
>
>    In addition M and N may be equal to have a symmetric variant.  The
>    security of these variants is examined in [MNVAR].  This variant may
>    not be suitable for protocols that require the messages to be
>    exchanged symmetrically and do not know the exact identity of the
>    parties before the flow begins.
>
> https://tools.ietf.org/html/draft-irtf-cfrg-spake2-18#section-5
>
> I interpret "these variants" as the ones with M = N, and "This variant" as the
> "Per-User M and N" one, meaning this paragraph is saying that you can't do
> per-user M and N if M = N, which tracks.
>
> However, the spec is hardcoding M and N to different values, so it doesn't
> actually seem to allow M = N variants at all. Should that be addressed?

"These variants" is supposed to be M=N where you pick the point or the
per user one.
>
> I looked at [MNVAR] for a proof of the security of M = N, but I noticed its
> proofs involve UC and a sid. Does that sid have uniqueness requirements that can
> only be satisfied with a full round-trip, like the one involved in the CPace
> proof we discussed a couple weeks ago? In that case I think it wouldn't apply to
> deployed uses of symmetric SPAKE2 like Magic Wormhole.

Look in the Supplemental Material, Game Based Proofs for SPAKE2.

Sincerely,
Watson Ladd

-- 
Astra mortemque praestare gradatim