Re: [TLS] Remarks on draft-shin-tls-augpake-01

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 04 February 2014 12:50 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9401D1A0415 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2014 04:50:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id onhes9BEukJW for <tls@ietfa.amsl.com>; Tue, 4 Feb 2014 04:50:05 -0800 (PST)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) by ietfa.amsl.com (Postfix) with ESMTP id 522E11A03E5 for <tls@ietf.org>; Tue, 4 Feb 2014 04:50:05 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 29A6F6998D; Tue, 4 Feb 2014 14:50:02 +0200 (EET)
Date: Tue, 04 Feb 2014 14:50:02 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: SeongHan Shin <seonghan.shin@aist.go.jp>
Message-ID: <20140204125002.GA30862@LK-Perkele-VII>
References: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com> <CAEKgtqnyf4uQHCAjemoEBDvYYrDBQEhuTX4MbXB9RXft7VdPjA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAEKgtqnyf4uQHCAjemoEBDvYYrDBQEhuTX4MbXB9RXft7VdPjA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remarks on draft-shin-tls-augpake-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2014 12:50:07 -0000

On Tue, Feb 04, 2014 at 06:23:16PM +0900, SeongHan Shin wrote:
> Hi Watson,
> 
> Thank you for your comments!
> A simple way to make AugPAKE to be group agnostic is to convert AugPAKE to
> balanced one.
> Of course, I need to think about other ways.

I think Watson meant generalizing AugPAKE over arbitrary group with
appropriate hardness properties. Especially elliptic-curve ones.


I see nothing that wouldn't map in straightforward manner into elliptic
curves and only bn2bin(X) that wouldn't map in straightforward manner
to completely arbitrary group.


As for the -1, 0, 1 check, that can be replaced with check that:
a) The element is valid (e.g. nonzero or satisfies curve equation) AND
b) The order of element has prime factor of at least q

Those checks are quite cheap with most actually used elliptic curves.


Also, some misc feedback:
- What's the endian of bn2bin(X)? Big endian?
- How are X and Y encoded on the wire? bn2bin?
- Maybe expand on consequences of terminating on invalid username
  (allowing probing of valid usernames)?



-Ilari