Re: [Cfrg] Key-Derivation Scheme

Rifaat Shekh-Yusef <rifaat.ietf@gmail.com> Mon, 09 June 2014 17:21 UTC

Return-Path: <rifaat.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5498F1A0219 for <cfrg@ietfa.amsl.com>; Mon, 9 Jun 2014 10:21:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FHVILoTRNx17 for <cfrg@ietfa.amsl.com>; Mon, 9 Jun 2014 10:21:51 -0700 (PDT)
Received: from mail-ig0-x236.google.com (mail-ig0-x236.google.com [IPv6:2607:f8b0:4001:c05::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBEDB1A01AC for <cfrg@irtf.org>; Mon, 9 Jun 2014 10:21:51 -0700 (PDT)
Received: by mail-ig0-f182.google.com with SMTP id a13so4110270igq.9 for <cfrg@irtf.org>; Mon, 09 Jun 2014 10:21:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=G0c0cVmfyXXLPptsYJwGHfq5ge68FRjk20aBX83kaes=; b=ymV7BZ4/wNsVHTbjxwoIU1L8V+1a55coEap3j5xTqBBBC3HhoMb4gUyExNNYurm1/q ssFn1hR8OOu5omjtT5u2hjYvjmw2SIcKs/eCGD2Ur6QkDbTTznxmp6KB/RpxBsnznzQN W872mYIg3BGGou0a40UY5YqM9XGU/aZV8f1teWFdXQ3n1AXHfE2Z+SKxwSpKgJ+5qKXj nrMeypcDF5DdMAoDAyNIvBxeb+XO4A9grzHkAakW5/aIV5NhA3Pg5rNuW7C9Rkpw2vBr MVwgSMfJiPyVw3e5C6Gj1jYuIaTlnD6XZ+B9N08fZERrAVYQeYB+mLyQ9YGRob7kYY6T uv4g==
MIME-Version: 1.0
X-Received: by 10.42.98.145 with SMTP id s17mr13532917icn.73.1402334510863; Mon, 09 Jun 2014 10:21:50 -0700 (PDT)
Received: by 10.50.114.97 with HTTP; Mon, 9 Jun 2014 10:21:50 -0700 (PDT)
In-Reply-To: <CFBB2124.3D8C7%paul@marvell.com>
References: <CAGL6epKMqH835XTDeGnUc-AZkF2DqYawQyBZaxbOcO4Pqbh8Ng@mail.gmail.com> <CACXcFmmiQYXEy+LNhzUrz1irPdko0somtccDPtFBqUvR4xjaUQ@mail.gmail.com> <CAGL6epK5P0Y0mHMQGF+Y_sJ1Yt0+OXz2Gnwj_D-ezvjt7yf0nA@mail.gmail.com> <34ba86c72778f67cb4d5afdf382fd471.squirrel@www.trepanning.net> <87ha3uzgb6.fsf@latte.josefsson.org> <CACsn0c=5uc8wyZnqzgpEfmwgnE2+K7dbsSkm+G6JGjZEtF2dsQ@mail.gmail.com> <CFBB2124.3D8C7%paul@marvell.com>
Date: Mon, 09 Jun 2014 13:21:50 -0400
Message-ID: <CAGL6epL9OnBSZBR45HmKAR=N+Zn3qHW=OrFM_+dewi1R8tVnEw@mail.gmail.com>
From: Rifaat Shekh-Yusef <rifaat.ietf@gmail.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: multipart/alternative; boundary="90e6ba61513a60a54404fb6a7232"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/bdbV6BzbCanG5lfL-SWQVdl763U
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Simon Josefsson <simon@josefsson.org>
Subject: Re: [Cfrg] Key-Derivation Scheme
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jun 2014 17:21:56 -0000

The following is a quote from section 1 of the J-PAKE draft (
http://tools.ietf.org/html/draft-hao-jpake-01):

   There are a few factors that may be considered in favor of J-PAKE
   over others.  First, J-PAKE has security proofs, while equivalent
   proofs are lacking in EKE, SPEKE and SRP-6.  Second, J-PAKE is not

   patented.  It follows a completely different design approach from all
   other PAKE protocols, and is built upon a well-established Zero
   Knowledge Proof (ZKP) primitive: Schnorr NIZK proof [I-D-Schnorr
<http://tools.ietf.org/html/draft-hao-jpake-01#ref-I-D-Schnorr>].


If this is indeed the case, then we do have a PAKE with a proof and no
patents.

Regards,
 Rifaat



On Mon, Jun 9, 2014 at 11:57 AM, Paul Lambert <paul@marvell.com> wrote:

>
>
> On 6/9/14, 5:00 AM, "Watson Ladd" <watsonbladd@gmail.com> wrote:
>
> >On Mon, Jun 9, 2014 at 4:35 AM, Simon Josefsson <simon@josefsson.org>
> >wrote:
> >> "Dan Harkins" <dharkins@lounge.org> writes:
> >>
> >>>   A much better solution to your problem is to use a
> >>>password-authenticated
> >>> key exchange based on a zero knowledge proof. That way, not only does
> >>> the password not cross the wire/ether, neither does password-derived
> >>> data.
> >>
> >> I think most people agree would agree with that -- but as far as I know
> >> existing zero-knowledge authentication password mechanisms have other
> >> serious problem (e.g., servers knowing password, lack of security proof,
> >> or patent issues).  Given that, I think it is wortwhile to improve the
> >> practical but theoretically less optimal solutions.
> >
> >Socialist Millionaires Protocol was published in 1996. Any patents
> >expire in 2016 if any were filed for: a quick search finds none.
> >It can be made to work over any group.
> >
> >PAKE (the original) has a patent expiring in 2016. It has optimal
> >security with a proof done in 2001.
>
> The Dragonfly key exchange was adopted by IEEE 802.11s in 2009. This
> key exchange has no identified patent issues.  The protocol
> (called SAE in the IEEE) will be adopted for other wireless applications
> and will be deployed in a large number of consumer
> devices in the future (IMO).
>
> The key exchange has been documented for use in applications that include:
> IEEE 802.11, IEEE 802.15.9, IPsec and TLS.
>
> The protocol has no identified security issues, but it¹s
> structure is less amenable to the development of a security proof.
> No formal proof has been developed at this time.
>
> So the options are:
>  1 - pake      proof         patents (until after at least 2016)
>  2 - pake      no-proof      no-patents (now)
>  3 - no-pake   same-old less optimal solutions  no-patents (now)
>
> I¹d rather have a pake now with no proof than continue the same-old
> suboptimal solutions.
>
> Paul
>
>
>
>
> >
> >SIncerely,
> >Watson Ladd
> >>
> >
> >
> >--
> >"Those who would give up Essential Liberty to purchase a little
> >Temporary Safety deserve neither  Liberty nor Safety."
> >-- Benjamin Franklin
> >
> >_______________________________________________
> >Cfrg mailing list
> >Cfrg@irtf.org
> >http://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>