Re: [Cfrg] dragonfly, was: Re: Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

Björn Haase <bjoern.m.haase@web.de> Wed, 27 March 2019 17:57 UTC

Return-Path: <bjoern.m.haase@web.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 437911203CC for <cfrg@ietfa.amsl.com>; Wed, 27 Mar 2019 10:57:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=web.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i4z0yUV4f3J4 for <cfrg@ietfa.amsl.com>; Wed, 27 Mar 2019 10:57:16 -0700 (PDT)
Received: from mout.web.de (mout.web.de [212.227.17.12]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 438C91203B1 for <cfrg@irtf.org>; Wed, 27 Mar 2019 10:53:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=web.de; s=dbaedf251592; t=1553709212; bh=rbfkRIsyLufiXxAvDeaO+UwY+kq4k6EQn886ygFFdLc=; h=X-UI-Sender-Class:Subject:To:References:From:Date:In-Reply-To; b=I9X5d7dpar5YfbQB2ukyeQ5grAtNBa1KnCW5SDSVLhmtSuv8XFw/R9F9ofCEzh22q I/yyQt9elHDiwOSggsKRxPIuv7Ocjjc3YOWBVoVHXP4UnsQP5sKyYGeGPHw6tn0RW9 kQIv2coWpQ9sItJ0G4bxRJhRpQ5/Dv0VRiYq1OGg=
X-UI-Sender-Class: c548c8c5-30a9-4db5-a2e7-cb6cb037b8f9
Received: from [192.168.2.176] ([94.218.68.120]) by smtp.web.de (mrweb103 [213.165.67.124]) with ESMTPSA (Nemesis) id 0LgHPM-1gfJyZ2zqu-00ne8O for <cfrg@irtf.org>; Wed, 27 Mar 2019 18:53:32 +0100
To: cfrg@irtf.org
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <CAHOTMVJ2StG-wv6FRMescF=0PiZ4ei-MA0H+EV3QNiCb8yGFCQ@mail.gmail.com> <4831964a-19de-2c33-bd6d-de33a2c63276@lounge.org> <CAHOTMV+33wipA5gtF16bHSZNs_edFiyZuDVj+kv28FRXcUJw3A@mail.gmail.com>
From: Björn Haase <bjoern.m.haase@web.de>
Message-ID: <c4eeb0fe-c6e6-47f4-6569-376a53a06a53@web.de>
Date: Wed, 27 Mar 2019 18:53:25 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <CAHOTMV+33wipA5gtF16bHSZNs_edFiyZuDVj+kv28FRXcUJw3A@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------D07C9A03EF76EE4CB1A72675"
X-Provags-ID: V03:K1:qqYtHnVQOROsGz0Hd93JZ2nnwQfPIRv9A38zXpvsTh4xgGgqxxk s8K9RlCTgZT58+6m7RYGTsHsY//C2ePQiynUlZsP1ZhEAdE57LE3f5su04UE6SBat7I0DDR dNImapjh54Aus6lFgTfuQAJoIQF3sWbwoXX8Mc5b+YI4bT2zu91WAididEG+bGvgmESJmFl vC1QlOMG6k8gipp0KOlFg==
X-UI-Out-Filterresults: notjunk:1;V03:K0:4psjOsXuW0o=:dkN7Pv8GKa1+py3qieFsGR cLt3rbjndni0efiUKO9fy/+Wig8ieTeC3YnQA9Qbf/nayHNdOzV9Tk8dFswvjdWo7+aMoXi+G X4OVRPqDE7qut0rzTtkwJzAXQLImA3jMJxYA1cJpwx8HB/8wkARDIYR+0edHre/uV0EHAfAAs SZFW+fmAgkLDWLfd0XmRgwQ9m1ArNfVNLAm/ewiBsJ03NWNAFcwBgoVs8IM2PNrBD8uGU3KpJ qj0pda+hfdza3dBs/N7VN41XfbURw1Y8hAzuakg0CsPcQGNWaWy2rd2VdJhoo0w3LKdTCsP7E AoVy/1JrQikgm53H7GJ49iLG5O/9J3J5lwbvt7TmraUn6QRM6rXRD7Tkf6tAXE75VuYqaeSjC Mufy11GDsBB9r6wjV5VVIE9qhhJCKgk2iQD20+70R6lLgH8k8uAXY/pyHOdmyA+ie4HlgSGYh j5inhN349gXu1RqYNunQGU00mFe4qw/b9hSQF2jq+twvEnD1YSu3ZzhcBYs7RjYTl5AArXq7a wGHN9jSEn8LwhBgKfEqlzzTx+sRyVTzy4hskK25RI0fTwU/e6x5wmDvYZwmq0ZoJUz6bfbToR LaBEAlTCWQ8qV2x5eCRiHzvp9Ywhs+uTLKBE9QktxvN8cDu1bUtKXJfrV+zYvySkocojFTcuI 9QHh0ghPOHDEB+atnE0wx0UVT+TwSlJ0mbJZfjXIFfqgHbbYLLyVcYX80LcVVbE9y0DSrUqvr Adg+Uia9/2aEu4Am0RmCgZQyrp95IE7OlXu0BX5JzTvqgA1/zzqKEp6YCQbhc7BlhOjKBflqW Wci/QXuPceh0X8Z7cLIp7Q5mBcj7Xk2Gex+A2ApQA1lzK56CNtl1aTP5U5EgSIOQlXChKTUSo ZsErIBSk1zxv3VfBN0pgvxfQ0Qa3RvACk/9VOqo33D2aYsWkGp29AMPwEshrB8eRqYyWJMsLk ArupAV19F+g==
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5Tm49ZiY-uQiiobPlPFe83C7BgE>
Subject: Re: [Cfrg] dragonfly, was: Re: Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 17:57:21 -0000

