Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

Dan Brown <danibrown@blackberry.com> Thu, 23 May 2019 17:09 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D497C120043 for <cfrg@ietfa.amsl.com>; Thu, 23 May 2019 10:09:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.611
X-Spam-Level:
X-Spam-Status: No, score=-0.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5mpheCyBDKnc for <cfrg@ietfa.amsl.com>; Thu, 23 May 2019 10:09:48 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65FDF120099 for <cfrg@irtf.org>; Thu, 23 May 2019 10:09:36 -0700 (PDT)
Received: from xct107cnc.rim.net ([10.65.161.207]) by mhs213cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 23 May 2019 13:09:28 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT107CNC.rim.net ([fe80::b815:71ef:9f8f:e07c%16]) with mapi id 14.03.0415.000; Thu, 23 May 2019 13:09:27 -0400
From: Dan Brown <danibrown@blackberry.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>, Paterson Kenneth <kenny.paterson@inf.ethz.ch>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
Thread-Index: AQHU/AdYoCx6qRbbHkW7ypFcKyh/6qZ2+LiAgAIX9oA=
Date: Thu, 23 May 2019 17:09:26 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501DDDA86@XMB116CNC.rim.net>
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch> <CADi0yUO=B0tNZvTxsun=jNy=wk4sMau0h09_-07kRuFAnJqudA@mail.gmail.com>
In-Reply-To: <CADi0yUO=B0tNZvTxsun=jNy=wk4sMau0h09_-07kRuFAnJqudA@mail.gmail.com>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.250]
Content-Type: multipart/alternative; boundary="_000_810C31990B57ED40B2062BA10D43FBF501DDDA86XMB116CNCrimnet_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7h5tjb78J8rP9Q_-IgBxNxbeSpY>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 May 2019 17:09:53 -0000

I think deniability is valuable in a one-pass peer-to-peer message authentication (or authenticated encryption) scheme, and it seems that resisting KCI (key compromise impersonation) interferes with that, though I could be wrong.

Therefore, I would favor not adding KCI to one-pass peer-to-peer message authentication scheme.  Rather, to avoid KCI, just use a digital signature on the message.

Details below.  (Sorry for any formatting issues)
​​​​​
Dan Brown
BlackBerry, Security in Motion
+1 (289) 261-4157

From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Hugo Krawczyk


- My only technical comment from my superficial reading is that the  "Authentication using an Asymmetric Key" when implemented with the DH mechanism "zz = DH(skE, pkR) + DH(skI, pkR)"  is open to a KCI attack. If I learn R's private key not only I can read data sent to him (unavoidable in this setting) but I can also impersonate other parties to R, namely, I can send data to R as coming from any originator I choose. This is not a nice property of an authenticated KEM. Two solutions that address this issue are:
1) The KEM/DEM data is signed by the sender and identities input into the key derivation (this requires some care)

[DB] A sender signature hinders sender basic deniability.   The recipient can now prove to the 3rd parties that at least message was sent, albeit perhaps at the cost of exposing the recipient secret key.

More generally, I would naively think that KCI resistance and full deniability are incompatible.

Informally, if Bob reveals his secret key to Charlene, he can convince Charline that it was Alice who authenticated the message, arguing as follows.  If KCI resistance is believed by Charlene, then Charlene will be convinced that Bob could not have generated the authenticated tag.  If the authentication security is believed by Charlene, then nobody else, other than Alice, could have a generated the message.

A little more formally, suppose that a pair of functions [Aut,Che] is an asymmetric authentication scheme in the sense, where Alice and Bob have secret keys a and b, and public key A and B (respectively), and Che(b,A,Aut(a,B,M))=1.  A KCI attack is a function Kci such that Che(b,A,Kci(b,A,M)) = 1, i.e. the function Kci can used to authenticate a message to Bob, using Bob’s secret instead of Alice’s.

Convert [Aut,Che] into a pair of functions [Sig,Ver], a signature scheme, defined by Sig(a,M) = Aut(a,B,M) and Ver(M,S) = Che(b,A,M,S).  Then clearly Ver(A,M,Sig(a,M)) = 1.  These functions include Bob’s secret b as built-in parameter, but work for the set of Alice’s key pairs [a,A] as the asymmetric authentication scheme.  A simple forger would be a function For such that Ver(A,M,For(A,M))=1.  This function replicates what Sig does except it uses a instead A.  (This is a universal-message, key-only, forger).  Then a Kci function implies a function For.  So, a no Kci functions implies no For functions.  Therefore [Sig,Ver] is at least weakly secure as a signature scheme.

Maybe there is subtlety here that recovers plausible deniabiltiy by having [Sig,Ver] very weak, i.e. vulnerable to existential or chosen message attacks.  Maybe this is what designed-verifier signatures are?  I doubt this though, because it seems to that such a weakness would in turn imply interactive KCI attacks.

In doing this, Bob reveals his secret key b, which is a high price.  But perhaps there are off-the-shelf zero-knowledge methods that Bob could use to avoid revealing b to Charlene, yet still convincing Charlene that Alice signed the message.

If I am right, meaning deniability is the price of KCI resistance, then one might as well use a proper signature on the message, and then wrap the message plus signature inside asymmetric encryption scheme (with integrity protection, etc.)

I am in favor of having the option of a basically deniable authenticated scheme.  This gives Alice two options for non-interactive authenticating a message to Bob: a signature, and a deniable authenticated message.  (Combining these two options reduces down to the signature case.)

By the way, I am not referring above to stronger notions of deniability, in which there is a bogus cover message.

2) Use One-Pass HMQV as described in https://eprint.iacr.org/2010/638.pdf<https://urldefense.proofpoint.com/v2/url?u=https-3A__eprint.iacr.org_2010_638.pdf&d=DwMFaQ&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=mf6j6fOClApRsArWE9wqI1rEGUVkfxZ0aXWmn35nK_c&m=g2W3XR6LRfqmZLpp2cHvD4I--HfrV95Ml0rceifxHsA&s=GTIQhWGOXycNM5LiwsyWMkSUWj4DVUivVAE3H2rAPe8&e=> as it gives optimal performance.
Since HMQV has a patent one may want to replace it with some other somewhat-less-efficient implicitly-authenticated mechanism. I think Signal is doing something like that (but I am not sure about the details).

[DB] I am confused here, because that paper discusses HOMQV, and seems to say that 2-pass or 3-pass HMQV is needed for KCI resistance. Are you proposing an interactive 2-way communication?