Re: [TLS] The PAKE question and PSK

Nico Williams <nico@cryptonector.com> Wed, 02 April 2014 16:13 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 283401A0309 for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 09:13:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.044
X-Spam-Level:
X-Spam-Status: No, score=-3.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, GB_I_LETTER=-2, IP_NOT_FRIENDLY=0.334] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JjGqZ3c-UzDz for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 09:13:09 -0700 (PDT)
Received: from homiemail-a64.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id E121F1A0348 for <tls@ietf.org>; Wed, 2 Apr 2014 09:12:16 -0700 (PDT)
Received: from homiemail-a64.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a64.g.dreamhost.com (Postfix) with ESMTP id 1F5A843807E for <tls@ietf.org>; Wed, 2 Apr 2014 09:12:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=l5c9KTXQwAkAITVyiM6B gQrtz/s=; b=uWgyea/am2rK3DsidiAJiR37H3vXttT77hajZ13z4I2w0HpiKtSq ky11I7pV7KzuFvXQXyQn4F/yQJENix/rYagO9gPxooRqmLiXHta2k0l+WLVPz7gc VdHL2rwfOixQMyDklfedfgtXcfNN57EpDODBBEq1jQAcqvmTo9AzONs=
Received: from mail-we0-f171.google.com (mail-we0-f171.google.com [74.125.82.171]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a64.g.dreamhost.com (Postfix) with ESMTPSA id C380043807C for <tls@ietf.org>; Wed, 2 Apr 2014 09:12:12 -0700 (PDT)
Received: by mail-we0-f171.google.com with SMTP id t61so489268wes.30 for <tls@ietf.org>; Wed, 02 Apr 2014 09:12:11 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.194.191.195 with SMTP id ha3mr1879243wjc.69.1396455131444; Wed, 02 Apr 2014 09:12:11 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Wed, 2 Apr 2014 09:12:11 -0700 (PDT)
In-Reply-To: <CACsn0cnBXvjo4cCN8htKvmakzhneqq4nXN9WfPdgkqjgBTNpGA@mail.gmail.com>
References: <CACsn0cnBXvjo4cCN8htKvmakzhneqq4nXN9WfPdgkqjgBTNpGA@mail.gmail.com>
Date: Wed, 02 Apr 2014 11:12:11 -0500
Message-ID: <CAK3OfOiJJRZav-cDtRracaogszjjsXQdQJKf3CCyaZzYN_Paaw@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/FB-m9PYdUICcul2_0OxkuhV3Ro4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The PAKE question and PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Apr 2014 16:13:14 -0000

On Tue, Apr 1, 2014 at 11:28 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> The intended usecase is provisioning of constrained devices. While one
> could include a 128 bit key on each device and have users type it in
> (as they do for Xbox Live and Windows verification: 25 letters and
> numbers from a 32 bit alphabet) it was felt that this was a bit much.
> PSK will not work with anything that isn't a key, because offline
> attack works beautifully. Nico's concerns about key database
> compromise, etc, are ignoring the realities of this setting: the
> password is the least valuable thing on the device, and since it was
> not entered by the user (as the device has no user interaction
> capability) unlikely to be reused.

Ah, thanks for clarifying the context.  I agree that in this context a
ZKPP, unaugmented, is just fine.  If I had to build one today I'd use
EKE with a DJB cuve and Elligator: no patents apply and none are
likely to apply (EKE's patent is expired, and it seems exceedingly
unlikely that any patent covers the rest).

Nico
--