Re: [CFRG] RGLC on draft-irtf-cfrg-opaque-13

Hugo Krawczyk <hugokraw@gmail.com> Fri, 19 April 2024 16:11 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7FF20C14F6A7 for <cfrg@ietfa.amsl.com>; Fri, 19 Apr 2024 09:11:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oBoZ7LcgTzP5 for <cfrg@ietfa.amsl.com>; Fri, 19 Apr 2024 09:11:16 -0700 (PDT)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08E82C14F6F1 for <cfrg@irtf.org>; Fri, 19 Apr 2024 09:11:16 -0700 (PDT)
Received: by mail-lf1-x12d.google.com with SMTP id 2adb3069b0e04-516d487659bso2638394e87.2 for <cfrg@irtf.org>; Fri, 19 Apr 2024 09:11:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1713543074; x=1714147874; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=LN/k705w38Tb0NVn55fZJEcilyq3clyekqC9AQrvVG0=; b=I61Oag8y4CEo5u+BH6wQE41s1ilvp50VkCYMjL3gjnH9Lwl2GNS5BSruZu1OYG+JJB 1PgnTx4UrlLkzlO3DDNWr4P2Z7+scTYz9pPbjqrc3nLkAYhCCn21qcG9HcSOezMJ24/Z G93x7kPkHfhc0gJ7LiJvsa1uK4qaK3gP4xOHvEmrfLwTX3sA8tRd+aTzoprI5nrfDKzQ Siilhfca/foZiGQ1QWhfwjBpT+nzhI/LUqFy6utyY5qxGxg/A2BnXaAC8P5W4f2mhXgm zP1g2ynU1XMjVGIiRcvOWLrCrGmcjHQPtlyxcAV5HxvcuWCNHPx5z+319wlQaGjP0cT2 dJjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1713543074; x=1714147874; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=LN/k705w38Tb0NVn55fZJEcilyq3clyekqC9AQrvVG0=; b=dzcCG1wofZ8IZUXlLyELabYWArT/HW0/3/QuCzLbKOj4eONNM51TPgdeYNe9b7rDLe VdrsJvTvqdeBwpa82GR/io6ITRcxxwW0I6C51CGE/CRaWkTfV9KPEMmMgG6xAuJfVs8U 82lms+g4g8nhgfkcpVEn3u1QyhjKaockSx9E3w6Gc+RbUpSlZVnh+MAyyxbnfxkJz00m NcOBiiwyBSxSrDLA6X/6kRjAxESKa7OjujALpJHrMhG+cwy/KERC9nn4MmryDMX29JJ/ 8JmKVv0Zc9PwTdWu0npUYXfeADSY0LgIE4dc2AaNYiC8ZTHQu5A1ZiHTwgGoJ0Jeirl9 rIag==
X-Forwarded-Encrypted: i=1; AJvYcCUOKrEsdn/OZuStpi4gZ4/0cTANwcn8oAZOzMUXypZ4Ej5jI4Rwvqv2Vem0xqujDEuOUiLIGNPNUo0HXNvV
X-Gm-Message-State: AOJu0Yz/ZEy46gWQGlZCVF3xL24DcIGbBYtQgc6Xzu+LjrkN/754+xlJ BPk3wip9CKiQfHgtdcLuN+4RGcSPaD5jxYVEtMDIBp5NfiVEr1wpu7GQFHzHwjLNK/7jkUe1kQv ePEqg+ISKqFqD96oHbqXaKZh72v8=
X-Google-Smtp-Source: AGHT+IHmYtNe7PhnmEgtIPcYVAnOGpmBKZJ+o7YwfDLLnO4MljWvcuR685BVKAMd2ZKIZ7TINTo0JWZpfhz49Yy/yvU=
X-Received: by 2002:a19:f50e:0:b0:518:6f50:92eb with SMTP id j14-20020a19f50e000000b005186f5092ebmr1714817lfb.46.1713543073646; Fri, 19 Apr 2024 09:11:13 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6kOrbwdHEDmmGsVYzqjsEbzBCCtGL39jckNbSWsEumOQg@mail.gmail.com> <994001115.165708.1706765982169@email.ionos.com> <CACitvs8zzoQVY4uo1zOtoBWrSVOLfzGFBCsMnevxnCMXg-CJGw@mail.gmail.com> <CACitvs_kEOgBC0eZNbHZ1EBy6v7kqL2-99-A1kRD_QqTaTuQKw@mail.gmail.com> <CAMr0u6khy2oo6GpxYYWq803NPYvKHLk4=9Lf7Z5ddNVu8KbiZw@mail.gmail.com> <CACitvs-_iZ145ok1A8peN642Z2DmA=Pd1T2cJwrFnQo_PZxWqw@mail.gmail.com> <4277693.8349904.1713368966703@email.ionos.com>
In-Reply-To: <4277693.8349904.1713368966703@email.ionos.com>
From: Hugo Krawczyk <hugokraw@gmail.com>
Date: Fri, 19 Apr 2024 12:10:42 -0400
Message-ID: <CADi0yUPxQsktpso7htB5+6M+ZJRyhax+QiUBNJQa3RG5GwLfCw@mail.gmail.com>
To: steve@tobtu.com
Cc: Kevin Lewi <lewi.kevin.k@gmail.com>, IRTF CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org, draft-irtf-cfrg-opaque@ietf.org
Content-Type: multipart/alternative; boundary="00000000000036527a0616755684"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/F3r584RwIV6M5zjD_IZFqeO2G6U>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-opaque-13
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Apr 2024 16:11:20 -0000

