Re: [Cfrg] A problem with the security proof of AugPAKE?

Mike Hamburg <mike@shiftleft.org> Mon, 11 July 2016 18:53 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C412F12D678 for <cfrg@ietfa.amsl.com>; Mon, 11 Jul 2016 11:53:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.288
X-Spam-Level:
X-Spam-Status: No, score=-3.288 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-1.287, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=shiftleft.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dRGdJDjuaLAL for <cfrg@ietfa.amsl.com>; Mon, 11 Jul 2016 11:53:31 -0700 (PDT)
Received: from astral.shiftleft.org (vpn.shiftleft.org [52.40.228.30]) by ietfa.amsl.com (Postfix) with ESMTP id 0519412D674 for <cfrg@irtf.org>; Mon, 11 Jul 2016 11:53:31 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) (Authenticated sender: mike) by astral.shiftleft.org (Postfix) with ESMTPSA id B0523A4189; Mon, 11 Jul 2016 11:53:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shiftleft.org; s=sldo; t=1468263209; bh=ezM6olHJMcLHk7U2sRp5F9D4AibosoFkoLPj1NZZRLs=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=RRisR2TZMVO6qEUXU2VUWqm8cNz5QJnmq8ErnR9QagVFHm37yBnvgtKH1KAceRcPe TYwnPuUTjsTkVibzzoN63ZrO7PNIhvNP/Ny/Q0zh5fddcBpBT+kNYrnnBN0O+YeMF2 b8QNh5hGPa0eYtd/jcwoP3TmG8fUfBy/uQDm26aA=
Content-Type: multipart/alternative; boundary="Apple-Mail=_6C9BF152-F8F4-4914-8689-FCAE19B31AA9"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Mike Hamburg <mike@shiftleft.org>
In-Reply-To: <CAMr0u6nZKKiikeD3r5zSVbqEac2DeNqs6CKjtkbMXTsSYR3Cnw@mail.gmail.com>
Date: Mon, 11 Jul 2016 11:53:29 -0700
Message-Id: <AE3E19B2-AF26-4289-902F-FB13D62412C9@shiftleft.org>
References: <CAMr0u6nZKKiikeD3r5zSVbqEac2DeNqs6CKjtkbMXTsSYR3Cnw@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
X-Mailer: Apple Mail (2.3124)
X-Virus-Scanned: clamav-milter 0.99 at astral
X-Virus-Status: Clean
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/r8wVTzacCCZ6hmOUlOyQacxbfzM>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] A problem with the security proof of AugPAKE?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jul 2016 18:53:33 -0000

Hi Stanislav,

That AugPAKE proof doesn’t work anyway, as I’ve pointed out here before.  Specifically, Lemma 1 doesn’t hold even with the quadratic bound.  A legitimate server will compute:

y random
y~ = H~(y)
K = g^y~

The proof of Lemma 1 assumes that an adversary will also do this, and that (because of some random-oracle assumption on H~) that the challenger will therefore know y~.  Of course this isn’t true, because the adversary might have computed K as something other than g^y~.  For example, it might have used X in the calculation, where in the relevant game X is an unknown power of g.  This is where the q_hashH~ term comes from in Lemma 1.

The N^2 term in that lemma comes from the same wrong idea about how a challenger and adversary work.

I asked the authors of the paper (both 辛星漢 and 古原和邦) about this last March.  They said they wanted some time to think about my comments, but they didn’t get back to me.

Cheers,
— Mike

> On Jul 11, 2016, at 6:06 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com> wrote:
> 
> Dear SeongHan and colleagues!
> 
> It seems to me and my colleagues that there may be a major problem with a security proof of AugPAKE, and I'll be thankful if you comment on this issue.
> 
> If we look on the most significant part of the upper bound of adversary advantage (Theorem 1 in https://eprint.iacr.org/2010/334.pdf <https://eprint.iacr.org/2010/334.pdf>), we'll have the following: 
> \Adv^{ake}_{P}(\Enemy) \approx \frac{6(q_{sendC}+q_{sendS})}{N} + 2N^2\cdot q_{hashH} \cdot Succ^{1sdh}_{g,\mathbb{G}}(t + \tau_e).
> 
> The problem we see is that the estimation depends on N (the volume of dictionary) quadratically, and in the first part N occurs in the divisor only linearly - so when the dictionary grows, the bound becomes weaker.
> 
> It wouldn't be a problem, if the effect were not present for ordinary values of N (and would occur only for extremely large values of N) - but it is.
> 
> [The rest part of the message contains rough estimations that illustrate what I'm saying.]
> 
> If we estimate Succ^{1sdh}_{g,\mathbb{G}}(t)  as \frac{t^2}{|\mathbb{G}|} (Pollard's rho-algorithm) and t \approx q_{hashH} the estimation will be the following:
> 	
> \Adv^{ake}_{P}(\Enemy) \approx \frac{6(q_{sendC}+q_{sendS})}{N} + \frac{2N^2\cdot q^3_{hashH}}{|\mathbb{G}|} .
> 	
> Let |\mathbb{G}| = 2^{256}$, $q_{hashH} = 2^{50}.	
> 	
> Then for N \geqslant \sqrt[3]{\frac{6(q_{sendC}+q_{sendS})|\mathbb{G}|}{q^3_{hashH}}} \approx 2^{30} the estimation will be weaker for greater $N$.
> 
> And N=2^{30} is the dictionary for 6 symbols of (0-9, a-z, A-Z) - absolutely reasonable value, that is definitely not extremely large.
> 
> Thank you in advance for your comments!
>  
> 
> Best regards, <>
> Stanislav V. Smyshlyaev, Ph.D.,
> 
> Head of Information Security Department,
> CryptoPro LLC
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg