[Cfrg] Some questions on draft-irtf-cfrg-spake2

Richard Barnes <rlb@ipv.sx> Mon, 16 April 2018 14:45 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55B9112DA26 for <cfrg@ietfa.amsl.com>; Mon, 16 Apr 2018 07:45:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7JOe8U2pGZef for <cfrg@ietfa.amsl.com>; Mon, 16 Apr 2018 07:45:50 -0700 (PDT)
Received: from mail-ot0-x231.google.com (mail-ot0-x231.google.com [IPv6:2607:f8b0:4003:c0f::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7452912DA02 for <cfrg@irtf.org>; Mon, 16 Apr 2018 07:45:50 -0700 (PDT)
Received: by mail-ot0-x231.google.com with SMTP id w2-v6so6688230otj.12 for <cfrg@irtf.org>; Mon, 16 Apr 2018 07:45:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=WiZiClQdWycashdpotr/seTk3zqe4qiMNMksvUjBMmQ=; b=zmi6Q7F24JJPZtreRofpoz+u0Z40ymGv1513TeB85Kx+NSkuY+9dlvDYgyBg/Dqa/0 7u6h08yUbnXmM0d+bRotKo0lUWNLvNbvMh2lGQXXENQxKhcMFkxO6vD4zRESy1zeqHUI +RqO9256YhSVEuXOYPAPNAPDAvbCgZmbTIJN3+XUvgMxGnG1GDA+NEdQ6jw61Yx8gHvT DQT8RkzWH10QMhHkDnN+aLy/Xdu6pyN6BPmIr+hB8nBmdSwF2eQIe+IXkv9an44FCwJc ZE3ctCHKalZDQMySR0zvxzlX7BSlI9RGzIv0SH6D4jCMK4H0cXqwpfBfFOqL9EsI6vox hPag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=WiZiClQdWycashdpotr/seTk3zqe4qiMNMksvUjBMmQ=; b=XkAPlVa8N7nYx7FGghaOydWOYXpakS44nnU9YINoZLmxnIHObZ33XcpiiEvrLe8enn WEGLU756okuUqqlBIWPfgT58soW2SIqTgUUrxVkhA04CVsAWu9F/lChpe5WZS4Tif6Yy udvdF/swmW+2OhEsMx92/+UuabHZUJep8W8RJh/Nq54l2GmT0q1Qv7DH/2MQgAYNK9qq 8MT6/yMqylWVzCXkKt3M1lWnEEhHbZ4a7C5JAgEMpYfWCtFq8afSqhypFPpkFA9HWMVr qgM5RuGm/rvCicp7sXTnQg+aVUCJfP+Ubi3sGK7ulJrKz2/QQ5LCweMb12B0ALQlrc+r wDLw==
X-Gm-Message-State: ALQs6tBrFSqw+vrXge0SnTnmc7R3W/8KK8r/oJg00Wy79o015XypwtvD PUUDOnNFAAYhHuaHRS6gYnD6PFHDtRWiktba21src5Tmp+c=
X-Google-Smtp-Source: AIpwx4+ju2z4+vcmnuzDNRA3JDZrw/wZoAndIop2N1KTGJwSRRCMelxGo0fNQqjOuJNQYdZ8dXF+7vF+hd3GWrw/974=
X-Received: by 2002:a9d:1920:: with SMTP id j32-v6mr11122723ota.383.1523889949334; Mon, 16 Apr 2018 07:45:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.90.67 with HTTP; Mon, 16 Apr 2018 07:45:48 -0700 (PDT)
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 16 Apr 2018 10:45:48 -0400
Message-ID: <CAL02cgTWMafMKQag-vGy7dtUK_A0X2SHhnwDxJj3-crQyrS1Wg@mail.gmail.com>
To: CFRG <cfrg@irtf.org>, Benjamin Kaduk <kaduk@mit.edu>, Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="0000000000001b759c0569f84776"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/p-t8fferOfHpQS5QgSyFVTEfM44>
Subject: [Cfrg] Some questions on draft-irtf-cfrg-spake2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Apr 2018 14:45:52 -0000

Hey Ben, Watson,

(CC'ing CFRG in case other folks are interested / because document updates
might be needed.)

1. The secrets w, w0, w1 aren't really specified, except "typically w will
be the hash of a user-supplied password, truncated and taken mod p."
However, in the security considerations, you say "the multiplication by
cofactors eliminates the potential for mebership in a small-order
subgroup".

Don't you need to specify that the integer w / w0 / w1 is divisible by h,
or equivalently, multiply it by h before use in the protocol?  It seems
like if not, then you end up leaking w mod h.

2. In SPAKE2+, [TDH] specifies that w0 and w1 are derived from the password
by hashing it together with the identities of the two sides.  Is there a
reason you don't make a similar requirement here?  When I read the SPAKE2+
section, the current wording led me to wonder whether w0 could be set to 0
or another static value, which seems not to be safe according to [TDH].

Thanks,
--Richard

P.S., a convenient PDF of the full version of [TDH] can be found at
http://www.shoup.net/papers/twindh.pdf