Re: [Cfrg] PAKE review

Björn Haase <bjoern.m.haase@web.de> Sat, 17 August 2019 13:09 UTC

Return-Path: <bjoern.m.haase@web.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B159412008F for <cfrg@ietfa.amsl.com>; Sat, 17 Aug 2019 06:09:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=web.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id psA62I7n50xp for <cfrg@ietfa.amsl.com>; Sat, 17 Aug 2019 06:09:02 -0700 (PDT)
Received: from mout.web.de (mout.web.de [212.227.17.12]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1AB6120072 for <cfrg@irtf.org>; Sat, 17 Aug 2019 06:09:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=web.de; s=dbaedf251592; t=1566047337; bh=j/N/QADChEFA71JKGbitm/VON2/zRXhRytNHeQmAaJc=; h=X-UI-Sender-Class:Subject:To:References:From:Date:In-Reply-To; b=gz72O+A+5w5BwoA9bDSs+8YYs5FtUiJbQfgDngI1St7FmPqAW7SQQMSKItc6yq/hc U1jbeXGy67jOVWtGXk0ZhjQHKAMmS4uL2bedpecTjQ/eAPFcUpCSfxOi8c1Djcl+yK n0UakYzCD1Q68Y3npSWudPWVdNQpK1HVpgLSoLn0=
X-UI-Sender-Class: c548c8c5-30a9-4db5-a2e7-cb6cb037b8f9
Received: from [192.168.2.161] ([92.75.65.225]) by smtp.web.de (mrweb103 [213.165.67.124]) with ESMTPSA (Nemesis) id 0MVu5c-1hnqTo1QTI-00X0qg for <cfrg@irtf.org>; Sat, 17 Aug 2019 15:08:57 +0200
To: cfrg@irtf.org
References: <ef4bfaae-41ab-db86-3fa8-60747a24430e@lothar.com>
From: Björn Haase <bjoern.m.haase@web.de>
Message-ID: <637616d4-c84c-8085-33e9-bd77745eaca9@web.de>
Date: Sat, 17 Aug 2019 15:08:54 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <ef4bfaae-41ab-db86-3fa8-60747a24430e@lothar.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Provags-ID: V03:K1:+753cEhsrLXn/XJxQZIxB2MAC/lO4xSiR6rKGjzU89jPzEWhDJ6 A9VpHPyn7nj07N+Jj/mGGpSHmyT25jWOQi46xFVXxHRALRVda8bz3o7teOXPLn0HhQE7i4J iBfra/zspx05DqXY8S8itpTgLpKDYmFpVd9grmBjT60Lk5ldT3sGpD6YOtWYttmP8sBJsiK XWIbAaKOvwt6Wx6tZgVRQ==
X-UI-Out-Filterresults: notjunk:1;V03:K0:9pFV6mMjk5k=:iYYkruygPf6ZdHnmd/DkC4 DYDLGNI/5Pdp6+lyFWinJ2P1vXbLEYO6Ues55f5lMA/JoDuIMtU45NA3hgmuEbQfw71D8rb2G PEybhpm/H+MBYIW7eRuJ0NQpt8hMFem4j+C8cRwRSjdwi6/szbdrQDf2ynrPsyd7U8vx4XZ0w pPbOQbg1BhR5jikJoqf89EW/KaZsIShsvGaUH0QbJIBlzjuc0hdj8xQI0fynLK5DHGsE9CtUx 5RjkiOMrIkgEPzYw9BNf7n40LVAd9S9vZ9L+cviF6zHMdu1APL6Ojyiq3yKNqfURAipRwt1ZS IMhQyghaBxk2nmojRWtIqrl8Nqaa6XYuaR5U//8WSYt3IBYk2vLuLFpizmga8g3IDZPSmucHm Nde/EcgucQQtA6HauRU/ibBL6RYvUgYh9pvs8A44G9WBbIfM2XOudmDxSlJSH0eUqsc7UKuj1 mCOio1Giv6aUuLenpz4QROlG2asabFDyBI3I75NFJT/ZCeh6G05cq85x0qxTzbblEwIuDtQAu FiRs0b232iB1iXoRWPUPx+RSzamOY6OHQqivIxbCiMX/Gcp3hLdSR1nzpb96608g1V5MTXKHr jXF6Ya4zQHRC57MTHOn6MO/zrdXG178NLeqCyH70EgtAp43japBl2oW2C3ea9ickfPiUiXuBc Qvd6ldTcXUet45OTN5pvJJWE5RqhxpHrpSOQDMRu4bjKW2KEVstKptCiQCJMrJ99zvWNyi4OK 6KJidNUTCDwh75nAYvGFRWN5C+NwBRkDDgGqHCoUcb0tJ558bZE2c5RSGwamxdmV7yqnYY6ct RK9C9LLW+5xt9EnffIOxPqxux4ibMExcYUova0tnzjdSuILJYiUhn5Evw8WLbH1yBrnLxajWc 6RAmj3NZiSXI+oY9qUErsqRcE02ZSGlD2nS6GpQf8etqKlm8VY53bTk2ipytXSjf9vMywq6WQ GZlEYbII7TUPEHt/a+A1P/5ktCG+MaREyBMdh8f/sy+KW8rKTs8MpCRcRxj5wZ/SMFFNAimgA fdksHt+fOMW280igDkAgC0FniasFfkuuyCQC1/a0IZsepeiC8gT5T64uDBXyoupgltiD6c650 Yl1kRxKYPRwpwQjVY860LtuCy702D9JusrkitGlN0ZY2csjILzuK74ujb88y63lpjH9+f216H jMJko=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-nh7EUA1atT8WoYCcUSjfsfmohk>
Subject: Re: [Cfrg] PAKE review
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Aug 2019 13:09:04 -0000

Dear Brian,

>The magic-wormhole protocol currently uses SPAKE2 (a symmetric PAKE) on
>an Ed25519 group, with an additional form of symmetry: the two sides do
>not have to decide ahead of time which role they are playing. In SPAKE2
>terms, the "M" and "N" elements are equal, which saves a roundtrip.

IIUC the proofs for SPAKE2 assume that "M != N" but this most probably could be addressed by a somewhat modified security proof. IMO it should suffice to blind one of the Diffie-Hellman points: IIRC this is also what is done in the PAK-Family of protocols.

When using this approach in a product, I'd recommend you to have a look on the patent applications/patents on the PAK protocol family. Using distinct M and N and blinding two points might have been one component necessary/helpful for the patent circumvention strategy that was in mind when designing the SPAKE2 construction.

Yours,

Björn.