Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-05.txt

Mike Hamburg <mike@shiftleft.org> Fri, 22 January 2016 19:17 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35A181B2C79 for <cfrg@ietfa.amsl.com>; Fri, 22 Jan 2016 11:17:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.556
X-Spam-Level: *
X-Spam-Status: No, score=1.556 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cz-kyBVQmtW5 for <cfrg@ietfa.amsl.com>; Fri, 22 Jan 2016 11:17:05 -0800 (PST)
Received: from astral.shiftleft.org (199-241-202-70.PUBLIC.monkeybrains.net [199.241.202.70]) by ietfa.amsl.com (Postfix) with ESMTP id 3E6D61B2C60 for <cfrg@ietf.org>; Fri, 22 Jan 2016 11:17:05 -0800 (PST)
Received: from [10.184.148.249] (unknown [209.36.6.242]) (Authenticated sender: mike) by astral.shiftleft.org (Postfix) with ESMTPSA id 0AB47A0DB4; Fri, 22 Jan 2016 11:17:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shiftleft.org; s=sldo; t=1453490225; bh=34HlW/tbALUHRqbPgFo1v7iGZT9wVrwKOW8w4mU+vlQ=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=YsXBg/+Mw8KgzUpmCQKAYi1gXd17hrRxUpjAQn4ex5YpKsq/QhlTHpQakVrAcfqYP fs52eKEbrKD0F3gowKhxvs790KU4ft2DHI8Rcmt0hbyuYCrflMNOnKAZ72BPkuSga7 m1ts/rrWsOxRS0JkY3iNOP5xN5LwVOvdfVeWM3IY=
Content-Type: multipart/alternative; boundary="Apple-Mail=_06E75C2A-263B-47F6-9C71-0948B1E59C7B"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Mike Hamburg <mike@shiftleft.org>
In-Reply-To: <CAEseHRrkYFLMvW1HOm9M_daWYt0UnR27Ykhwugwe7AwFypf5QQ@mail.gmail.com>
Date: Fri, 22 Jan 2016 11:17:06 -0800
Message-Id: <2176DD45-029F-43DD-A4C3-80BD5961D626@shiftleft.org>
References: <20160122011355.8950.66996.idtracker@ietfa.amsl.com> <CAEseHRrvP45kJZ4oQhNpStH+V4j7GK6p15Zj0tiLD73pGGdgSA@mail.gmail.com> <CAEseHRrkYFLMvW1HOm9M_daWYt0UnR27Ykhwugwe7AwFypf5QQ@mail.gmail.com>
To: Michael Scott <mike.scott@miracl.com>
X-Mailer: Apple Mail (2.3112)
X-Virus-Scanned: clamav-milter 0.98.7 at astral
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/_zTgIxyNRNHLgsZssD7uLmQhD8M>
Cc: cfrg@ietf.org
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2016 19:17:07 -0000

That said, does anyone know if there is an updated security proof of AugPAKE?  If I recall correctly the one in [SKI10] doesn’t actually work.

> On Jan 22, 2016, at 10:13 AM, Michael Scott <mike.scott@miracl.com> wrote:
> 
> Oops my mistake, no that attack doesn't work. Thanks to Rene Struik for pointing out my mistake.
> 
> 
> Mike
> 
> 
> On Fri, Jan 22, 2016 at 1:17 PM, Michael Scott <mike.scott@miracl.com <mailto:mike.scott@miracl.com>> wrote:
> Appears to be a small weakness here, assuming that the actual password w is used "the binary representation of the processed UTF-8 character string"
> 
> A false server who wants to eliminate some password guesses from their list, responds with
> 
> Y=(X^y.g^(w*r*y))^n where they wish to eliminate passwords w,2w,3w,... nw
> 
> The user responds with a hash of known quantities, plus Y^{1/(x+wr)} = g^{ny}
> 
> The false server drops the link, and offline checks for the correct value of n. If its not there, then w,2w,3w,.. nw can be eliminated.
> 
> 
> Mike
> 
> On Fri, Jan 22, 2016 at 1:13 AM, <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>> wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>  This draft is a work item of the Crypto Forum Working Group of the IETF.
> 
>         Title           : Augmented Password-Authenticated Key Exchange (AugPAKE)
>         Authors         : SeongHan Shin
>                           Kazukuni Kobara
>         Filename        : draft-irtf-cfrg-augpake-05.txt
>         Pages           : 20
>         Date            : 2016-01-21
> 
> Abstract:
>    This document describes a secure and highly-efficient augmented
>    password-authenticated key exchange (AugPAKE) protocol where a user
>    remembers a low-entropy password and its verifier is registered in
>    the intended server.  In general, the user password is chosen from a
>    small set of dictionary whose space is within the off-line dictionary
>    attacks.  The AugPAKE protocol described here is secure against
>    passive attacks, active attacks and off-line dictionary attacks (on
>    the obtained messages with passive/active attacks).  Also, this
>    protocol provides resistance to server compromise in the context that
>    an attacker, who obtained the password verifier from the server, must
>    at least perform off-line dictionary attacks to gain any advantage in
>    impersonating the user.  The AugPAKE protocol is not only provably
>    secure in the random oracle model but also the most efficient over
>    the previous augmented PAKE protocols (SRP and AMP).
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake/ <https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake/>
> 
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-augpake-05 <https://tools.ietf.org/html/draft-irtf-cfrg-augpake-05>
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-augpake-05 <https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-augpake-05>
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org <http://tools.ietf.org/>.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/ <ftp://ftp.ietf.org/internet-drafts/>
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org <mailto:Cfrg@irtf.org>
> https://www.irtf.org/mailman/listinfo/cfrg <https://www.irtf.org/mailman/listinfo/cfrg>
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg