[tor-dev] New paper by Goldberg, Stebila, and Ostaoglu with proposed circuit handshake

Watson Ladd watsonbladd at gmail.com
Wed May 11 19:55:43 UTC 2011


On Wed, May 11, 2011 at 1:19 PM, Ian Goldberg <iang at cs.uwaterloo.ca> wrote:
> On Wed, May 11, 2011 at 01:33:17PM -0400, Nick Mathewson wrote:
>> On Fri, May 6, 2011 at 11:12 AM, Ian Goldberg <iang at cs.uwaterloo.ca> wrote:
>>  [...]
>> [...]
>
>>   Set H(x,t) == HMAC_SHA256 with message x and key t. So H_LENGTH == 32.
>>   Set t_mac   == PROTOID | ":mac"
>>       t_key1  == PROTOID | ":key1"
>>       t_key2  == PROTOID | ":verify"
>>   Set EXP(a,b) == curve25519(a,b), and g == 9 .
>
> Careful!  The arguments to curve25519 are (output, exponent, base).
> (Note the order; that confused me when we were coding up Sphinx.)
> Presumably you meant for EXP(a,b) to mean a^b, though.
>
> Note that 9 does not have prime order in curve25519; it has order 8
> times a prime.  But if the client always ensures private keys are 0 mod
> 8 (as djb requires; see below), this problem is mostly elided.

More technically we have H=the curve25519 group, which is Z/pZxZ/8Z.
Since private keys are 0 mod 8 they always annihilate the Z/8Z part.
So the curve25519 group is in fact one that is cyclic with prime order
when we generate private keys the right way. The problem is completely
elided
>
>>   Set KEYID(B) == B.  (We don't need to use a hash function here, since our
>>      keys are already very short.  It is trivially collision-resistant, since
>>      KEYID(A)====KEYID(B) iff A==B.)
>
> Is "====" intentional?
>
>> Protocol:
>>
>>   Take a router with identity key digest ID.
>>
>>   As setup, the router generates a secret key b, and a public onion key
>
> All "generates a secret key" operations should follow djb's
> recommendation, of course (fiddle with the 2 high bits, and clear the
> low 3 bits).
>
>>   B = EXP(g,b).  The router publishes B in its server descriptor.
>>
>>   To send a create cell, the client generates a keypair of x, X=EXP(g,y) and
>
> X=EXP(g,x) presumably?
>
>>   sends a CREATE cell with contents:
>>
>>     NODEID:     ID             -- H_LENGTH bytes
>>     KEYID:      KEYID(B)       -- H_LENGTH bytes
>>     CLIENT_PK:  X              -- G_LENGTH bytes
>>
>>   The server checks X,
>
> What is "checks X" here?  Since the server doesn't really care whether
> or not the crypto is good, this check can probably be elided.
In the GSO paper it is required that X be a non identity element. This
is nontrivial given the curve25519 wire format,  but is either
squaring four times or checking that EXP(X,y) is not zero. when we
calculate it.
>
>> generates a keypair of y, Y=EXP(g,y) and computes
>>
>>     secret_input = EXP(X,y) | EXP(X,b) | ID | B | X | Y | PROTOID
>>     KEY_SEED = H(secret_input, t_key)
>>     verify = H(secret_input, t_verify)
>
> Depending on the lengths involved, the above may be doing some
> unnecessary work.
Counting time! EXP(X,y), EXP(X,b), B, X and Y are all 32 bytes, so we
have 160 bytes there. The nearest boundary above is 184, but PROTOID
is 23 bytes and ID is 32 bytes (H_LENG), so we have a total of 215
bytes, wasting 33 bytes in the hash (This is assuming I interpreted 56
(mod 64) correctly). We could take a page out of DJB's book and make
ID simply B to fix this.
>
>>     auth_input = verify | ID | B | Y | X | PROTOID | "Server"
>>
>>   The server sends a CREATED cell containing:
>>
>>     SERVER_PK:  Y                     -- G_LENGTH bytes
>>     AUTH:       H(auth_input, t_mac)  -- H_LENGTH byets
>>
>>   The client then checks Y, and computes
Here we want to count the bytes in the inner and outer hashes. The
outer hash hashes 64 bytes: nothing we can do about that. But the
inner one hashes the key length plus the message length, which here is
189 bytes, 5 bytes over
a nice block boundary.
>
> Here, the check is more important.  Ideally, one would check that Y \in
> G^* (which should have prime order, but doesn't here).  But in
> curve25519, I think you can get away with something a bit cheaper.  If Y
> isn't in G at all, but is on the twist curve, the AUTH verification
> below is certain to fail, so that's OK.  If it's in G, but has low order
> (i.e. order dividing 8), then EXP(Y,x) will end up being the point at
> infinity, which would be bad.  (Indeed, it would be pretty much the same
> problem that Tor had lo those many years ago.) So I think it's probably
> OK to check that EXP(Y,x), which you're computing anyway, is not the
> point at infinity.  I don't remember offhand how curve25519 represents
> that point; it may be as simple as all-0s, but you should check.
Checking EXP(Y,x) is non zero is correct, according to my reading of
the Curve25519 paper and the GSO paper. Again, curve25519 takes place
on a group that has structure Z/pZxZ/8Z, and valid private keys
annihilate the Z/8Z component.

