idnits 2.17.1 draft-irtf-cfrg-augpake-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 19, 2018) is 2287 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'P' is mentioned on line 737, but not defined == Unused Reference: 'IEEE1363.2' is defined on line 638, but no explicit reference was found in the text ** Obsolete normative reference: RFC 3454 (Obsoleted by RFC 7564) ** Obsolete normative reference: RFC 4013 (Obsoleted by RFC 7613) ** Obsolete normative reference: RFC 4282 (Obsoleted by RFC 7542) Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Research Task Force S. Shin 3 Internet-Draft K. Kobara 4 Intended status: Informational AIST 5 Expires: July 23, 2018 January 19, 2018 7 Augmented Password-Authenticated Key Exchange (AugPAKE) 8 draft-irtf-cfrg-augpake-09 10 Abstract 12 This document describes a secure and highly-efficient augmented 13 password-authenticated key exchange (AugPAKE) protocol where a user 14 remembers a low-entropy password and its verifier is registered in 15 the intended server. In general, the user's password is chosen from 16 a small set of dictionary, making the password susceptible to offline 17 dictionary attacks. The AugPAKE protocol described here is secure 18 against passive attacks, active attacks and offline dictionary 19 attacks (on the obtained messages with passive/active attacks). 20 Also, this protocol provides resistance to server compromise in the 21 context that an attacker, who obtained the password verifier from the 22 server, must at least perform offline dictionary attacks to gain any 23 advantage in impersonating the user. The AugPAKE protocol is not 24 only provably secure in the random oracle model but also the most 25 efficient over the previous augmented PAKE protocols (SRP and AMP). 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on July 23, 2018. 44 Copyright Notice 46 Copyright (c) 2018 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 62 1.1. Keywords . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2. AugPAKE Specification . . . . . . . . . . . . . . . . . . . . 4 64 2.1. Underlying Group . . . . . . . . . . . . . . . . . . . . 4 65 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 4 66 2.2.1. Password Processing . . . . . . . . . . . . . . . . . 6 67 2.3. Protocol . . . . . . . . . . . . . . . . . . . . . . . . 6 68 2.3.1. Initialization . . . . . . . . . . . . . . . . . . . 7 69 2.3.2. Actual Protocol Execution . . . . . . . . . . . . . . 7 70 3. Security Considerations . . . . . . . . . . . . . . . . . . . 9 71 3.1. General Assumptions . . . . . . . . . . . . . . . . . . . 9 72 3.2. Security against Passive Attacks . . . . . . . . . . . . 9 73 3.3. Security against Active Attacks . . . . . . . . . . . . . 9 74 3.3.1. Impersonation Attacks on User U . . . . . . . . . . . 10 75 3.3.2. Impersonation Attacks on Server S . . . . . . . . . . 10 76 3.3.3. Man-in-the-Middle Attacks . . . . . . . . . . . . . . 11 77 3.4. Security against Off-line Dictionary Attacks . . . . . . 11 78 3.5. Resistance to Server Compromise . . . . . . . . . . . . . 12 79 4. Implementation Consideration . . . . . . . . . . . . . . . . 12 80 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 81 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 82 6.1. Normative References . . . . . . . . . . . . . . . . . . 13 83 6.2. Informative References . . . . . . . . . . . . . . . . . 13 84 Appendix A. Features of AugPAKE . . . . . . . . . . . . . . . . 15 85 Appendix B. Test Vector of AugPAKE . . . . . . . . . . . . . . . 16 86 Appendix C. AugPAKE over EC Groups . . . . . . . . . . . . . . . 18 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 20 89 1. Introduction 91 In the real world, many applications such as web mail, Internet 92 banking/shopping/trade require secure channels between participating 93 parties. Such secure channels can be established by using an 94 authenticated key exchange (AKE) protocol, which allows the involving 95 parties to authenticate each other and to generate a temporary 96 session key. The temporary session key is used to protect the 97 subsequent communications between the parties. 99 Until now, password-only AKE (called, PAKE) protocols have attracted 100 much attention because password-only authentication is very 101 convenient to the users. However, it is not trivial to design a 102 secure PAKE protocol due to the existence of offline dictionary 103 attacks on passwords. These attacks are possible since passwords are 104 chosen from a relatively-small dictionary that allows for an attacker 105 to perform the exhaustive searches. This problem was brought forth 106 by Bellovin and Merritt [BM92], and many following works have been 107 conducted in the literature (see some examples in [IEEEP1363.2]). A 108 PAKE protocol is said to be secure if the best attack an active 109 attacker can take is restricted to the on-line dictionary attacks, 110 which allow to check a guessed password only by interacting with the 111 honest party. 113 An augmented PAKE protocol (e.g., [BM93], [RFC2945], [ISOIEC11770-4], 114 [IEEEP1363.2]) provides extra protection for server compromise in the 115 sense that an attacker, who obtained a password verifier from a 116 server, cannot impersonate the corresponding user without performing 117 offline dictionary attacks on the password verifier. This additional 118 security is known as "resistance to server compromise". The AugPAKE 119 protocol described in this document is an augmented PAKE which also 120 achieves highly efficiency over the previous works (SRP [RFC2945], 121 [ISOIEC11770-4], and AMP [ISOIEC11770-4]). In summary, 1) The 122 AugPAKE protocol is secure against passive attacks, active attacks 123 and offline dictionary attacks on the obtained messages with passive/ 124 active attacks (see [SKI10] for the formal security proof), and 2) It 125 provides resistance to server compromise. At the same time, the 126 AugPAKE protocol has similar computational efficiency to the plain 127 Diffie-Hellman key exchange [DH76] that does not provide 128 authentication by itself. Specifically, the user and the server need 129 to compute 2 and 2.17 modular exponentiations, respectively, in the 130 AugPAKE protocol. After excluding pre-computable costs, the user and 131 the server are required to compute only 1 and 1.17 modular 132 exponentiations, respectively. Compared with SRP [RFC2945], 133 [ISOIEC11770-4], and AMP [ISOIEC11770-4], the AugPAKE protocol is 134 more efficient 1) than SRP in terms of the user's computational costs 135 and 2) than AMP in terms of the server's computational costs. 137 1.1. Keywords 139 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 140 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 141 document are to be interpreted as described in RFC 2119 [RFC2119]. 143 2. AugPAKE Specification 145 2.1. Underlying Group 147 The AugPAKE protocol can be implemented over the following group. 149 o Let p and q be sufficiently large primes such that q is a divisor 150 of ((p - 1) / 2) and every factors of ((p - 1) / 2) are also 151 primes comparable to q in size. This p is called a "secure" 152 prime. We denote by G a multiplicative subgroup of prime order q 153 over the field GF(p), the integers modulo p. Let g be a generator 154 for the subgroup G so that all the subgroup elements are generated 155 by g. The group operation is denoted multiplicatively (in modulo 156 p). 158 By using a secure prime p, the AugPAKE protocol has computational 159 efficiency gains. Specifically, it does not require the order check 160 of elements, received from the counterpart party. Note that the 161 groups, defined in Discrete Logarithm Cryptography [SP800-56A] and 162 RFC 5114 [RFC5114], are not necessarily the above secure prime 163 groups. 165 Alternatively, one can implement the AugPAKE protocol over the 166 following groups. 168 o Let p and q be sufficiently large primes such that p = (2 * q) + 169 1. This p is called a "safe" prime. We denote by G a 170 multiplicative subgroup of prime order q over the field GF(p), the 171 integers modulo p. Let g be any element of G other than 1. For 172 example, g = h^2 mod p where h is a primitive element. The group 173 operation is denoted multiplicatively (in modulo p). 175 o Let p and q be sufficiently large primes such that q is a divisor 176 of ((p - 1) / 2). We denote by G a multiplicative subgroup of 177 prime order q over the field GF(p), the integers modulo p. Let g 178 be a generator for the subgroup G so that all the subgroup 179 elements are generated by g. The group operation is denoted 180 multiplicatively (in modulo p). If p is not a "secure" prime, the 181 AugPAKE protocol MUST perform the order check of received 182 elements. 184 2.2. Notation 186 The AugPAKE protocol is a two-party protocol where a user and a 187 server authenticate each other and generate a session key. The 188 following notation is used in this document: 190 U 191 The user's identity (e.g., defined in [RFC4282]). It is a string 192 in {0,1}^* where {0,1}^* indicates a set of finite binary 193 strings. 195 S 196 The server's identity. It is a string in {0,1}^*. 198 b = H(a) 199 A binary string a is given as input to a secure one-way hash 200 function H (e.g., SHA-2 family [FIPS180-3]) which produces a 201 fixed-length output b. The hash function H maps {0,1}^* to 202 {0,1}^k where {0,1}^k indicates a set of binary strings of length 203 k and k is a security parameter. 205 b = H'(a) 206 A binary string a is given as input to a secure one-way hash 207 function H' which maps the input a in {0,1}^* to the output b in 208 Z_q^* where Z_q^* is a set of positive integers modulo prime q. 210 a | b 211 It denotes a concatenation of binary strings a and b in {0,1}^*. 213 0x 214 A hexadecimal value is shown preceded by "0x". 216 X * Y mod p 217 It indicates a multiplication of X and Y modulo prime p. 219 X = g^x mod p 220 The g^x indicates a multiplication computation of g by x times. 221 The resultant value modulo prime p is assigned to X. The 222 discrete logarithm problem says that it is computationally hard 223 to compute the discrete logarithm x from X, g and p. 225 w 226 The password remembered by the user. This password may be used 227 as an effective password (instead of itself) in the form of 228 H'(0x00 | U | S | w). 230 W 231 The password verifier registered in the server. This password 232 verifier is computed as follows: W = g^w mod p where the user's 233 password w is used itself, or W = g^w' mod p where the effective 234 password w' = H'(0x00 | U | S | w) is used. 236 bn2bin(X) 237 It indicates a conversion of a multiple precision integer X to 238 the corresponding binary string. If X is an element over GF(p), 239 its binary representation MUST have the same bit length as the 240 binary representation of prime p. 242 U -> S: msg 243 It indicates a message transmission that the user U sends a 244 message msg to the server S. 246 U: 247 It indicates a local computation of user U (without any out-going 248 messages). 250 2.2.1. Password Processing 252 The input password MUST be processed according to the rules of the 253 [RFC4013] profile of [RFC3454]. The password SHALL be considered a 254 "stored string" per [RFC3454] and unassigned code points are 255 therefore prohibited. The output SHALL be the binary representation 256 of the processed UTF-8 character string. Prohibited output and 257 unassigned code points encountered in SASLprep pre-processing SHALL 258 cause a failure of pre-processing and the output SHALL NOT be used 259 with the AugPAKE protocol. 261 The following table shows examples of how various character data is 262 transformed by the rules of the [RFC4013] profile. 264 # Input Output Comments 265 - ----- ------ -------- 266 1 IX IX SOFT HYPHEN mapped to nothing 267 2 user user no transformation 268 3 USER USER case preserved, will not match #2 269 4 a output is NFKC, input in ISO 8859-1 270 5 IX output is NFKC, will match #1 271 6 Error - prohibited character 272 7 Error - bidirectional check 274 2.3. Protocol 276 The AugPAKE protocol consists of two phases: initialization and 277 actual protocol execution. The initialization phase SHOULD be 278 finished in a secure manner between the user and the server, and it 279 is performed all at once. Whenever the user and the server need to 280 establish a secure channel, they can run the actual protocol 281 execution through an open network (i.e., the Internet) in which an 282 active attacker exists. 284 2.3.1. Initialization 286 U -> S: (U, W) 287 The user U computes W = g^w mod p (instead of w, the 288 effective password w' may be used), and transmits W to the 289 server S. The W is registered in the server as the password 290 verifier of user U. Of course, user U just remembers the 291 password w only. 293 If resistance to server compromise is not necessary, the server can 294 store w' instead of W. In either case, server S SHOULD NOT store any 295 plaintext passwords. 297 As noted above, this phase SHOULD be performed securely and all at 298 once. 300 2.3.2. Actual Protocol Execution 302 The actual protocol execution of the AugPAKE protocol allows the user 303 and the server to share an authenticated session key through an open 304 network (see Figure 1). 306 +-----------------+ +------------------+ 307 | User U | | Server S (U,W) | 308 | | (U, X) | | 309 | |----------------------------->| | 310 | | | | 311 | | (S, Y) | | 312 | |<-----------------------------| | 313 | | | | 314 | | V_U | | 315 | |----------------------------->| | 316 | | | | 317 | | V_S | | 318 | |<-----------------------------| | 319 | | | | 320 +-----------------+ +------------------+ 322 Figure 1: Actual Protocol Execution of AugPAKE 324 U -> S: (U, X) 325 The user U chooses a random element x from Z_q^* and computes 326 its Diffie-Hellman public value X = g^x mod p. The user 327 sends the first message (U, X) to the server S. 329 S -> U: (S, Y) 330 If the received X from user U is 0, 1 or -1 (mod p), server S 331 MUST terminate the protocol execution. Otherwise, the server 332 chooses a random element y from Z_q^* and computes Y = (X * 333 (W^r))^y mod p where r = H'(0x01 | U | S | bn2bin(X)). Note 334 that X^y * g^(w * r * y) mod p can be computed from y and (w 335 * r * y) efficiently using Shamir's trick [MOV97]. Then, 336 server S sends the second message (S, Y) to the user U. 338 U -> S: V_U 339 If the received Y from server S is 0, 1 or -1 (mod p), user U 340 MUST terminate the protocol execution. Otherwise, the user 341 computes K = Y^z mod p where z = 1 / (x + (w * r)) mod q and 342 r = H'(0x01 | U | S | bn2bin(X)). Also, user U generates an 343 authenticator V_U = H(0x02 | U | S | bn2bin(X) | bn2bin(Y) | 344 bn2bin(K)). Then, the user sends the third message V_U to 345 the server S. 347 S -> U: V_S 348 If the received V_U from user U is not equal to H(0x02 | U | 349 S | bn2bin(X) | bn2bin(Y) | bn2bin(K)) where K = g^y mod p, 350 server S MUST terminate the protocol execution. Otherwise, 351 the server generates an authenticator V_S = H(0x03 | U | S | 352 bn2bin(X) | bn2bin(Y) | bn2bin(K)) and a session key SK = 353 H(0x04 | U | S | bn2bin(X) | bn2bin(Y) | bn2bin(K)). Then, 354 server S sends the fourth message V_S to the user U. 356 U: 357 If the received V_S from server S is not equal to H(0x03 | 358 U | S | bn2bin(X) | bn2bin(Y) | bn2bin(K)), user U MUST 359 terminate the protocol execution. Otherwise, the user 360 generates a session key SK = H(0x04 | U | S | bn2bin(X) | 361 bn2bin(Y) | bn2bin(K)). 363 In the actual protocol execution, the sequential order of message 364 exchanges is very important in order to avoid any possible attacks. 365 For example, if the server S sends the second message (S, Y) and the 366 fourth message V_S together, any attacker can easily derive the 367 correct password w with offline dictionary attacks. 369 The session key SK, shared only if the user and the server 370 authenticate each other successfully, MAY be generated by using a key 371 derivation function (KDF) [SP800-108]. After generating SK, the user 372 and the server MUST delete all the internal states (e.g., Diffie- 373 Hellman exponents x and y) from memory. 375 For the formal proof [SKI10] of the AugPAKE protocol, we need to 376 change slightly the computation of Y (in the above S -> U: (S, Y)) 377 and K (in the above S -> U: V_S) as follows: Y = (X * (W^r))^y' and K 378 = g^y' where y' = H'(0x05 | bn2bin(y)). 380 3. Security Considerations 382 This section shows why the AugPAKE protocol (i.e., the actual 383 protocol execution) is secure against passive attacks, active attacks 384 and offline dictionary attacks, and also provides resistance to 385 server compromise. 387 3.1. General Assumptions 389 o An attacker is computationally-bounded. 391 o Any hash functions, used in the AugPAKE protocol, are secure in 392 terms of pre-image resistance (one-wayness), second pre-image 393 resistance and collision resistance. 395 3.2. Security against Passive Attacks 397 An augmented PAKE protocol is said to be secure against passive 398 attacks in the sense that an attacker, who eavesdrops the exchanged 399 messages, cannot compute an authenticated session key (shared between 400 the honest parties in the protocol). 402 In the AugPAKE protocol, an attacker can get the messages (U, X), (S, 403 Y), V_U, V_S by eavesdropping, and then wants to compute the session 404 key SK. That is, the attacker's goal is to derive the correct K from 405 the obtained messages X and Y because the hash functions are secure 406 and the only secret in the computation of SK is K = g^y mod p. Note 407 that 409 X = g^x mod p and 411 Y = (X * (W^r))^y = X^y * W^(r * y) = X^y * (g^y)^t = X^y * K^t 413 hold where t = w * r mod q. Though t is determined from possible 414 password candidates and X, the only way for the attacker to extract K 415 from X and Y is to compute X^y. However, the probability for the 416 attacker to compute X^y is negligible in the security parameter for 417 the underlying groups since both x and y are random elements chosen 418 from Z_q^*. Therefore, the AugPAKE protocol is secure against passive 419 attacks. 421 3.3. Security against Active Attacks 423 An augmented PAKE protocol is said to be secure against active 424 attacks in the sense that an attacker, who completely controls the 425 exchanged messages, cannot compute an authenticated session key 426 (shared with the honest party in the protocol) with the probability 427 better than that of on-line dictionary attacks. In other words, the 428 probability for an active attacker to compute the session key is 429 restricted by the on-line dictioinary attacks where it grows linearly 430 to the number of interactions with the honest party. 432 In the AugPAKE protocol, the user (resp., the server) computes the 433 session key SK only if the received authenticator V_S (resp., V_U) is 434 valid. There are three cases to be considered in the active attacks. 436 3.3.1. Impersonation Attacks on User U 438 When an attacker impersonates the user U, the attacker can compute 439 the same SK (to be shared with the server S) only if the 440 authenticator V_U is valid. For a valid authenticator V_U, the 441 attacker has to compute the correct K from X and Y because the hash 442 functions are secure. In this impersonation attack, the attacker of 443 course knows the discrete logarithm x of X and guesses a password w'' 444 from the password dictionary. So, the probability for the attacker 445 to compute the correct K is bounded by the probability of w = w''. 446 That is, this impersonation attack is restricted by the on-line 447 dictionary attacks where the attacker can try a guessed password 448 communicating with the honest server S. Therefore, the AugPAKE 449 protocol is secure against impersonation attacks on user U. 451 3.3.2. Impersonation Attacks on Server S 453 When an attacker impersonates the server S, the attacker can compute 454 the same SK (to be shared with the user U) only if the authenticator 455 V_S is valid. For a valid authenticator V_S, the attacker has to 456 compute the correct K from X and Y because the hash functions are 457 secure. In this impersonation attack, the attacker chooses a random 458 element y and guesses a password w'' from the password dictionary so 459 that 461 Y = (X * (W'^r))^y = X^y * W'^(r * y) = X^y * (g^y)^t' 463 where t' = w'' * r mod q. The probability for the attacker to 464 compute the correct K is bounded by the probability of w = w''. 465 Also, the attacker knows whether the guessed password is equal to w 466 or not by seeing the received authenticator V_U. However, when w is 467 not equal to w'', the probability for the attacker to compute the 468 correct K is negligible in the security parameter for the underlying 469 groups since the attacker has to guess the discrete logarithm x 470 (chosen by user U) as well. That is, this impersonation attack is 471 restricted by the on-line dictionary attacks where the attacker can 472 try a guessed password communicating with the honest user U. 473 Therefore, the AugPAKE protocol is secure against impersonation 474 attacks on server S. 476 3.3.3. Man-in-the-Middle Attacks 478 When an attacker performs the man-in-the-middle attack, the attacker 479 can compute the same SK (to be shared with the user U or the server 480 S) only if one of the authenticators V_U, V_S is valid. Note that if 481 the attacker relays the exchanged messages honestly, it corresponds 482 to the passive attacks. In order to generate a valid authenticator 483 V_U or V_S, the attacker has to compute the correct K from X and Y 484 because the hash functions are secure. So, the attacker is in the 485 same situation as discussed above. Though the attacker can test two 486 passwords (one with user U and the other with server S), it does not 487 change the fact that this attack is restricted by the on-line 488 dictionary attacks where the attacker can try a guessed password 489 communicating with the honest party. Therefore, the AugPAKE protocol 490 is also secure against man-in-the-middle attacks. 492 3.4. Security against Off-line Dictionary Attacks 494 An augmented PAKE protocol is said to be secure against offline 495 dictionary attacks in the sense that an attacker, who completely 496 controls the exchanged messages, cannot reduce the possible password 497 candidates better than on-line dictionary attacks. Note that, in the 498 on-line dictionary attacks, an attacker can test one guessed password 499 by running the protocol execution (i.e., communicating with the 500 honest party). 502 As discussed in Section 3.2, an attacker in the passive attacks does 503 not compute X^y (and the correct K = g^y mod p) from the obtained 504 messages X, Y. This security analysis also indicates that, even if 505 the attacker can guess a password, the K is derived independently 506 from the guessed password. Next, we consider an active attacker 507 whose main goal is to perform the offline dictionary attacks in the 508 AugPAKE protocol. As in Section 3.3, the attacker can 1) test one 509 guessed password by impersonating the user U or the server S, or 2) 510 test two guessed passwords by impersonating the server S (to the 511 honest user U) and impersonating the user U (to the honest server S) 512 in the man-in-the-middle attacks. Whenever the honest party receives 513 an invalid authenticator, the party terminates the actual protocol 514 execution without sending any message. In fact, this is important to 515 prevent an attacker from testing more than one password in the active 516 attacks. Since passive attacks and active attacks cannot remove the 517 possible password candidates efficiently than on-line dictionary 518 attacks, the AugPAKE protocol is secure against offline dictionary 519 attacks. 