idnits 2.17.1 draft-irtf-cfrg-spake2-23.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 12 instances of too long lines in the document, the longest one being 5 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 2021) is 946 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: '-1' is mentioned on line 608, but not defined -- Looks like a reference, but probably isn't: '0' on line 610 == Unused Reference: 'TDH' is defined on line 534, but no explicit reference was found in the text == Outdated reference: A later version (-16) exists of draft-irtf-cfrg-hash-to-curve-05 == Outdated reference: A later version (-14) exists of draft-irtf-cfrg-opaque-06 Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Research Task Force W. Ladd 3 Internet-Draft Cloudflare 4 Intended status: Informational B. Kaduk, Ed. 5 Expires: 30 March 2022 Akamai 6 September 2021 8 SPAKE2, a PAKE 9 draft-irtf-cfrg-spake2-23 11 Abstract 13 This document describes SPAKE2 which is a protocol for two parties 14 that share a password to derive a strong shared key without 15 disclosing the password. This method is compatible with any group, 16 is computationally efficient, and SPAKE2 has a security proof. This 17 document predated the CFRG PAKE competition and it was not selected. 18 This document is a product of the Crypto Forum Research Group (CFRG) 19 in the IRTF. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on 5 March 2022. 38 Copyright Notice 40 Copyright (c) 2021 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 45 license-info) in effect on the date of publication of this document. 46 Please review these documents carefully, as they describe your rights 47 and restrictions with respect to this document. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Requirements Notation . . . . . . . . . . . . . . . . . . . . 3 53 3. Definition of SPAKE2 . . . . . . . . . . . . . . . . . . . . 3 54 4. Key Schedule and Key Confirmation . . . . . . . . . . . . . . 6 55 5. Per-User M and N and M=N . . . . . . . . . . . . . . . . . . 7 56 6. Ciphersuites . . . . . . . . . . . . . . . . . . . . . . . . 8 57 7. Security Considerations . . . . . . . . . . . . . . . . . . . 10 58 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 59 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 11 60 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 61 10.1. Normative References . . . . . . . . . . . . . . . . . . 11 62 10.2. Informative References . . . . . . . . . . . . . . . . . 12 63 Appendix A. Algorithm used for Point Generation . . . . . . . . 13 64 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 14 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 67 1. Introduction 69 This document describes SPAKE2, a means for two parties that share a 70 password to derive a strong shared key without disclosing the 71 password. This password-based key exchange protocol is compatible 72 with any group (requiring only a scheme to map a random input of 73 fixed length per group to a random group element), is computationally 74 efficient, and has a security proof. Predetermined parameters for a 75 selection of commonly used groups are also provided for use by other 76 protocols. 78 SPAKE2 was not selected as the result of the CFRG PAKE selection 79 competition. However, given existing use of variants in Kerberos and 80 other applications it was felt publication was beneficial. This RFC 81 represents the individual opinion(s) of one or more members of the 82 Crypto Forum Research Group of the Internet Research Task Force 83 (IRTF). 85 Many of these applications predated methods to hash to elliptic 86 curves being available or predated the publication of the PAKEs that 87 were chosen as an outcome of the PAKE selection competition. In 88 cases where a symmetric PAKE is needed, and hashing onto an elliptic 89 curve at protocol execution time is not available, SPAKE2 is useful. 