Re: [Cfrg] Fwd: New Version Notification for draft-krawczyk-cfrg-opaque-06.txt

clinton bowen <clinton.bowen@gmail.com> Mon, 06 July 2020 22:30 UTC

Return-Path: <clinton.bowen@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5DF933A0B2C for <cfrg@ietfa.amsl.com>; Mon, 6 Jul 2020 15:30:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lmIKN61FlriD for <cfrg@ietfa.amsl.com>; Mon, 6 Jul 2020 15:30:30 -0700 (PDT)
Received: from mail-wm1-x332.google.com (mail-wm1-x332.google.com [IPv6:2a00:1450:4864:20::332]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9F1063A0BDB for <cfrg@ietf.org>; Mon, 6 Jul 2020 15:30:30 -0700 (PDT)
Received: by mail-wm1-x332.google.com with SMTP id w3so31223862wmi.4 for <cfrg@ietf.org>; Mon, 06 Jul 2020 15:30:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=mB0Ri34vEs8rMnHGxE4pmk5E9Ai5OoXX68Rqicp3sro=; b=itNHLwOWpSeN38vET2T1xVhaAyDghhEhBRrAhHptfLNkwAb/QSvxqtXa1f7WeM6rkq RdP8wQebKcCUwHXAYyjeXi+Bq/fMgIaiYdhggoVvyMRbwllrv0sIDgcmo+GPEl/Ej/zN JXGmrGLJOVh3i1wrnXVv/X9qCTv4HcNNLMyUr/M1hgKF1da2PoFKbB4knmMHRTwppaDI swU/d8bVWd+yVh3tWNA+odng6Cuc/Y/ql7cqwnuCQkXng9vg6yMkmRfDWQ0c9kTNebwR 9junj3PDTEtPEGcD7USHZ/BLBLBPmWyiD7OKGnUXbR7sqFd8Ns6L0nWZhx6hPAXnRaHQ koxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mB0Ri34vEs8rMnHGxE4pmk5E9Ai5OoXX68Rqicp3sro=; b=tsYsXGOBE/J0Dib1NYvNxb9QtWGcPT1hRHdiwqTX5tsRPyDKxOJU7FEcmGrikaAHNm w9qC5ekW1NaPVMwzq/qFBb8oXH8wTAlb3uSW0PzGGBr0Pe6Yz1tzHVlGCz8o8IEmlwhR rqtzXutNp9mJ7sjpWweWY4Youb/dSrKxL+1NfLlksKXuG0R6eBuR8sGNU66u9W+JVeQ4 PRWoirSEApXnYwhMNs5nLUH8c0o54HdwJMwVU5+/CRrN3ayte8S8YyYULCwaPk4RXysj MoFaXkXFO6znxnr8gwyu9lIJ8FqJFX5PVIU+Z3O8PPBJV9Gy88EtL4g0Va4QmflpaY8s 0rqQ==
X-Gm-Message-State: AOAM53323nE3hBYPTfDkEP1KS0Kf6noiDVspAjfPUI+/M6zKIXGwcNIm Lh/Wt93LCj78kNcZZJ+L4O2F+35YNNQ9YqYzpzM=
X-Google-Smtp-Source: ABdhPJwLgPk9smW3/l8sq7H9Ku+t3w7MjgoNDTL8tGI/be713DOCMtsE+2agkZobbRm0NRL9IDFf8SH18HtKWWlrbWo=
X-Received: by 2002:a7b:c348:: with SMTP id l8mr1266676wmj.54.1594074628933; Mon, 06 Jul 2020 15:30:28 -0700 (PDT)
MIME-Version: 1.0
References: <159262685532.16711.9973805881349722696@ietfa.amsl.com> <CADi0yUMB+gyzTuDFW_fVsB6wecWaR=tJrwsYUhGO5ehzafKRAQ@mail.gmail.com>
In-Reply-To: <CADi0yUMB+gyzTuDFW_fVsB6wecWaR=tJrwsYUhGO5ehzafKRAQ@mail.gmail.com>
From: clinton bowen <clinton.bowen@gmail.com>
Date: Mon, 06 Jul 2020 15:30:16 -0700
Message-ID: <CAKCNguZ5HsMdNL_G+4NZ2GNQ=UVPhp4UR3gtrOMHHwUL1b8rtg@mail.gmail.com>
To: Hugo Krawczyk <hugokraw@gmail.com>
Cc: "<cfrg@ietf.org>" <cfrg@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000000cce405a9cd6cbf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/vqMjdDGt3180I9eqX7Y_emws5Sw>
Subject: Re: [Cfrg] Fwd: New Version Notification for draft-krawczyk-cfrg-opaque-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jul 2020 22:30:40 -0000

Hello,

A small note regarding
https://www.ietf.org/internet-drafts/draft-krawczyk-cfrg-opaque-06.txt,
could we revise the following formula in section 4 from:

   KEYS = HKDF-Expand(key=RwdU, info=(nonce | "EnvU"), Length=LS+LH+LH)

to:

   KEYS = HKDF-Expand(key=RwdU, info=(Nonce | "EnvU"), Length=LS+LH+LH)

-Clinton


On Fri, Jun 19, 2020 at 9:26 PM Hugo Krawczyk <hugokraw@gmail.com> wrote:

> A new version of draft-krawczyk-cfrg-opaque is available.
> It has an important change in the way secret information under the
> envelope EnvU is protected.
>
> There is no form of optional encryption or use of counter mode anymore.
> Instead it defines a very specific mechanism:
> Secret information included in EnvU is xor-ed with a pseudo random
> pad derived from RwdU, and HMAC is computed on the concatenation of this
> value
> and any non-secret information included in EnvU. This simple mechanism
> satisfies the encryption requirement of OPAQUE and obviates any need to
> specify
> other RKR-secure schemes. In particular, it eliminates the "temptation" to
> use
> non-RKR modes such as GCM. Performance considerations are insignificant
> here as
> EnvU requires encryption of very short plaintexts. Applications that
> require
> sending additional information (e.g., non-OPAQUE user secrets stored at the
> server) will use ExportKey (previously called KdKey) with any encryption
> scheme of their choice. No RKR requirement in this case.
> See Section 4 for the details.
>
> This version also corrects a typo in the specification of SIGMA (the
> identities
> in messages K2 and K3 got mixed up in the version 05 of the draft).
>
> Very important: This draft is still intended as a high level description
> of the
> protocol and its components. A detailed specification is underway and will
> be
> posted shortly as draft-irtf-cfrg-opaque. OPAQUE implementers should follow
> the specifications in that document.
>
> Hugo
>
> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org>
> Date: Sat, Jun 20, 2020 at 12:20 AM
> Subject: New Version Notification for draft-krawczyk-cfrg-opaque-06.txt
> To: Hugo Krawczyk <hugokraw@gmail.com>
>
>
>
> A new version of I-D, draft-krawczyk-cfrg-opaque-06.txt
> has been successfully submitted by Hugo Krawczyk and posted to the
> IETF repository.
>
> Name:           draft-krawczyk-cfrg-opaque
> Revision:       06
> Title:          The OPAQUE Asymmetric PAKE Protocol
> Document date:  2020-06-19
> Group:          Individual Submission
> Pages:          26
> URL:
> https://www.ietf.org/internet-drafts/draft-krawczyk-cfrg-opaque-06.txt
> Status:
> https://datatracker.ietf.org/doc/draft-krawczyk-cfrg-opaque/
> Htmlized:       https://tools.ietf.org/html/draft-krawczyk-cfrg-opaque-06
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-krawczyk-cfrg-opaque
> Diff:
> https://www.ietf.org/rfcdiff?url2=draft-krawczyk-cfrg-opaque-06
>
> Abstract:
>    This draft describes the OPAQUE protocol, a secure asymmetric
>    password authenticated key exchange (aPAKE) that supports mutual
>    authentication in a client-server setting without reliance on PKI and
>    with security against pre-computation attacks upon server compromise.
>    Prior aPAKE protocols did not use salt and if they did, the salt was
>    transmitted in the clear from server to user allowing for the
>    building of targeted pre-computed dictionaries.  OPAQUE security has
>    been proven by Jarecki et al.  (Eurocrypt 2018) in a strong and
>    universally composable formal model of aPAKE security.  In addition,
>    the protocol provides forward secrecy and the ability to hide the
>    password from the server even during password registration.
>
>    Strong security, versatility through modularity, good performance,
>    and an array of additional features make OPAQUE a natural candidate
>    for practical use and for adoption as a standard.  To this end, this
>    draft presents several instantiations of OPAQUE and ways of
>    integrating OPAQUE with TLS.
>
>    This draft presents a high-level description of OPAQUE, highlighting
>    its components and modular design.  It also provides the basis for a
>    specification for standardization but a detailed specification ready
>    for implementation is beyond the scope of this document.
>
>    Implementers of OPAQUE should ONLY follow the precise specification
>    in the upcoming draft-irtf-cfrg-opaque.
>
>
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>


-- 
-Clinton M. Bowen