Re: [CFRG] RGLC on draft-irtf-cfrg-opaque-13

steve@tobtu.com Wed, 17 April 2024 15:49 UTC

Return-Path: <steve@tobtu.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA884C14EB19; Wed, 17 Apr 2024 08:49:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tobtu.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9vFWcmmBdEOB; Wed, 17 Apr 2024 08:49:29 -0700 (PDT)
Received: from mout.perfora.net (mout.perfora.net [74.208.4.194]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE33AC14F5FC; Wed, 17 Apr 2024 08:49:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tobtu.com; s=s1-ionos; t=1713368967; x=1713973767; i=steve@tobtu.com; bh=JeG9mJ3B3O0OR9UcoKajxCPHl00w8DCiVGi8q9NYEUM=; h=X-UI-Sender-Class:Date:From:To:Cc:Message-ID:In-Reply-To: References:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding:cc:content-transfer-encoding: content-type:date:from:message-id:mime-version:reply-to:subject: to; b=Luo+iCQ7wc6UQGBcUcboBe0CrrWhiRNGXjET5u7ltBkGxX5sLe4NRxN6wDcbMVzp YfN2/YiUrRjwkG6DU4QXrZHG/fW3/USpbqWdrJ/d3cZjtwwb/7vgK5KQphGa+J2Iq 41cuX2L9L81glt+Olud56E8V4HnksPgl63uaVReX/6+porb8p5AFFi/oFHhCVlUDW Xp/C+4Mf5OnKQuXzaoJcU1g9pdzlroufVm48+LeCnxBpUCRhy/2Z77Bk5xalqLngO vY5VyXQW61geDumO/79Rw8BITAx+DcBxX4lusosTl6rwlxAJfbq3kyjcZx5lktlGs KViR27WvyNFF+QPJPA==
X-UI-Sender-Class: 55c96926-9e95-11ee-ae09-1f7a4046a0f6
Received: from oxusgaltgw13.schlund.de ([10.72.72.59]) by mrelay.perfora.net (mreueus004 [172.19.143.1]) with ESMTPSA (Nemesis) id 1MgOMF-1sNenJ3cXX-00hxZE; Wed, 17 Apr 2024 17:49:26 +0200
Date: Wed, 17 Apr 2024 10:49:26 -0500
From: steve@tobtu.com
To: Kevin Lewi <lewi.kevin.k@gmail.com>, IRTF CFRG <cfrg@irtf.org>
Cc: cfrg-chairs@ietf.org, draft-irtf-cfrg-opaque@ietf.org
Message-ID: <4277693.8349904.1713368966703@email.ionos.com>
In-Reply-To: <CACitvs-_iZ145ok1A8peN642Z2DmA=Pd1T2cJwrFnQo_PZxWqw@mail.gmail.com>
References: <CAMr0u6kOrbwdHEDmmGsVYzqjsEbzBCCtGL39jckNbSWsEumOQg@mail.gmail.com> <994001115.165708.1706765982169@email.ionos.com> <CACitvs8zzoQVY4uo1zOtoBWrSVOLfzGFBCsMnevxnCMXg-CJGw@mail.gmail.com> <CACitvs_kEOgBC0eZNbHZ1EBy6v7kqL2-99-A1kRD_QqTaTuQKw@mail.gmail.com> <CAMr0u6khy2oo6GpxYYWq803NPYvKHLk4=9Lf7Z5ddNVu8KbiZw@mail.gmail.com> <CACitvs-_iZ145ok1A8peN642Z2DmA=Pd1T2cJwrFnQo_PZxWqw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Priority: 3
Importance: Normal
X-Mailer: Open-Xchange Mailer v7.10.6-Rev59
X-Originating-Client: com.openexchange.ox.gui.dhtml
X-Provags-ID: V03:K1:wfOh5p9dKYP6SKtH0qaw0aDhUWL8oT+BFIrrELN8bwuPLk/2/kC tDmnw0tJA5QYP2xPM9cvAJWqv8wqsc3FXcreFFg75UJB8qFgpR4EnUeq2vB7YwJvDMyNUt1 4WqdgxuR/S+xo0R14W60o3ReOZxmVESPEW/Vinb2mN0sdw+PppyrgsG+gQvnuGL6bLXpEOl 2BrksNpZAkrsQ4v6nTC5A==