91 2. Requirements Notation 93 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 94 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 95 "OPTIONAL" in this document are to be interpreted as described in BCP 96 14 [RFC2119] [RFC8174] when, and only when, they appear in all 97 capitals, as shown here. 99 3. Definition of SPAKE2 101 3.1. Setup 103 Let G be a group in which the gap Diffie-Hellman (GDH) problem is 104 hard. Suppose G has order p*h where p is a large prime; h will be 105 called the cofactor. Let I be the unit element in G, e.g., the point 106 at infinity if G is an elliptic curve group. We denote the 107 operations in the group additively. We assume there is a 108 representation of elements of G as byte strings: common choices would 109 be SEC1 [SEC1] uncompressed or compressed for elliptic curve groups 110 or big endian integers of a fixed (per-group) length for prime field 111 DH. Applications MUST specify this encoding, typically by referring 112 to the document defining the group. We fix two elements M and N in 113 the prime-order subgroup of G as defined in the table in this 114 document for common groups, as well as a generator P of the (large) 115 prime-order subgroup of G. In the case of a composite order group we 116 will work in the quotient group. For common groups used in this 117 document, P is specified in the document defining the group, and so 118 we do not repeat it here. 120 For elliptic curves other than the ones in this document the methods 121 of [I-D.irtf-cfrg-hash-to-curve] SHOULD be used to generate M and N, 122 e.g. via M = hash_to_curve("M SPAKE2 seed OID x") and N = 123 hash_to_curve("N SPAKE2 seed OID x"), where x is an OID for the 124 curve. Applications MAY include a DST tag in this step, as specified 125 in [I-D.irtf-cfrg-hash-to-curve], though this is not required. 127 || denotes concatenation of byte strings. We also let len(S) denote 128 the length of a string in bytes, represented as an eight-byte little- 129 endian number. Finally, let nil represent an empty string, i.e., 130 len(nil) = 0. Text strings in double quotes are treated as their 131 ASCII encodings throughout this document. 133 KDF(ikm, salt, info, L) is a key-derivation function that takes as 134 input a salt, intermediate keying material (IKM), info string, and 135 derived key length L to derive a cryptographic key of length L. MAC 136 is a Message Authentication Code algorithm that takes a secret key 137 and message as input to produce an output. Let Hash be a hash 138 function from arbitrary strings to bit strings of a fixed length, at 139 least 32 bytes long. Common choices for H are SHA256 or SHA512 140 [RFC6234]. Let MHF be a memory-hard hash function designed to slow 141 down brute-force attackers. Scrypt [RFC7914] is a common example of 142 this function. The output length of MHF matches that of Hash. 143 Parameter selection for MHF is out of scope for this document. 144 Section 6 specifies variants of KDF, MAC, and Hash suitable for use 145 with the protocols contained herein. 147 Let A and B be two parties. A and B may also have digital 148 representations of the parties' identities such as Media Access 149 Control addresses or other names (hostnames, usernames, etc). A and 150 B may share Additional Authenticated Data (AAD) of length at most 151 2^16 - 128 bits that is separate from their identities which they may 152 want to include in the protocol execution. One example of AAD is a 153 list of supported protocol versions if SPAKE2 were used in a higher- 154 level protocol which negotiates use of a particular PAKE. Including 155 this list would ensure that both parties agree upon the same set of 156 supported protocols and therefore prevent downgrade attacks. We also 157 assume A and B share an integer w; typically w = MHF(pw) mod p, for a 158 user-supplied password pw. Standards such as NIST.SP.800-56Ar3 159 suggest taking mod p of a hash value that is 64 bits longer than that 160 needed to represent p to remove statistical bias introduced by the 161 modulation. Protocols using this specification MUST define the 162 method used to compute w. In some cases, it may be necessary to 163 carry out various forms of normalization of the password before 164 hashing [RFC8265]. The hashing algorithm SHOULD be a MHF so as to 165 slow down brute-force attackers. 167 3.2. Protocol Flow 169 SPAKE2 is a two round protocol, wherein the first round establishes a 170 shared secret between A and B, and the second round serves as key 171 confirmation. Prior to invocation, A and B are provisioned with 172 information such as the input password needed to run the protocol. 