Re: [Cfrg] UC and SPAKE2

Watson Ladd <watsonbladd@gmail.com> Fri, 20 March 2020 14:00 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 390D83A099F for <cfrg@ietfa.amsl.com>; Fri, 20 Mar 2020 07:00:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0z7HBy8KPeLT for <cfrg@ietfa.amsl.com>; Fri, 20 Mar 2020 07:00:19 -0700 (PDT)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 090093A0998 for <cfrg@irtf.org>; Fri, 20 Mar 2020 07:00:19 -0700 (PDT)
Received: by mail-lj1-x234.google.com with SMTP id 19so6495858ljj.7 for <cfrg@irtf.org>; Fri, 20 Mar 2020 07:00:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=aa9yskQNd9adOTQP9jpqruo2nTo2nxG+LbV+0NzjeNw=; b=a1ZTdVwonmRYlh39Ul54znbAHh4mz0JqqQTdgvZepdlQn0xVcFLV0Q9FQJIo4IQh3+ Zvedcuf5WBKCsbJfNKKnuQgpuuB4U+kYNpeLE6pJhkML+W+71nfGITEHRatZylIG944B N2dK+fo68lg+1zaQUJ9ZRpwpR9oShRBXEgooGjogHBCDSyC59xa4/iCm/6QCVd08abLi C5vq694FBcrtIW8CVdb4Z6s56uAl1vcsSxMXMW9xTPCim/T6UfQGG7GOOsCz9dRA9m/o UgG8U0u1sNh7hh/iPFFoLAB4hk99MYEtK1HqjKwar07OD4et6mgmomVZ/5xJO2i8sAHw VcJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=aa9yskQNd9adOTQP9jpqruo2nTo2nxG+LbV+0NzjeNw=; b=LpRwYxtpJZCEpqmuYytGZELfDX6mTI1jULmAI/z2ft/YN6Qnxaj9EpYY4zwWzBXBvW SNPZTKejaZqkMeOpEWZW2L3o6Kb6Z/7gFyiIDO+EhJIHgUB6MhPxbSbLQA/1ofedgK71 RD3bXGY9MDv+Fcx41ob/4yY6MyuW6+8nns7a/nSuAcwTyqr8qIersu8auhHylmalEPdh OKOejTWy4HJzVATSMlVrZfxIsr9eC8OuLMWjwZrZU50NwhiLUsCf5QeNBepk++qMyCJF R3i8XxnoBj6V6G3ht9BwEBHhUIS4XyxjozBzUUzVyjb4gGn/bQUB54VDa8A3alpaJf5l N6Fg==
X-Gm-Message-State: ANhLgQ2zHKvAaBD+nT1o+y2hOypzpTO1I7SxUnbNbM52LHHsfaWCbzF+ dvgZhpXu3GOcGWsEsYJtoIUFW4LBRmY6mM3I6iVJrWQK
X-Google-Smtp-Source: ADFU+vsUy/4gIsnyBdD7ySRFOgsPk8V332+BPDOwaOu8PurLmZ1+UJRUdq9cqDkH/mfyoRPLvcrHosWX81CNP6U/bwk=
X-Received: by 2002:a2e:9816:: with SMTP id a22mr5516576ljj.76.1584712816835; Fri, 20 Mar 2020 07:00:16 -0700 (PDT)
MIME-Version: 1.0
References: <CACsn0cmECKbOQKLHuFJv31L_BGDvY94tkc6ZjWFWPSY2sK5v_g@mail.gmail.com>
In-Reply-To: <CACsn0cmECKbOQKLHuFJv31L_BGDvY94tkc6ZjWFWPSY2sK5v_g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 20 Mar 2020 07:00:06 -0700
Message-ID: <CACsn0cm5J_QKj_RmUE39Qc_+Ksa6g_iOrD1a_fTWy=VJ0=+2fg@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000084c15f05a149b44b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tgzgWifzUD54xrN2s4pVBFJ_xRA>
Subject: Re: [Cfrg] UC and SPAKE2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Mar 2020 14:00:21 -0000

On Thu, Mar 19, 2020, 9:59 PM Watson Ladd <watsonbladd@gmail.com> wrote:

> If I understand the folowing paper correctly:
> https://eprint.iacr.org/2020/313.pdf SPAKE2 is secure with key
> confirmation in the UC framework.
>

I have been corrected: it is in fact https://eprint.iacr.org/2020/320.pdf
that demonstrates this.


> Sincerely,
> Watson Ladd
>