[Cfrg] UC and SPAKE2

Watson Ladd <watsonbladd@gmail.com> Fri, 20 March 2020 04:59 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6D223A158C for <cfrg@ietfa.amsl.com>; Thu, 19 Mar 2020 21:59:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LJ0Xj_05w_xC for <cfrg@ietfa.amsl.com>; Thu, 19 Mar 2020 21:59:19 -0700 (PDT)
Received: from mail-lf1-x131.google.com (mail-lf1-x131.google.com [IPv6:2a00:1450:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 545343A158B for <cfrg@irtf.org>; Thu, 19 Mar 2020 21:59:19 -0700 (PDT)
Received: by mail-lf1-x131.google.com with SMTP id j11so3485456lfg.4 for <cfrg@irtf.org>; Thu, 19 Mar 2020 21:59:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=rusQOrTNCZnGnBrhnUovasmx7UkN0vZvcUBbA/qjTOU=; b=jDGN+GZGHAwnlDBT0iXEQSo/UNFc4fRpme2RF4LeVFmUGbglXUFNqWBINwbsWg5xW2 wGsivmGRypjFrmds+Uc8G6V5dgQR3ywa3rc8ewKiYCs/HQkEuGVPmE1AnB34+3T8lg9s 0z26EU2Cxck0a92JI06t5fcDML0R8ambxsERgSdonoRNq7mvlFvCeMP05qxzLjJLm6y0 VIHjZegO2laPH9qYtAaXn0dXB1H7zN1XeSvmuo25krEycMqf8uCL0TeY3ts7O/lhujtj GZ9sDkMfuGT8zVLnQkELnYlrePt8Q7uxLTRl9kz76zzjLh3rZj9dPLJWrj0DUSMRY0eJ LLKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=rusQOrTNCZnGnBrhnUovasmx7UkN0vZvcUBbA/qjTOU=; b=mvGQE/FFV+23FtwYKcoO9GmAe6MWRBvfGm3zq7Fw5bgYEroDzipm6mWmYYNVCA5kF5 i9gsDi3U0LxxE8nRZmAKOTwfF6QxNMZVfrEPmAfTWRPMhm5bRumUXoUawoy3l0gmVWGY ZASkgpA2xsmK9bBi9AE6prFTS3F4bvXmu8wAZ/o8JBpGWAks/EshHNvyPAQcq73mvyOo oh6PPbHwWvnVvwLgIsNRwV43Hhs7rJ1tZ/ITwSvSJThF0uq2PlEkSmKW+IymqC0pklQF 2fI3kFi4XSemfbcmR0FGXPuCCfvgOkwRz+521ua5NNhVxVhLx7lRqlHXNc01e8OrdtDi /H2A==
X-Gm-Message-State: ANhLgQ0stJ8qE7mE30lIaXOJfEGzFGBlJFDzfgXWj5+zePNKoy6G9VOH ZUISaxgsIE759PjlrrzPBAHCaeeVj+AaTz/pr6kIv4H3YLQ=
X-Google-Smtp-Source: ADFU+vsT8472nlVBv2IdL4E3TgemLjw1Sr8YXALggcioh1JFLbt41YDlySSPVkpGx0dzxptCcIB59vuRuHZY5rKBusg=
X-Received: by 2002:a19:520e:: with SMTP id m14mr4141940lfb.163.1584680357153; Thu, 19 Mar 2020 21:59:17 -0700 (PDT)
MIME-Version: 1.0
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 19 Mar 2020 21:59:05 -0700
Message-ID: <CACsn0cmECKbOQKLHuFJv31L_BGDvY94tkc6ZjWFWPSY2sK5v_g@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/iH7FyRlj88KbrHsQTXFPUMVqFtE>
Subject: [Cfrg] UC and SPAKE2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Mar 2020 04:59:22 -0000

If I understand the folowing paper correctly:
https://eprint.iacr.org/2020/313.pdf SPAKE2 is secure with key
confirmation in the UC framework.

Sincerely,
Watson Ladd