Re: [IPsec] Call for independent experts (IKEv2) for Stage 4 of the PAKE selection process

Dan Harkins <dharkins@lounge.org> Fri, 30 August 2019 07:11 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D63BA1201E5 for <ipsec@ietfa.amsl.com>; Fri, 30 Aug 2019 00:11:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Nm5GeslXj4t for <ipsec@ietfa.amsl.com>; Fri, 30 Aug 2019 00:11:30 -0700 (PDT)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84D2F120113 for <ipsec@ietf.org>; Fri, 30 Aug 2019 00:11:30 -0700 (PDT)
Received: from trixy.bergandi.net (cpe-76-93-158-174.san.res.rr.com [76.93.158.174]) by wwwlocal.goatley.com (PMDF V6.8-0 #1001) with ESMTP id <0PX100610FZ6TX@wwwlocal.goatley.com> for ipsec@ietf.org; Fri, 30 Aug 2019 02:11:30 -0500 (CDT)
Received: from Dans-MacBook-Pro.local ([69.12.173.8]) by trixy.bergandi.net (PMDF V6.7-x01 #1001) with ESMTPSA id <0PX100N1GFZ4JV@trixy.bergandi.net> for ipsec@ietf.org; Fri, 30 Aug 2019 00:11:29 -0700 (PDT)
Received: from 69-12-173-8.static.dsltransport.net ([69.12.173.8] EXTERNAL) (EHLO Dans-MacBook-Pro.local) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Fri, 30 Aug 2019 00:11:29 -0700
Date: Fri, 30 Aug 2019 00:11:28 -0700
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <23912.27054.796487.391930@fireball.acr.fi>
To: ipsec@ietf.org
Message-id: <58d82a8c-d789-17ee-12b0-f935d7d2037e@lounge.org>
MIME-version: 1.0
Content-type: text/plain; charset="utf-8"; format="flowed"
Content-language: en-US
Content-transfer-encoding: 8bit
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=69.12.173.8)
X-PMAS-External-Auth: 69-12-173-8.static.dsltransport.net [69.12.173.8] (EHLO Dans-MacBook-Pro.local)
References: <CAMr0u6mVev6HmaV259FP8=bcSj89o9xhzAu_81A5VOfR1NiPRA@mail.gmail.com> <7538495e-258d-1927-cbba-eb783675c83f@lounge.org> <23912.27054.796487.391930@fireball.acr.fi>
X-PMAS-Software: PreciseMail V3.3 [190828c] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/XhVrj2qV6kxt9vVVm2QS_9hU0fU>
Subject: Re: [IPsec] Call for independent experts (IKEv2) for Stage 4 of the PAKE selection process
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Aug 2019 07:11:32 -0000

On 8/29/19 5:11 PM, Tero Kivinen wrote:
> [removed cfrg from CC, as I do not think this issue really belongs
> there as we are discussing IKE signaling here].
>
> Dan Harkins writes:
>>    First of all this suggestion is for a particular PAKE and I'm not
>> suggesting that any of the other candidates would slide in so effortlessly.
>> In fact an augmented PAKE is, IMHO, not suitable for a protocol like IKE
>> where either side can initiate. The PAKE I'm describing here is SPEKE,
>> a balance PAKE.
>>
>>    SPEKE does a simple Diffie-Hellman but uses a secret generator that is
>> deterministically obtained from the password. This technique is basically
>> one of the hash-to-curve functions from the CFRG's hash-to-curve I-D
>> or a simple hashing and exponentiation for MODP groups. All this happens
>> at password provisioning time prior to IKE being run.
>>
>>    Then when IKE is run the secret generator for the negotiated group is
>> used to do the D-H, the IKE_SA_INIT exchange is basically SPEKE. The
>> result is, if they both have the same generator (which means they had the
>> same password), an authenticated shared secret. This secret is verified in
>> the IKE_AUTH exchange.
> How does the responder know which of the one million username password
> pairs to pick to generate the generator when calculating D-H in the
> IKE_SA_INIT? The actual identity of the user is only sent in the
> encrypted IKE_AUTH message.
>
> I.e., I think this has exactly same problem than IKEv1 has with
> pre-shared keys for main mode. You must know the initiator identity
> based on the IP-addresses, thus makes this completely unusable for
> non static VPN cases.

   HA! I did miss something :-)

   Yes, I guess a new payload is needed to express the username. This can
be added to the IKE_SA_INIT message. Or maybe it can be a special type of
NOTIFY, that's a six-of-one-and-a-half-dozen-of-the-other issue. But this
should not involve an extra Auth exchange (as the framework PAKEs do)
since SPEKE is just a Diffie-Hellman exchange which is exactly what IKE
is.

   regards,

   Dan.

>>    This would require a new Auth Method defined for SPEKE/PAKE to indicate
>> that the SPEKE shared secret is used. And that should be all that's needed.
>> It should be that simple. The protocol shouldn't have to change, no new
>> messages, no new payloads, no new nuthin. If I'm missing something please
>> let me know.