Re: [TLS] Elliptic Curve J-PAKE

Watson Ladd <watsonbladd@gmail.com> Wed, 27 March 2019 20:08 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7740C1202C1 for <tls@ietfa.amsl.com>; Wed, 27 Mar 2019 13:08:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nlq5dUzrcREr for <tls@ietfa.amsl.com>; Wed, 27 Mar 2019 13:08:25 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFC7E120307 for <tls@ietf.org>; Wed, 27 Mar 2019 13:08:24 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id q66so15596411ljq.7 for <tls@ietf.org>; Wed, 27 Mar 2019 13:08:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=FLGs3Lr0P9oYlDymsRTmZRfwUAAj8HRksLKCBo2f9AY=; b=Ycl+IlIN3Lt0D9Ih+UbsQppoE++2TfTDM9WX/NeO0o5xjE+hOCWWHcXqQsv6GYTJcW Ldho/bH1C+ORuMTIyMF3naKLhGzWBgtgBpw4kjI7JeCK5UQwOqC/F03kahEHKv9B2bu0 EegEiNIsgxdXEspG2Y1TZZ9Q/USYoPhKo+lLTJVKZH6dPsiTuLvr2sEXJl5W/OSy4Igi mZ8F1Xd30Rr9UWaWGbrD0b+2VtxnAmu7Sfz4SwJ6/pFA24Wa6CgjEiaWyKQG89hAYQvx X7EVIR0amcDgGvfPwutfafAV/+HHXTy5AkPmIpOjx9VUOFtvfP07d8JkDrn0nVX5A0O5 AXYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=FLGs3Lr0P9oYlDymsRTmZRfwUAAj8HRksLKCBo2f9AY=; b=B36K93Pi5RNQBlpBI+7w3Q6flUY/y/n6I0GxGYz02y+T2XQ53cQjzcHunpoTzT3uPO Z/cyT1fudRthp0hJbEDvxnYmbCD+HY75WXZPsWxsAVtc3Aw7BqJEKLTZz3fdQyV21+oj vaVXyyCQM4shHi/b6wNTSGKXHQ1MHcI/ksijP14r+t/xmpaOoH9a0XI3/JFBHs4T1pfD H5XlxMJDswRZnCsbxl5qSDrTQaJG3VlqVHk1pMx6AkBwqmO9kq2m01stjV/QyjgJmaGY gnmhR7SJK8NCoU5jxlK/ibzklkBH1Zx/aOi5XWRf7eYYeHDda0aII2KPkqepwWxGgQA2 sH8w==
X-Gm-Message-State: APjAAAUB5Z6IW5e5VWihd5xv6yjYtcGoFV3N3RoryUY6m4ui7HuPEMm/ qDoLpxbthRQ3cPys3JQBQO1gHPIAMPtC5sx90mo=
X-Google-Smtp-Source: APXvYqxsVAYb3vvC1IlPycNm7swje5PxQiWBO6ZpGj764MgR1HVU2+znRtaSkgc6xhAVgLkoYf6e9XXso/Vl+BOBGv8=
X-Received: by 2002:a2e:7e0f:: with SMTP id z15mr300730ljc.122.1553717303110; Wed, 27 Mar 2019 13:08:23 -0700 (PDT)
MIME-Version: 1.0
References: <VI1PR0801MB2112CFD46565F1BC8B3697D8FA5F0@VI1PR0801MB2112.eurprd08.prod.outlook.com> <CADi0yUP+xwWzej7+uvQCaO5xzvJOdwZ-0c-Ot7WF30R25jRxjQ@mail.gmail.com> <WM!3b68eb47588f67d9aaca229cf8c9e30dd2ddb828af3905daaa86a4172d790fff2ad158c5fb15a70a4484183790470a68!@mailhub-mx4.ncl.ac.uk> <6ADEC907-1273-41AF-A964-68E654103645@ncl.ac.uk> <WM!624962044e5b7753628d65d82a819fc287f20b66b28b7326bc1508f7f7d97f90cbf3d0c6dc796efa81e820d8dab51428!@mailhub-mx4.ncl.ac.uk>
In-Reply-To: <WM!624962044e5b7753628d65d82a819fc287f20b66b28b7326bc1508f7f7d97f90cbf3d0c6dc796efa81e820d8dab51428!@mailhub-mx4.ncl.ac.uk>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 27 Mar 2019 21:08:11 +0100
Message-ID: <CACsn0ckNiC27tbPr_QOboGuvQjsy+ERi2QuydD4pvW0JefnApQ@mail.gmail.com>
To: Feng Hao <feng.hao@newcastle.ac.uk>
Cc: Hugo Krawczyk <hugo@ee.technion.ac.il>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZUuvAX8gJ4_NnJ5YPInOhHnbIgQ>
Subject: Re: [TLS] Elliptic Curve J-PAKE
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 20:08:28 -0000

On Wed, Mar 27, 2019 at 7:56 PM Feng Hao <feng.hao@newcastle.ac.uk> wrote:
>
> Hi Hugo,
>
>
>
> Thanks for your comments.
>
>
> Just to clarify the difference between SPAKE2 and J-PAKE - The proof of SPAKE2 depends on the assumption of a trusted setup: the discrete logarithm between the two group generators must be unknown by anyone.

The above is not true: we rely on the common random string model, not
the common reference model. This matters for below.

>If a powerful adversary (3 letter agency) gathers sufficient resources and time (say 1 year) to break one instance of discrete logarithm, it will be a class attack, breaking all >instances of SPAKE2 without anyone knowing it. By contrast, they can only break one session in J-PAKE, since by design the randomness is refreshed in every session >rather than being built into a static setup. This explain why J-PAKE requires more computation than SPAKE2. Hope it clarifies.

I don't know of a JPAKE proof that doesn't rely on Shamir-Fiat
heuristic, which implies common random string. Your proof is in the
ROM no? Also I do not see how one recovers the password from past
sessions or recovers the negotiated key in this case: certainly an
active attack is possible knowing a relation!

>
>
> Regards,
>
> Feng
>
>
>
> From: TLS <tls-bounces@ietf.org> on behalf of Hugo Krawczyk <hugo@ee.technion.ac.il>
> Date: Wednesday, 27 March 2019 at 02:49
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> Cc: "tls@ietf.org" <tls@ietf.org>
> Subject: Re: [TLS] Elliptic Curve J-PAKE
>
>
>
> Hi Hannes,
>
>
>
> J-PAKE is a symmetric PAKE. Both parties store the same password. It is not suitable for most client-server scenarios where using J-PAKE would mean that an attacker that breaks into the server simply steals all plaintext passwords. OPAQUE is an asymmetric (or augmented) PAKE where user remembers a password (and nothing else, including no public key of the server) while the server stores a one-way image of the password. Security requires that if the server is compromised, the attacker needs to run an offline dictionary attack for each user in the database to find the password.
>
>
>
> If what you need is a symmetric PAKE then there are better candidates than J-PAKE such as SPAKE2 described in draft-irtf-cfrg-spake2-08. SPAKE2 is *much* more efficient than J-PAKE and while both J-PAKE and SPAKE2 have proofs of security, SPAKE2 is proven in a stronger security model relative to J-PAKE.
>
>
>
> I am not aware of any advantage of J-PAKE over SPAKE2 - but I may be missing something. Maybe the PAKE presentation in cfrg will clarify these issues further.
>
>
>
> Hugo
>
>
>
>
>
>
>
> On Tue, Mar 26, 2019 at 1:03 PM Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>
> Hi all,
>
> in context of the OPAQUE talk by Nick today at the TLS WG meeting I mentioned that the Thread Group has used the Elliptic Curve J-PAKE for IoT device onboarding.
> Here is the draft written for TLS 1.2:
> https://tools.ietf.org/html/draft-cragie-tls-ecjpake-01
>
> The mechanism is described in https://tools.ietf.org/html/rfc8236
>
> @Nick & Richard: Have a look at it and see whether it fits your needs.
>
> Ciao
> Hannes
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.