Re: [Cfrg] J-PAKE and Schnorr NIZK for informational RFCs

Watson Ladd <watsonbladd@gmail.com> Tue, 15 November 2016 19:15 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 759E4129442 for <cfrg@ietfa.amsl.com>; Tue, 15 Nov 2016 11:15:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ein-4yK7BAdb for <cfrg@ietfa.amsl.com>; Tue, 15 Nov 2016 11:15:00 -0800 (PST)
Received: from mail-ua0-x22a.google.com (mail-ua0-x22a.google.com [IPv6:2607:f8b0:400c:c08::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2156B129409 for <cfrg@irtf.org>; Tue, 15 Nov 2016 11:15:00 -0800 (PST)
Received: by mail-ua0-x22a.google.com with SMTP id 51so95621055uai.1 for <cfrg@irtf.org>; Tue, 15 Nov 2016 11:15:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ztjhRC4YE91t5BEnGnrbnK33/1w8LOtp3Q0TR821CSE=; b=fXX/8oe891tLO9T3nc/WgHEaIvXZsLCl2LPS3Zv3e5xO3RJ3yxBmF5wIYId3miW6pw 7EGR6cxfLkLsxcEbNcw/Xkxtxmd7HY3R5qL1uL3VqVOee22Sjuyllj+HsNiHX9a9Ps9s xpwTy83aR3zn3xZ/dKJzhUSi/6IBeyoENf8FvdkBNUe4LNHBXpI7L5YVkNyXMmrgl4lA Pypg0XElJWR9DEJu7bteYlsUpsEy6gvWoiFDK4k53AmiQe2sG7frwDVPBVl/Hu8eTRue 2/hglSmE5hjNEJOGq80ppqpq2XnLvTAif0/TNP0X+AghydDniNZw2gyXGV5LEWWCuXBB A2nw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ztjhRC4YE91t5BEnGnrbnK33/1w8LOtp3Q0TR821CSE=; b=LiKu3SprT4NOqZ7j8K8NL3ISKw6TBZVJ9a9w34tq0rdpyIUvHy2KjrX7TjngIS48ma 3Ga5jQG2oEPhWp3HZ/3/GMwheNSx7QzGnZYJWuDw6xNEktxyKu2GX+KL9s4o1nquPmR1 WOh2sks1sror6lxiTxgii2Nfz53Y/UlyUWAiwXTl4/T+6nw8XazncmvJ0PmezbGOLvlU qFPjixcu4L7uSgqUNVGzADF+vJcNPYRITFf0PaREI4dkZ3hnykJYG6MNLezEB0HV6Vbp CBRYKvNFdkGuV2Oq5ncLupUViajeoZJLRhDDqoAZIdVYdLAWo/3soqsd6fIy86aIe8fp rCYg==
X-Gm-Message-State: ABUngvciQ2Cx1vDuSl+kN+NMKewIEiiQmvlnnDYv1ZtgBnM439GRxREyShzrVTN4NeaZ+vhR25IhjnuStMWAPw==
X-Received: by 10.176.65.33 with SMTP id j30mr3904769uad.94.1479237299113; Tue, 15 Nov 2016 11:14:59 -0800 (PST)
MIME-Version: 1.0
Received: by 10.176.85.18 with HTTP; Tue, 15 Nov 2016 11:14:58 -0800 (PST)
In-Reply-To: <DB5PR0701MB192892E1DAF20517AE2D032CD4BF0@DB5PR0701MB1928.eurprd07.prod.outlook.com>
References: <DB5PR0701MB19282BB2E03816405AF5DF91D4BC0@DB5PR0701MB1928.eurprd07.prod.outlook.com> <CACsn0ck4uFHrKzX9EDGSADjv1BkpnGPA3v4ncR8R9dkTn5DWgg@mail.gmail.com> <D44FD9E6.186BF%feng.hao@newcastle.ac.uk> <CACsn0cngxnRjVPBDcC9HuNxbJV-VD1UPHOryWSjKBkf5+Mnz1w@mail.gmail.com> <DB5PR0701MB192893EEFB5B57A72B70984ED4BF0@DB5PR0701MB1928.eurprd07.prod.outlook.com> <CACsn0ckQMFdLhFP_AhTaQPAmKpb8ZdxHBDGRRxvx8cEHC+vh7A@mail.gmail.com> <DB5PR0701MB192892E1DAF20517AE2D032CD4BF0@DB5PR0701MB1928.eurprd07.prod.outlook.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 15 Nov 2016 11:14:58 -0800
Message-ID: <CACsn0c=2OHcGtb3AADZoZt4FpVr76_1O70Cf9rM3E1DWnaK-ng@mail.gmail.com>
To: Feng Hao <feng.hao@newcastle.ac.uk>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3gFCTTG388n94CpIbwxgC2ldz8k>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] J-PAKE and Schnorr NIZK for informational RFCs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 19:15:01 -0000

Dear Feng,

Let me make this very clear, to avoid your misunderstandings: J-PAKE
is substantially less efficient than SPAKE2 over the same group.
SPAKE2 with M and N generated by hashing is secure, and the proofs
found in the SPAKE2 paper do work for this case. If we use a small
subgroup of a finite field group, then the necessary validations for
group membership double the cost of SPAKE2, but J-PAKE is still
slower. J-PAKE requires an additional round, while SPAKE2 fits into
the same flow as Diffie-Hellman. There is no relevance of KOY, or
Jiang-Gong, or any other paper that may or may not (I didn't bother to
look) present its own definitions and security model.

SPAKE2 requires exactly 4 exponentations in the subgroup if we do not
do anything smart about them. Two of these can be combined and
replaced with a dual base exponentiation via Strauss's algorithm.

Do you have anything to say to this?

Sincerely,
Watson