As a cryptographer working on PAKE, I am somewhat astonished to learn
that IETF might seriously considering to consider a construction like
dragonfly for standardization.

There are several defiencies in Dragonfly in my assessment.

1.) The fact that a "Hunting and Pecking" method is prescribed for
generating secret common group element is -- in my opinion -- the major
security and efficiency problem.

Note that its not a problem to deal with in a security proof because
this is a pure implementation pitfall issue because it makes
implementers very tempted to choose insecure "speedups". Saying this,
after having experience with rolling out security solutions in teams
without crypto and security experience, I am convinced that this major
implementation vulnerabilities *would* be showing up in real-world
settings. Specifically on resource-constrained targets.

Seeing that SPEKE and EKE patents have expired recently and seeing that
decent and carefully analyzed alternatives such as the SPAKE
constructions PACE and it's derivatives or TBPEKE (the balanced version
of VTBPEKE) are available I personally am astonished to see that
nowadays somebody might actually consider to newly standardize any
protocol requiring "Hunting and Pecking"!

2.) Another point is the requirement completely ruling out
state-of-the-art high-speed Edwards curves (co factor must be 1 for
dragonfly). In my opinion this again comes with the risk of adding
implementation pitfalls. Implementations focusing on DJB's Curve25519 or
Mike Hamburg's 448 would have to add and maintain/patch
short-weierstrass algorithm families.


In my opinion there are by far better and more inter-operable choices
available than dragonfly for balanced PAKE, especially SPAKE and
SPEKE-derivates (such as PACE and CPace) which are more secure in
real-world settings (considering the risk of implementation pitfalls and
non-constant run-times).

Were the points I mentioned above regarding problems with dragonfly
considered beforehand on this list? I would believe that these points
are so obvious that getting consensus on these aspects among
implemention-oriented cryptographers would be easy to establish.

Yours,

Björn


Am 27.03.2019 um 17:37 schrieb Tony Arcieri:
> There is, if nothing else, some confusion around the IETF's
> relationship to Dragonfly, both within the WiFi Alliance and by tech
> journalists. Some examples:
>
> https://mailarchive.ietf.org/arch/msg/cfrg/lNFkQxnCQpi7dEX6cNI0ewZAuGw
>
>     Also note individual submission:
>     https://tools.ietf..org/html/draft-harkins-salted-eap-pwd-02
>     <https://tools.ietf.org/html/draft-harkins-salted-eap-pwd-02>EMU
>     and Security Area review incorporated, IETF Last Call pending..
>     Related draft (will be RFC 7664), see
>     https://datatracker.ietf.org/doc/draft-irtf-cfrg-dragonfly/.
>
>
> https://www.darkreading.com/operations/wpa3-brings-new-authentication-and-encryption-to-wi-fi/d/d-id/1332145
>
>     WPA3 Personal authentication is a process called a simultaneous
>     authentication of equals (SAE), which comes from the *IETF
>     Dragonfly* <https://tools.ietf.org/html/rfc7664> key exchange.
>     Robinson says that with SAE, the authentication requires
>     interaction, and only after authentication will the keys be
>     generated. This makes attacks that depend on cloud-based server
>     farms and automated key attempts unavailable to attackers.
>
>
> https://www.eweek.com/security/next-generation-wpa3-wifi-security-standard-launches
>
>     "SAE uses a Dragonfly handshake defined in the Internet
>     Engineering Task Force (IETF) RFC 7664 specification and applies
>     it to a WiFi network for password-based authentication," Robinson
>     explained. "The Wi-Fi Alliance WPA3 specification defines
>     additional requirements for devices operating in SAE modes."
>
>
> From what I've observed, the IETF's name seems to end up attached to
> Dragonfly quite a bit. Curiously in these quotes, the CFRG and IRTF
> aren't mentioned at all. Perhaps this speaks to a more general problem
> around public perception of RGs and informational RFCs (or lack
> thereof), but when I read quotes like this, they sound to me like many
> people's perception is that Dragonfly is a standards-track IETF RFC.
>
> Issues like educating the tech press and trade associations on the
> difference between the IETF and IRTF and the difference between
> standards-track and informational RFCs aside, I think the main thing
> the IETF could do address these concerns is actually create a WG
> dedicated to producing a standards-track PAKE for similar use cases.
> PAKEs are certainly a hot topic these days, both on the CFRG (see
> OPAQUE thread this morning) and in cryptography in general.
>
> --
> Tony Arcieri
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg