Re: [Lake] Static-DH-based Protocols for LAKE

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Wed, 23 October 2019 11:44 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27410120811 for <lake@ietfa.amsl.com>; Wed, 23 Oct 2019 04:44:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id letYcLhwiRwk for <lake@ietfa.amsl.com>; Wed, 23 Oct 2019 04:44:02 -0700 (PDT)
Received: from mail-wm1-x331.google.com (mail-wm1-x331.google.com [IPv6:2a00:1450:4864:20::331]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80F05120837 for <lake@ietf.org>; Wed, 23 Oct 2019 04:44:02 -0700 (PDT)
Received: by mail-wm1-x331.google.com with SMTP id 3so19349263wmi.3 for <lake@ietf.org>; Wed, 23 Oct 2019 04:44:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7yZjON+fCbSFJQapaMkdEdcGVksGr/q2zhboX81UydE=; b=Icmu7WHI5EL782p6c1XpV/gCRjqgX0IeGMwou5xNS7roJr22YAtZp1sLlZ1snkgces 1JrgrwWMZnXIbnzcrbjCfAXKm/noqbV3diqS7advsZwCapAsmA9Rg2h1EkI2okxZKoLG e2xjWiaNS5sfmeYhVhpzGREENJVPlR+c2tATM2UsTguRgOo5pj2g7eJCJDI2Vkep9eG+ 66/7oLiLeT4NJtcOpq25ETBUHWEAmE88Q018zIWWZKBAxDImwoP+QxP0L7SaRCE2WTrw ch14kTfecNy+ZD0f4w2m8JCzmiMO5feM8vh5XIDcn5drO30iCHOOOK6JibxtA7hcA3ff Ha2g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7yZjON+fCbSFJQapaMkdEdcGVksGr/q2zhboX81UydE=; b=qq4a+1sMZuHq/OgfZkNrsK13D4boqB57CeIiOE7Z8G36mL7+HgCCahJyDMjERVwaCu XUG+FZAEhef8rZyDLmsGs2RiKyTrtTKCwuoKLOmYgboxce+kXNnD9jcVKzBhQsUqpFN4 YbOBGqXigjOHjk6r5as1UTOBt5UxZH+nA7N7uupDlKiojYcLPJJTwNt250FMR8RqwF7u gNXjjo508y4Ul0BSpWkZBWufrNLahhFwxHuYsxXvIRfAlfDZBu03gCQlE6ZZTLsyQjum y2MCoWXGh+I1QUnpYk4wXU0xDUW+IpwZpThfcFkTwpAciPC07/EMRIMrnyDcJpGDgHKD 9R5Q==
X-Gm-Message-State: APjAAAVWouAwYUZA+RRf451KTBfbVQt2k+JiwTyfFG2ivliXiihGZfMZ nlmq5dxfQ/sg/lmVyVugwaA0cS9u53k=
X-Google-Smtp-Source: APXvYqyQYnofZ9FHuVHzNYwDukl8PIcp7hpCtr7KYLCmELjSoFpeRARlEk7diXwMSh6+H6WNYtJnow==
X-Received: by 2002:a7b:c444:: with SMTP id l4mr7295136wmi.21.1571831040778; Wed, 23 Oct 2019 04:44:00 -0700 (PDT)
Received: from wifi-pro-83-029.paris.inria.fr (wifi-pro-83-029.paris.inria.fr. [128.93.83.29]) by smtp.gmail.com with ESMTPSA id o11sm14289385wmh.28.2019.10.23.04.44.00 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 23 Oct 2019 04:44:00 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <22772.1571830841@localhost>
Date: Wed, 23 Oct 2019 13:43:59 +0200
Cc: lake@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <4E2F6E60-65D9-410E-9192-E180988703CD@gmail.com>
References: <E28DDCCB-7F3B-4CFD-898C-93A9A80B7184@gmail.com> <948ECECE-5425-4720-A0BA-F1E918F9F8F9@gmail.com> <22772.1571830841@localhost>
To: Michael Richardson <mcr+ietf@sandelman.ca>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/Hfr0vBoTlEjwZuJvy1k2Jp-LSlw>
Subject: Re: [Lake] Static-DH-based Protocols for LAKE
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Oct 2019 11:44:04 -0000

ID_CRED_V and ID_CRED_U are either:
- RPKs pre-exchanged or in-line, or
- DH certificates containing the keys, or
- signature-key certificates + a signature on the DH keys.

So far I have only thought seriously about the RPK case, assuming that whatever PKI infrastructure we use will be able to issue static DH keys.
Perhaps this PKI assumption is a bit optimistic :)

Best,
Karthik


> On 23 Oct 2019, at 13:40, Michael Richardson <mcr+ietf@sandelman.ca> wrote:
> 
> 
> Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> wrote:
>> Some things are different:
>> - ID_CRED_V is used to retrieve g^v, the responder's static Diffie-Hellman key
>> - ID_CRED_U is used to retrieve g^u, the initiator's static Diffie-Hellman key
> 
> So these are either pre-exchanged, or they are sent (possibly out-of-band)
> under some digital signature?
> 
> --
> Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
> -= IPv6 IoT consulting =-
> 
> 
>