Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

Robert Ransom <rransom.8774@gmail.com> Mon, 02 December 2013 19:43 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3574C1AD8D5 for <tls@ietfa.amsl.com>; Mon, 2 Dec 2013 11:43:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cpg7LsnAGrlO for <tls@ietfa.amsl.com>; Mon, 2 Dec 2013 11:43:41 -0800 (PST)
Received: from mail-qa0-x22b.google.com (mail-qa0-x22b.google.com [IPv6:2607:f8b0:400d:c00::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 140061AC4C5 for <tls@ietf.org>; Mon, 2 Dec 2013 11:43:40 -0800 (PST)
Received: by mail-qa0-f43.google.com with SMTP id ii20so4810239qab.2 for <tls@ietf.org>; Mon, 02 Dec 2013 11:43:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=Uyw3aWixGVk+rGnCaSwM5Y/nBLR6ji3OA/lWBky5RAo=; b=kIS5yIVeVOmTz1rqolS1QzScLX6ZM2DOgaLIOzitTaE5KgEqpUKkprsk8jslUAeso9 fLJFXIbFiQkYDct3AQBUhuNUiI8gRY9yUxsj8ZSDPxj52XsfMpYYEO5RPVPraad+1Q9W iuRpiM+F/XF+KBck+MtampnOv8xKFlJTtEi3z6/WTxoJUsgAK2rdCng/tSKHH6lj1i1o fjq1rG8jt12sQTWeEOUYfw7/SE5hWrzl2+/qF7XYkL8/EGF2W6dZZ+QpTWcNscPFQhOk 2BAI1D6/RH+iCcIc5uFv5KqS+jvYsR0/waEoMKvfLMv7LTKduD5jbAz+TGMU6GoWNcpP 2rug==
MIME-Version: 1.0
X-Received: by 10.224.47.3 with SMTP id l3mr117742630qaf.25.1386013418624; Mon, 02 Dec 2013 11:43:38 -0800 (PST)
Received: by 10.229.8.3 with HTTP; Mon, 2 Dec 2013 11:43:38 -0800 (PST)
In-Reply-To: <CABqy+sqNaDC7nYd7SryPuryHpAHnNg1v2cEVRyBh0rFrQVa8vQ@mail.gmail.com>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <CACsn0cmtP_dF7N2op4DZUwR8t-fW30GmtdqQoteZ+9Y0oH3dUg@mail.gmail.com> <CABqy+sqNaDC7nYd7SryPuryHpAHnNg1v2cEVRyBh0rFrQVa8vQ@mail.gmail.com>
Date: Mon, 02 Dec 2013 11:43:38 -0800
Message-ID: <CABqy+soFYXhrNrzbpM8h-VXpfu2_Git8YZNq+Cd7gmqi3=3ozw@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Dec 2013 19:43:42 -0000

On 12/2/13, Robert Ransom <rransom.8774@gmail.com> wrote:

> The Elligator paper (published in August) cites a PAKE paper from 2001
> as a possible use for injective maps.  The J-PAKE paper (published in
> 2008) states that there were no good unpatented PAKE protocols
> available at the time J-PAKE was published, and even the patented
> protocols were not secure.  Is this protocol related to the 2001
> protocol, is that protocol patented, and if so, does that patent cover
> this protocol?

The J-PAKE paper includes a description of ‘SPEKE’ (according to the
citations, published in 1996 and patented in U.S. patent 6,226,383).
It is essentially DH with a secret base over a modular-multiplication
group.  The J-PAKE paper also mentions a theoretical attack that could
allow an attacker to test multiple passwords in one protocol
execution, although that doesn't seem plausible.

I guess someone will have to read the patent to find out whether it
claims PWD as well.


Robert Ransom