UI-OutboundReport: notjunk:1;M01:P0:6Zxtg+1EYRQ=;10r21sXUxqQhEIzYoc7dcedGRVD cYxHLWZZ5ZW+lnGHQWGo4fzjFuwtEZPNPQLJNekHVlZTKYL+lPDrrqYUscJw+5sp3gRgAhj5s YT3ppFDpMgswMVxIaO1sBO+VC/hc8AY0MJ6BW2jpRAickw38sFhKTRs3uP3rP2NX2ZEteDj7R i66BXODO1ZE5JQuyy2MLtWE1LkjAW/zhHVNP6Q+lFVRHJLKu+WNmAjc+kbihe0qafUawOxiLi c9wzskaboliPwnkc3LE+Y7OgqNfDijNZFbL8/qheW6rwNo0B62XHwT0zuA8yRZH8UekdCRJNI +RPlXn9yEDY9WGJLMB+jOyyd3JM07HpHxsUVnCda4ZqjSyML1uPKW6xVTQCO3QKj4vc6WWFsR x5OjyjHlioIDYuTZbHTQxPTAs0UGv4howHKaZqCJP8Xzi7zbaNJUcAOA0FpwIolz/v5SMoA/n I7XWA0TmFeq04UAqfo3KBIX0gd0FyuatJwBdg1USG+fIV0U/IsfqH0SXF1s8QJG30SBhO/m7G LhYs4nEu4ZefNiC1sQSpoUFpiCU6aSkBVAcwcLPoQdVEaqYFWbJntUGMQ11wmZuKuJ5vukD7D pp80i5Qfqt/0UkTfgjd/9LWLLMJkpQVEbbk3zugVM28LUMEMHyigCQdXFqweicH3VMopqumCF +bAZnHBeGMfsXjWWI1ImaNZlD1M98M6ZcNfrKQBXZu7lZQ/QabcPMqLI5JBVgvhyZQbFAS+nn M3zHOZzkaNSXT35h0UjlHcCNR6DrfLMmQ==
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/AzzIGqtVo35QzhP2a9Cam6f1lLs>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-opaque-13
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2024 15:49:33 -0000

Well my commit was basically undone because there aren't papers that state OPAQUE is in fact a doubly augmented PAKE. Also I think the OPAQUE paper might of popularized the wrong name of "asymmetric PAKE". Maybe the RFC should correct that mistake. I'd suggest removing the two "(or asymmetric)". If this was my RFC, I would add a section to explicitly state "asymmetric PAKE" is the wrong name because doubly augmented and identity PAKEs exist and they are both "asymmetric" in that both parties in the exchange are different. Also that all PAKEs use asymmetric cryptography and we shouldn't use names in cryptography that have well known meanings to mean other things. But I'm fine with at least not perpetuating "asymmetric PAKE".


> On 04/11/2024 6:14 PM CDT Kevin Lewi <lewi.kevin.k@gmail.com> wrote:
> 
> 
> @steve@tobtu.com: Just wanted to check one last time if you had a chance to review our response. We have updated the latest version of the draft (draft-irtf-cfrg-opaque-14), which we believe addresses your feedback. See also the github PR which has some additional discussion: https://github.com/cfrg/draft-irtf-cfrg-opaque/pull/448 
> 
> If you could let us know if the changes address your concerns, that would be great, as it would unblock the process forward.
> 
> Thanks!
> Kevin
> 
> 
> On Mon, Mar 25, 2024 at 4:55 AM "Stanislav V. Smyshlyaev" <smyshsv@gmail.com> <klewi-forward@cs.stanford.edu> wrote:
> > Dear CFRG,
> > 
> > The authors have updated the draft.
> > Please feel free to express whether the changes address your concerns.
> > 
> > Regards,
> > Stanislav (for chairs)
> > 
> > 
> > On Tue, Mar 5, 2024 at 9:37 AM Kevin Lewi <klewi@cs.stanford.edu> wrote:
> > > Hi Steve!
> > > 
> > > Just wanted to check in and see if you had a chance to review my response to your feedback above. Let me know if there is anything else that you would like to see addressed explicitly, or if we are good to go.
