Re: [Cfrg] RFC 7664 on Dragonfly Key Exchange

Tony Arcieri <bascule@gmail.com> Thu, 12 November 2015 03:13 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6AD2B1A6EE2; Wed, 11 Nov 2015 19:13:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OBxGWiPWQlFF; Wed, 11 Nov 2015 19:13:07 -0800 (PST)
Received: from mail-ig0-x236.google.com (mail-ig0-x236.google.com [IPv6:2607:f8b0:4001:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B07CE1A6ED9; Wed, 11 Nov 2015 19:13:07 -0800 (PST)
Received: by igl9 with SMTP id 9so89174799igl.0; Wed, 11 Nov 2015 19:13:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=IvJEj76eE3YXlkEYzW4UfRFPzYcclBWpkac27xkewnw=; b=zW27qRLG6/ucoiw0cLr4zdcThGbYUKmDc0qBQXTR7zDEA4d+sVOnasmPylCgPj+DYh vQzzHATGvh1vvFhzlyUraj7aboVop0OXlXBbMP3YGf0Bu79fBHwVm7E3cAEPWnZ7W+7B 6ppWP7Ls2Wr5ET/dz2LiIVhPhhyoUzsvYR4Fd8woYBHI4Fzwqg8IVCDT9ACobPIW6KsY m21VBa7V4QIzKoYceqldoaKkC8DzGp1FrVR+nUXr+ZBIUcnRDSwyuohcnzZrrOpsowaC dhUclLLlRrbo7rn8xQiFT/Glu6CHoq2W80yTzBb46Neemr3MClC4DULRbtpAGVYHUsoj oItA==
X-Received: by 10.50.79.133 with SMTP id j5mr35983135igx.55.1447297987056; Wed, 11 Nov 2015 19:13:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.33.21 with HTTP; Wed, 11 Nov 2015 19:12:47 -0800 (PST)
In-Reply-To: <CACsn0cmK5bicERd17PMdha3P2V0rfFfQP11WzQ=trF7e=oDKpA@mail.gmail.com>
References: <20151112010004.7D71718000B@rfc-editor.org> <CACsn0cmK5bicERd17PMdha3P2V0rfFfQP11WzQ=trF7e=oDKpA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 11 Nov 2015 19:12:47 -0800
Message-ID: <CAHOTMVKnrjeLVi9tgXNBAp8ib4-ECQU-aG4jD9sqh9=1-7P38w@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b15fae3671d4705244f52e2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zuu57bR35zqITANKvjyiTHH1dfE>
Cc: rfc-dist@rfc-editor.org, irtf-announce@irtf.org, "cfrg@irtf.org" <cfrg@irtf.org>, ietf-announce@ietf.org, rfc-editor@rfc-editor.org
Subject: Re: [Cfrg] RFC 7664 on Dragonfly Key Exchange
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Nov 2015 03:13:09 -0000

On Wed, Nov 11, 2015 at 5:18 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> Dear all,
> This protocol does not match the one whose security was proven. The
> modification is cheap: include identities in the Confirmation
> Exchange. It's specifically suggested in the text. Why was this not
> done?


I second this and also I find the "Security Considerations" section of this
draft incredibly misleading. Specifically it claims:


This key exchange protocol has received cryptanalysis in [clarkehao].
[lanskro] provides a security proof of Dragonfly in the random oracle model
when both identities are included in the data sent in the Confirm Exchange
(see Section 3.4).


This is, at best, a rather "rose colored glasses" interpretation of the
actual [clarkehao] paper:

https://eprint.iacr.org/2013/058.pdf

In this paper, we examine the security properties of the Dragonfly
protocol. Contrary to the author’s claims, we show that both variants are
subject to an off-line dictionary attack. In this paper, we will base our
analysis upon the original protocol specification as defined in a
peer-reviewed paper [1]. However, the attack we will present is trivially
applicable to the variant specified in [2]. (According to the Dragonfly
author, the current Internet draft, which expires on April 15, 2013 [2],
will be changed soon in light of our reported attack.)


I would suggest the protocol be updated as Watson suggests, and that the
wording in "Security Considerations" be modified to clarify the attacks
discovered in the cited [clarkehao] paper and how they have (not yet, but
should be per [lanskro]) been remediated.

-- 
Tony Arcieri