Hi Steve,

Both terms, asymmetric and augmented, have been used for client-server PAKE
in the literature. In particular, searches in google scholar and on IACR
eprint return more articles that use asymmetric than those using augmented
(so it is not the OPAQUE paper that popularized the term). Given the
choice, we preferred to use asymmetric in the title of the internet draft
for consistency with the paper so people are not confused thinking this is
a different type of protocol. However, to accommodate your request we
changed the title to use "augmented" but left the clarification that this
is also known as "asymmetric" already in the abstract to try to avoid
confusion.

While I can see your point about asymmetric not being a great name, I have
to say that the vanilla "augmented" is not much better. It should have been
called something like "client-server PAKE" but we have a legacy issue with
terminology.

Thank you again for your comments!

Hugo

On Wed, Apr 17, 2024 at 11:49 AM <steve@tobtu.com> wrote:

> Well my commit was basically undone because there aren't papers that state
> OPAQUE is in fact a doubly augmented PAKE. Also I think the OPAQUE paper
> might of popularized the wrong name of "asymmetric PAKE". Maybe the RFC
> should correct that mistake. I'd suggest removing the two "(or
> asymmetric)". If this was my RFC, I would add a section to explicitly state
> "asymmetric PAKE" is the wrong name because doubly augmented and identity
> PAKEs exist and they are both "asymmetric" in that both parties in the
> exchange are different. Also that all PAKEs use asymmetric cryptography and
> we shouldn't use names in cryptography that have well known meanings to
> mean other things. But I'm fine with at least not perpetuating "asymmetric
> PAKE".
>
>
> > On 04/11/2024 6:14 PM CDT Kevin Lewi <lewi.kevin.k@gmail.com> wrote:
> >
> >
> > @steve@tobtu.com: Just wanted to check one last time if you had a
> chance to review our response. We have updated the latest version of the
> draft (draft-irtf-cfrg-opaque-14), which we believe addresses your
> feedback. See also the github PR which has some additional discussion:
> https://github.com/cfrg/draft-irtf-cfrg-opaque/pull/448
> >
> > If you could let us know if the changes address your concerns, that
> would be great, as it would unblock the process forward.
> >
> > Thanks!
> > Kevin
> >
> >
> > On Mon, Mar 25, 2024 at 4:55 AM "Stanislav V. Smyshlyaev" <
> smyshsv@gmail.com> <klewi-forward@cs.stanford.edu> wrote:
> > > Dear CFRG,
> > >
> > > The authors have updated the draft.
> > > Please feel free to express whether the changes address your concerns.
> > >
> > > Regards,
> > > Stanislav (for chairs)
> > >
> > >
> > > On Tue, Mar 5, 2024 at 9:37 AM Kevin Lewi <klewi@cs.stanford.edu>
> wrote:
> > > > Hi Steve!
> > > >
> > > > Just wanted to check in and see if you had a chance to review my
> response to your feedback above. Let me know if there is anything else that
> you would like to see addressed explicitly, or if we are good to go.
> > > >
> > > > Kevin
> > > >
> > > >
> > > > On Sun, Feb 11, 2024 at 8:59 PM Kevin Lewi <klewi@cs.stanford.edu>
> wrote:
> > > > > (Replying to:
> https://mailarchive.ietf.org/arch/msg/cfrg/Fxxdbe6sBae9yqTtZfwrGvtAKRQ/)
> > > > >
> > > > >
> > > > > Hi Steve,
> > > > >
> > > > > Appreciate the review and the feedback! Here are my thoughts:
> > > > >
> > > > > 1) "There should be a section mentioning that OPAQUE is doubly
> augmented and why that's better than augmented."
> > > > >
> > > > > I gave this some thought and I think I understand the distinction
> between an sdPAKE vs. aPAKE. But I am not entirely sure if we should get
> into this level of detail in the draft, mainly because I am struggling to
> figure out how to phrase this in a way that is generally understandable to
> most readers without causing confusion. However, if you do feel like this
> would be necessary to include in the draft text, can you perhaps write up a
> suggested paragraph under a new subsection of the "Security Considerations"
> section which covers this detail? Then we can discuss and iterate on the
> wording. You can also open a PR on
> https://github.com/cfrg/draft-irtf-cfrg-opaque/pulls and we can continue
> the discussion via comments over there.
> > > > >
> > > > > 2) Section 10.3. "Related Protocols" should probably be removed.
> > > > >
> > > > > I agree, good suggestion! I went ahead and put up a PR for this
> change. https://github.com/cfrg/draft-irtf-cfrg-opaque/pull/443
> > > > >
> > > > > 3) The mentions of "offline registration" should be changed to
> "online registration".
> > > > >
> > > > > Good point, this is confusing. Seems like we have a PR up (
> https://github.com/cfrg/draft-irtf-cfrg-opaque/pull/439) to address this,
> by changing "offline registration" to simply read as "registration" (no
> "online"). Let me know if that also sounds acceptable.
> > > > >
> > > > > 4) Now the good parts of OPAQUE that weren't mentioned. Stateless
> HSM implementation.
> > > > >
> > > > > I agree with this as well, but similar to point #1, do you think
> that this is something that we actually need to include explicitly in the
> draft text? And if so, do you have a suggested change or wording that would
> be suitable for adding to one of the sections?
> > > > >
> > > > > Let me know if I missed anything.
> > > > >
> > > > > Thanks,
> > > > > Kevin
> > > > >
> > > > >
> > > > >
> > > > > On Thu, Feb 1, 2024 at 12:39 AM <steve@tobtu.com> wrote:
> > > > > > I've been meaning to do a full review and just checked the
> status. So this might be a little rushed. Anyway...
> > > > > >
> > > > > >  ----
> > > > > >
> > > > > >  "Asymmetric PAKE" is not a thing. aPAKE means "augmented PAKE"
> and some time ago people saw "aPAKE" and thought it meant asymmetric
> because of it's asymmetrical relation between the client and server. The
> first PAKE was a balanced PAKE and it was then augmented so that a server
> doesn't hold a password equivalent. There are currently four types of
> PAKEs: balanced, augmented, doubly augmented, and identity. Abbreviated
> bPAKE, aPAKE, dPAKE, iPAKE and if the non-balanced PAKE has an OPRF then it
> is "strong" and is prefixed with an "s". Note that bPAKE ⊂ aPAKE ⊂ dPAKE ⊂
> iPAKE. For info on iPAKEs see https://eprint.iacr.org/2020/529.
> > > > > >
> > > > > >  Doubly augmented PAKEs' best use case is WiFi: compromising a
> device doesn't lead to being able to act as an AP. The first description of
> a dPAKE: "SPAKE2 can even be doubly augmented, where Alice does the same
> thing, but I'm not sure if there's any application to that." -Mike Hamburg (
> https://moderncrypto.org/mail-archive/curves/2015/000424.html). I
> actually couldn't think of a reason either until around the time the WiFi
> Alliance picked a known to be broken bPAKE.
> > > > > >
> > > > > >  Which brings us to OPAQUE is not an aPAKE, it's a sdPAKE. One
> way to think of OPAQUE, as a sdPAKE, is that it's a cert delivery protocol.
> Once the client has the cert they just store and use it. There should be a
> section mentioning that OPAQUE is doubly augmented and why that's better
> than augmented
>