> > > 
> > > Kevin
> > > 
> > > 
> > > On Sun, Feb 11, 2024 at 8:59 PM Kevin Lewi <klewi@cs.stanford.edu> wrote:
> > > > (Replying to: https://mailarchive.ietf.org/arch/msg/cfrg/Fxxdbe6sBae9yqTtZfwrGvtAKRQ/)
> > > > 
> > > > 
> > > > Hi Steve,
> > > > 
> > > > Appreciate the review and the feedback! Here are my thoughts:
> > > > 
> > > > 1) "There should be a section mentioning that OPAQUE is doubly augmented and why that's better than augmented."
> > > > 
> > > > I gave this some thought and I think I understand the distinction between an sdPAKE vs. aPAKE. But I am not entirely sure if we should get into this level of detail in the draft, mainly because I am struggling to figure out how to phrase this in a way that is generally understandable to most readers without causing confusion. However, if you do feel like this would be necessary to include in the draft text, can you perhaps write up a suggested paragraph under a new subsection of the "Security Considerations" section which covers this detail? Then we can discuss and iterate on the wording. You can also open a PR on https://github.com/cfrg/draft-irtf-cfrg-opaque/pulls and we can continue the discussion via comments over there.
> > > > 
> > > > 2) Section 10.3. "Related Protocols" should probably be removed.
> > > > 
> > > > I agree, good suggestion! I went ahead and put up a PR for this change. https://github.com/cfrg/draft-irtf-cfrg-opaque/pull/443
> > > > 
> > > > 3) The mentions of "offline registration" should be changed to "online registration".
> > > > 
> > > > Good point, this is confusing. Seems like we have a PR up (https://github.com/cfrg/draft-irtf-cfrg-opaque/pull/439) to address this, by changing "offline registration" to simply read as "registration" (no "online"). Let me know if that also sounds acceptable.
> > > > 
> > > > 4) Now the good parts of OPAQUE that weren't mentioned. Stateless HSM implementation.
> > > > 
> > > > I agree with this as well, but similar to point #1, do you think that this is something that we actually need to include explicitly in the draft text? And if so, do you have a suggested change or wording that would be suitable for adding to one of the sections?
> > > > 
> > > > Let me know if I missed anything.
> > > > 
> > > > Thanks,
> > > > Kevin
> > > > 
> > > > 
> > > > 
> > > > On Thu, Feb 1, 2024 at 12:39 AM <steve@tobtu.com> wrote:
> > > > > I've been meaning to do a full review and just checked the status. So this might be a little rushed. Anyway...
> > > > >  
> > > > >  ----
> > > > >  
> > > > >  "Asymmetric PAKE" is not a thing. aPAKE means "augmented PAKE" and some time ago people saw "aPAKE" and thought it meant asymmetric because of it's asymmetrical relation between the client and server. The first PAKE was a balanced PAKE and it was then augmented so that a server doesn't hold a password equivalent. There are currently four types of PAKEs: balanced, augmented, doubly augmented, and identity. Abbreviated bPAKE, aPAKE, dPAKE, iPAKE and if the non-balanced PAKE has an OPRF then it is "strong" and is prefixed with an "s". Note that bPAKE ⊂ aPAKE ⊂ dPAKE ⊂ iPAKE. For info on iPAKEs see https://eprint.iacr.org/2020/529.
> > > > >  
> > > > >  Doubly augmented PAKEs' best use case is WiFi: compromising a device doesn't lead to being able to act as an AP. The first description of a dPAKE: "SPAKE2 can even be doubly augmented, where Alice does the same thing, but I'm not sure if there's any application to that." -Mike Hamburg (https://moderncrypto.org/mail-archive/curves/2015/000424.html). I actually couldn't think of a reason either until around the time the WiFi Alliance picked a known to be broken bPAKE.
> > > > >  
> > > > >  Which brings us to OPAQUE is not an aPAKE, it's a sdPAKE. One way to think of OPAQUE, as a sdPAKE, is that it's a cert delivery protocol. Once the client has the cert they just store and use it. There should be a section mentioning that OPAQUE is doubly augmented and why that's better than augmented