173 We assume that the roles of A and B are agreed upon by both sides: A 174 goes first and uses M, and B goes second and uses N. If this 175 assignment of roles is not possible a symmetric variant described 176 later MUST be used. For instance A may be the client when using TCP 177 or TLS as an underlying protocol and B the server. Most protocols 178 have such a distinction. During the first round, A sends a public 179 value pA to B, and B responds with its own public value pB. Both A 180 and B then derive a shared secret used to produce encryption and 181 authentication keys. The latter are used during the second round for 182 key confirmation. (Section 4 details the key derivation and 183 confirmation steps.) In particular, A sends a key confirmation 184 message cA to B, and B responds with its own key confirmation message 185 cB. A MUST NOT consider the protocol complete until it receives and 186 verifies cB. Likewise, B MUST NOT consider the protocol complete 187 until it receives and verifies cA. 189 This sample flow is shown below. 191 A B 192 | (setup protocol) | 193 | | 194 (compute pA) | pA | 195 |----------------->| 196 | pB | (compute pB) 197 |<-----------------| 198 | | 199 | (derive secrets) | 200 | | 201 (compute cA) | cA | 202 |----------------->| 203 | cB | (compute cB) 204 | | (check cA) 205 |<-----------------| 206 (check cB) | | 208 3.3. SPAKE2 210 To begin, A picks x randomly and uniformly from the integers in 211 [0,p), and calculates X=x*P and pA=w*M+X, then transmits pA to B. 213 B selects y randomly and uniformly from the integers in [0,p), and 214 calculates Y=y*P, pB=w*N+Y, then transmits pB to A. 216 Both A and B calculate a group element K. A calculates it as 217 h*x*(pB-w*N), while B calculates it as h*y*(pA-w*M). A knows pB 218 because it has received it, and likewise B knows pA. The 219 multiplication by h prevents small subgroup confinement attacks by 220 computing a unique value in the quotient group. 222 K is a shared value, though it MUST NOT be used or output as a shared 223 secret from the protocol. Both A and B must derive two additional 224 shared secrets from the protocol transcript, which includes K. This 225 prevents man-in-the-middle attackers from inserting themselves into 226 the exchange. The transcript TT is encoded as follows: 228 TT = len(A) || A 229 || len(B) || B 230 || len(pA) || pA 231 || len(pB) || pB 232 || len(K) || K 233 || len(w) || w 235 Here w is encoded as a big endian number padded to the length of p. 236 This representation prevents timing attacks that otherwise would 237 reveal the length of w. len(w) is thus a constant. We include it for 238 consistency. 240 If an identity is absent, it is encoded as a zero-length string. 241 This MUST only be done for applications in which identities are 242 implicit. Otherwise, the protocol risks unknown key share attacks, 243 where both sides of a connection disagree over who is authenticated. 245 Upon completion of this protocol, A and B compute shared secrets Ke, 246 KcA, and KcB as specified in Section 4. A MUST send B a key 247 confirmation message so both parties agree upon these shared secrets. 248 This confirmation message cA is computed as a MAC over the protocol 249 transcript TT using KcA, as follows: cA = MAC(KcA, TT). Similarly, B 250 MUST send A a confirmation message using a MAC computed equivalently 251 except with the use of KcB. Key confirmation verification requires 252 computing cB and checking for equality against that which was 253 received. 255 4. Key Schedule and Key Confirmation 257 The protocol transcript TT, as defined in Section 3.3, is unique and 258 secret to A and B. Both parties use TT to derive shared symmetric 259 secrets Ke and Ka as Ke || Ka = Hash(TT), with |Ke| = |Ka|. The 260 length of each key is equal to half of the digest output, e.g., 128 261 bits for SHA-256. Keys MUST be at least 128 bits in length. 263 Both endpoints use Ka to derive subsequent MAC keys for key 264 confirmation messages. Specifically, let KcA and KcB be the MAC keys 265 used by A and B, respectively. A and B compute them as KcA || KcB = 266 KDF(Ka, nil, "ConfirmationKeys" || AAD, L), where AAD is the 267 associated data each given to each endpoint, or nil if none was 268 provided. The length of each of KcA and KcB is equal to half of the 269 underlying hash output length, e.g., |KcA| = |KcB| = 128 bits for 270 HKDF(SHA256), with L=256 bits. 272 The resulting key schedule for this protocol, given transcript TT and 273 additional associated data AAD, is as follows. 275 TT -> Hash(TT) = Ke || Ka 276 AAD -> KDF(Ka, nil, "ConfirmationKeys" || AAD) = KcA || KcB 278 A and B output Ke as the shared secret from the protocol. Ka and its 279 derived keys are not used for anything except key confirmation. 281 5. Per-User M and N and M=N 283 To avoid concerns that an attacker needs to solve a single ECDH 284 instance to break the authentication of SPAKE2, it is possible to 285 vary M and N using [I-D.irtf-cfrg-hash-to-curve] as follows: 287 M = hash_to_curve(Hash("M SPAKE2" || len(A) || A || len(B) || B)) 288 N = hash_to_curve(Hash("N SPAKE2" || len(A) || A || len(B) || B)) 290 In addition M and N may be equal to have a symmetric variant. For 291 this variant we set 293 M = hash_to_curve(Hash("M AND N SPAKE2")) 295 This variant MUST be used when it is not possible to determine which 296 of A and B should use M or N, due to asymmetries in the protocol 297 flows or the desire to use only a single shared secret with nil 298 identities for authentication. The security of these variants is 299 examined in [MNVAR]. The variant with per-user M and N may not be 300 suitable for protocols that require the initial messages to be 301 generated by each party at the same time and do not know the exact 302 identity of the parties before the flow begins. 304 6. Ciphersuites 306 This section documents SPAKE2 ciphersuite configurations. A 307 ciphersuite indicates a group, cryptographic hash function, and pair 308 of KDF and MAC functions, e.g., SPAKE2-P256-SHA256-HKDF-HMAC. This 309 ciphersuite indicates a SPAKE2 protocol instance over P-256 that uses 310 SHA256 along with HKDF [RFC5869] and HMAC [RFC2104] for G, Hash, KDF, 311 and MAC functions, respectively. 313 +==============+==================+================+================+ 314 | G | Hash | KDF | MAC | 315 +==============+==================+================+================+ 316 | P-256 | SHA256 [RFC6234] | HKDF [RFC5869] | HMAC | 317 | | | | [RFC2104] | 318 +--------------+------------------+----------------+----------------+ 319 | P-256 | SHA512 [RFC6234] | HKDF [RFC5869] | HMAC | 320 | | | | [RFC2104] | 321 +--------------+------------------+----------------+----------------+ 322 | P-384 | SHA256 [RFC6234] | HKDF [RFC5869] | HMAC | 323 | | | | [RFC2104] | 324 +--------------+------------------+----------------+----------------+ 325 | P-384 | SHA512 [RFC6234] | HKDF [RFC5869] | HMAC | 326 | | | | [RFC2104] | 327 +--------------+------------------+----------------+----------------+ 328 | P-512 | SHA512 [RFC6234] | HKDF [RFC5869] | HMAC | 329 | | | | [RFC2104] | 330 +--------------+------------------+----------------+----------------+ 331 | edwards25519 | SHA256 [RFC6234] | HKDF [RFC5869] | HMAC | 332 | [RFC7748] | | | [RFC2104] | 333 +--------------+------------------+----------------+----------------+ 334 | edwards448 | SHA512 [RFC6234] | HKDF [RFC5869] | HMAC | 335 | [RFC7748] | | | [RFC2104] | 336 +--------------+------------------+----------------+----------------+ 337 | P-256 | SHA256 [RFC6234] | HKDF [RFC5869] | CMAC-AES-128 | 338 | | | | [RFC4493] | 339 +--------------+------------------+----------------+----------------+ 340 | P-256 | SHA512 [RFC6234] | HKDF [RFC5869] | CMAC-AES-128 | 341 | | | | [RFC4493] | 342 +--------------+------------------+----------------+----------------+ 344 Table 1: SPAKE2 Ciphersuites 346 The following points represent permissible point generation seeds for 347 the groups listed in the Table Table 1, using the algorithm presented 348 in Appendix A. These bytestrings are compressed points as in [SEC1] 349 for curves from [SEC1]. 351 For P256: 353 M = 354 02886e2f97ace46e55ba9dd7242579f2993b64e16ef3dcab95afd497333d8fa12f 355 seed: 1.2.840.10045.3.1.7 point generation seed (M) 357 N = 358 03d8bbd6c639c62937b04d997f38c3770719c629d7014d49a24b4f98baa1292b49 359 seed: 1.2.840.10045.3.1.7 point generation seed (N) 361 For P384: 363 M = 364 030ff0895ae5ebf6187080a82d82b42e2765e3b2f8749c7e05eba366434b363d3dc 365 36f15314739074d2eb8613fceec2853 366 seed: 1.3.132.0.34 point generation seed (M) 368 N = 369 02c72cf2e390853a1c1c4ad816a62fd15824f56078918f43f922ca21518f9c543bb 370 252c5490214cf9aa3f0baab4b665c10 371 seed: 1.3.132.0.34 point generation seed (N) 373 For P521: 375 M = 376 02003f06f38131b2ba2600791e82488e8d20ab889af753a41806c5db18d37d85608 377 cfae06b82e4a72cd744c719193562a653ea1f119eef9356907edc9b56979962d7aa 378 seed: 1.3.132.0.35 point generation seed (M) 380 N = 381 0200c7924b9ec017f3094562894336a53c50167ba8c5963876880542bc669e494b25 382 32d76c5b53dfb349fdf69154b9e0048c58a42e8ed04cef052a3bc349d95575cd25 383 seed: 1.3.132.0.35 point generation seed (N) 385 For edwards25519: 387 M = 388 d048032c6ea0b6d697ddc2e86bda85a33adac920f1bf18e1b0c6d166a5cecdaf 389 seed: edwards25519 point generation seed (M) 391 N = 392 d3bfb518f44f3430f29d0c92af503865a1ed3281dc69b35dd868ba85f886c4ab 393 seed: edwards25519 point generation seed (N) 395 For edwards448: 397 M = 398 b6221038a775ecd007a4e4dde39fd76ae91d3cf0cc92be8f0c2fa6d6b66f9a12 399 942f5a92646109152292464f3e63d354701c7848d9fc3b8880 400 seed: edwards448 point generation seed (M) 402 N = 403 6034c65b66e4cd7a49b0edec3e3c9ccc4588afd8cf324e29f0a84a072531c4db 404 f97ff9af195ed714a689251f08f8e06e2d1f24a0ffc0146600 405 seed: edwards448 point generation seed (N) 407 7. Security Considerations 409 A security proof of SPAKE2 for prime order groups is found in [REF], 410 reducing the security of SPAKE2 to the gap Diffie-Hellman assumption. 411 Note that the choice of M and N is critical for the security proof. 412 The generation methods specified in this document are designed to 413 eliminate concerns related to knowing discrete logs of M and N. 415 Elements received from a peer MUST be checked for group membership: 416 failure to properly deserialize and validate group elements can lead 417 to attacks. An endpoint MUST abort the protocol if any received 418 public value is not a member of G. 420 The choices of random numbers MUST BE uniform. Randomly generated 421 values, e.g., x and y, MUST NOT be reused; such reuse may permit 422 dictionary attacks on the password. It is RECOMMENDED to generate 423 these uniform numbers using rejection sampling. 425 Some implementations of elliptic curve multiplication may leak 426 information about the length of the scalar. These MUST NOT be used. 427 All operations on elliptic curve points must take time independent of 428 the inputs. Hashing of the transcript may take time depending only 429 on the length of the transcript, but not the contents. 431 SPAKE2 does not support augmentation. As a result, the server has to 432 store a password equivalent. This is considered a significant 433 drawback in some use cases. Applications that need augmented PAKEs 434 should use [I-D.irtf-cfrg-opaque]. 436 The HMAC keys in this document are shorter than recommended in 437 [RFC8032]. This is appropriate as the difficulty of the discrete 438 logarithm problem is comparable with the difficulty of brute forcing 439 the keys. 441 8. IANA Considerations 443 No IANA action is required. 445 9. Acknowledgments 447 Special thanks to Nathaniel McCallum and Greg Hudson for generation 448 of M and N, and Chris Wood for test vectors. Thanks to Mike Hamburg 449 for advice on how to deal with cofactors. Greg Hudson also suggested 450 the addition of warnings on the reuse of x and y. Thanks to Fedor 451 Brunner, Adam Langley, Liliya Akhmetzyanova, and the members of the 452 CFRG for comments and advice. Thanks to Scott Fluhrer and those 453 Crypto Panel experts involved in the PAKE selection process 454 (https://github.com/cfrg/pake-selection) who have provided valuable 455 comments. Chris Wood contributed substantial text and reformatting 456 to address the excellent review comments from Kenny Paterson. 458 10. References 460 10.1. Normative References 462 [I-D.irtf-cfrg-hash-to-curve] 463 Faz-Hernandez, A., Scott, S., Sullivan, N., Wahby, R., and 464 C. Wood, "Hashing to Elliptic Curves", Work in Progress, 465 Internet-Draft, draft-irtf-cfrg-hash-to-curve-05, 2 466 November 2019, . 469 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 470 Hashing for Message Authentication", RFC 2104, 471 DOI 10.17487/RFC2104, February 1997, 472 . 474 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 475 Requirement Levels", BCP 14, RFC 2119, 476 DOI 10.17487/RFC2119, March 1997, 477 . 479 [RFC4493] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The 480 AES-CMAC Algorithm", RFC 4493, DOI 10.17487/RFC4493, June 481 2006, . 483 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 484 "Elliptic Curve Cryptography Subject Public Key 485 Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, 486 . 488 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 489 Key Derivation Function (HKDF)", RFC 5869, 490 DOI 10.17487/RFC5869, May 2010, 491 . 493 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 494 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 495 DOI 10.17487/RFC6234, May 2011, 496 . 498 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 499 for Security", RFC 7748, DOI 10.17487/RFC7748, January 500 2016, . 502 [RFC7914] Percival, C. and S. Josefsson, "The scrypt Password-Based 503 Key Derivation Function", RFC 7914, DOI 10.17487/RFC7914, 504 August 2016, . 506 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 507 Signature Algorithm (EdDSA)", RFC 8032, 508 DOI 10.17487/RFC8032, January 2017, 509 . 511 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 512 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 513 May 2017, . 515 10.2. Informative References 517 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 518 Elliptic Curve Cryptography", May 2009. 520 [MNVAR] Abdalla, M., Barbosa, M., Bradley, T., Jarecki, S., Katz, 521 J., and J. Xu, "Universally Composable Relaxed Password 522 Authentication", August 2020. Appears in Micciancio D., 523 Ristenpart T. (eds) Advances in Cryptology -CRYPTO 2020. 524 Crypto 2020. Lecture notes in Computer Science volume 525 12170. Springer. 527 [REF] Abdalla, M. and D. Pointcheval, "Simple Password-Based 528 Encrypted Key Exchange Protocols.", February 2005. 529 Appears in A. Menezes, editor. Topics in Cryptography- 530 CT-RSA 2005, Volume 3376 of Lecture Notes in Computer 531 Science, pages 191-208, San Francisco, CA, US. Springer- 532 Verlag, Berlin, Germany. 534 [TDH] Cash, D., Kiltz, E., and V. Shoup, "The Twin-Diffie 535 Hellman Problem and Applications", 2008. EUROCRYPT 2008. 536 Volume 4965 of Lecture notes in Computer Science, pages 537 127-145. Springer-Verlag, Berlin, Germany. 539 [RFC8265] Saint-Andre, P. and A. Melnikov, "Preparation, 540 Enforcement, and Comparison of Internationalized Strings 541 Representing Usernames and Passwords", RFC 8265, 542 DOI 10.17487/RFC8265, October 2017, 543 . 545 [I-D.irtf-cfrg-opaque] 546 Krawczyk, H., Bourdrez, D., Lewi, K., and C. A. Wood, "The 547 OPAQUE Asymmetric PAKE Protocol", Work in Progress, 548 Internet-Draft, draft-irtf-cfrg-opaque-06, 12 July 2021, 549 . 552 Appendix A. Algorithm used for Point Generation 554 This section describes the algorithm that was used to generate the 555 points M and N in the table in Section 6. 557 For each curve in the table below, we construct a string using the 558 curve OID from [RFC5480] (as an ASCII string) or its name, combined 559 with the needed constant, e.g., "1.3.132.0.35 point generation seed 560 (M)" for P-512. This string is turned into a series of blocks by 561 hashing with SHA256, and hashing that output again to generate the 562 next 32 bytes, and so on. This pattern is repeated for each group 563 and value, with the string modified appropriately. 565 A byte string of length equal to that of an encoded group element is 566 constructed by concatenating as many blocks as are required, starting 567 from the first block, and truncating to the desired length. The byte 568 string is then formatted as required for the group. In the case of 569 Weierstrass curves, we take the desired length as the length for 570 representing a compressed point (section 2.3.4 of [SEC1]), and use 571 the low-order bit of the first byte as the sign bit. In order to 572 obtain the correct format, the value of the first byte is set to 0x02 573 or 0x03 (clearing the first six bits and setting the seventh bit), 574 leaving the sign bit as it was in the byte string constructed by 575 concatenating hash blocks. For the [RFC8032] curves a different 576 procedure is used. For edwards448 the 57-byte input has the least- 577 significant 7 bits of the last byte set to zero, and for edwards25519 578 the 32-byte input is not modified. For both the [RFC8032] curves the 579 (modified) input is then interpreted as the representation of the 580 group element. If this interpretation yields a valid group element 581 with the correct order (p), the (modified) byte string is the output. 582 Otherwise, the initial hash block is discarded and a new byte string 583 constructed from the remaining hash blocks. The procedure of 584 constructing a byte string of the appropriate length, formatting it 585 as required for the curve, and checking if it is a valid point of the 586 correct order, is repeated until a valid element is found. 588 The following python snippet generates the above points, assuming an 589 elliptic curve implementation following the interface of 590 Edwards25519Point.stdbase() and Edwards448Point.stdbase() in 591 Appendix A of [RFC8032]: 593 def iterated_hash(seed, n): 594 h = seed 595 for i in range(n): 596 h = hashlib.sha256(h).digest() 597 return h 599 def bighash(seed, start, sz): 600 n = -(-sz // 32) 601 hashes = [iterated_hash(seed, i) for i in range(start, start + n)] 602 return b''.join(hashes)[:sz] 604 def canon_pointstr(ecname, s): 605 if ecname == 'edwards25519': 606 return s 607 elif ecname == 'edwards448': 608 return s[:-1] + bytes([s[-1] & 0x80]) 609 else: 610 return bytes([(s[0] & 1) | 2]) + s[1:] 612 def gen_point(seed, ecname, ec): 613 for i in range(1, 1000): 614 hval = bighash(seed, i, len(ec.encode())) 615 pointstr = canon_pointstr(ecname, hval) 616 try: 617 p = ec.decode(pointstr) 618 if p != ec.zero_elem() and p * p.l() == ec.zero_elem(): 619 return pointstr, i 620 except Exception: 621 pass 623 Appendix B. Test Vectors 625 This section contains test vectors for SPAKE2 using the P256-SHA256- 626 HKDF-HMAC ciphersuite. (Choice of MHF is omitted and values for w, 627 x, and y are provided directly.) All points are encoded using the 628 uncompressed format, i.e., with a 0x04 octet prefix, specified in 629 [SEC1] A and B identity strings are provided in the protocol 630 invocation. 632 B.1. SPAKE2 Test Vectors 633 spake2: A='server', B='client' 634 w = 0x2ee57912099d31560b3a44b1184b9b4866e904c49d12ac5042c97dca461b1a5f 635 x = 0x43dd0fd7215bdcb482879fca3220c6a968e66d70b1356cac18bb26c84a78d729 636 pA = 0x04a56fa807caaa53a4d28dbb9853b9815c61a411118a6fe516a8798434751470 637 f9010153ac33d0d5f2047ffdb1a3e42c9b4e6be662766e1eeb4116988ede5f912c 638 y = 0xdcb60106f276b02606d8ef0a328c02e4b629f84f89786af5befb0bc75b6e66be 639 pB = 0x0406557e482bd03097ad0cbaa5df82115460d951e3451962f1eaf4367a420676 640 d09857ccbc522686c83d1852abfa8ed6e4a1155cf8f1543ceca528afb591a1e0b7 641 K = 0x0412af7e89717850671913e6b469ace67bd90a4df8ce45c2af19010175e37eed 642 69f75897996d539356e2fa6a406d528501f907e04d97515fbe83db277b715d3325 643 TT = 0x06000000000000007365727665720600000000000000636c69656e744100000 644 00000000004a56fa807caaa53a4d28dbb9853b9815c61a411118a6fe516a8798434751 645 470f9010153ac33d0d5f2047ffdb1a3e42c9b4e6be662766e1eeb4116988ede5f912c4 646 1000000000000000406557e482bd03097ad0cbaa5df82115460d951e3451962f1eaf43 647 67a420676d09857ccbc522686c83d1852abfa8ed6e4a1155cf8f1543ceca528afb591a 648 1e0b741000000000000000412af7e89717850671913e6b469ace67bd90a4df8ce45c2a 649 f19010175e37eed69f75897996d539356e2fa6a406d528501f907e04d97515fbe83db2 650 77b715d332520000000000000002ee57912099d31560b3a44b1184b9b4866e904c49d1 651 2ac5042c97dca461b1a5f 652 Hash(TT) = 0x0e0672dc86f8e45565d338b0540abe6915bdf72e2b35b5c9e5663168e960a91b 653 Ke = 0x0e0672dc86f8e45565d338b0540abe69 654 Ka = 0x15bdf72e2b35b5c9e5663168e960a91b 655 KcA = 0x00c12546835755c86d8c0db7851ae86f 656 KcB = 0xa9fa3406c3b781b93d804485430ca27a 657 A conf = 0x58ad4aa88e0b60d5061eb6b5dd93e80d9c4f00d127c65b3b35b1b5281fee38f0 658 B conf = 0xd3e2e547f1ae04f2dbdbf0fc4b79f8ecff2dff314b5d32fe9fcef2fb26dc459b 660 spake2: A='', B='client' 661 w = 0x0548d8729f730589e579b0475a582c1608138ddf7054b73b5381c7e883e2efae 662 x = 0x403abbe3b1b4b9ba17e3032849759d723939a27a27b9d921c500edde18ed654b 663 pA = 0x04a897b769e681c62ac1c2357319a3d363f610839c4477720d24cbe32f5fd85f 664 44fb92ba966578c1b712be6962498834078262caa5b441ecfa9d4a9485720e918a 665 y = 0x903023b6598908936ea7c929bd761af6039577a9c3f9581064187c3049d87065 666 pB = 0x04e0f816fd1c35e22065d5556215c097e799390d16661c386e0ecc84593974a6 667 1b881a8c82327687d0501862970c64565560cb5671f696048050ca66ca5f8cc7fc 668 K = 0x048f83ec9f6e4f87cc6f9dc740bdc2769725f923364f01c84148c049a39a735e 669 bda82eac03e00112fd6a5710682767cff5361f7e819e53d8d3c3a2922e0d837aa6 670 TT = 0x00000000000000000600000000000000636c69656e74410000000000000004a 671 897b769e681c62ac1c2357319a3d363f610839c4477720d24cbe32f5fd85f44fb92ba9 672 66578c1b712be6962498834078262caa5b441ecfa9d4a9485720e918a4100000000000 673 00004e0f816fd1c35e22065d5556215c097e799390d16661c386e0ecc84593974a61b8 674 81a8c82327687d0501862970c64565560cb5671f696048050ca66ca5f8cc7fc4100000 675 000000000048f83ec9f6e4f87cc6f9dc740bdc2769725f923364f01c84148c049a39a7 676 35ebda82eac03e00112fd6a5710682767cff5361f7e819e53d8d3c3a2922e0d837aa62 677 0000000000000000548d8729f730589e579b0475a582c1608138ddf7054b73b5381c7e 678 883e2efae 679 Hash(TT) = 0x642f05c473c2cd79909f9a841e2f30a70bf89b18180af97353ba198789c2b963 680 Ke = 0x642f05c473c2cd79909f9a841e2f30a7 681 Ka = 0x0bf89b18180af97353ba198789c2b963 682 KcA = 0xc6be376fc7cd1301fd0a13adf3e7bffd 683 KcB = 0xb7243f4ae60440a49b3f8cab3c1fba07 684 A conf = 0x47d29e6666af1b7dd450d571233085d7a9866e4d49d2645e2df975489521232b 685 B conf = 0x3313c5cefc361d27fb16847a91c2a73b766ffa90a4839122a9b70a2f6bd1d6df 687 spake2: A='server', B='' 688 w = 0x626e0cdc7b14c9db3e52a0b1b3a768c98e37852d5db30febe0497b14eae8c254 689 x = 0x07adb3db6bc623d3399726bfdbfd3d15a58ea776ab8a308b00392621291f9633 690 pA = 0x04f88fb71c99bfffaea370966b7eb99cd4be0ff1a7d335caac4211c4afd855e2 691 e15a873b298503ad8ba1d9cbb9a392d2ba309b48bfd7879aefd0f2cea6009763b0 692 y = 0xb6a4fc8dbb629d4ba51d6f91ed1532cf87adec98f25dd153a75accafafedec16 693 pB = 0x040c269d6be017dccb15182ac6bfcd9e2a14de019dd587eaf4bdfd353f031101 694 e7cca177f8eb362a6e83e7d5e729c0732e1b528879c086f39ba0f31a9661bd34db 695 K = 0x0445ee233b8ecb51ebd6e7da3f307e88a1616bae2166121221fdc0dadb986afa 696 f3ec8a988dc9c626fa3b99f58a7ca7c9b844bb3e8dd9554aafc5b53813504c1cbe 697 TT = 0x06000000000000007365727665720000000000000000410000000000000004f 698 88fb71c99bfffaea370966b7eb99cd4be0ff1a7d335caac4211c4afd855e2e15a873b2 699 98503ad8ba1d9cbb9a392d2ba309b48bfd7879aefd0f2cea6009763b04100000000000 700 000040c269d6be017dccb15182ac6bfcd9e2a14de019dd587eaf4bdfd353f031101e7c 701 ca177f8eb362a6e83e7d5e729c0732e1b528879c086f39ba0f31a9661bd34db4100000 702 0000000000445ee233b8ecb51ebd6e7da3f307e88a1616bae2166121221fdc0dadb986 703 afaf3ec8a988dc9c626fa3b99f58a7ca7c9b844bb3e8dd9554aafc5b53813504c1cbe2 704 000000000000000626e0cdc7b14c9db3e52a0b1b3a768c98e37852d5db30febe0497b1 705 4eae8c254 706 Hash(TT) = 0x005184ff460da2ce59062c87733c299c3521297d736598fc0a1127600efa1afb 707 Ke = 0x005184ff460da2ce59062c87733c299c 708 Ka = 0x3521297d736598fc0a1127600efa1afb 709 KcA = 0xf3da53604f0aeecea5a33be7bddf6edf 710 KcB = 0x9e3f86848736f159bd92b6e107ec6799 711 A conf = 0xbc9f9bbe99f26d0b2260e6456e05a86196a3307ec6663a18bf6ac825736533b2 712 B conf = 0xc2370e1bf813b086dff0d834e74425a06e6390f48f5411900276dcccc5a297ec 714 spake2: A='', B='' 715 w = 0x7bf46c454b4c1b25799527d896508afd5fc62ef4ec59db1efb49113063d70cca 716 x = 0x8cef65df64bb2d0f83540c53632de911b5b24b3eab6cc74a97609fd659e95473 717 pA = 0x04a65b367a3f613cf9f0654b1b28a1e3a8a40387956c8ba6063e8658563890f4 718 6ca1ef6a676598889fc28de2950ab8120b79a5ef1ea4c9f44bc98f585634b46d66 719 y = 0xd7a66f64074a84652d8d623a92e20c9675c61cb5b4f6a0063e4648a2fdc02d53 720 pB = 0x04589f13218822710d98d8b2123a079041052d9941b9cf88c6617ddb2fcc0494 721 662eea8ba6b64692dc318250030c6af045cb738bc81ba35b043c3dcb46adf6f58d 722 K = 0x041a3c03d51b452537ca2a1fea6110353c6d5ed483c4f0f86f4492ca3f378d40 723 a994b4477f93c64d928edbbcd3e85a7c709b7ea73ee97986ce3d1438e135543772 724 TT = 0x00000000000000000000000000000000410000000000000004a65b367a3f613 725 cf9f0654b1b28a1e3a8a40387956c8ba6063e8658563890f46ca1ef6a676598889fc28 726 de2950ab8120b79a5ef1ea4c9f44bc98f585634b46d66410000000000000004589f132 727 18822710d98d8b2123a079041052d9941b9cf88c6617ddb2fcc0494662eea8ba6b6469 728 2dc318250030c6af045cb738bc81ba35b043c3dcb46adf6f58d4100000000000000041 729 a3c03d51b452537ca2a1fea6110353c6d5ed483c4f0f86f4492ca3f378d40a994b4477 730 f93c64d928edbbcd3e85a7c709b7ea73ee97986ce3d1438e1355437722000000000000 731 0007bf46c454b4c1b25799527d896508afd5fc62ef4ec59db1efb49113063d70cca 732 Hash(TT) = 0xfc6374762ba5cf11f4b2caa08b2cd1b9907ae0e26e8d6234318d91583cd74c86 733 Ke = 0xfc6374762ba5cf11f4b2caa08b2cd1b9 734 Ka = 0x907ae0e26e8d6234318d91583cd74c86 735 KcA = 0x5dbd2f477166b7fb6d61febbd77a5563 736 KcB = 0x7689b4654407a5faeffdc8f18359d8a3 737 A conf = 0xdfb4db8d48ae5a675963ea5e6c19d98d4ea028d8e898dad96ea19a80ade95dca 738 B conf = 0xd0f0609d1613138d354f7e95f19fb556bf52d751947241e8c7118df5ef0ae175 740 Authors' Addresses 742 Watson Ladd 743 Cloudflare 745 Email: watsonbladd@gmail.com 747 Benjamin Kaduk (editor) 748 Akamai Technologies 750 Email: kaduk@mit.edu