Re: [Lake] Forward Security with PSK-Only LAKE

Eric Rescorla <ekr@rtfm.com> Sat, 18 January 2020 00:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CD1A12007A for <lake@ietfa.amsl.com>; Fri, 17 Jan 2020 16:37:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dX2nZOd8wW77 for <lake@ietfa.amsl.com>; Fri, 17 Jan 2020 16:37:57 -0800 (PST)
Received: from mail-lf1-x131.google.com (mail-lf1-x131.google.com [IPv6:2a00:1450:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D416712006B for <lake@ietf.org>; Fri, 17 Jan 2020 16:37:56 -0800 (PST)
Received: by mail-lf1-x131.google.com with SMTP id n25so19715011lfl.0 for <lake@ietf.org>; Fri, 17 Jan 2020 16:37:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uk1raQ2p2n8o/6LebHjeFwoDSPqq74PNijrnOf1d2CA=; b=OyjxoET20sY2Q0WaAA29Mu0y6wJywgUM7OZWGpSiT8Ganqx3XRqAId3c4Aa8RHM/Of 8b/ZKL2FxoV/QgZoqgAzUk6pR7v6AzFKv0aiVZf1UhQL8nD05gCecfO0nUvCv6N7iyAv ELr6QBGvn9sLBdmTnbn/ywqTThYeBFdx4U4s8JBn8h+UDA7Qg9xenqc0Z8qPcrKi8riY 1ws+Tj7Ye8ITADgBWLaOUMV1nJblfpjgMosdGSHAEd1voRAgcvU04LgJ4d7mCmenBl1R leDJcTKWzJIOhe2mKWgwquGRsmTj8eXLsvFBM2095jgecWLa3U6uJsMtXCkLDkZau6sM xf7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uk1raQ2p2n8o/6LebHjeFwoDSPqq74PNijrnOf1d2CA=; b=W/PrxwbQUgRvE60n8blQrw1SkqSZ4TEYoSxKgluoZbT/vV4ZMaDxJwLyBzDru4uK7+ 5zGRKUQ5Q55bMTyglJp9NVt/prvG5cg0czbjbtbDewbNz8UUfZ5Uyke/FYmzNNuw9lZv oduXfiebZU8k4gkK23FK+Y312LZjYK/u5jfWAEV1xZiUx2ghuOzRuk8vqzTMCGdlubnw eNVWMLXQ8PpLnOy2u7tglmjHpTakHNpuaN8LnNhSf5mYCRWbxcQ15b3r+tJOTf7xUP0R Pnnh33ghbU8lMq+++q+577IEFMLE1EgebFRpHFSWXf7Kvlhl7v9L3s2E5VxPlebZqY1C p/mQ==
X-Gm-Message-State: APjAAAVlXqFEYPek6+Z8NacxOnRHL2vklhYI/p3KrGtTEjYM8Z51fmQU CjLeNIEQ2R5mGjPUPrXz/UWQiZgGmsJ5Hiec5bnagQ==
X-Google-Smtp-Source: APXvYqzSkflt9QvG1cKCvEmDRsraKlGnuldq5VLTm1WdYQTLv89sBlf21uK7dbYnjMeSf5lVRYZO2f2zaVYXfq8cBjI=
X-Received: by 2002:a19:cb97:: with SMTP id b145mr926010lfg.161.1579307875043; Fri, 17 Jan 2020 16:37:55 -0800 (PST)
MIME-Version: 1.0
References: <5122D3D5-F291-4C30-A3B0-F096C86E2B3B@inria.fr> <1DDB3410-BE97-4733-830C-65A776345CF8@inria.fr>
In-Reply-To: <1DDB3410-BE97-4733-830C-65A776345CF8@inria.fr>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 17 Jan 2020 16:37:18 -0800
Message-ID: <CABcZeBNpDpMGLYCftSXFd+NNG-92VXNPtUjpTMZqkTKjm3Vvuw@mail.gmail.com>
To: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
Cc: lake@ietf.org
Content-Type: multipart/alternative; boundary="000000000000e220fd059c5f448f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/i8G8TfGiHR82hrKYceCOfS0tDCg>
Subject: Re: [Lake] Forward Security with PSK-Only LAKE
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jan 2020 00:38:00 -0000

Thanks Karthik.

Just to sharpen this point: you *do* need a new DH exchange to get PCS, but
not to get PFS.

-Ekr


On Fri, Jan 17, 2020 at 2:58 AM Karthik Bhargavan <
karthikeyan.bhargavan@inria.fr> wrote:

> It looks like I over-simplified the protocol.
> Some clarifications and corrections below.
>
> At the beginning of a session:
> A and B have a PSK K, associated with id I, and a session counter C
>
> ---
> A -> B: m1 = N_A, I, C, other_params
> B -> A: m2 = N_B, other_params, MAC(K_mB, m1 | m2)
> A -> B: MAC(K_mA, m1 | m2)
> A -> B: AEAD(K_eA, msg0,…)
> B -> A: AEAD(K_eB, msg1,…)
> ——
>
> At the end of a session:
> A and B set C <- C + 1, K <- HKDF(K, I, C+1)
> A and B throw away the old PSK K.
>
> Note:
> - N_A and N_B are nonces generated by A and B, respectively.
> - K_mA = HKDF(K, “mac_key A”, m1 | m2)
> - K_mB = HKDF(K, “mac_key B”, m1 | m2)
> - K_eA = HKDF(K, “ae_key A”, m1 | m2)
> - K_eB = HKDF(K, “ae_key B”, m1 | m2)
>
>
>
> >
> > --------
> >
> > The above protocol can be generalized in several ways.
> > First, A and B need not have exactly the same counter C, instead they
> could negotiate the MAX of their two counters and derive the PSK
> corresponding to that counter.
> > Second, A and B may share both a long-term PSK K0 and an ephemeral PSK K
> and mix them both together in the protocol above.
> > This provides a clean separation between the PSK used for authentication
> and the PSK used for forward secrecy.
> > Third, we may use the protocol above as a “fast resumption” mechanism
> but fall back to full PSK-ECDHE whenever we want.
> >
> > To conclude, I wonder if we should explicitly consider a mechanism like
> the above as a requirement for LAKE.
> > It appears to meet the security goals we have set for PSK-LAKE and it is
> a good example of what can be achieved without an expensive DH operation.
> > (Incidentally, the message sizes of the protocol above are very tiny.)
> >
> > -Karthik
> >
> >
> >
> >
> > --
> > Lake mailing list
> > Lake@ietf.org
> > https://www.ietf.org/mailman/listinfo/lake
>
> --
> Lake mailing list
> Lake@ietf.org
> https://www.ietf.org/mailman/listinfo/lake
>