Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-05.txt

Michael Scott <mike.scott@miracl.com> Fri, 22 January 2016 13:17 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 509D31A6EED for <cfrg@ietfa.amsl.com>; Fri, 22 Jan 2016 05:17:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HhMPLq9HUhcW for <cfrg@ietfa.amsl.com>; Fri, 22 Jan 2016 05:17:24 -0800 (PST)
Received: from mail-ig0-x22d.google.com (mail-ig0-x22d.google.com [IPv6:2607:f8b0:4001:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EDA71A6EE8 for <cfrg@ietf.org>; Fri, 22 Jan 2016 05:17:24 -0800 (PST)
Received: by mail-ig0-x22d.google.com with SMTP id h5so53246301igh.0 for <cfrg@ietf.org>; Fri, 22 Jan 2016 05:17:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=G3qDfGgW4sTTa52T1EkwlnpOVtiQwRx26AM0hxGUCvc=; b=rirLO6AMdilD4wJxC7YQ1ipVz1w6jUW4THM0MDPXDgIsGJhpSBHf5SG9IOcmhsjt+/ rShRa2fCtavilfWuPeBccPs4t/v/G6/u8mFtrCALMCruETSYSjP+JlrteF34rZx3xdrB pwLmZcwxiIf3xXyK3HAziZ0+D0Bj94SkdP90txgsI1h2gsBmQnI2WdD5AlsFPJ3F7x3j l/Pm4U8p0mFDXSzF6ku6Ney6BTSKr9X+JmX0yftWNkp0rqLiPUExo5yvlhLY9yIFTvMZ C3MpUUs4y179NUwwGYCFj9lLNRcodeFNVthrQzzLuvW2LrTlTRwTv6Szd0KXKsNHSVoA 89Sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=G3qDfGgW4sTTa52T1EkwlnpOVtiQwRx26AM0hxGUCvc=; b=RIRj1sj/w62WFqaIStiFXM6iJuHn/tBXAXuCW57SNFuv9oFlia96KNEIHKc/D8Ecmy xg+qg2Z3dX5D7chesGHk8qNyzzMgxVeVwwo30XXstOVHsmd8DHouzLXIZPpD5ZC2G3uV 9dv7QR2Qqb/YYrJhqsVe+hkWPXg/fruGuJJ/HY+7IxozKjiFecHbP3y94WIaGaPKkfxx ZvrFhVxbvshGwxAtF9HEtKi4OtBZy3rs0XHi9ifIwH9YV+U8B1yd/EFp5oPiF5b5AHZf fD/O7hrXWAntBxYcA52cXsYFzta4bB9wvLw4MNoisReNnjwtNV9avGEbX98dCCYwWHyR KdsQ==
X-Gm-Message-State: AG10YORHkTD+nCXUP1d05X2CBUUs2JL//j17TKA69h941KfYlahtqf8iJpTtC8aR/u6M1cgyljmOgnrF9L30Lnuz
MIME-Version: 1.0
X-Received: by 10.50.112.102 with SMTP id ip6mr3539001igb.88.1453468643272; Fri, 22 Jan 2016 05:17:23 -0800 (PST)
Received: by 10.36.127.16 with HTTP; Fri, 22 Jan 2016 05:17:23 -0800 (PST)
In-Reply-To: <20160122011355.8950.66996.idtracker@ietfa.amsl.com>
References: <20160122011355.8950.66996.idtracker@ietfa.amsl.com>
Date: Fri, 22 Jan 2016 13:17:23 +0000
Message-ID: <CAEseHRrvP45kJZ4oQhNpStH+V4j7GK6p15Zj0tiLD73pGGdgSA@mail.gmail.com>
From: Michael Scott <mike.scott@miracl.com>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="047d7b4144702cc79c0529ec0a87"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/O6nlVG-j4w8Pis4MTQMqCSEYkfc>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2016 13:17:26 -0000

Appears to be a small weakness here, assuming that the actual password w is
used "the binary representation of the processed UTF-8 character string"

A false server who wants to eliminate some password guesses from their
list, responds with

Y=(X^y.g^(w*r*y))^n where they wish to eliminate passwords w,2w,3w,... nw

The user responds with a hash of known quantities, plus Y^{1/(x+wr)} =
g^{ny}

The false server drops the link, and offline checks for the correct value
of n. If its not there, then w,2w,3w,.. nw can be eliminated.


Mike

On Fri, Jan 22, 2016 at 1:13 AM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
>  This draft is a work item of the Crypto Forum Working Group of the IETF.
>
>         Title           : Augmented Password-Authenticated Key Exchange
> (AugPAKE)
>         Authors         : SeongHan Shin
>                           Kazukuni Kobara
>         Filename        : draft-irtf-cfrg-augpake-05.txt
>         Pages           : 20
>         Date            : 2016-01-21
>
> Abstract:
>    This document describes a secure and highly-efficient augmented
>    password-authenticated key exchange (AugPAKE) protocol where a user
>    remembers a low-entropy password and its verifier is registered in
>    the intended server.  In general, the user password is chosen from a
>    small set of dictionary whose space is within the off-line dictionary
>    attacks.  The AugPAKE protocol described here is secure against
>    passive attacks, active attacks and off-line dictionary attacks (on
>    the obtained messages with passive/active attacks).  Also, this
>    protocol provides resistance to server compromise in the context that
>    an attacker, who obtained the password verifier from the server, must
>    at least perform off-line dictionary attacks to gain any advantage in
>    impersonating the user.  The AugPAKE protocol is not only provably
>    secure in the random oracle model but also the most efficient over
>    the previous augmented PAKE protocols (SRP and AMP).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake/
>
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-augpake-05
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-augpake-05
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>