>
> Berkant and Doug, opinions on this?
>
>>     secret_input = EXP(Y,x) | EXP(B,x) | ID | B | X | Y | PROTOID
>>     KEY_SEED = H(secret_input, t_key1)
>
> Above, you used t_key, not t_key1, to create the KEY_SEED.
>
>>     verify = H(secret_input, t_verify)
>>     auth_input = verify | ID | B | Y | X | PROTOID | "Server"
>>
>>     The client verifies that AUTH == H(auth_input, t_mac).
>>
>>   Both parties now have a shared value for KEY_SEED.  They expand this into
>>   the keys needed for the Tor relay protocol.
Here the counting is the same, as the same things are being HMACed.
>>
>> Key expansion:
>>
>>   Currently, the key expansion formula used by Tor here is
>>
>>        K = SHA(K0 | [00]) | SHA(K0 | [01]) | SHH(K0 | [02]) | ...
>
> SHH => SHA
>
>>        where K0==g^xy, and K is divvied up into Df, Db, Kf, and Kb portions.
>>
>>   Instead, let's have it be
>>
>>        K = H(KEY_SEED, t_expand1) | H(KEY_SEED, t_expand2) | ...
>>
>>   where t_expand1..N are tweaks for the hash.
>
> Krawczyk has a paper on how to do this crypto-correctly:
>
> http://eprint.iacr.org/2010/264
>
> See section 8 for an explanation of why the above is not ideal.  Note
> that our "KEY_SEED" is approximately his "PRK", not his "SKM", as it's
> already been hashed.  So if t_expand = PROTOID | ":expand", what's he's
> suggesting is
>
> K = K_1 | K_2 | ...
> where
> K_1 = H(t_expand | 0, KEY_SEED)
> K_(i+1) = H(K_i | t_expand | i, KEY_SEED)
>
> Note that KEY_SEED is used as the HMAC *key*, not the *message*.
>
>> Performance notes:
>>
>>   In Tor's current circuit creation handshake, the client does:
>>      One RSA public-key encryption
>>      A full DH handshake in Z_p
>>      A short AES encryption
>>      Five SHA1s for key expansion
>>   And the server does:
>>      One RSA private-key decryption
>>      A full DH handshake in Z_p
>>      A short AES decryption
>>      Five SHA1s for key expansion
>>
>>   While in the revised handshake, the client does:
>>      A full DH handshake
>>      A public-half of a DH handshake
>>      3 H operations for the handshake
>>      3 H operations for the key expansion
>>   and the server does:
>>      A full DH handshake
>>      A private-half of a DH handshake
>>      3 H operations for the handshake
>>      3 H operations for the key expansion
>
> Note that each H operation is 2 underlying hashes.
>
>   - Ian
> _______________________________________________
> tor-dev mailing list
> tor-dev at lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev
>
The GSO paper uses HMAC for only some of the operations that we are
doing them on and use hash functions of double the length of the HMAC.
Is this an important detail or an unimportant one?

Sincerely,
Watson Ladd


More information about the tor-dev mailing list