Re: [Cfrg] A problem with the security proof of AugPAKE?

辛星漢 <seonghan.shin@aist.go.jp> Tue, 12 July 2016 09:57 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D65312D769 for <cfrg@ietfa.amsl.com>; Tue, 12 Jul 2016 02:57:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aist.go.jp
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HVdscpxsVPR6 for <cfrg@ietfa.amsl.com>; Tue, 12 Jul 2016 02:57:33 -0700 (PDT)
Received: from JPN01-TY1-obe.outbound.protection.outlook.com (mail-ty1jpn01on0071.outbound.protection.outlook.com [104.47.93.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EBB812B026 for <cfrg@irtf.org>; Tue, 12 Jul 2016 02:57:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=nuqdtPUORePQl2vP3UJjKsRxk5iqBYTLzhDcuVkPHDs=; b=AZNQ/sOvG8/W8gXBJBqoM/eWi3YXF2cL01sMJAJB8MJkTWCSWr351IfKEbhdbBYzz5qIJJXZOhfjBYHUNoNoqDUZYPcR7hlp9cxjIn/A7RTSPdqIqmue4vKfrN/AZFNnbzF4lAgg9G8690MBkSWxWk9pZdTCm5G5/hq/AmNBhUg=
Received: from TY1PR01MB0507.jpnprd01.prod.outlook.com (10.167.156.17) by TY1PR01MB0508.jpnprd01.prod.outlook.com (10.167.156.18) with Microsoft SMTP Server (TLS) id 15.1.539.14; Tue, 12 Jul 2016 09:57:28 +0000
Received: from TY1PR01MB0507.jpnprd01.prod.outlook.com ([10.167.156.17]) by TY1PR01MB0507.jpnprd01.prod.outlook.com ([10.167.156.17]) with mapi id 15.01.0539.018; Tue, 12 Jul 2016 09:57:29 +0000
From: 辛星漢 <seonghan.shin@aist.go.jp>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, Mike Hamburg <mike@shiftleft.org>
Thread-Topic: [Cfrg] A problem with the security proof of AugPAKE?
Thread-Index: AQHR23T+DtuKCAK0N0+d646I9RuRxaATlByAgACgjgCAAFlI6A==
Date: Tue, 12 Jul 2016 09:57:28 +0000
Message-ID: <TY1PR01MB0507366C40CD549A3671F736C2300@TY1PR01MB0507.jpnprd01.prod.outlook.com>
References: <CAMr0u6nZKKiikeD3r5zSVbqEac2DeNqs6CKjtkbMXTsSYR3Cnw@mail.gmail.com> <AE3E19B2-AF26-4289-902F-FB13D62412C9@shiftleft.org>, <CAMr0u6nTY0M92seecvs4Sks84ou89GE03fzKsJkyeBaceHd6AQ@mail.gmail.com>
In-Reply-To: <CAMr0u6nTY0M92seecvs4Sks84ou89GE03fzKsJkyeBaceHd6AQ@mail.gmail.com>
Accept-Language: ja-JP, en-US
Content-Language: ja-JP
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=seonghan.shin@aist.go.jp;
x-originating-ip: [25.167.153.132]
x-ms-office365-filtering-correlation-id: fc2e7c51-8b8e-49b4-dfcc-08d3aa3aef6c
x-microsoft-exchange-diagnostics: 1; TY1PR01MB0508; 6:9efvXcg/YzCBwGPg8b4dU+yBAxa7K+3OzfxftL/EQ+C2sWxDxfg9LPNiOZYwWSLpXIyAOeRdsNI4BVwGLuP9Fv/v8wko5TsIbuSLjmn33CJsh4Uhyx0w5VNURcvYyN8uihr72XT0R+QMUJZc+rRA1AJDiyccA5Iq3ESY4nLZqQ/+U/a7VW5ANnKLPeQZ28gEGBGz+0X0gI0/sjizj5W+9mk5qnQbonbQIi6Bp9WHdY7b95qZPA5OsUXbEAYoinhyHYy0q2kLhNgnfeImCqGZwB7cRNZGUhGLZxMCqD+6dHurJxVUFqcEvlC+E5f1Dbw5S/MFQb6ZIgMnkSMdYMXs3g==; 5:5zD2zQak1bUioits0LGCaOD382lCN49nX0naF6fP7NQeuxAYhc/EkJg+v3MpAhIsdFeXE+bv7EBECq3byUKM3IQ482lzcLYp8BhcYQZg8kSdx8rV+8iaSjiY0eRgkrh/urQrz745QNIhm8eypSnjkw==; 24:GFg0XEaIg03fK0S56ryItoSJNCPVv5vyBDpbNbzw4rOb7Qgz7E1/FMfcRiCXT3pxoizZxyYT++VBGRSt10zKBkr26X3wBdaeJBjC18jbxYA=; 7:vJmNFK8wX3mllGZhG8H0bfpny6v68srTSCBGGteer+qLC8Hlo/t+CFMPA10X2LRr1yL1fEfYMwgsRvA8reKDg2t3LB2EQlZrubg6k+BVR6gd0GyBhQbodXyloc0+Vdjkp/40xDN/TeIlBoldT8fMpzCaa70EAbaMCjI0GKNDJA0ngf/d5bqDBge3U5jyey7MPpCqnZtt4tgJr7oMPaIsQbiTUTIAaUdM4c8Q6WA3xpWPOpLnEj627y12r0NkMUzW
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:TY1PR01MB0508;
x-microsoft-antispam-prvs: <TY1PR01MB0508B21BC5636CD2B27672D5C2300@TY1PR01MB0508.jpnprd01.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026); SRVR:TY1PR01MB0508; BCL:0; PCL:0; RULEID:; SRVR:TY1PR01MB0508;
x-forefront-prvs: 0001227049
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(7916002)(199003)(377424004)(504964003)(52314003)(45984002)(24454002)(189002)(377454003)(92566002)(15650500001)(33656002)(345774005)(6116002)(81166006)(2950100001)(105586002)(106116001)(102836003)(81156014)(74482002)(106356001)(15975445007)(586003)(8676002)(8936002)(3846002)(66066001)(74316002)(2906002)(2900100001)(77096005)(50986999)(7906003)(101416001)(19625215002)(122556002)(76176999)(5002640100001)(76576001)(3660700001)(97736004)(7736002)(5003600100003)(7696003)(54356999)(3280700002)(86362001)(7846002)(5001770100001)(4326007)(68736007)(19617315012)(85182001)(4001430100002)(10400500002)(107886002)(19627405001)(87936001)(16236675004)(19580395003)(189998001)(19580405001)(9686002); DIR:OUT; SFP:1101; SCL:1; SRVR:TY1PR01MB0508; H:TY1PR01MB0507.jpnprd01.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: aist.go.jp does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_TY1PR01MB0507366C40CD549A3671F736C2300TY1PR01MB0507jpnp_"
MIME-Version: 1.0
X-OriginatorOrg: aist.go.jp
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Jul 2016 09:57:28.9255 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 18a7fec8-652f-409b-8369-272d9ce80620
X-MS-Exchange-Transport-CrossTenantHeadersStamped: TY1PR01MB0508
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HMccRyw6Mi5tuZcNLeoAwufng6c>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] A problem with the security proof of AugPAKE?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 09:57:37 -0000

Dear Stanislav and Mike,


Thank you for your comments.


>They said they wanted some time to think about my comments, but they didn’t get back to me.

I'm so sorry and there is no excuse about this.


Regarding these comments, I hope to get back to you by mid September.

Sorry again and thank you in advance for your understanding.


Best regards,

Shin


________________________________
差出人: Stanislav V. Smyshlyaev <smyshsv@gmail.com>
送信日時: 2016年7月12日 13:28
宛先: Mike Hamburg
CC: 辛星漢; cfrg@irtf.org; mike.scott@miracl.com
件名: Re: [Cfrg] A problem with the security proof of AugPAKE?

Good morning, Mike!

Thank you very much for your comment - you're absolutely right, these are tightly connected problems.

Maybe we'll be able to have some understanding in Berlin - I hope that SeongHan and Kazukuni will participate in the discussion on PAKEs after my talk on SESPAKE.

Kindest regards,
Stanislav


2016-07-11 21:53 GMT+03:00 Mike Hamburg <mike@shiftleft.org<mailto:mike@shiftleft.org>>:
Hi Stanislav,

That AugPAKE proof doesn’t work anyway, as I’ve pointed out here before.  Specifically, Lemma 1 doesn’t hold even with the quadratic bound.  A legitimate server will compute:

y random
y~ = H~(y)
K = g^y~

The proof of Lemma 1 assumes that an adversary will also do this, and that (because of some random-oracle assumption on H~) that the challenger will therefore know y~.  Of course this isn’t true, because the adversary might have computed K as something other than g^y~.  For example, it might have used X in the calculation, where in the relevant game X is an unknown power of g.  This is where the q_hashH~ term comes from in Lemma 1.

The N^2 term in that lemma comes from the same wrong idea about how a challenger and adversary work.

I asked the authors of the paper (both 辛星漢 and 古原和邦) about this last March.  They said they wanted some time to think about my comments, but they didn’t get back to me.

Cheers,
- Mike

On Jul 11, 2016, at 6:06 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear SeongHan and colleagues!

It seems to me and my colleagues that there may be a major problem with a security proof of AugPAKE, and I'll be thankful if you comment on this issue.

If we look on the most significant part of the upper bound of adversary advantage (Theorem 1 in https://eprint.iacr.org/2010/334.pdf), we'll have the following:
\Adv^{ake}_{P}(\Enemy) \approx \frac{6(q_{sendC}+q_{sendS})}{N} + 2N^2\cdot q_{hashH} \cdot Succ^{1sdh}_{g,\mathbb{G}}(t + \tau_e).

The problem we see is that the estimation depends on N (the volume of dictionary) quadratically, and in the first part N occurs in the divisor only linearly - so when the dictionary grows, the bound becomes weaker.

It wouldn't be a problem, if the effect were not present for ordinary values of N (and would occur only for extremely large values of N) - but it is.

[The rest part of the message contains rough estimations that illustrate what I'm saying.]

If we estimate Succ^{1sdh}_{g,\mathbb{G}}(t)  as \frac{t^2}{|\mathbb{G}|} (Pollard's rho-algorithm) and t \approx q_{hashH} the estimation will be the following:
\Adv^{ake}_{P}(\Enemy) \approx \frac{6(q_{sendC}+q_{sendS})}{N} + \frac{2N^2\cdot q^3_{hashH}}{|\mathbb{G}|} .
Let |\mathbb{G}| = 2^{256}$, $q_{hashH} = 2^{50}.
Then for N \geqslant \sqrt[3]{\frac{6(q_{sendC}+q_{sendS})|\mathbb{G}|}{q^3_{hashH}}} \approx 2^{30} the estimation will be weaker for greater $N$.

And N=2^{30} is the dictionary for 6 symbols of (0-9, a-z, A-Z) - absolutely reasonable value, that is definitely not extremely large.

Thank you in advance for your comments!


Best regards,
Stanislav V. Smyshlyaev, Ph.D.,
Head of Information Security Department,
CryptoPro LLC

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg