Re: [Cfrg] Fwd: New Version Notification for draft-krawczyk-cfrg-opaque-06.txt

Hugo Krawczyk <hugokraw@gmail.com> Tue, 07 July 2020 16:08 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16E183A0F4D for <cfrg@ietfa.amsl.com>; Tue, 7 Jul 2020 09:08:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qUHq2n2dwuhj for <cfrg@ietfa.amsl.com>; Tue, 7 Jul 2020 09:08:36 -0700 (PDT)
Received: from mail-ej1-x634.google.com (mail-ej1-x634.google.com [IPv6:2a00:1450:4864:20::634]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26C683A0F4A for <cfrg@ietf.org>; Tue, 7 Jul 2020 09:08:36 -0700 (PDT)
Received: by mail-ej1-x634.google.com with SMTP id w16so47142519ejj.5 for <cfrg@ietf.org>; Tue, 07 Jul 2020 09:08:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lbvUi8m0/JUAluPhXUKgP4YEDcrxLUvUE39ZSFIVkb0=; b=HPbso9QQJ2QnwzYx9oKvARSKhVqdAHw486ekxGQtqRrWFaB0b4YoJp9KWJXzSsjBw5 XJeuera4N13z44YOZ33DKqlcQEiPdGUHmXW1/2M1Y0r/jtEuN214dnbI+raYCn2oWE78 qIWReCT+hX99EEbYYbK0KD+rVsMLoSc3aMMobCtJrPLUdaZNzXk8skXzxnTbXmeENL0S UxU/jRX0U2LaV07onmdkfUcK4Zh5/BQFrA78PXAwE81BhUeBIjKZp2Z9/N9iHJfyp4Rl Yvi39XJpdeYvHvNydb5VYXf+buIjK1/wQotFwrVDkcBH0pngc5TJGIepUjmMEOx5hf9R 5iLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lbvUi8m0/JUAluPhXUKgP4YEDcrxLUvUE39ZSFIVkb0=; b=IQskdxd5FAwi3drUk9gswAK2X0Tt9yABcdGJryVMXmQh2sBuqusQ9OrA5xDOBIECZ7 gmwpRoLeNhvsrE6QdQ9AvoTEQotKrhUQoURXOZw8FUfJq5LsAPVFc2e+BB5yZYQX5H8l uGKxCkQK1b7qbmsrXnutxE3gGA2mf//HDqWgTsn0B8OAM0aHOsq4dMiIZJbpkoRqn1q7 ag34ALqf+E/qBZrzZHHBPiS2OTfDyz6w/MlD1q0TkaaqrWD3DgZvSmF42C1KANU9Royy XzSeWL6qrLiliBAgSHubQKfjHjV0IOj5E8Cti6VcA54GV1YYICyvuxo+MpD5vPdUgWdF UnsA==
X-Gm-Message-State: AOAM530RyK3J9vc0wYTi62MPPW4dk9NM0toXpG+w10AHrJlRXA+0X9yh 2S/02W6fFD0IRgR9YW08w5dDw0pfg6J22DVEdNE=
X-Google-Smtp-Source: ABdhPJxKE8ykXYrV+jgfjN8B6NUaOuheJVWjSCqOFttmsAiNgOQ6irnJ1xUPqVC4zllbQ87PQpdrlRVFCtAHCC7rXVI=
X-Received: by 2002:a17:906:cd2:: with SMTP id l18mr50148722ejh.18.1594138114498; Tue, 07 Jul 2020 09:08:34 -0700 (PDT)
MIME-Version: 1.0
References: <159262685532.16711.9973805881349722696@ietfa.amsl.com> <CADi0yUMB+gyzTuDFW_fVsB6wecWaR=tJrwsYUhGO5ehzafKRAQ@mail.gmail.com> <CAKCNguZ5HsMdNL_G+4NZ2GNQ=UVPhp4UR3gtrOMHHwUL1b8rtg@mail.gmail.com>
In-Reply-To: <CAKCNguZ5HsMdNL_G+4NZ2GNQ=UVPhp4UR3gtrOMHHwUL1b8rtg@mail.gmail.com>
From: Hugo Krawczyk <hugokraw@gmail.com>
Date: Tue, 07 Jul 2020 12:08:08 -0400
Message-ID: <CADi0yUM6o=X2hXMbOhFtEx_oimt=KPrmVWWz7BNJEZ=7u5SX-w@mail.gmail.com>
To: clinton bowen <clinton.bowen@gmail.com>
Cc: "<cfrg@ietf.org>" <cfrg@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000009a2eb05a9dc3464"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ffdHWYU8oTvxhW2zc_Haxtkc0KU>
Subject: Re: [Cfrg] Fwd: New Version Notification for draft-krawczyk-cfrg-opaque-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2020 16:08:39 -0000

Thanks for the correction Clinton.

Let me take this opportunity to remind everyone that as clearly noted  in
the draft, draft-krawczyk-cfrg-opaque is intended as a high level
presentation of the protocol and not as a basis for a secure, interoperable
implementation. A detailed spec ready for implementation will be published
soon as a working group document (based on Stanislaw's email early today).

Hugo

On Mon, Jul 6, 2020 at 6:30 PM clinton bowen <clinton.bowen@gmail.com>
wrote:

> Hello,
>
> A small note regarding
> https://www.ietf.org/internet-drafts/draft-krawczyk-cfrg-opaque-06.txt,
> could we revise the following formula in section 4 from:
>
>    KEYS = HKDF-Expand(key=RwdU, info=(nonce | "EnvU"), Length=LS+LH+LH)
>
> to:
>
>    KEYS = HKDF-Expand(key=RwdU, info=(Nonce | "EnvU"), Length=LS+LH+LH)
>
> -Clinton
>
>
> On Fri, Jun 19, 2020 at 9:26 PM Hugo Krawczyk <hugokraw@gmail.com> wrote:
>
>> A new version of draft-krawczyk-cfrg-opaque is available.
>> It has an important change in the way secret information under the
>> envelope EnvU is protected.
>>
>> There is no form of optional encryption or use of counter mode anymore.
>> Instead it defines a very specific mechanism:
>> Secret information included in EnvU is xor-ed with a pseudo random
>> pad derived from RwdU, and HMAC is computed on the concatenation of this
>> value
>> and any non-secret information included in EnvU. This simple mechanism
>> satisfies the encryption requirement of OPAQUE and obviates any need to
>> specify
>> other RKR-secure schemes. In particular, it eliminates the "temptation"
>> to use
>> non-RKR modes such as GCM. Performance considerations are insignificant
>> here as
>> EnvU requires encryption of very short plaintexts. Applications that
>> require
>> sending additional information (e.g., non-OPAQUE user secrets stored at
>> the
>> server) will use ExportKey (previously called KdKey) with any encryption
>> scheme of their choice. No RKR requirement in this case.
>> See Section 4 for the details.
>>
>> This version also corrects a typo in the specification of SIGMA (the
>> identities
>> in messages K2 and K3 got mixed up in the version 05 of the draft).
>>
>> Very important: This draft is still intended as a high level description
>> of the
>> protocol and its components. A detailed specification is underway and
>> will be
>> posted shortly as draft-irtf-cfrg-opaque. OPAQUE implementers should
>> follow
>> the specifications in that document.
>>
>> Hugo
>>
>> ---------- Forwarded message ---------
>> From: <internet-drafts@ietf.org>
>> Date: Sat, Jun 20, 2020 at 12:20 AM
>> Subject: New Version Notification for draft-krawczyk-cfrg-opaque-06.txt
>> To: Hugo Krawczyk <hugokraw@gmail.com>
>>
>>
>>
>> A new version of I-D, draft-krawczyk-cfrg-opaque-06.txt
>> has been successfully submitted by Hugo Krawczyk and posted to the
>> IETF repository.
>>
>> Name:           draft-krawczyk-cfrg-opaque
>> Revision:       06
>> Title:          The OPAQUE Asymmetric PAKE Protocol
>> Document date:  2020-06-19
>> Group:          Individual Submission
>> Pages:          26
>> URL:
>> https://www.ietf.org/internet-drafts/draft-krawczyk-cfrg-opaque-06.txt
>> Status:
>> https://datatracker.ietf.org/doc/draft-krawczyk-cfrg-opaque/
>> Htmlized:       https://tools.ietf.org/html/draft-krawczyk-cfrg-opaque-06
>> Htmlized:
>> https://datatracker.ietf.org/doc/html/draft-krawczyk-cfrg-opaque
>> Diff:
>> https://www.ietf.org/rfcdiff?url2=draft-krawczyk-cfrg-opaque-06
>>
>> Abstract:
>>    This draft describes the OPAQUE protocol, a secure asymmetric
>>    password authenticated key exchange (aPAKE) that supports mutual
>>    authentication in a client-server setting without reliance on PKI and
>>    with security against pre-computation attacks upon server compromise.
>>    Prior aPAKE protocols did not use salt and if they did, the salt was
>>    transmitted in the clear from server to user allowing for the
>>    building of targeted pre-computed dictionaries.  OPAQUE security has
>>    been proven by Jarecki et al.  (Eurocrypt 2018) in a strong and
>>    universally composable formal model of aPAKE security.  In addition,
>>    the protocol provides forward secrecy and the ability to hide the
>>    password from the server even during password registration.
>>
>>    Strong security, versatility through modularity, good performance,
>>    and an array of additional features make OPAQUE a natural candidate
>>    for practical use and for adoption as a standard.  To this end, this
>>    draft presents several instantiations of OPAQUE and ways of
>>    integrating OPAQUE with TLS.
>>
>>    This draft presents a high-level description of OPAQUE, highlighting
>>    its components and modular design.  It also provides the basis for a
>>    specification for standardization but a detailed specification ready
>>    for implementation is beyond the scope of this document.
>>
>>    Implementers of OPAQUE should ONLY follow the precise specification
>>    in the upcoming draft-irtf-cfrg-opaque.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>
>
> --
> -Clinton M. Bowen
>