idnits 2.17.1 draft-ietf-kitten-krb-spake-preauth-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 10, 2018) is 2264 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 1091 -- Looks like a reference, but probably isn't: '1' on line 1092 -- Looks like a reference, but probably isn't: '2' on line 1085 -- Looks like a reference, but probably isn't: '3' on line 1086 == Outdated reference: A later version (-26) exists of draft-irtf-cfrg-spake2-01 ** Downref: Normative reference to an Informational draft: draft-irtf-cfrg-spake2 (ref. 'I-D.irtf-cfrg-spake2') ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Downref: Normative reference to an Informational RFC: RFC 6234 ** Downref: Normative reference to an Informational RFC: RFC 7748 ** Downref: Normative reference to an Informational RFC: RFC 8032 -- Possible downref: Non-RFC (?) normative reference: ref. 'SEC1' -- Possible downref: Non-RFC (?) normative reference: ref. 'SEC2' Summary: 5 errors (**), 0 flaws (~~), 2 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force N. McCallum 3 Internet-Draft S. Sorce 4 Intended status: Standards Track R. Harwood 5 Expires: August 14, 2018 Red Hat, Inc. 6 G. Hudson 7 MIT 8 February 10, 2018 10 SPAKE Pre-Authentication 11 draft-ietf-kitten-krb-spake-preauth-05 13 Abstract 15 This document defines a new pre-authentication mechanism for the 16 Kerberos protocol that uses a password authenticated key exchange. 17 This document has three goals. First, increase the security of 18 Kerberos pre-authentication exchanges by making offline brute-force 19 attacks infeasible. Second, enable the use of second factor 20 authentication without relying on FAST. This is achieved using the 21 existing trust relationship established by the shared first factor. 22 Third, make Kerberos pre-authentication more resilient against time 23 synchronization errors by removing the need to transfer an encrypted 24 timestamp from the client. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at http://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on August 14, 2018. 43 Copyright Notice 45 Copyright (c) 2018 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. Properties of PAKE . . . . . . . . . . . . . . . . . . . 3 62 1.2. PAKE Algorithm Selection . . . . . . . . . . . . . . . . 3 63 1.3. PAKE and Two-Factor Authentication . . . . . . . . . . . 4 64 1.4. SPAKE Overview . . . . . . . . . . . . . . . . . . . . . 5 65 2. Document Conventions . . . . . . . . . . . . . . . . . . . . 5 66 3. Prerequisites . . . . . . . . . . . . . . . . . . . . . . . . 6 67 3.1. PA-ETYPE-INFO2 . . . . . . . . . . . . . . . . . . . . . 6 68 3.2. Cookie Support . . . . . . . . . . . . . . . . . . . . . 6 69 3.3. More Pre-Authentication Data Required . . . . . . . . . . 6 70 4. SPAKE Pre-Authentication Message Protocol . . . . . . . . . . 6 71 4.1. First Pass . . . . . . . . . . . . . . . . . . . . . . . 7 72 4.2. Second Pass . . . . . . . . . . . . . . . . . . . . . . . 7 73 4.3. Third Pass . . . . . . . . . . . . . . . . . . . . . . . 9 74 4.4. Subsequent Passes . . . . . . . . . . . . . . . . . . . . 10 75 4.5. Reply Key Strengthening . . . . . . . . . . . . . . . . . 10 76 4.6. Optimizations . . . . . . . . . . . . . . . . . . . . . . 10 77 5. SPAKE Parameters and Conversions . . . . . . . . . . . . . . 11 78 6. Transcript Hash . . . . . . . . . . . . . . . . . . . . . . . 12 79 7. Key Derivation . . . . . . . . . . . . . . . . . . . . . . . 12 80 8. Second Factor Types . . . . . . . . . . . . . . . . . . . . . 13 81 9. Hint for Authentication Sets . . . . . . . . . . . . . . . . 14 82 10. Security Considerations . . . . . . . . . . . . . . . . . . . 14 83 10.1. Unauthenticated Plaintext . . . . . . . . . . . . . . . 14 84 10.2. Side Channels . . . . . . . . . . . . . . . . . . . . . 15 85 10.3. KDC State . . . . . . . . . . . . . . . . . . . . . . . 16 86 10.4. Dictionary Attacks . . . . . . . . . . . . . . . . . . . 16 87 10.5. Brute Force Attacks . . . . . . . . . . . . . . . . . . 17 88 10.6. Denial of Service Attacks . . . . . . . . . . . . . . . 17 89 10.7. Reply-Key Encryption Type . . . . . . . . . . . . . . . 17 90 10.8. KDC Authentication . . . . . . . . . . . . . . . . . . . 18 91 11. Assigned Constants . . . . . . . . . . . . . . . . . . . . . 18 92 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 18 93 12.1. Kerberos Second Factor Types . . . . . . . . . . . . . . 18 94 12.1.1. Registration Template . . . . . . . . . . . . . . . 19 95 12.1.2. Initial Registry Contents . . . . . . . . . . . . . 19 97 12.2. Kerberos SPAKE Groups . . . . . . . . . . . . . . . . . 19 98 12.2.1. Registration Template . . . . . . . . . . . . . . . 19 99 12.2.2. Initial Registry Contents . . . . . . . . . . . . . 20 100 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 21 101 13.1. Normative References . . . . . . . . . . . . . . . . . . 21 102 13.2. Non-normative References . . . . . . . . . . . . . . . . 23 103 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 24 104 Appendix B. SPAKE M and N Value Selection . . . . . . . . . . . 25 105 Appendix C. Test Vectors . . . . . . . . . . . . . . . . . . . . 25 106 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 34 107 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 34 109 1. Introduction 111 When a client uses PA-ENC-TIMESTAMP (or similar schemes, or the KDC 112 does not require preauthentication), a passive attacker that observes 113 either the AS-REQ or AS-REP can perform an offline brute-force attack 114 against the transferred ciphertext. When the client principal's 115 long-term key is based on a password, offline dictionary attacks can 116 successfuly recover the key, with only modest effort needed if the 117 password is weak. 119 1.1. Properties of PAKE 121 Password authenticated key exchange (PAKE) algorithms provide several 122 properties which are useful to overcome this problem and make them 123 ideal for use as a Kerberos pre-authentication mechanism. 125 1. Each side of the exchange contributes entropy. 127 2. Passive attackers cannot determine the shared key. 129 3. Active attackers cannot perform a man-in-the-middle attack. 131 These properties of PAKE allow us to establish high-entropy 132 encryption keys resistant to offline brute force attack, even when 133 the passwords used are weak (low-entropy). 135 1.2. PAKE Algorithm Selection 137 The SPAKE algorithm works by encrypting the public keys of a Diffie- 138 Hellman key exchange with a shared secret. SPAKE was selected for 139 this pre-authentication mechanism for the following properties: 141 1. Because SPAKE's encryption method ensures that the result is a 142 member of the underlying group, it can be used with elliptic 143 curve cryptography, which is believed to provide equivalent 144 security levels to finite-field DH key exchange at much smaller 145 key sizes. 147 2. It can compute the shared key after just one message from each 148 party. 150 3. It requires a small number of group operations, and can therefore 151 be implemented simply and efficiently. 153 1.3. PAKE and Two-Factor Authentication 155 Using PAKE in a pre-authentication mechanism also has another benefit 156 when used as a component of two-factor authentication (2FA). 2FA 157 methods often require the secure transfer of plaintext material to 158 the KDC for verification. This includes one-time passwords, 159 challenge/response signatures and biometric data. Attempting to 160 encrypt this data using the long-term secret results in packets that 161 are vulnerable to offline brute-force attack if either authenticated 162 encryption is used or if the plaintext is distinguishable from random 163 data. This is a problem that PAKE solves for first factor 164 authentication. So a similar technique can be used with PAKE to 165 encrypt second-factor data. 167 In the OTP pre-authentication [RFC6560] specification, this problem 168 is mitigated by using FAST, which uses a secondary trust relationship 169 to create a secure encryption channel within which pre-authentication 170 data can be sent. However, the requirement for a secondary trust 171 relationship has proven to be cumbersome to deploy and often 172 introduces third parties into the trust chain (such as certification 173 authorities). These requirements lead to a scenario where FAST 174 cannot be enabled by default without sufficient configuration. SPAKE 175 pre-authentication, in contrast, can create a secure encryption 176 channel implicitly, using the key exchange to negotiate a high- 177 entropy encryption key. This key can then be used to securely 178 encrypt 2FA plaintext data without the need for a secondary trust 179 relationship. Further, if the second factor verifiers are sent at 180 the same time as the first factor verifier, and the KDC is careful to 181 prevent timing attacks, then an online brute-force attack cannot be 182 used to attack the factors separately. 184 For these reasons, this draft departs from the advice given in 185 Section 1 of RFC 6113 [RFC6113] which states that "Mechanism 186 designers should design FAST factors, instead of new pre- 187 authentication mechanisms outside of FAST." However, this pre- 188 authentication mechanism does not intend to replace FAST, and may be 189 used with it to further conceal the metadata of the Kerberos 190 messages. 192 1.4. SPAKE Overview 194 The SPAKE algorithm can be broadly described in a series of four 195 steps: 197 1. Calculation and exchange of the public key 199 2. Calculation of the shared secret (K) 201 3. Derivation of an encryption key (K') 203 4. Verification of the derived encryption key (K') 205 Higher level protocols must define their own verification step. In 206 the case of this mechanism, verification happens implicitly by a 207 successful decryption of the 2FA data. 209 This mechanism provides its own method of deriving encryption keys 210 from the calculated shared secret K, for several reasons: to fit 211 within the framework of [RFC3961], to ensure negotiation integrity 212 using a transcript hash, to derive different keys for each use, and 213 to bind the KDC-REQ-BODY to the pre-authentication exchange. 215 2. Document Conventions 217 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 218 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 219 document are to be interpreted as described in [RFC2119]. 221 This document refers to numerous terms and protocol messages defined 222 in [RFC4120]. 224 The terms "encryption type", "key generation seed length", and 225 "random-to-key" are defined in [RFC3961]. 227 The terms "FAST", "PA-FX-COOKIE", "KDC_ERR_PREAUTH_EXPIRED", 228 "KDC_ERR_MORE_PREAUTH_DATA_REQUIRED", "KDC_ERR_PREAUTH_FAILED", "pre- 229 authentication facility", and "authentication set" are defined in 230 [RFC6113]. 232 The [SPAKE] paper defines SPAKE as a family of two key exchange 233 algorithms differing only in derivation of the final key. This 234 mechanism uses a derivation similar to the second algorithm (SPAKE2) 235 with differences in detail. For simplicity, this document refers to 236 the algorithm as "SPAKE". The normative reference for this algorithm 237 is [I-D.irtf-cfrg-spake2]. 239 The terms "ASN.1" and "DER" are defined in [CCITT.X680.2002] and 240 [CCITT.X690.2002] respectively. 242 3. Prerequisites 244 3.1. PA-ETYPE-INFO2 246 This mechanism requires the initial KDC pre-authentication state to 247 contain a singular reply key. Therefore, a KDC which offers SPAKE 248 pre-authentication as a stand-alone mechanism MUST supply a PA-ETYPE- 249 INFO2 value containing a single ETYPE-INFO2-ENTRY, as described in 250 [RFC6113] section 2.1. PA-ETYPE-INFO2 is specified in [RFC4120] 251 section 5.2.7.5. 253 3.2. Cookie Support 255 KDCs which implement SPAKE pre-authentication MUST have some secure 256 mechanism for retaining state between AS-REQs. For stateless KDC 257 implementations, this method will most commonly be an encrypted PA- 258 FX-COOKIE. Clients which implement SPAKE pre-authentication MUST 259 support PA-FX-COOKIE, as described in [RFC6113] section 5.2. 261 3.3. More Pre-Authentication Data Required 263 Both KDCs and clients which implement SPAKE pre-authentication MUST 264 support the use of KDC_ERR_MORE_PREAUTH_DATA_REQUIRED, as described 265 in [RFC6113] section 5.2. 267 4. SPAKE Pre-Authentication Message Protocol 269 This mechanism uses the reply key and provides the Client 270 Authentication and Strengthening Reply Key pre-authentication 271 facilities ([RFC6113] section 3). When the mechanism completes 272 successfully, the client will have proved knowledge of the original 273 reply key and possibly a second factor, and the reply key will be 274 strengthened to a more uniform distribution based on the PAKE 275 exchange. This mechanism also ensures the integrity of the KDC-REQ- 276 BODY contents. This mechanism can be used in an authentication set; 277 no pa-hint value is required or defined. 279 This mechanism negotiates a choice of group for the SPAKE algorithm. 280 Groups are defined in the IANA "Kerberos SPAKE Groups" registry 281 created by this document. Each group definition specifies an 282 associated hash function, which will be used for transcript 283 protection and key derivation. Clients and KDCs MUST implement the 284 edwards25519 group, but MAY choose not to offer or accept it by 285 default. 287 This section will describe the flow of messages when performing SPAKE 288 pre-authentication. We will begin by explaining the most verbose 289 version of the protocol which all implementations MUST support. Then 290 we will describe several optional optimizations to reduce round- 291 trips. 293 Mechanism messages are communicated using PA-DATA elements within the 294 padata field of KDC-REQ messages or within the METHOD-DATA in the 295 e-data field of KRB-ERROR messages. All PA-DATA elements for this 296 mechanism MUST use the following padata-type: 298 PA-SPAKE 151 300 The padata-value for all PA-SPAKE PA-DATA values MUST be empty or 301 contain a DER encoding for the ASN.1 type PA-SPAKE. 303 PA-SPAKE ::= CHOICE { 304 support [0] SPAKESupport, 305 challenge [1] SPAKEChallenge, 306 response [2] SPAKEResponse, 307 encdata [3] EncryptedData, 308 ... 309 } 311 4.1. First Pass 313 The SPAKE pre-authentication exchange begins when the client sends an 314 initial authentication service request (AS-REQ) without pre- 315 authentication data. Upon receipt of this AS-REQ, a KDC which 316 requires pre-authentication and supports SPAKE SHOULD reply with a 317 KDC_ERR_PREAUTH_REQUIRED error, with METHOD-DATA containing an empty 318 PA-SPAKE PA-DATA element (possibly in addition to other PA-DATA 319 elements). This message indicates to the client that the KDC 320 supports SPAKE pre-authentication. 322 4.2. Second Pass 324 Once the client knows that the KDC supports SPAKE pre-authentication 325 and the client desires to use it, the client will generate a new AS- 326 REQ message containing a PA-SPAKE PA-DATA element using the support 327 choice. This message indicates to the KDC which groups the client 328 prefers for the SPAKE operation. The group numbers are defined in 329 the IANA "Kerberos SPAKE Groups" registry created by this document. 330 The groups sequence is ordered from the most preferred group to the 331 least preferred group. 333 SPAKESupport ::= SEQUENCE { 334 groups [0] SEQUENCE (SIZE(1..MAX)) OF Int32, 335 ... 336 } 338 Upon receipt of the support message, the KDC will select a group. 339 The KDC SHOULD choose a group from the groups provided by the support 340 message. However, if the support message does not contain any group 341 that is supported by the KDC, the KDC MAY select another group in 342 hopes that the client might support it. Otherwise, the KDC MUST 343 respond with a KDC_ERR_PREAUTH_FAILED error. 345 Once the KDC has selected a group, the KDC will reply to the client 346 with a KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error containing a PA-SPAKE 347 PA-DATA element using the challenge choice. 349 SPAKEChallenge ::= SEQUENCE { 350 group [0] Int32, 351 pubkey [1] OCTET STRING, 352 factors [2] SEQUENCE (SIZE(1..MAX)) OF SPAKESecondFactor, 353 ... 354 } 356 The group field indicates the KDC-selected group used for all SPAKE 357 calculations as defined in the IANA "Kerberos SPAKE Groups" registry 358 created by this document. 360 The pubkey field indicates the KDC's public key generated using the M 361 constant in the SPAKE algorithm, with inputs and conversions as 362 specified in Section 5. 364 The factors field contains an unordered list of second factors which 365 can be used to complete the authentication. Each second factor is 366 represented by a SPAKESecondFactor. 368 SPAKESecondFactor ::= SEQUENCE { 369 type [0] Int32, 370 data [1] OCTET STRING OPTIONAL 371 } 373 The type field is a unique integer which identifies the second factor 374 type. The factors field of SPAKEChallenge MUST NOT contain more than 375 one SPAKESecondFactor with the same type value. 377 The data field contains optional challenge data. The contents in 378 this field will depend upon the second factor type chosen. 380 The client and KDC will each initialize a transcript hash (Section 6) 381 using the hash function associated with the chosen group, and update 382 it with the concatenation of the DER-encoded PA-SPAKE messages sent 383 by the client and the KDC. 385 4.3. Third Pass 387 Upon receipt of the challenge message, the client will complete its 388 part of of the SPAKE algorithm, generating a public key and computing 389 the shared secret K. The client will then choose one of the second 390 factor types listed in the factors field of the challenge message and 391 gather whatever data is required for the chosen second factor type, 392 possibly using the associated challenge data. Finally, the client 393 will send an AS-REQ containing a PA-SPAKE PA-DATA element using the 394 response choice. 396 SPAKEResponse ::= SEQUENCE { 397 pubkey [0] OCTET STRING, 398 factor [1] EncryptedData, -- SPAKESecondFactor 399 ... 400 } 402 The client and KDC will update the transcript hash with the pubkey 403 value, and use the resulting hash for all encryption key derivations. 405 The pubkey field indicates the client's public key generated using 406 the N constant in the SPAKE algorithm, with inputs and conversions as 407 specified in Section 5. 409 The factor field indicates the client's chosen second factor data. 410 The key for this field is K'[1] as specified in Section 7. The key 411 usage number for the encryption is KEY_USAGE_SPAKE. The plain text 412 inside the EncryptedData is an encoding of SPAKESecondFactor. Once 413 decoded, the SPAKESecondFactor contains the type of the second factor 414 and any optional data used. The contents of the data field will 415 depend on the second factor type chosen. The client MUST NOT send a 416 response containing a second factor type which was not listed in the 417 factors field of the challenge message. 419 When the KDC receives the response message from the client, it will 420 use the pubkey to compute the SPAKE result, derive K'[1], and decrypt 421 the factors field. If decryption is successful, the first factor is 422 successfully validated. The KDC then validates the second factor. 423 If either factor fails to validate, the KDC SHOULD respond with a 424 KDC_ERR_PREAUTH_FAILED error. 426 If validation of the second factor requires further round-trips, the 427 KDC MUST reply to the client with KDC_ERR_MORE_PREAUTH_DATA_REQUIRED 428 containing a PA-SPAKE PA-DATA element using the encdata choice. The 429 key for the EncryptedData value is K'[2] as specified in Section 7, 430 and the key usage number is KEY_USAGE_SPAKE. The plain text of this 431 message contains a DER-encoded SPAKESecondFactor message. As before, 432 the type field of this message will contain the second factor type, 433 and the data field will optionally contain second factor type 434 specific data. 436 KEY_USAGE_SPAKE 65 438 4.4. Subsequent Passes 440 Any number of additional round trips may occur using the encdata 441 choice. The contents of the plaintexts are specific to the second 442 factor type. If a client receives a PA-SPAKE PA-DATA element using 443 the encdata choice from the KDC, it MUST reply with a subsequent AS- 444 REQ with a PA-SPAKE PA-DATA using the encdata choice, or abort the AS 445 exchange. 447 The key for client-originated encdata messages in subsequent passes 448 is K'[3] as specified in Section 7 for the first subsequent pass, 449 K'[5] for the second, and so on. The key for KDC-originated encdata 450 messages is K'[4] for the first subsequent pass, K'[6] for the 451 second, and so on. 453 4.5. Reply Key Strengthening 455 When the KDC has successfully validated both factors, the reply key 456 is strengthened and the mechanism is complete. To strengthen the 457 reply key, the client and KDC replace it with K'[0] as specified in 458 Section 7. The KDC then replies with a KDC-REP message, or continues 459 on to the next mechanism in the authentication set. There is no 460 final PA-SPAKE PA-DATA message from the KDC to the client. 462 Reply key strengthening occurs only once at the end of the exchange. 463 The client and KDC MUST use the initial reply key as the base key for 464 all K'[n] derivations. 466 4.6. Optimizations 468 The full protocol has two possible optimizations. 470 First, the KDC MAY reply to the initial AS-REQ (containing no pre- 471 authentication data) with a PA-SPAKE PA-DATA element using the 472 challenge choice, instead of an empty padata-value. In this case, 473 the KDC optimistically selects a group which the client may not 474 support. If the group chosen by the challenge message is supported 475 by the client, the client MUST skip to the third pass by issuing an 476 AS-REQ with a PA-SPAKE message using the response choice. In this 477 case no SPAKESupport message is sent by the client, so the first 478 update to the transcript hash contains only the KDC's optimistic 479 challenge. If the KDC's chosen group is not supported by the client, 480 the client MUST continue to the second pass. In this case both the 481 client and KDC MUST reinitialize the transcript hash for the client's 482 support message. Clients MUST support this optimization. 484 Second, clients MAY skip the first pass and send an AS-REQ with a PA- 485 SPAKE PA-DATA element using the support choice. If the KDC accepts 486 the support message and generates a challenge, it MUST include a PA- 487 ETYPE-INFO2 value within the METHOD-DATA of the 488 KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error response, as the client may 489 not otherwise be able to compute the initial reply key. If the KDC 490 cannot continue with SPAKE (either because initial reply key type is 491 incompatible with SPAKE or because it does not support any of the 492 client's groups) but can offer other pre-authentication mechanisms, 493 it MUST respond with a KDC_ERR_PREAUTH_FAILED error containing 494 METHOD-DATA. A client supporting this optimization MUST continue 495 after a KDC_ERR_PREAUTH_FAILED error as described in [RFC6113] 496 section 2. KDCs MUST support this optimization. 498 5. SPAKE Parameters and Conversions 500 Group elements are converted to octet strings using the serialization 501 method defined in the IANA "Kerberos SPAKE Groups" registry created 502 by this document. 504 The SPAKE algorithm requires constants M and N for each group. These 505 constants are defined in the IANA "Kerberos SPAKE Groups" registry 506 created by this document. 508 The SPAKE algorithm requires a shared secret input w to be used as a 509 scalar multiplier (see [I-D.irtf-cfrg-spake2] section 2). This value 510 MUST be produced from the initial reply key as follows: 512 1. Determine the length of the multiplier octet string as defined in 513 the IANA "Kerberos SPAKE Groups" registry created by this 514 document. 516 2. Compose a pepper string by concatenating the string "SPAKEsecret" 517 and the group number as a big-endian four-byte two's complement 518 binary number. 520 3. Produce an octet string of the required length using PRF+(K, 521 pepper), where K is the initial reply key and PRF+ is defined in 522 [RFC6113] section 5.1. 524 4. Convert the octet string to a multiplier scalar using the 525 multiplier conversion method defined in the IANA "Kerberos SPAKE 526 Groups" registry created by this document. 528 The KDC chooses a secret scalar value x and the client chooses a 529 secret scalar value y. As required by the SPAKE algorithm, these 530 values are chosen randomly and uniformly. The KDC and client MUST 531 NOT reuse x or y values for authentications involving different 532 initial reply keys (see Section 10.3). 534 6. Transcript Hash 536 The transcript hash is an octet string of length equal to the output 537 length of the hash function associated with the selected group. The 538 initial value consists of all bits set to zero. 540 When the transcript hash is updated with an octet string input, the 541 new value is the hash function computed over the concatenation of the 542 old value and the input. 544 In the normal message flow or with the second optimization described 545 in Section 4.6, the transcript hash is first updated with the 546 concatenation of the client's support message and the KDC's 547 challenge, and then updated a second time with the client's pubkey 548 value. It therefore incorporates the client's supported groups, the 549 KDC's chosen group, the KDC's initial second-factor messages, and the 550 client and KDC public values. Once the transcript hash is finalized, 551 it is used without change for all key derivations (Section 7). 553 If the first optimization described in Section 4.6 is used 554 successfully, the transcript hash is updated first with the KDC's 555 challenge message, and second with the client's pubkey value. 557 If first optimization is used unsuccessfully (i.e. the client does 558 not accept the KDC's selected group), the transcript hash is computed 559 as in the normal message flow, without including the KDC's optimistic 560 challenge. 562 7. Key Derivation 564 Implementations MUST NOT use the SPAKE result (denoted by K in 565 Section 2 of SPAKE [I-D.irtf-cfrg-spake2]) directly for any 566 cryptographic operation. Instead, the SPAKE result is used to derive 567 keys K'[n] as defined in this section. This method differs slightly 568 from the method used to generate K' in Section 3 of SPAKE 569 [I-D.irtf-cfrg-spake2]. 571 First, the hash function associated with the selected group is 572 computed over the concatenation of the following values: 574 o The fixed string "SPAKEkey". 576 o The group number as a big-endian four-byte two's complement binary 577 number. 579 o The encryption type of the initial reply key as a big-endian four- 580 byte two's complement binary number. 582 o The PRF+ output used to compute the initial secret input w as 583 specified in Section 5. 585 o The SPAKE result K, converted to an octet string as specified in 586 Section 5. 588 o The transcript hash. 590 o The KDC-REQ-BODY encoding for the request being sent or responded 591 to. Within a FAST channel, the inner KDC-REQ-BODY encoding MUST 592 be used. 594 o The value n as a big-endian four-byte unsigned binary number. 596 o A single-byte block counter, with the initial value 0x01. 598 If the hash output is too small for the encryption type's key 599 generation seed length, the block counter value is incremented and 600 the hash function re-computed to produce as many blocks as are 601 required. The result is truncated to the key generation seed length, 602 and the random-to-key function is used to produce an intermediate key 603 with the same encryption type as the initial reply key. 605 The key K'[n] has the same encryption type as the initial reply key, 606 and has the value KRB-FX-CF2(initial-reply-key, intermediate-key, 607 "SPAKE", "keyderiv"), where KRB-FX-CF2 is defined in [RFC6113] 608 section 5.1. 610 8. Second Factor Types 612 This document defines one second factor type: 614 SF-NONE 1 616 This second factor type indicates that no second factor is used. 617 Whenever a SPAKESecondFactor is used with SF-NONE, the data field 618 MUST be omitted. The SF-NONE second factor always successfully 619 validates. 621 9. Hint for Authentication Sets 623 If a KDC offers SPAKE pre-authentication as part of an authentication 624 set ([RFC6113] section 5.3), it MAY provide a pa-hint value 625 containing the DER encoding of the ASN.1 type PA-SPAKE-HINT, to help 626 the client determine whether SPAKE pre-authentication is likely to 627 succeed if the authentication set is chosen. 629 PA-SPAKE-HINT ::= SEQUENCE { 630 groups [0] SEQUENCE (SIZE(1..MAX)) OF Int32, 631 factors [1] SEQUENCE (SIZE(1..MAX)) OF SPAKESecondFactor 632 } 634 The groups field indicates the KDC's supported groups. The factors 635 field indicates the KDC's supported second factors. The KDC MAY omit 636 the data field of values in the factors list. 638 A KDC MUST NOT include a PA-SPAKE-HINT message in a pa-value field; 639 hints must only be provided within authentication sets. A KDC SHOULD 640 include a hint if SPAKE pre-authentication is offered as the second 641 or later element of an authentication set. 643 The PA-SPAKE-HINT message is not part of the transcript, and does not 644 replace any part of the SPAKE message flow. 646 10. Security Considerations 648 All of the security considerations from SPAKE [I-D.irtf-cfrg-spake2] 649 apply here as well. 651 10.1. Unauthenticated Plaintext 653 This mechanism includes unauthenticated plaintext in the support and 654 challenge messages. Beginning with the third pass, the integrity of 655 this plaintext is ensured by incorporating the transcript hash into 656 the derivation of the final reply key and second factor encryption 657 keys. Downgrade attacks on support and challenge messages will 658 result in the client and KDC deriving different reply keys and 659 EncryptedData keys. The KDC-REQ-BODY contents are also incorporated 660 into key derivation, ensuring their integrity. The unauthenticated 661 plaintext in the KDC-REP message is not protected by this mechanism. 663 Unless FAST is used, the factors field of a challenge message is not 664 integrity-protected until the response is verified. Second factor 665 types MUST account for this when specifying the semantics of the data 666 field. Second factor data in the challenge should not be included in 667 user prompts, as it could be modified by an attacker to contain 668 misleading or offensive information. 670 Subsequent factor data, including the data in the response, are 671 encrypted in a derivative of the shared secret K. Therefore, it is 672 not possible to exploit the untrustworthiness of the challenge to 673 turn the client into an encryption or signing oracle, unless the 674 attacker knows the client's long-term key. 676 Unless FAST is used, any PA-SPAKE-HINT messages included when SPAKE 677 is advertised in authentication sets are unauthenticated, and are not 678 protected by the transcript hash. Since hints do not replace any 679 part of the message flow, manipulation of hint messages can only 680 affect the client's decision to use or not use an authentication set, 681 which could more easily be accomplished by removing authentication 682 sets entirely. 684 10.2. Side Channels 686 An implementation of this pre-authentication mechanism can have the 687 property of indistinguishability, meaning that an attacker who 688 guesses a long-term key and a second factor value cannot determine 689 whether one of the factors was correct unless both are correct. 690 Indistinguishability is only maintained if the second factor can be 691 validated solely based on the data in the response; the use of 692 additional round trips will reveal to the attacker whether the long- 693 term key is correct. Indistinguishability also requires that there 694 are no side channels. When processing a response message, whether or 695 not the KDC successfully decrypts the factor field, it must reply 696 with the same error fields, take the same amount of time, and make 697 the same observable communications to other servers. 699 Both the size of the EncryptedData and the number of EncryptedData 700 messages used for second-factor data (including the factor field of 701 the SPAKEResponse message and messages using the encdata PA-SPAKE 702 choice) may reveal information about the second factor used in an 703 authentication. Care should be taken to keep second factor messages 704 as small and as few as possible. 706 Any side channels in the creation of the shared secret input w, or in 707 the multiplications wM and wN, could allow an attacker to recover the 708 client long-term key. Implementations MUST take care to avoid side 709 channels, particularly timing channels. Generation of the secret 710 scalar values x and y need not take constant time, but the amount of 711 time taken MUST NOT provide information about the resulting value. 713 The conversion of the scalar multiplier for the SPAKE w parameter may 714 produce a multiplier that is larger than the order of the group. 715 Some group implementations may be unable to handle such a multiplier. 716 Others may silently accept such a multiplier, but proceed to perform 717 multiplication that is not constant time. This is a minor risk in 718 all known groups, but is a major risk for P-521 due to the extra 719 seven high bits in the input octet string. A common solution to this 720 problem is achieved by reducing the multiplier modulo the group 721 order, taking care to ensure constant time operation. 723 10.3. KDC State 725 A stateless KDC implementation generally must use a PA-FX-COOKIE 726 value to remember its private scalar value x and the transcript hash. 727 The KDC MUST maintain confidentiality and integrity of the cookie 728 value, perhaps by encrypting it in a key known only to the realm's 729 KDCs. Cookie values may be replayed by attackers. The KDC SHOULD 730 limit the time window of replays using a timestamp, and SHOULD 731 prevent cookie values from being applied to other pre-authentication 732 mechanisms or other client principals. Within the validity period of 733 a cookie, an attacker can replay the final message of a pre- 734 authentication exchange to any of the realm's KDCs and make it appear 735 that the client has authenticated. 737 If an x or y value is reused for pre-authentications involving two 738 different client long-term keys, an attacker who observes both 739 authentications and knows one of the long-term keys can conduct an 740 offline dictionary attack to recover the other one. 742 This pre-authentication mechanism is not designed to provide forward 743 secrecy. Nevertheless, some measure of forward secrecy may result 744 depending on implementation choices. A passive attacker who 745 determines the client long-term key after the exchange generally will 746 not be able to recover the ticket session key; however, an attacker 747 who also determines the PA-FX-COOKIE encryption key (if the KDC uses 748 an encrypted cookie) will be able to recover the ticket session key. 749 The KDC can mitigate this risk by periodically rotating the cookie 750 encryption key. If the KDC or client retains the x or y value for 751 reuse with the same client long-term key, an attacker who recovers 752 the x or y value and the long-term key will be able to recover the 753 ticket session key. 755 10.4. Dictionary Attacks 757 Although this pre-authentication mechanism is designed to prevent an 758 offline dictionary attack by an active attacker posing as the KDC, 759 such an attacker can attempt to downgrade the client to encrypted 760 timestamp. Client implementations SHOULD provide a configuration 761 option to disable encrypted timestamp on a per-realm basis to 762 mitigate this attack. 764 If the user enters the wrong password, the client might fall back to 765 encrypted timestamp after receiving a KDC_ERR_PREAUTH_FAILED error 766 from the KDC, if encrypted timestamp is offered by the KDC and not 767 disabled by client configuration. This fallback will enable a 768 passive attacker to mount an offline dictionary attack against the 769 incorrect password, which may be similar to the correct password. 770 Client implementations SHOULD assume that encrypted timestamp and 771 encrypted challenge are unlikely to succeed if SPAKE pre- 772 authentication fails in the second pass and no second factor was 773 used. 775 Like any other pre-authentication mechanism using the client long- 776 term key, this pre-authentication mechanism does not prevent online 777 password guessing attacks. The KDC is made aware of unsuccessful 778 guesses, and can apply facilities such as password lockout to 779 mitigate the risk of online attacks. 781 10.5. Brute Force Attacks 783 The selected group's resistance to offline brute-force attacks may 784 not correspond to the size of the reply key. For performance 785 reasons, a KDC MAY select a group whose brute-force work factor is 786 less than the reply key length. A passive attacker who solves the 787 group discrete logarithm problem after the exchange will be able to 788 conduct an offline attack against the client long-term key. Although 789 the use of password policies and costly, salted string-to-key 790 functions may increase the cost of such an attack, the resulting cost 791 will likely not be higher than the cost of solving the group discrete 792 logarithm. 794 10.6. Denial of Service Attacks 796 Elliptic curve group operations are more computationally expensive 797 than secret-key operations. As a result, the use of this mechanism 798 may affect the KDC's performance under normal load and its resistance 799 to denial of service attacks. 801 10.7. Reply-Key Encryption Type 803 This mechanism does not upgrade the encryption type of the initial 804 reply key, and relies on that encryption type for confidentiality, 805 integrity, and pseudo-random functions. If the client long-term key 806 uses a weak encryption type, an attacker might be able to subvert the 807 exchange, and the replaced reply key will also be of the same weak 808 encryption type. 810 10.8. KDC Authentication 812 This mechanism does not directly provide the KDC Authentication pre- 813 authentication facility, because it does not send a key confirmation 814 from the KDC to the client. When used as a stand-alone mechanism, 815 the traditional KDC authentication provided by the KDC-REP enc-part 816 still applies. 818 11. Assigned Constants 820 The following key usage values are assigned for this mechanism: 822 KEY_USAGE_SPAKE 65 824 12. IANA Considerations 826 IANA has assigned the following number for PA-SPAKE in the "Pre- 827 authentication and Typed Data" registry: 829 +----------+-------+-----------------+ 830 | Type | Value | Reference | 831 +----------+-------+-----------------+ 832 | PA-SPAKE | 151 | [this document] | 833 +----------+-------+-----------------+ 835 This document establishes two registries with the following 836 procedure, in accordance with [RFC5226]: 838 Registry entries are to be evaluated using the Specification Required 839 method. All specifications must be be published prior to entry 840 inclusion in the registry. There will be a three-week review period 841 by Designated Experts on the krb5-spake-review@ietf.org mailing list. 842 Prior to the end of the review period, the Designated Experts must 843 approve or deny the request. This decision is to be conveyed to both 844 the IANA and the list, and should include reasonably detailed 845 explanation in the case of a denial as well as whether the request 846 can be resubmitted. 848 12.1. Kerberos Second Factor Types 850 This section species the IANA "Kerberos Second Factor Types" 851 registry. This registry records the number, name, and reference for 852 each second factor protocol. 854 12.1.1. Registration Template 856 ID Number: This is a value that uniquely identifies this entry. It 857 is a signed integer in range -2147483648 to 2147483647, inclusive. 858 Positive values must be assigned only for algorithms specified in 859 accordance with these rules for use with Kerberos and related 860 protocols. Negative values should be used for private and 861 experimental algorithms only. Zero is reserved and must not be 862 assigned. 864 Name: Brief, unique, human-readable name for this algorithm. 866 Reference: URI or otherwise unique identifier for where the details 867 of this algorithm can be found. It should be as specific as 868 reasonably possible. 870 12.1.2. Initial Registry Contents 872 o ID Number: 1 873 o Name: NONE 874 o Reference: this draft. 876 12.2. Kerberos SPAKE Groups 878 This section specifies the IANA "Kerberos SPAKE Groups" registry. 879 This registry records the number, name, specification, serialization, 880 multiplier length, multiplier conversion, SPAKE M constant and SPAKE 881 N constant. 883 12.2.1. Registration Template 885 ID Number: This is a value that uniquely identifies this entry. It 886 is a signed integer in range -2147483648 to 2147483647, inclusive. 887 Positive values must be assigned only for algorithms specified in 888 accordance with these rules for use with Kerberos and related 889 protocols. Negative values should be used for private and 890 experimental use only. Zero is reserved and must not be assigned. 891 Values should be assigned in increasing order. 893 Name: Brief, unique, human readable name for this entry. 895 Specification: Reference to the definition of the group parameters 896 and operations. 898 Serialization: Reference to the definition of the method used to 899 serialize group elements. 901 Multiplier Length: The length of the input octet string to 902 multiplication operations. 904 Multiplier Conversion: Reference to the definition of the method 905 used to convert an octet string to a multiplier scalar. 907 SPAKE M Constant: The serialized value of the SPAKE M constant in 908 hexadecimal notation. 910 SPAKE N Constant: The serialized value of the SPAKE N constant in 911 hexadecimal notation. 913 Hash Function: The group's associated hash function. 915 12.2.2. Initial Registry Contents 917 o ID Number: 1 918 o Name: edwards25519 919 o Specification: [RFC7748] section 4.1 (edwards25519) 920 o Serialization: [RFC8032] section 3.1 921 o Multiplier Length: 32 922 o Multiplier Conversion: [RFC8032] section 3.1 923 o SPAKE M Constant: 924 d048032c6ea0b6d697ddc2e86bda85a33adac920f1bf18e1b0c6d166a5cecdaf 925 o SPAKE N Constant: 926 d3bfb518f44f3430f29d0c92af503865a1ed3281dc69b35dd868ba85f886c4ab 927 o Hash function: SHA-256 ([RFC6234]) 929 o ID Number: 2 930 o Name: P-256 931 o Specification: [SEC2] section 2.4.2 932 o Serialization: [SEC1] section 2.3.3 (compressed). 933 o Multiplier Length: 32 934 o Multiplier Conversion: [SEC1] section 2.3.8. 935 o SPAKE M Constant: 936 02886e2f97ace46e55ba9dd7242579f2993b64e16ef3dcab95afd497333d8fa12f 937 o SPAKE N Constant: 938 03d8bbd6c639c62937b04d997f38c3770719c629d7014d49a24b4f98baa1292b49 939 o Hash function: SHA-256 ([RFC6234]) 940 o ID Number: 3 941 o Name: P-384 942 o Specification: [SEC2] section 2.5.1 943 o Serialization: [SEC1] section 2.3.3 (compressed). 944 o Multiplier Length: 48 945 o Multiplier Conversion: [SEC1] section 2.3.8. 946 o SPAKE M Constant: 947 030ff0895ae5ebf6187080a82d82b42e2765e3b2f8749c7e05eba3664 948 34b363d3dc36f15314739074d2eb8613fceec2853 949 o SPAKE N Constant: 950 02c72cf2e390853a1c1c4ad816a62fd15824f56078918f43f922ca215 951 18f9c543bb252c5490214cf9aa3f0baab4b665c10 952 o Hash function: SHA-384 ([RFC6234]) 954 o ID Number: 4 955 o Name: P-521 956 o Specification: [SEC2] section 2.6.1 957 o Serialization: [SEC1] section 2.3.3 (compressed). 958 o Multiplier Length: 66 959 o Multiplier Conversion: [SEC1] section 2.3.8. 960 o SPAKE M Constant: 961 02003f06f38131b2ba2600791e82488e8d20ab889af753a41806c5db1 962 8d37d85608cfae06b82e4a72cd744c719193562a653ea1f119eef9356907edc9b5 963 6979962d7aa 964 o SPAKE N Constant: 965 0200c7924b9ec017f3094562894336a53c50167ba8c5963876880542b 966 c669e494b2532d76c5b53dfb349fdf69154b9e0048c58a42e8ed04cef052a3bc34 967 9d95575cd25 968 o Hash function: SHA-512 ([RFC6234]) 970 13. References 972 13.1. Normative References 974 [CCITT.X680.2002] 975 International Telephone and Telegraph Consultative 976 Committee, "Abstract Syntax Notation One (ASN.1): 977 Specification of basic notation", CCITT Recommendation 978 X.680, July 2002. 980 [CCITT.X690.2002] 981 International Telephone and Telegraph Consultative 982 Committee, "ASN.1 encoding rules: Specification of basic 983 encoding Rules (BER), Canonical encoding rules (CER) and 984 Distinguished encoding rules (DER)", CCITT Recommendation 985 X.690, July 2002. 987 [I-D.irtf-cfrg-spake2] 988 Ladd, W., "SPAKE2, a PAKE", draft-irtf-cfrg-spake2-01 989 (work in progress), February 2015. 991 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 992 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 993 RFC2119, March 1997, . 996 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 997 Kerberos 5", RFC 3961, DOI 10.17487/RFC3961, February 998 2005, . 1000 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 1001 Kerberos Network Authentication Service (V5)", RFC 4120, 1002 DOI 10.17487/RFC4120, July 2005, . 1005 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1006 IANA Considerations Section in RFCs", RFC 5226, DOI 1007 10.17487/RFC5226, May 2008, . 1010 [RFC6113] Hartman, S. and L. Zhu, "A Generalized Framework for 1011 Kerberos Pre-Authentication", RFC 6113, DOI 10.17487/ 1012 RFC6113, April 2011, . 1015 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 1016 (SHA and SHA-based HMAC and HKDF)", RFC 6234, DOI 1017 10.17487/RFC6234, May 2011, . 1020 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 1021 for Security", RFC 7748, DOI 10.17487/RFC7748, January 1022 2016, . 1024 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1025 Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/ 1026 RFC8032, January 2017, . 1029 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 1030 Elliptic Curve Cryptography", May 2009. 1032 [SEC2] Standards for Efficient Cryptography Group, "SEC 2: 1033 Recommended Elliptic Curve Domain Parameters", January 1034 2010. 1036 13.2. Non-normative References 1038 [RFC6560] Richards, G., "One-Time Password (OTP) Pre- 1039 Authentication", RFC 6560, DOI 10.17487/RFC6560, April 1040 2012, . 1042 [SPAKE] Abdalla, M. and D. Pointcheval, "Simple Password-Based 1043 Encrypted Key Exchange Protocols", February 2005. 1045 Appendix A. ASN.1 Module 1047 KerberosV5SPAKE { 1048 iso(1) identified-organization(3) dod(6) internet(1) 1049 security(5) kerberosV5(2) modules(4) spake(8) 1050 } DEFINITIONS EXPLICIT TAGS ::= BEGIN 1052 IMPORTS 1053 EncryptedData, Int32 1054 FROM KerberosV5Spec2 { iso(1) identified-organization(3) 1055 dod(6) internet(1) security(5) kerberosV5(2) modules(4) 1056 krb5spec2(2) }; 1057 -- as defined in RFC 4120. 1059 SPAKESupport ::= SEQUENCE { 1060 groups [0] SEQUENCE (SIZE(1..MAX)) OF Int32, 1061 ... 1062 } 1064 SPAKEChallenge ::= SEQUENCE { 1065 group [0] Int32, 1066 pubkey [1] OCTET STRING, 1067 factors [2] SEQUENCE (SIZE(1..MAX)) OF SPAKESecondFactor, 1068 ... 1069 } 1071 SPAKESecondFactor ::= SEQUENCE { 1072 type [0] Int32, 1073 data [1] OCTET STRING OPTIONAL 1074 } 1076 SPAKEResponse ::= SEQUENCE { 1077 pubkey [0] OCTET STRING, 1078 factor [1] EncryptedData, -- SPAKESecondFactor 1079 ... 1080 } 1082 PA-SPAKE ::= CHOICE { 1083 support [0] SPAKESupport, 1084 challenge [1] SPAKEChallenge, 1085 response [2] SPAKEResponse, 1086 encdata [3] EncryptedData, 1087 ... 1088 } 1090 PA-SPAKE-HINT ::= SEQUENCE { 1091 groups [0] SEQUENCE (SIZE(1..MAX)) OF Int32, 1092 factors [1] SEQUENCE (SIZE(1..MAX)) OF SPAKESecondFactor 1094 } 1096 END 1098 Appendix B. SPAKE M and N Value Selection 1100 The M and N constants for the NIST groups are from 1101 [I-D.irtf-cfrg-spake2] section 3. 1103 The M and N constants for the edwards25519 group were generated using 1104 the algorithm from [I-D.irtf-cfrg-spake2] section 3 and the seed 1105 strings "edwards25519 point generation seed (M)" and "edwards25519 1106 point generation seed (N)". 1108 Appendix C. Test Vectors 1110 For the following text vectors: 1112 o The key is the string-to-key of "password" with the salt 1113 "ATHENA.MIT.EDUraeburn" for the designated initial reply key 1114 encryption type. 1116 o x and y were chosen randomly within the order of the designated 1117 group, then multiplied by the cofactor.. 1119 o The SPAKESupport message contains only the designated group's 1120 number. 1122 o The SPAKEChallenge message offers only the SF-NONE second factor 1123 type. 1125 o The KDC-REQ-BODY message contains no KDC options, the client 1126 principal name "raeburn@ATHENA.MIT.EDU", the server principal name 1127 "krbtgt/ATHENA.MIT.EDU", the realm "ATHENA.MIT.EDU", the till 1128 field "19700101000000Z", the nonce zero, and an etype list 1129 containing only the designated encryption type. 1131 DES3 edwards25519 1132 key: 850bb51358548cd05e86768c313e3bfef7511937dcf72c3e 1133 w (PRF+ output): 686d84730cb8679ae95416c6567c6a63 1134 f2c9cef124f7a3371ae81e11cad42a37 1135 w (reduced multiplier): a1f1a25cbd8e3092667e2fddba8ecd24 1136 f2c9cef124f7a3371ae81e11cad42a07 1137 x: 201012d07bfd48ddfa33c4aac4fb1e229fb0d043cfe65ebfb14399091c71a723 1138 y: 500b294797b8b042aca1bedc0f5931a4f52c537b3608b2d05cc8a2372f439f25 1139 X: ec274df1920dc0f690c8741b794127233745444161016ef950ad75c51db58c3e 1140 Y: d90974f1c42dac1cd4454561ac2d49af762f2ac87bf02436d461e7b661b43028 1141 T: 18f511e750c97b592acd30db7d9e5fca660389102e6bf610c1bfbed4616c8362 1142 S: 5d10705e0d1e43d5dbf30240ccfbde4a0230c70d4c79147ab0b317edad2f8ae7 1143 K: 25bde0d875f0feb5755f45ba5e857889d916ecf7476f116aa31dc3e037ec4292 1144 SPAKESupport: a0093007a0053003020101 1145 SPAKEChallenge: a1363034a003020101a122042018f511e750c97b592acd30 1146 db7d9e5fca660389102e6bf610c1bfbed4616c8362a20930 1147 073005a003020101 1148 Transcript hash after challenge: 22bb2271e34d329d52073c70b1d11879 1149 73181f0bc7614266bb79ee80d3335175 1150 Final transcript hash after pubkey: eaaa08807d0616026ff51c849efbf35b 1151 a0ce3c5300e7d486da46351b13d4605b 1152 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1153 1b077261656275726ea2101b0e415448454e412e4d49542e 1154 454455a3233021a003020102a11a30181b066b7262746774 1155 1b0e415448454e412e4d49542e454455a511180f31393730 1156 303130313030303030305aa703020100a8053003020110 1157 K'[0]: baf12fae7cd958cbf1a29bfbc71f89ce49e03e295d89dafd 1158 K'[1]: 64f73dd9c41908206bcec1f719026b574f9d13463d7a2520 1159 K'[2]: 0454520b086b152c455829e6baeff78a61dfe9e3d04a895d 1160 K'[3]: 4a92260b25e3ef94c125d5c24c3e5bced5b37976e67f25c4 1162 RC4 edwards25519 1163 key: 8846f7eaee8fb117ad06bdd830b7586c 1164 w (PRF+ output): 7c86659d29cf2b2ea93bfe79c3cefb88 1165 50e82215b3ea6fcd896561d48048f49c 1166 w (reduced multiplier): 2713c1583c53861520b849bfef0525cd 1167 4fe82215b3ea6fcd896561d48048f40c 1168 x: c8a62e7b626f44cad807b2d695450697e020d230a738c5cd5691cc781dce8754 1169 y: 18fe7c1512708c7fd06db270361f04593775bc634ceaf45347e5c11c38aae017 1170 X: b0bcbbdd25aa031f4608d0442dd4924be7731d49c089a8301859d77343ffb567 1171 Y: 7d1ab8aeda1a2b1f9eab8d11c0fda60b616005d0f37d1224c5f12b8649f579a5 1172 T: 7db465f1c08c64983a19f560bce966fe5306c4b447f70a5bca14612a92da1d63 1173 S: 38f8d4568090148ebc9fd17c241b4cc2769505a7ca6f3f7104417b72b5b5cf54 1174 K: 03e75edd2cd7e7677642dd68736e91700953ac55dc650e3c2a1b3b4acdb800f8 1175 SPAKESupport: a0093007a0053003020101 1176 SPAKEChallenge: a1363034a003020101a12204207db465f1c08c64983a19f5 1177 60bce966fe5306c4b447f70a5bca14612a92da1d63a20930 1178 073005a003020101 1179 Transcript hash after challenge: 3cde9ed9b562a09d816885b6c225f733 1180 6d9e2674bb4df903dfc894d963a2af42 1181 Final transcript hash after pubkey: f4b208458017de6ef7f6a307d47d87db 1182 6c2af1d291b726860f68bc08bfef440a 1183 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1184 1b077261656275726ea2101b0e415448454e412e4d49542e 1185 454455a3233021a003020102a11a30181b066b7262746774 1186 1b0e415448454e412e4d49542e454455a511180f31393730 1187 303130313030303030305aa703020100a8053003020117 1188 K'[0]: 770b720c82384cbb693e85411eedecba 1189 K'[1]: 621deec88e2865837c4d3462bb50a1d5 1190 K'[2]: 1cc8f6333b9fa3b42662fd9914fbd5bb 1191 K'[3]: edb4032b7fc3806d5211a534dcbc390c 1193 AES128 edwards25519 1194 key: fca822951813fb252154c883f5ee1cf4 1195 w (PRF+ output): 0d591b197b667e083c2f5f98ac891d3c 1196 9f99e710e464e62f1fb7c9b67936f3eb 1197 w (reduced multiplier): 17c2a9030afb7c37839bd4ae7fdfeb17 1198 9e99e710e464e62f1fb7c9b67936f30b 1199 x: 50be049a5a570fa1459fb9f666e6fd80602e4e87790a0e567f12438a2c96c138 1200 y: b877afe8612b406d96be85bd9f19d423e95be96c0e1e0b5824127195c3ed5917 1201 X: e73a443c678913eb4a0cad5cbd3086cf82f65a5a91b611e01e949f5c52efd6dd 1202 Y: 473c5b44ed2be9cb50afe1762b535b3930530489816ea6bd962622cccf39f6e8 1203 T: 9e9311d985c1355e022d7c3c694ad8d6f7ad6d647b68a90b0fe46992818002da 1204 S: fbe08f7f96cd5d4139e7c9eccb95e79b8ace41e270a60198c007df18525b628e 1205 K: c2f7f99997c585e6b686ceb62db42f17cc70932def3bb4cf009e36f22ea5473d 1206 SPAKESupport: a0093007a0053003020101 1207 SPAKEChallenge: a1363034a003020101a12204209e9311d985c1355e022d7c 1208 3c694ad8d6f7ad6d647b68a90b0fe46992818002daa20930 1209 073005a003020101 1210 Transcript hash after challenge: 4512310282c01b39dd9aebd0cc2a5e53 1211 2ed077a6c11d4c973c4593d525078797 1212 Final transcript hash after pubkey: 951285f107c87f0169b9c918a1f51f60 1213 cb1a75b9f8bb799a99f53d03add94b5f 1214 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1215 1b077261656275726ea2101b0e415448454e412e4d49542e 1216 454455a3233021a003020102a11a30181b066b7262746774 1217 1b0e415448454e412e4d49542e454455a511180f31393730 1218 303130313030303030305aa703020100a8053003020111 1219 K'[0]: 548022d58a7c47eae8c49dccf6baa407 1220 K'[1]: b2c9ba0e13fc8ab3a9d96b51b601cf4a 1221 K'[2]: 69f0ee5fdb6c237e7fcd38d9f87df1bd 1222 K'[3]: 78f91e2240b5ee528a5cc8d7cbebfba5 1224 AES256 edwards25519 1225 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1226 w (PRF+ output): e902341590a1b4bb4d606a1c643cccb3 1227 f2108f1b6aa97b381012b9400c9e3f4e 1228 w (reduced multiplier): 35b35ca126156b5bf4ec8b90e9545060 1229 f2108f1b6aa97b381012b9400c9e3f0e 1230 x: 88c6c0a4f0241ef217c9788f02c32d00b72e4310748cd8fb5f94717607e6417d 1231 y: 88b859df58ef5c69bacdfe681c582754eaab09a74dc29cff50b328613c232f55 1232 X: 23c48eaff2721051946313840723b38f563c59b92043d6ffd752f95781af0327 1233 Y: 3d51486ec1d9be69bc45386bb675c013db87fd0488f6a9cacf6b43e8c81a0641 1234 T: 6f301aacae1220e91be42868c163c5009aeea1e9d9e28afcfc339cda5e7105b5 1235 S: 9e2cc32908fc46273279ec75354b4aeafa70c3d99a4d507175ed70d80b255dda 1236 K: cf57f58f6e60169d2ecc8f20bb923a8e4c16e5bc95b9e64b5dc870da7026321b 1237 SPAKESupport: a0093007a0053003020101 1238 SPAKEChallenge: a1363034a003020101a12204206f301aacae1220e91be428 1239 68c163c5009aeea1e9d9e28afcfc339cda5e7105b5a20930 1240 073005a003020101 1241 Transcript hash after challenge: 23a5e72eb4dedd1ca860f43736c458f0 1242 775c3bb1370a26af8a9374d521d70ec9 1243 Final transcript hash after pubkey: 1c605649d4658b58cbe79a5faf227acc 1244 16c355c58b7dade022f90c158fe5ed8e 1245 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1246 1b077261656275726ea2101b0e415448454e412e4d49542e 1247 454455a3233021a003020102a11a30181b066b7262746774 1248 1b0e415448454e412e4d49542e454455a511180f31393730 1249 303130313030303030305aa703020100a8053003020112 1250 K'[0]: a9bfa71c95c575756f922871524b6528 1251 8b3f695573ccc0633e87449568210c23 1252 K'[1]: 1865a9ee1ef0640ec28ac007391cac62 1253 4c42639c714767a974e99aa10003015f 1254 K'[2]: e57781513fefdb978e374e156b0da0c1 1255 a08148f5eb26b8e157ac3c077e28bf49 1256 K'[3]: 008e6487293c3cc9fabbbcdd8b392d6d 1257 cb88222317fd7fe52d12fbc44fa047f1 1259 AES256 P-256 1260 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1261 w (PRF+ output): eb2984af18703f94dd5288b8596cd369 1262 88d0d4e83bfb2b44de14d0e95e2090bd 1263 w (reduced multiplier): eb2984af18703f94dd5288b8596cd369 1264 88d0d4e83bfb2b44de14d0e95e2090bd 1265 x: 935ddd725129fb7c6288e1a5cc45782198a6416d1775336d71eacd0549a3e80e 1266 y: e07405eb215663abc1f254b8adc0da7a16febaa011af923d79fdef7c42930b33 1267 X: 03bc802165aea7dbd98cc155056249fe0a37a9c203a7c0f7e872d5bf687bd105e2 1268 Y: 0340b8d91ce3852d0a12ae1f3e82c791fc86df6b346006431e968a1b869af7c735 1269 T: 024f62078ceb53840d02612195494d0d0d88de21feeb81187c71cbf3d01e71788d 1270 S: 021d07dc31266fc7cfd904ce2632111a169b7ec730e5f74a7e79700f86638e13c8 1271 K: 0268489d7a9983f2fde69c6e6a1307e9d252259264f5f2dfc32f58cca19671e79b 1272 SPAKESupport: a0093007a0053003020102 1273 SPAKEChallenge: a1373035a003020102a1230421024f62078ceb53840d0261 1274 2195494d0d0d88de21feeb81187c71cbf3d01e71788da209 1275 30073005a003020101 1276 Transcript hash after challenge: 0a142afca77c2e92b066572a90389eac 1277 40a6b1f1ed8b534d342591c0e7727e00 1278 Final transcript hash after pubkey: 20ad3c1a9a90fc037d1963a1c4bfb15a 1279 b4484d7b6cf07b12d24984f14652de60 1280 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1281 1b077261656275726ea2101b0e415448454e412e4d49542e 1282 454455a3233021a003020102a11a30181b066b7262746774 1283 1b0e415448454e412e4d49542e454455a511180f31393730 1284 303130313030303030305aa703020100a8053003020112 1285 K'[0]: 7d3b906f7be49932db22cd3463f032d0 1286 6c9c078be4b1d076d201fc6e61ef531e 1287 K'[1]: 17d74e36f8993841fbb7feb12fa4f011 1288 243d3ae4d2ace55b39379294bbc4db2c 1289 K'[2]: d192c9044081a2aa6a97a6c69e2724e8 1290 e5671c2c9ce073dd439cdbaf96d7dab0 1291 K'[3]: 41e5bad6b67f12c53ce0e2720dd6a988 1292 7f877bf9463c2d5209c74c36f8d776b7 1294 AES256 P-384 1295 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1296 w (PRF+ output): 0304cfc55151c6bbe889653db96dbfe0ba4acafc024c1e88 1297 40cb3a486f6d80c16e1b8974016aa4b7fa43042a9b3825b1 1298 w (reduced multiplier): 0304cfc55151c6bbe889653db96dbfe0 1299 ba4acafc024c1e8840cb3a486f6d80c1 1300 6e1b8974016aa4b7fa43042a9b3825b1 1301 x: f323ca74d344749096fd35d0adf20806e521460637176e84d977e9933c49d76f 1302 cfc6e62585940927468ff53d864a7a50 1303 y: 5b7c709acb175a5afb82860deabca8d0b341facdff0ac0f1a425799aa905d750 1304 7e1ea9c573581a81467437419466e472 1305 X: 0211e3334f117b76635dd802d4022f601680a1fd066a56606b7f246493a10351 1306 7797b81789b225bd5bb1d9ae1da2962250 1307 Y: 0383dfa413496e5e7599fc8c6430f8d6910d37cf326d81421bc92c0939b555c4 1308 ca2ef6a993f6d3db8cb7407655ef60866e 1309 T: 02a1524603ef14f184696f854229d3397507a66c63f841ba748451056be07879 1310 ac298912387b1c5cdff6381c264701be57 1311 S: 020d5adfdb92bc377041cf5837412574c5d13e0f4739208a4f0c859a0a302bc6 1312 a533440a245b9d97a0d34af5016a20053d 1313 K: 0264aa8c61da9600dfb0beb5e46550d63740e4ef29e73f1a30d543eb43c25499 1314 037ad16538586552761b093cf0e37c703a 1315 SPAKESupport: a0093007a0053003020103 1316 SPAKEChallenge: a1473045a003020103a133043102a1524603ef14f184696f 1317 854229d3397507a66c63f841ba748451056be07879ac2989 1318 12387b1c5cdff6381c264701be57a20930073005a0030201 1319 01 1320 Transcript hash after challenge: 4d4095d9f94552e15015881a3f2cf458 1321 1be83217cf7ad830d2f051dba3ec8caa 1322 6e354eaa85738d7035317ac557f8c294 1323 Final transcript hash after pubkey: 5ac0d99ef9e5a73998797fe64f074673 1324 e3952dec4c7d1aacce8b75f64d2b0276 1325 a901cb8539b4e8ed69e4db0ce805b47b 1326 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1327 1b077261656275726ea2101b0e415448454e412e4d49542e 1328 454455a3233021a003020102a11a30181b066b7262746774 1329 1b0e415448454e412e4d49542e454455a511180f31393730 1330 303130313030303030305aa703020100a8053003020112 1331 K'[0]: b917d37c16dd1d8567fbe379f64e1ee3 1332 6ca3fd127aa4e60f97e4afa3d9e56d91 1333 K'[1]: 93d40079dab229b9c79366829f4e7e72 1334 82e6a4b943ac7bac69922d516673f49a 1335 K'[2]: bfc4f16f12f683e71589f9a888e23287 1336 5ef293ac9793db6c919567cd7b94bcd4 1337 K'[3]: 3630e2b5b99938e7506733141e8ec344 1338 166f6407e5fc2ef107c156e764d1bc20 1340 AES256 P-521 1341 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1342 w (PRF+ output): de3a095a2b2386eff3eb15b735398da1caf95bc8425665d8 1343 2370aff58b0471f34a57bccddf1ebf0a2965b58a93ee5b45 1344 e85d1a5435d1c8c83662999722d542831f9a 1345 w (reduced multiplier): 003a095a2b2386eff3eb15b735398da1 1346 caf95bc8425665d82370aff58b0471f3 1347 4cce63791cfed967f0c94c16054b3e17 1348 03133681bece1e05219f5426bc944b0f 1349 bfb3 1350 x: 017c38701a14b490b6081dfc83524562be7fbb42e0b20426465e3e37952d30bc 1351 ab0ed857010255d44936a1515607964a870c7c879b741d878f9f9cdf5a865306 1352 f3f5 1353 y: 003e2e2950656fa231e959acdd984d125e7fa59cec98126cbc8f3888447911eb 1354 cd49428a1c22d5fdb76a19fbeb1d9edfa3da6cf55b158b53031d05d51433ade9 1355 b2b4 1356 X: 03003e95272223b210b48cfd908b956a36add04a7ff443511432f94ddd87e064 1357 1d680ba3b3d532c21fa6046192f6bfae7af81c4b803aa154e12459d1428f8f2f 1358 56e9f2 1359 Y: 030064916687960df496557ecab08298bf075429eca268c6dabbae24e258d568 1360 c62841664dc8ecf545369f573ea84548faa22f118128c0a87e1d47315afabb77 1361 3bb082 1362 T: 02017d3de19a3ec53d0174905665ef37947d142535102cd9809c0dfbd0dfe007 1363 353d54cf406ce2a59950f2bb540df6fbe75f8bbbef811c9ba06cc275adbd9675 1364 6696ec 1365 S: 02004d142d87477841f6ba053c8f651f3395ad264b7405ca5911fb9a55abd454 1366 fef658a5f9ed97d1efac68764e9092fa15b9e0050880d78e95fd03abf5931791 1367 6822b5 1368 K: 03007c303f62f09282cc849490805bd4457a6793a832cbeb55df427db6a31e99 1369 b055d5dc99756d24d47b70ad8b6015b0fb8742a718462ed423b90fa3fe631ac1 1370 3fa916 1371 SPAKESupport: a0093007a0053003020104 1372 SPAKEChallenge: a1593057a003020104a145044302017d3de19a3ec53d0174 1373 905665ef37947d142535102cd9809c0dfbd0dfe007353d54 1374 cf406ce2a59950f2bb540df6fbe75f8bbbef811c9ba06cc2 1375 75adbd96756696eca20930073005a003020101 1376 Transcript hash after challenge: 554405860f8a80944228f1fa2466411d 1377 cf236162aa385e1289131b39e1fd59f2 1378 5e58b4c281ff059c28dc20f5803b87c6 1379 7571ce64cea01b39a21819d1ef1cdc7f 1380 Final transcript hash after pubkey: 8d6a89ae4d80cc4e47b6f4e48ea3e579 1381 19cc69598d0d3dc7c8bd49b6f1db1409 1382 ca0312944cd964e213aba98537041102 1383 237cff5b331e5347a0673869b412302e 1384 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1385 1b077261656275726ea2101b0e415448454e412e4d49542e 1386 454455a3233021a003020102a11a30181b066b7262746774 1387 1b0e415448454e412e4d49542e454455a511180f31393730 1388 303130313030303030305aa703020100a8053003020112 1389 K'[0]: 1eb3d10bee8fab483adcd3eb38f3ebf1 1390 f4feb8db96ecc035f563cf2e1115d276 1391 K'[1]: 482b92781ce57f49176e4c94153cc622 1392 fe247a7dbe931d1478315f856f085890 1393 K'[2]: a2c215126dd3df280aab5a27e1e0fb7e 1394 594192cbff8d6d8e1b6f1818d9bb8fac 1395 K'[3]: cc06603de984324013a01f888de6d43b 1396 410a4da2dea53509f30e433c352fb668 1398 AES256 edwards25519 with accepted optimistic challenge 1399 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1400 w (PRF+ output): e902341590a1b4bb4d606a1c643cccb3 1401 f2108f1b6aa97b381012b9400c9e3f4e 1402 w (reduced multiplier): 35b35ca126156b5bf4ec8b90e9545060 1403 f2108f1b6aa97b381012b9400c9e3f0e 1404 x: 70937207344cafbc53c8a55070e399c584cbafce00b836980dd4e7e74fad2a64 1405 y: 785d6801a2490df028903ac6449b105f2ff0db895b252953cdc2076649526103 1406 X: 13841224ea50438c1d9457159d05f2b7cd9d05daf154888eeed223e79008b47c 1407 Y: d01fc81d5ce20d6ea0939a6bb3e40ccd049f821baaf95e323a3657309ef75d61 1408 T: 83523b35f1565006cbfc4f159885467c2fb9bc6fe23d36cb1da43d199f1a3118 1409 S: 2a8f70f46cee9030700037b77f22cec7970dcc238e3e066d9d726baf183992c6 1410 K: d3c5e4266aa6d1b2873a97ce8af91c7e4d7a7ac456acced7908d34c561ad8fa6 1411 SPAKEChallenge: a1363034a003020101a122042083523b35f1565006cbfc4f 1412 159885467c2fb9bc6fe23d36cb1da43d199f1a3118a20930 1413 073005a003020101 1414 Transcript hash after challenge: 0332da8ba3095ccd127c51740cb905ba 1415 c76e90725e769570b9d8338e6d62a7f2 1416 Final transcript hash after pubkey: 26f07f9f8965307434d11ea855461d41 1417 e0cbabcc0a1bab48ecee0c6c1a4292b7 1418 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1419 1b077261656275726ea2101b0e415448454e412e4d49542e 1420 454455a3233021a003020102a11a30181b066b7262746774 1421 1b0e415448454e412e4d49542e454455a511180f31393730 1422 303130313030303030305aa703020100a8053003020112 1423 K'[0]: 4569ec08b5de5c3cc19d941725913ace 1424 8d74524b521a341dc746acd5c3784d92 1425 K'[1]: 0d96ce1a4ac0f2e280a0cfc31742b064 1426 61d83d04ae45433db2d80478dd882a4c 1427 K'[2]: 58018c19315a1ba5d5bb9813b58029f0 1428 aec18a6f9ca59e0847de1c60bc25945c 1429 K'[3]: ed7e9bffd68c54d86fb19cd3c03f317f 1430 88a71ad9a5e94c28581d93fc4ec72b6a 1432 AES256 P-521 with rejected optimistic edwards25519 challenge 1433 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1434 w (PRF+ output): de3a095a2b2386eff3eb15b735398da1caf95bc8425665d8 1435 2370aff58b0471f34a57bccddf1ebf0a2965b58a93ee5b45 1436 e85d1a5435d1c8c83662999722d542831f9a 1437 w (reduced multiplier): 003a095a2b2386eff3eb15b735398da1 1438 caf95bc8425665d82370aff58b0471f3 1439 4cce63791cfed967f0c94c16054b3e17 1440 03133681bece1e05219f5426bc944b0f 1441 bfb3 1442 x: 01687b59051bf40048d7c31d5a973d792fa12284b7a447e7f5938b5885ca0bb2 1443 c3f0bd30291a55fea08e143e2e04bdd7d19b753c7c99032f06cab0d9c2aa8f83 1444 7ef7 1445 y: 01ded675ebf74fe30c9a53710f577e9cf84f09f6048fe245a4600004884cc167 1446 733f9a9e43108fb83babe8754cd37cbd7025e28bc9ff870f084c7244f536285e 1447 25b4 1448 X: 03001bed88af987101ef52db5b8876f6287eb49a72163876c2cf99deb94f4c74 1449 9bfd118f0f400833cc8daad81971fe40498e6075d8ba0a2acfac35eb9ec8530e 1450 e0edd5 1451 Y: 02007bd3bf214200795ea449852976f241c9f50f445f78ff2714fffe42983f25 1452 cd9c9094ba3f9d7adadd6c251e9dc0991fc8210547e7769336a0ac406878fb94 1453 be2f1f 1454 T: 02014cb2e5b592ece5990f0ef30d308c061de1598bc4272b4a6599bed466fd15 1455 21693642abcf4dbe36ce1a2d13967de45f6c4f8d0fa8e14428bf03fb96ef5f1e 1456 d3e645 1457 S: 02016c64995e804416f748fd5fa3aa678cbc7cbb596a4f523132dc8af7ce84e5 1458 41f484a2c74808c6b21dcf7775baefa6753398425becc7b838b210ac5daa0cb0 1459 b710e2 1460 K: 0200997f4848ae2e7a98c23d14ac662030743ab37fccc2a45f1c721114f40bcc 1461 80fe6ec6aba49868f8aea1aa994d50e81b86d3e4d3c1130c8695b68907c673d9 1462 e5886a 1463 Optimistic SPAKEChallenge: a1363034a003020102a122042047ca8c 1464 24c3a4a70b6eca228322529dadcfa85c 1465 f58faceecf5d5c02907b9e2deba20930 1466 073005a003020101 1467 SPAKESupport: a0093007a0053003020104 1468 SPAKEChallenge: a1593057a003020104a145044302014cb2e5b592ece5990f 1469 0ef30d308c061de1598bc4272b4a6599bed466fd15216936 1470 42abcf4dbe36ce1a2d13967de45f6c4f8d0fa8e14428bf03 1471 fb96ef5f1ed3e645a20930073005a003020101 1472 Transcript hash after challenge: cb925b8baeae5e2867ab5b10ae1c941c 1473 4ff4b58a4812c1f7bd1c862ad480a8e1 1474 c6fcd5e88d846a2045e385841c91a75a 1475 d2035f0ff692717608e2a5a90842eff2 1476 Final transcript hash after pubkey: d0efed5e3e2c39c26034756d92a66fec 1477 3082ad793d0197f3f89ad36026f146a3 1478 996e548aa3fc49e2e82f8cac5d132c50 1479 5aa475b39e7be79cded22c26c41aa777 1480 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1481 1b077261656275726ea2101b0e415448454e412e4d49542e 1482 454455a3233021a003020102a11a30181b066b7262746774 1483 1b0e415448454e412e4d49542e454455a511180f31393730 1484 303130313030303030305aa703020100a8053003020112 1485 K'[0]: 631fcc8596e7f40e59045950d72aa0b7 1486 bac2810a07b767050e983841cf3a2d4c 1487 K'[1]: 881464920117074dbc67155a8f3341d1 1488 121ef65f78ea0380bfa81a134c1c47b1 1489 K'[2]: 377b72ac3af2caad582d73ae4682fd56 1490 b531ee56706200dd6c38c42b8219837a 1491 K'[3]: 35ad8e4d580ed3f0d15ad928329773c0 1492 81bd19f9a56363f3a5f77c7e66108c26 1494 There are currently no encryption types with a seed size large enough 1495 to require multiple hash blocks during key derivation with any of the 1496 assigned hash functions. To exercise this possibility, the following 1497 test vector illustrates what keys would be derived if there were a 1498 copy of the edwards25519 group with group number -1 and associated 1499 hash function SHA-1: 1501 AES256 edwards25519 SHA-1 group number -1 1502 key: 01b897121d933ab44b47eb5494db15e50eb74530dbdae9b634d65020ff5d88c1 1503 w (PRF+ output): 26da6b118cee6fa5ea795ed32d61490d 1504 82b2f11102312f3f2fc04fb01c93df91 1505 w (reduced multiplier): d166c7cc9e72ca8c61f6a9185a987251 1506 81b2f11102312f3f2fc04fb01c93df01 1507 x: 606c1b668008ed78fe2eee942e8f08007f3f1dcbef66d37fd69033525bda2030 1508 y: 10fc4e0bb1a902e58f632a1ea0bceb366360ac985f46996d956a02572bfcf050 1509 X: 389621509665abad35eaab26eab3a0f593c7b4380562aa5513c1140fd78ce048 1510 Y: de3ed05986eeac518958b566f9bad065b321402025cd188f3d198dc55c6d6b8d 1511 T: 2289a4f3c613e6e1df95e94aaa3c127dc062b9fceec3f9b62378dc729d61d0e3 1512 S: f9a7fa352930dedb422d567700bfcd39ba221e7f9ac3e6b36f2b63b68b88642c 1513 K: 6f61d6b18323b6c3ddaac7c56712845335384f095d3e116f69feb926a04f1340 1514 SPAKESupport: a0093007a00530030201ff 1515 SPAKEChallenge: a1363034a0030201ffa12204202289a4f3c613e6e1df95e9 1516 4aaa3c127dc062b9fceec3f9b62378dc729d61d0e3a20930 1517 073005a003020101 1518 Transcript hash after challenge: f5c051eb75290f92142c 1519 bbe80557ec2c85902c94 1520 Final transcript hash after pubkey: 9e26a3b148400c8f9cb8 1521 545331e4e7dcab399cc0 1522 KDC-REQ-BODY: 3075a00703050000000000a1143012a003020101a10b3009 1523 1b077261656275726ea2101b0e415448454e412e4d49542e 1524 454455a3233021a003020102a11a30181b066b7262746774 1525 1b0e415448454e412e4d49542e454455a511180f31393730 1526 303130313030303030305aa703020100a8053003020112 1527 K'[0]: 40bceb51bba474fd29ae65950022b704 1528 17b80d973fa8d8d6cd39833ff89964ad 1529 K'[1]: c29a7315453dc1cce938fa12a9e5c0db 1530 2894b2194da14c9cd4f7bc3a6a37223d 1531 K'[2]: f261984dba3c230fad99d324f871514e 1532 5aad670e44f00daef3264870b0851c25 1533 K'[3]: d24b2b46bab7c4d1790017d9116a7eeb 1534 ca88b0562a5ad8989c826cb7dab715c7 1536 Appendix D. Acknowledgements 1538 Nico Williams (Cryptonector) 1539 Taylor Yu (MIT) 1541 Authors' Addresses 1543 Nathaniel McCallum 1544 Red Hat, Inc. 1546 EMail: npmccallum@redhat.com 1547 Simo Sorce 1548 Red Hat, Inc. 1550 EMail: ssorce@redhat.com 1552 Robbie Harwood 1553 Red Hat, Inc. 1555 EMail: rharwood@redhat.com 1557 Greg Hudson 1558 MIT 1560 EMail: ghudson@mit.edu