Re: [Crypto-panel] PAKE Selection Process: Round 2, Stage 2

Björn Haase <bjoern.haase@endress.com> Mon, 10 February 2020 08:36 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99AED1200A3 for <crypto-panel@ietfa.amsl.com>; Mon, 10 Feb 2020 00:36:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, LOTS_OF_MONEY=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=aEFQmXAu; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=fh68C5fa
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D84Pc8zFPH_a for <crypto-panel@ietfa.amsl.com>; Mon, 10 Feb 2020 00:36:32 -0800 (PST)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30048.outbound.protection.outlook.com [40.107.3.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA21312008C for <crypto-panel@irtf.org>; Mon, 10 Feb 2020 00:36:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=e1sbFXElLnKzrYNAqGo97IRUo3owN0zVTQfocdqUOl8=; b=aEFQmXAuL4Wv7jLWNFNKOcJ9kmVisMOxEp+71OW00vatVdHPSFDQGrgqwFxjNCoKrNZeDIiSWIFigszRHkiNcmIP/6QMt0+SoGfpJmvzPmXk3iodl3INGvyItuunNrZKjGw/96i7h+TFMeZ0/Q75bjzttxYIOm5BZam6nTPb8eo=
Received: from DB6PR0501CA0009.eurprd05.prod.outlook.com (2603:10a6:4:8f::19) by DB6PR05MB3351.eurprd05.prod.outlook.com (2603:10a6:6:1f::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Mon, 10 Feb 2020 08:36:23 +0000
Received: from VE1EUR03FT020.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e09::203) by DB6PR0501CA0009.outlook.office365.com (2603:10a6:4:8f::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Mon, 10 Feb 2020 08:36:23 +0000
Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by VE1EUR03FT020.mail.protection.outlook.com (10.152.18.242) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2665.18 via Frontend Transport; Mon, 10 Feb 2020 08:36:23 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Mon, 10 Feb 2020 09:36:22 +0100
Received: from EUR04-HE1-obe.outbound.protection.outlook.com ([104.47.13.50]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Mon, 10 Feb 2020 09:36:21 +0100
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LjPMI200ArGG3fugWAeJv+xSqP2s5v8ukog0IiSyEGT4MvNPHEofCVwseiy9hfF5OyT+P0hGx+ytGhtawmCPNXZhf3dzO0ZPBQx2c7wjTZIGsG7Efyfjk9ztjZ9MxGMd50BD0PNvhZpaDTzFzaoG4m1RPMNsLGunEH6l1UvFiqU7Oj6Db4JyaZJOMiC5vgNfmzT0TnN8Mm0T9FkYoQDu/V83eefdxRjX6voW+S+S5FPB+x4jN4I88gDrUMxbNhVO70Wt23HZb93WMt7eZc3pNJpIApJXaIQ6iHKTp91RHlBFSTiwJOKtw5RmhKL4CISM6/2q/xGkZYhX5f6voAiHbw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fgmqIU3/N1U0AdBYiK6JMg/yCkFtLCtzDT+M6aUny1s=; b=kt5hRY+rzLWNlQtk7qiVjTLtd5YIv+GJ8sO23FArb2GssJgqNNoHGG97IvB1715vaS6VcYd6yAlbFLO/kF/Q47OLbrCAH7dlkT6Ofwtc8EGHiJa20W4BQgb7ZeAg84p82nZivVQffxyiabhnbVZea0ZQvWq6zPkUOz6tttphVb75wt/Z3XATOo9v5vJpOd4k2Ur/decP8srjb3VV4PMEfBVSGQ19CjKVEYVyzR8fj+aPCEwmvpCfuAqf2lWgN3fCovtefXnAGbcMrp9vXsLKI8Fr2/ndoe7BRBQDkhd6Y1FxuTvYc1g7yqTUMnPrQNWRtSQZnwERcFtkBTKGBF0n/w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fgmqIU3/N1U0AdBYiK6JMg/yCkFtLCtzDT+M6aUny1s=; b=fh68C5fa3Uep7+v4f8PrdftshNsimvBBxVr93yRVCN66coKXKaQ/uhetg8HKogGcDmBHeQM2xnSxWWpDQiGGFvAsoEXLMk/qaSljFsyHiMRVs89mpaGiNv6/SPG64F+0e0CTuKE8lPBJEOthdX0nxxAM4+rPz/LXd8D6PjG2Trs=
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com (52.133.57.143) by AM0PR05MB4612.eurprd05.prod.outlook.com (52.133.55.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.26; Mon, 10 Feb 2020 08:36:20 +0000
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::5511:16a9:b981:b642]) by AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::5511:16a9:b981:b642%5]) with mapi id 15.20.2707.028; Mon, 10 Feb 2020 08:36:20 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Thread-Topic: PAKE Selection Process: Round 2, Stage 2
Thread-Index: AQHVtbfIdK5mV98cAk2GpkL41DbXX6gUOs6AgAAl0/A=
Content-Class:
Date: Mon, 10 Feb 2020 08:36:19 +0000
Message-ID: <AM0PR05MB478645E867992D0297245ED483190@AM0PR05MB4786.eurprd05.prod.outlook.com>
References: <CAMr0u6=hOG1Jw_3iafiC+0U4F6OX6Dnx78+4zamk7GmdgvvfGw@mail.gmail.com> <CAMr0u6mYg3np5vj-GNo4ZWccxQ5QMEmqTzzSJ_WcNU1Hf9NbPg@mail.gmail.com> <CAMr0u6kv2qBLAXJS-SvQOVg67XTzhBdZYAyeN+ybnS8wsAB0Bg@mail.gmail.com>
In-Reply-To: <CAMr0u6kv2qBLAXJS-SvQOVg67XTzhBdZYAyeN+ybnS8wsAB0Bg@mail.gmail.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2020-02-10T08:36:18.1763788Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=b60b0182-f617-4e15-a6ce-44c2d57336b4; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [93.240.145.106]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: a65df1bb-4471-4c91-018f-08d7ae044f6c
X-MS-TrafficTypeDiagnostic: AM0PR05MB4612:|DB6PR05MB3351:
X-Microsoft-Antispam-PRVS: <DB6PR05MB335101726ADC4E9FE4E6B1D583190@DB6PR05MB3351.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 03094A4065
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(376002)(136003)(346002)(39860400002)(366004)(396003)(199004)(189003)(2906002)(6506007)(186003)(26005)(8936002)(4326008)(86362001)(71200400001)(5660300002)(55016002)(9686003)(52536014)(478600001)(966005)(316002)(81166006)(85182001)(6916009)(81156014)(64756008)(8676002)(85202003)(66446008)(66556008)(76116006)(7696005)(66946007)(66476007)(66574012)(33656002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM0PR05MB4612; H:AM0PR05MB4786.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
x-ms-exchange-antispam-messagedata: e8bWN+y/MopTIQoGhpb5gtzSg01wH4CmVr42XAmDCJuPmhVNlbDZPHFsNNCzjxTMoq6G9jBluUK+yQqiuHFCGsLXt0g2fMHExvpuuBNe6y6ZtYYlGDCfYkbdPfEhlidTtjOVW0e2mwss4unJBiciaQ==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR05MB4612
X-OriginalArrivalTime: 10 Feb 2020 08:36:21.0271 (UTC) FILETIME=[2BD1CA70:01D5DFED]
X-Trailer: 1
X-GBS-PROC: Su519rGUQRzW3/jPgXahqOwzvqyprQULH80jeAyq9+c=
X-GRP-TAN: IQNE01@6FC3BEC4085A4447A6505A5AC739E4E2
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT020.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:40.113.82.155; IPV:; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(396003)(346002)(136003)(39860400002)(376002)(199004)(189003)(86362001)(336012)(15974865002)(2906002)(966005)(5660300002)(6506007)(4326008)(70206006)(66574012)(85182001)(26005)(316002)(107886003)(8936002)(33656002)(85202003)(478600001)(8676002)(81156014)(81166006)(186003)(70586007)(7696005)(55016002)(9686003)(6916009)(52536014)(356004); DIR:OUT; SFP:1101; SCL:1; SRVR:DB6PR05MB3351; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: d38b4a51-0bf9-47cc-1f83-08d7ae044d9b
X-Forefront-PRVS: 03094A4065
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 77dgeyyeQo4EtsVc+iDRFKXmngj0FjdYwWHmwnDhBjx7dPluV89g/S2/XlWbC34rO7LRKiZNg5Su+OKNKmtgmI7yr16Twh6sRtFjmWWcH2AJl3Jyk1iBwDJvQYV+Ht5n9BUVMdR6/84SmQhll+Ru14a8QXqwtWKfpjrwCRjXaw/qG7aoFz5WQLWNVW01vrQOxL6fvkQG9C2uFEDfqmSla+E/81CEFPqDOZ/hXCI3MStoZCwBxkK+zwLvlTmVTHx4Wh2Byuz9TqQxeuR6sotnuJQzqNYCiX8Abjfm9nqs0Wq1bl9clrcQIRS1R8wVs3qE6zQ0wkPxvpLmB9qrdE1phYO43vUza2RZnpFE91e0EEouTnWWkMInOpiIOJUWmXi1FkJxWfLfR/u2X9Ca/B0/cB1YMbQf/Kv5sFGo5pPjjgtg/mTygU5KVDDLuA214OVDEnKhgTqYEjAzMpLVPQXO9vMBM89zKzbVl961RcCUeh9wDfXILlxW7YxZlBsnUK0VTWP5l6ytY1XJswh2HfNU9A==
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Feb 2020 08:36:23.0834 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: a65df1bb-4471-4c91-018f-08d7ae044f6c
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR05MB3351
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/WwZwVGkfDmo8aIK9LD-bvjc-7rM>
Subject: Re: [Crypto-panel] PAKE Selection Process: Round 2, Stage 2
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Feb 2020 08:36:36 -0000

Dear CFRG,

as requested for the beginning of stage 4 of the second round of the PAKE selection process, I have compiled the additional documentation at the following places.

Paper: 
https://github.com/BjoernMHaase/AuCPace/blob/master/aucpace_security_analysis_20200208.pdf

Internet Drafts:
https://tools.ietf.org/html/draft-haase-aucpace-01
https://tools.ietf.org/html/draft-haase-cpace-01

Reference implementations:
https://github.com/BjoernMHaase/AuCPace


Please find a short version of my replies below:

Question 2):
"(to CPace and AuCPace): Can you propose a modification of CPace and AuCPace (preserving all existing good properties of these PAKEs) with a correspondingly updated security proof (maybe, in some other security models), addressing the issue of requiring the establishment of a session identifier (sid) during each call of the protocol for the cost of one additional message?"

Reply to 2) :
I have re-reviewed this issue and integrated the alternative approach as suggested by Ran Canetti on the CFRG list in the paper and security analysis (see “paper” link above). The specification in the CPace and AuCPace internet drafts now also correspond to this approach. With this method, there is no longer the need for an additional communication round.

Question 3):
 "(to all 4 remaining PAKEs) : Can the nominators/developers of the protocols please re-evaluate possible IPR conflicts between their candidates protocols and own and foreign patents? Specifically, can you discuss the impact of U.S. Patent 7,047,408 (expected expiration 10th of march 2023) on free use of SPAKE2 and the impact of EP1847062B1 (HMQV, expected expiration October 2026) on the free use of the RFC-drafts for OPAQUE?"

Reply to 3):
I have re-visited all patents and did not find any IPR that might generate conflicts with CPace and AuCPace. The topic of the mapping algorithms is resolved in my opinion with the latest changes in the hash_to_curve draft (which avoids the “-1 non-s	quare” topic and the “three-polynomial” issue for SSWU).

In contrast, in the course of this research I came to the conclusion that SPAKE2 is probably affected by US 7,047,408. The exceptional feature is that the duration of this patent seems to have been extended to a period of exceptional 23 years instead of 20 years! I have double-checked and that seems indeed to be legally possibly in the US. I have just filed a corresponding IPR disclosure.

Question 4): 
"(to all 4 remaining PAKEs) What can be said about the property of "quantum annoyance" (an attacker with a quantum computer needs to solve [one or more] DLP per password guess) of the PAKE?"

Reply to 4):

As previously noted also by “Steve Thomas”, for CPace an active adversary needs to solve at least one DLP per password guess this also holds for the conventionally augmented AuCPace variant. 

The additional guarantee of “pre-computation attack resistance” provided by the OPRF construction of strong AuCPace, however will not be preserved. This means that the *strong* AuCPace protocol will fall back the conventionally augmented AuCPace in the post-quantum world, which itself is again quantum annoying.  (This comes as a consequence of the issue with the "static Diffie-Hellmann oracle topic" regarding the OPAQUE OPRF, as brought up recently by Steve Thomas recently on the crypto panel list).

Question 5):  "(to all 4 remaining PAKEs) What can be said about "post-quantum preparedness" of the PAKE?"

Reply to 4):

In the Internet Drafts regarding CPace and AuCPace I have added a short discussion on this topic.

I believe that the fact that CPace and AuCPace don’t actually require a full group structure but only operations in a "group modulo negation" might provide a path for using isogeny-based cryptography as kind of a drop-in replacement for the Diffie-Hellmann substeps. 

While primitives such as SIKE and CSIDH provide functionality similar to a DH secret establishment (where both parties contribute to the key), there is no such equivalent of “point addition” in the isogeny world. In my opinion, for the augmentation layer of AuCPace, the mechanisms on isogenies for Diffie-Hellmann-style secret establishment could already be used as-is. For the application in CPace (with the need of an isogeny-equivalent of a secret password-derived base point), there is ongoing research which is, however, not yet stabilized and mature in my opinion. Here I have added a links regarding possible migration paths regarding CPace in the security considerations section of the internet draft.

Additionally, the modularized security analysis of CPace as a building block of AuCPace allows for replacing the CPace component by any future balanced post-quantum PAKE (in the style that Hugo suggests for OPAQUE).
 For instance, I believe it to be promising to consider constructions based on the LWE problem where the matrices are kept secret and derived from a password and an ephemeral session id, in the style of "New hope" which uses SHAKE for generation of ephemeral LWE matrices. Still again, this topic, just as the isogenies, would require significant future research in my opinion.

I am unfortunately not aware of any current concept regarding a post quantum primitive for the OPRF construction as needed for *strong* AuCPace.

Yours,

Björn Haase


P.S.: A compilation regarding my personal view on the current state of the selection process is found at

https://github.com/BjoernMHaase/fe25519/blob/master/Slides_PAKE_selection_at_CFRG_Brainpool_20200115.pdf 

I tried to be as objective as one could reasonably be expecting from an individual having own nominations running.


Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 


Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.