521 3.5. Resistance to Server Compromise 523 We consider an attacker who has obtained a (user's) password verifier 524 from a server. In the (augmented) PAKE protocols, there are two 525 limitations [BJKMRSW00]: 1) the attacker can find out the correct 526 password from the password verifier with the offline dictionary 527 attacks because the verifier has the same entropy as the password; 528 and 2) if the attacker impersonates the server with the password 529 verifier, this attack is always possible because the attacker has 530 enough information to simulate the server. An augmented PAKE 531 protocol is said to provide resistance to server compromise in the 532 sense that the attacker cannot impersonate the user without 533 performing offline dictionary attacks on the password verifier. 535 In order to show resistance to server compromise in the AugPAKE 536 protocol, we consider an attacker who has obtained the password 537 verifier W and then tries to impersonate the user U without offline 538 dictionary attacks on W. As a general attack, the attacker chooses 539 two random elements c and d from Z_q^*, and computes 541 X = (g^c) * (W^d) mod p 543 and sends the first message (U, X) to the server S. In order to 544 impersonate user U successfully, the attacker has to compute the 545 correct K = g^y mod p where y is randomly chosen by server S. After 546 receiving Y from the server, the attacker's goal is to find out a 547 value e satisfying Y^e = K mod p. That is, 549 log_g (Y^e) = log_g K mod q 551 (c + (w * d) + (w * r)) * y * e = y mod q 553 (c + w * (d + r)) * e = 1 mod q 555 where log_g K indicates the logarithm of K to the base g. Since 556 there is no offline dictionary attacks on W, the above solution is 557 that e = 1 / c mod q and d = -r mod q. However, the latter is not 558 possible since r is determined by X (i.e., r = H'(0x01 | U | S | 559 bn2bin(X))) and H' is a secure hash function. Therefore, the AugPAKE 560 protocol provides resistance to server compromise. 562 4. Implementation Consideration 564 As discussed in Section 3, the AugPAKE protocol is secure against 565 passive attacks, active attacks and offline dictionary attacks, and 566 provides resistance to server compromise. However, an attacker in 567 the on-line dictionary attacks can check whether one password 568 (guessed from the password dictionary) is correct or not by 569 interacting with the honest party. Let N be a dictionary size of 570 passwords. Certainly, the attacker's success probability grows with 571 the probability of (I / N) where I is the number of interactions with 572 the honest party. In order to provide a reasonable security margin, 573 implementation SHOULD take a countermeasure to the on-line dictionary 574 attacks. For example, it would take about 90 years to test 2^(25.5) 575 passwords with one minute lock-out for 3 failed password guesses (see 576 Appendix A in [SP800-63]). 578 5. IANA Considerations 580 This document has no request to IANA. 582 6. References 584 6.1. Normative References 586 [FIPS180-3] 587 Information Technology Laboratory, , "Secure Hash Standard 588 (SHS)", NIST FIPS Publication 180-3, October 2008, 589 . 592 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 593 Requirement Levels", BCP 14, RFC 2119, March 1997. 595 [RFC3454] Hoffman, P. and M. Blanchet, "Preparation of 596 Internationalized Strings ("stringprep")", RFC 3454, 597 December 2002. 599 [RFC4013] Zeilenga, K., "SASLprep: Stringprep Profile for User Names 600 and Passwords", RFC 4013, February 2005. 602 [RFC4282] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 603 Network Access Identifier", RFC 4282, December 2005. 605 [SP800-108] 606 Chen, L., "Recommendation for Key Derivation Using 607 Pseudorandom Functions (Revised)", NIST Special 608 Publication 800-108, October 2009, 609 . 612 6.2. Informative References 614 [BJKMRSW00] 615 Bellare, M., Jablon, D., Krawczyk, H., MacKenzie, P., 616 Rogaway, P., Swaminathan, R., and T. Wu, "Proposal for 617 P1363 Study Group on Password-Based Authenticated-Key- 618 Exchange Methods", IEEE P1363.2: Password-Based Public-Key 619 Cryptography , Submissions to IEEE P1363.2 , February 620 2000, . 623 [BM92] Bellovin, S. and M. Merritt, "Encrypted Key Exchange: 624 Password-based Protocols Secure against Dictionary 625 Attacks", Proceedings of the IEEE Symposium on Security 626 and Privacy , IEEE Computer Society , 1992. 628 [BM93] Bellovin, S. and M. Merritt, "Augmented Encrypted Key 629 Exchange: A Password-based Protocol Secure against 630 Dictionary Attacks and Password File Compromise", 631 Proceedings of the 1st ACM Conference on Computer and 632 Communication Security , ACM Press , 1993. 634 [DH76] Diffie, W. and M. Hellman, "New Directions in 635 Cryptography", IEEE Transactions on Information Theory 636 Volume IT-22, Number 6, 1976. 638 [IEEE1363.2] 639 IEEE 1363.2, , "IEEE Standard Specifications for Password- 640 Based Public-Key Cryptographic Techniques", IEEE Std 641 1363.2, IEEE Computer Society , January 2009. 643 [IEEEP1363.2] 644 IEEE P1363.2, , "Password-Based Public-Key Cryptography", 645 Submissions to IEEE P1363.2 , 646 . 649 [ISOIEC11770-4] 650 ISO/IEC 11770-4, , "Information technology -- Security 651 techniques -- Key management -- Part 4: Mechanisms based 652 on weak secrets", International Standard ISO/IEC 653 11770-4:2006, May 2006, 654 . 657 [MOV97] Menezes, A., Oorschot, P., and S. Vanstone, "Simultaneous 658 Multiple Exponentiation", in Handbook of Applied 659 Cryptography , CRC Press , 1997. 661 [RFC2945] Wu, T., "The SRP Authentication and Key Exchange System", 662 RFC 2945, September 2000. 664 [RFC5114] Lepinski, M. and S. Kent, "Additional Diffie-Hellman 665 Groups for Use with IETF Standards", RFC 5114, January 666 2008. 668 [SKI10] Shin, S., Kobara, K., and H. Imai, "Security Proof of 669 AugPAKE", Cryptology ePrint Archive: Report 2010/334, 670 June 2010, . 672 [SP800-56A] 673 Barker, E., Johnson, D., and M. Smid, "Recommendation for 674 Pair-Wise Key Establishment Schemes Using Discrete 675 Logarithm Cryptography (Revised)", NIST Special 676 Publication 800-56A, March 2007, 677 . 680 [SP800-63] 681 Burr, W., Dodson, D., and W. Polk, "Electronic 682 Authentication Guideline", NIST Special Publication 800-63 683 Version 1.0.2, April 2006, 684 . 687 Appendix A. Features of AugPAKE 689 Below are some features of the AugPAKE protocol. 691 Security: 693 o AugPAKE is zero knowledge (password) proof. It is secure against 694 passive/active/offline dictionary attacks. It is also resistant 695 to server-compromise impersonation attacks. 697 o AugPAKE provides Perfect Forward Secrecy (PFS) and is secure 698 against Denning-Sacco attack. 700 o Any cryptographically secure Diffie-Hellman groups can be used. 702 o The formal security proof of AugPAKE can be found at [SKI10]. 704 o AugPAKE can be easily used with strong credentials. 706 o In the case of server compromise, an attacker has to perform 707 offline dictionary attacks while computing modular exponentiation 708 with a password candidate. 710 Intellectual Property: 712 o AugPAKE was publicly disclosed on Oct. 2008. 714 o AIST applied for a patent in Japan on July 10, 2008. AIST would 715 provide royal-free license of AugPAKE. 717 o IPR disclosure (see https://datatracker.ietf.org/ipr/2037/) 719 Miscellaneous: 721 o The user needs to compute only 2 modular exponentiation 722 computations while the server needs to compute 2.17 modular 723 exponentiation computations. AugPAKE needs to exchange 2 group 724 elements and 2 hash values. This is almost the same computation/ 725 communication costs as the plain Diffie-Hellman key exchange. If 726 we use a large (e.g., 2048/3072-bits) parent group, the hash size 727 would be relatively small. 729 o AugPAKE can be easily converted to 'balanced' PAKE. 731 o AugPAKE has the same performance for any type of secret. 733 o Internationalization of character-based passwords can be 734 supported. 736 o AugPAKE can be implemented over any ECP (Elliptic Curve Group over 737 GF[P]), EC2N (Elliptic Curve Group over GF[2^N]), and MODP 738 (Modular Exponentiation Group) groups. 740 o AugPAKE has request/response nature. 742 o No Trusted Third Party (TTP) and clock synchronization 744 o No additional primitive (e.g., Full Domain Hash (FDH) and/or ideal 745 cipher) is needed. 747 o Easy implementation. We already implemented AugPAKE and have been 748 testing in AIST. 750 Appendix B. Test Vector of AugPAKE 752 Here is a test vector of the AugPAKE protocol. 754 p = 0x FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF 755 43000000000000000000000000000000000000000000000000000000000000 756 00000000000000000000000000000000000000000000000000000000000000 757 00000000000000000000000000000000000000000000000000000000000000 758 00000000000000000000000000000000000000000000000000000000000000 759 00000000000000000000000000000000000000000000000000000000000000 760 00000000000000000000000000000000000000000000000000000000000000 761 00000000000000000000000000000000000000000000000000000000000000 762 00000000000000000000000000000000000000000000000000000000000000 763 00000000000000000000000000000000000000000000000000000000000000 764 00000000000000000000000000000000000000000000000000000000000000 765 0000000000000000330A0DFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF 766 FFFFFFFFFFFFFFFFDA5193AB 768 q = 0x FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF 769 43 771 g = 0x F1AC99884ABBBBCC9BAA19BF375607FD14570B3019A03871147032445ADA7F 772 A5B8BDC399C1889BBDA197ADB1E3939D55361241F5CD5ED529B0ADD921B274 773 44BD2EB698DC962A9F7D202EAB98BC0C8CC950CA13BC6B1E632D0876A4E796 774 26FDE85F06A46C9991EB02A6D6096E0DF6BCA2CAA12E838BEC47A7CB4AF2B0 775 D94107B9CDBD67327238ECAF84DF292E776AF0F76288B39F9D9E4DDF3A9731 776 CC832D70F150A0F29E7A1E193D1D21CBE8A84B56B0A4692CB39D3048086782 777 85A23F08F9DB402487746F7E2A19CAF2171E55C76337E359217516213FF3BF 778 616F8B20586A8B3168DA444AEA862BB76B9EA2BF8CB84773D29D4EFE511C53 779 95F89CB547EFBBAE333E0BDB22DA40CE0B942A59841A12790910CC1332699D 780 64BBF667E0DF3791C4E29CEB48E8397D50C72F7765C5A18809E3497F6BD374 781 F5D185BBC8F57E36051E11E8DD0C5DD385A9DA442F22598111960CC2B83CBA 782 0A1D980745562F6C62DD6D81B7BAEA7650B1E6E57AB9CC4C95EF17256A79B1 783 31859E1BAC81FF1E 785 U = augpakeuser@aist.go.jp 787 S = augpakeserver@aist.go.jp 789 X = 0x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x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x 490C7CE33DCC3EBE8D0406EEB97CA154882DCBBA0A728F3B870263BCA36 818 9DB6 820 V_S = 0x D70D2CAA821B9D84E29D75EB5E9B2DB038BA1256ECFC35C553832743A6E 821 36F 823 Appendix C. AugPAKE over EC Groups 825 The AugPAKE protocol can be implemented over any elliptic curve 826 groups. The following is such an example. 828 Let p and q be sufficiently large primes, and let m be some positive 829 integer. An elliptic curve E is defined by one of the following two 830 curve equations 832 y^2 = x^3 + a * x + b over the prime field GF(p) or 834 y^2 + x * y = x^3 + a * x^2 + b over the binary field GF(2^m) 836 together with the point at infinity 0_E where x, y, and two 837 coefficients a and b are elements of GF(p) or GF(2^m). Let #E be the 838 number of points on E, and prime q be the order of the desired group. 839 The cofactor k is the value (#E / q) satisfying k = 2^n * q_1 * q_2 840 ... q_t where n = {0,1,2} and every primes q_i > q for i = 1, 2, 841 ..., t. Optionally, k = 2^n. Also, n can be 3 for good performance 842 and security. Let G be a generator for a subgroup of q points on E 843 so that all the subgroup elements are generated by G. The group 844 operation is denoted additively. For example, (X = [x] * G) 845 indicates that an addition computation of G by x times and the 846 resultant value is assigned to X. 848 By using the above elliptic curve groups, the AugPAKE protocol has 849 computational efficiency gains. Specifically, it does not require 850 the order check of elements, received from the counterpart party. 852 The AugPAKE protocol consists of two phases: initialization and 853 actual protocol execution. The initialization phase SHOULD be 854 finished in a secure manner between the user and the server, and it 855 is performed all at once. Whenever the user and the server need to 856 establish a secure channel, they can run the actual protocol 857 execution through an open network (i.e., the Internet) in which an 858 active attacker exists. 860 Initialization 862 U -> S: (U, W) 863 The user U computes W = [w] * G (instead of w, the 864 effective password w' may be used), and transmits W to the 865 server S. The W is registered in the server as the 866 password verifier of user U. Of course, user U just 867 remembers the password w only. 869 Actual Protocol Execution 871 U -> S: (U, X) 872 The user U chooses a random element x from Z_q^* and 873 computes its elliptic curve Diffie-Hellman public value X 874 = [x] * G. The user sends the first message (U, X) to the 875 server S. 877 S -> U: (S, Y) 878 If the received X from user U is not a point on E or [2^n] 879 * X = 0_E, server S MUST terminate the protocol execution. 880 Otherwise, the server chooses a random element y from 881 Z_q^* and computes Y = [y] * (X + ([r] * W)) where r = 882 H'(0x01 | U | S | bn2bin(X)). Then, server S sends the 883 second message (S, Y) to the user U. 885 U -> S: V_U 886 If the received Y from server S is not a point on E or 887 [2^n] * Y = 0_E, user U MUST terminate the protocol 888 execution. Otherwise, the user computes K = [z] * Y where 889 z = 1 / (x + (w * r)) mod q and r = H'(0x01 | U | S | 890 bn2bin(X)). Also, user U generates an authenticator V_U = 891 H(0x02 | U | S | bn2bin(X) | bn2bin(Y) | bn2bin(K)). 892 Then, the user sends the third message V_U to the server 893 S. 895 S -> U: V_S 896 If the received V_U from user U is not equal to H(0x02 | 897 U | S | bn2bin(X) | bn2bin(Y) | bn2bin(K)) where K = [y] * 898 G, server S MUST terminate the protocol execution. 899 Otherwise, the server generates an authenticator V_S = 900 H(0x03 | U | S | bn2bin(X) | bn2bin(Y) | bn2bin(K)) and a 901 session key SK = H(0x04 | U | S | bn2bin(X) | bn2bin(Y) | 902 bn2bin(K)). Then, server S sends the fourth message V_S 903 to the user U. 905 U: 906 If the received V_S from server S is not equal to H(0x03 | 907 U | S | bn2bin(X) | bn2bin(Y) | bn2bin(K)), user U MUST 908 terminate the protocol execution. Otherwise, the user 909 generates a session key SK = H(0x04 | U | S | bn2bin(X) | 910 bn2bin(Y) | bn2bin(K)). 912 Authors' Addresses 914 SeongHan Shin 915 AIST 916 2-4-7 Aomi, Koto-ku 917 Tokyo, Tokyo 135-0064 918 JP 920 Phone: +81-3-3599-8001 921 Email: seonghan.shin@aist.go.jp 923 Kazukuni Kobara 924 AIST 926 Email: kobara_conf-ml@aist.go.jp