Re: [Cfrg] Requirements for PAKE schemes

Mike Hamburg <mike@shiftleft.org> Thu, 28 January 2016 18:09 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55FD01B2EA9 for <cfrg@ietfa.amsl.com>; Thu, 28 Jan 2016 10:09:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.557
X-Spam-Level: *
X-Spam-Status: No, score=1.557 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZNNx5PmgqJ7N for <cfrg@ietfa.amsl.com>; Thu, 28 Jan 2016 10:09:37 -0800 (PST)
Received: from astral.shiftleft.org (199-241-202-70.PUBLIC.monkeybrains.net [199.241.202.70]) by ietfa.amsl.com (Postfix) with ESMTP id 8C9641B2E46 for <cfrg@irtf.org>; Thu, 28 Jan 2016 10:09:37 -0800 (PST)
Received: from [10.104.253.100] (unknown [166.170.37.64]) (Authenticated sender: mike) by astral.shiftleft.org (Postfix) with ESMTPSA id 5D4079FD6D; Thu, 28 Jan 2016 10:09:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shiftleft.org; s=sldo; t=1454004577; bh=ilDCMJwDLRjLlEr6u+tdUdA77iaCqxoqXRWWpGIlneM=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=DGRFiaJuY1AM0JHdMHwQmk1l0r9RT41SReA7jVk05oX7gYv/OriggeOZIFNrV1xsY uNL2gJuPOc9FhcKGgIpLYJDa4/JmapP/HJvrbPMNgrpTjQDjqOU4HBwUm0rE02HZ6n IhEZlgGH2mjOko7DvCAYzWUOM1arXGyWctw4UfgY=
Content-Type: multipart/signed; boundary="Apple-Mail-62DD86CE-2064-4BFC-B1BC-6988C998C2E6"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (1.0)
From: Mike Hamburg <mike@shiftleft.org>
X-Mailer: iPhone Mail (13D15)
In-Reply-To: <CAMr0u6=76q4n-u1Vpv5vWjSNgi4CtaOJoX0EmvcbXH+9C4w2mg@mail.gmail.com>
Date: Thu, 28 Jan 2016 10:09:24 -0800
Content-Transfer-Encoding: 7bit
Message-Id: <78D9D0BF-4ADE-4DDB-88A4-BF03DD6336BA@shiftleft.org>
References: <CAMr0u6=76q4n-u1Vpv5vWjSNgi4CtaOJoX0EmvcbXH+9C4w2mg@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
X-Virus-Scanned: clamav-milter 0.98.7 at astral
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Bq-c92li5WmhMmb3lJLi7inWzcs>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Requirements for PAKE schemes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2016 18:09:39 -0000

Hello Dr Smyshlyaev,

It's worth noting that in many systems, the risk of DoS weighs against the risk of password guessing. The designers of these systems may not find it acceptable to hard lock an account based on a global count of attempts, especially if most of their adversaries are not powerful. For example, eBay doesn't want people to lock out the accounts of their competitors just by trying 10 times to log in.  In these systems, heuristics are used (based eg on IP, CAPTCHAs or browser metrics) to deter guessing.  The same sort of work is applicable to PAKE systems. So I don't think brute force prevention will be so one-size-fits-all. 

Cheers,
-- Mike

Sent from my phone.  Please excuse brevity and typos.

> On Jan 28, 2016, at 02:59, Stanislav V. Smyshlyaev <smyshsv@gmail.com> wrote:
> 
> Good afternoon!
> 
> The order of most security bounds of PAKE protocols is determined by the value  $q{send}/|D|$, where $D$ is a size of a password set and $q_{send}$ is a number of the adversary’s active impacts on the channel. The active impact assumes that the adversary can intercept a data in the channel and change it. A PAKE protocol is secure if a little number of such impacts cannot lead to the adversary’s success for some threat. It means that for the secure protocol any active impact leads to the fail abortion of the protocol. The bounds of the security can be reflected in the particular values if there are limitations for the value $q_{send}$.  In practice it can be achieved with counters that limit the number of unsuccessful authentication attempts. These limitations are the essential part of the protocol as they define the final security. For example, their absence leads to the vulnerability of the protocol to the online password brute force attack. 
> 
> So we think that it is of highly importance to add the following requirement: the description of the protocol of the PAKE type MUST include the limitations and detailed description of the following counters:
> -          counters of the fail connections in a row, 
> -          counters of the fail connections for the particular password,
> -          counters of the total connections (successful and unsuccessful) for the current password.
> 
> 
> Best regards,
> Stanislav V. Smyshlyaev, Ph.D.,
> Head of Information Security Department,
> CryptoPro LLC
> 
> 
> <seonghan.shin@aist.go.jp> wrote:
>> Dear Jörn,
>> 
>> Thank you for the document.
>> 
>> Here are some comments:
>> 1. It is somewhat misleading to differ balanced and augmented by a type of password storage in Section 3.1 because in balanced PAKE protocols passwords can be stored as elements generated with a one-way function. As you already wrote in the second paragraph, the difference is whether it is providing KCI or not.
>> 
>> 2. In Section 3.3, “~ while the second one proposes a generic construction that allows transferring any two-party PAKE into a GPAKE protocol.”. However, there are other papers to convert 2-party PAKE to group PAKE (e.g., [ACGP11]).
>> M. Abdalla et al., “Contributory Password-Authenticated Group Key Exchange with Join Capability,”' CT-RSA 2011
>> 
>> Best regards,
>> Shin
>> 
>> ------------------------------------------------------------------------------
>> SeongHan Shin
>> Information Technology Research Institute (ITRI),
>> National Institute of Advanced Industrial Science and Technology (AIST),
>> 8F, AIST Tokyo Waterfront Bio-IT Research Building,
>> 2-4-7 Aomi, Koto-ku, Tokyo, 135-0064, Japan
>> Tel : +81-3-3599-8001
>> E-mail : seonghan.shin@aist.go.jp
>> ------------------------------------------------------------------------------
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg