[TLS] Elliptic Curve J-PAKE

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 26 March 2019 17:02 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51BA712068C for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 10:02:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qbo72YsycLS5 for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 10:02:13 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50063.outbound.protection.outlook.com [40.107.5.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7ACAA1206AF for <tls@ietf.org>; Tue, 26 Mar 2019 10:02:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7SYVdggkCOGeDBcAxOa3ILx4Qs5lti6O5kiUU7wQvfs=; b=lJj7PJ1v3skzwIRKQXe23Z1UYBxpWXzeXm20J5so9gi2N1AFNV7PYdZ+aYVqtVgLuMiR2BOnvM+xWJ6hACEM2KOy/cHFN5GHoIK5+SyEwOqNG6EpK6PTpRt4MAmgfbkzuNTAT1W13bMGx3faIWMdRZxocNrSNsDsCKkW9VSMlA4=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1967.eurprd08.prod.outlook.com (10.173.74.12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1730.18; Tue, 26 Mar 2019 17:02:08 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65%11]) with mapi id 15.20.1730.019; Tue, 26 Mar 2019 17:02:08 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Elliptic Curve J-PAKE
Thread-Index: AdTj9TQcrEnYH1f1QcqOKBM2BXjMhQ==
Date: Tue, 26 Mar 2019 17:02:08 +0000
Message-ID: <VI1PR0801MB2112CFD46565F1BC8B3697D8FA5F0@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [2001:67c:1232:144:4430:6c07:8d6a:819c]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 575c73b0-b90e-4b6c-a979-08d6b20cc81d
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1967;
x-ms-traffictypediagnostic: VI1PR0801MB1967:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <VI1PR0801MB1967AA6EF126C1E8D878B8C6FA5F0@VI1PR0801MB1967.eurprd08.prod.outlook.com>
x-forefront-prvs: 09888BC01D
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39860400002)(396003)(346002)(366004)(136003)(376002)(199004)(189003)(53754006)(40434004)(2501003)(71190400001)(6116002)(2351001)(6506007)(8936002)(81156014)(71200400001)(4744005)(5024004)(966005)(105586002)(14444005)(2906002)(52536014)(256004)(4743002)(486006)(186003)(6916009)(33656002)(81166006)(68736007)(478600001)(1730700003)(7696005)(106356001)(8676002)(476003)(74316002)(99286004)(7736002)(46003)(5660300002)(102836004)(72206003)(25786009)(5640700003)(6306002)(86362001)(9686003)(55016002)(97736004)(305945005)(316002)(3480700005)(14454004)(6436002)(53936002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1967; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: azPex/HvVWCigMDeVem3reW60Rh7Ht49MnzW7jXGy6uK330faJTVRXFZ3eyNJ6CNRblhINw88v5z2aKS3sDm/ylFv0my6GQ17t8eyOYwBCJauEc7choFZktfkhric50y7TxNGANNVv4m8CkMmpBLPkslBnf4q4cggLUWq2fal7NJXM/K7ksjvZSCZSOq5e1q+GxwYYi00sPtgAuGVp15+L5atONDkSicTmlvVQ78WV/lbUSYORCHdOYXVrbNlZ1gnSR4N3STQuLNknRpLvsrx3a4i8s0IvA+l6zZXhE7WyjkIQuJ0JLca1f0bVMoNHJaBP/PaOYdDqVnMwASOg25n76fjKiNqsFTk9WdN65V1cKkgQZrgx3x4OclOX2L+y2WM14r6yQCr+1pxjpqh5hJx1/xbLUIQk+Fg3mMRsaF6MA=
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 575c73b0-b90e-4b6c-a979-08d6b20cc81d
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Mar 2019 17:02:08.4781 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1967
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UFLvPg6iOg_-Ztp2amVj-4zx3uo>
Subject: [TLS] Elliptic Curve J-PAKE
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 17:02:23 -0000

Hi all,

in context of the OPAQUE talk by Nick today at the TLS WG meeting I mentioned that the Thread Group has used the Elliptic Curve J-PAKE for IoT device onboarding.
Here is the draft written for TLS 1.2:
https://tools.ietf.org/html/draft-cragie-tls-ecjpake-01

The mechanism is described in https://tools.ietf.org/html/rfc8236

@Nick & Richard: Have a look at it and see whether it fits your needs.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.