[Cfrg] PAKE Review

Jonathan Hoyland <jonathan.hoyland@gmail.com> Wed, 07 August 2019 10:46 UTC

Return-Path: <jonathan.hoyland@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2BA2120148 for <cfrg@ietfa.amsl.com>; Wed, 7 Aug 2019 03:46:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U1aefcurgyML for <cfrg@ietfa.amsl.com>; Wed, 7 Aug 2019 03:46:28 -0700 (PDT)
Received: from mail-vs1-xe2c.google.com (mail-vs1-xe2c.google.com [IPv6:2607:f8b0:4864:20::e2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 675D31200D6 for <cfrg@irtf.org>; Wed, 7 Aug 2019 03:46:28 -0700 (PDT)
Received: by mail-vs1-xe2c.google.com with SMTP id j26so60375592vsn.10 for <cfrg@irtf.org>; Wed, 07 Aug 2019 03:46:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=nQ8+O+72/hllS7nIPw8Q5DrdY7DQH3TK6DKNSNWyaWQ=; b=qwemipec7U6ROZ94Tzej2yz05wJoEBIhk0rq0XtBrVinVViJGpAiF4x5CPCER6VcW0 REgaZyVM4FncA9tn5cD2VcG+4xu6gnecmN0LXbA6eqVh+86Bm8GlW0FJB46I8C8RVcut MCWsfF2aofzZc/R/fSQ4CJ7RUZer3IXVE4M0zg/2avplKHFmgqjd+rb65IMhBm0yjmBX vIsacEsXlXqRpxHviPWBBrQ8D5g2yTZ/PxHYAhKynEx+3U/13z8v7xLZr5dDyGfME8NJ yx3AbA38MtFnkCH5D7JP2lAt2BbXCgurV09cY70mcrLhyoGgd1rlHfksp1aH5hW3DwDP JXCg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=nQ8+O+72/hllS7nIPw8Q5DrdY7DQH3TK6DKNSNWyaWQ=; b=GboTyzCCwRI0E+xaFlzNo6xHH+WAK1ySaUehLooWnLZULENOdUQvbj6bUI9KXV7Pyo qkSU6JgKB5IcPvQQeOKUe1VQLsXejfarSsMsOSrQ1D/DXMwKmlhmow7jjtsKAncSGCbF YAm27OZDe6ValApm8qZc+rTXv/gdR/IwQ7EffmuSijFK2unG9zKGokA/KkFMS02qfIRW 83FvB21mF1gt/eme+TkWfuZLC/iZTPQ+JT9RrjGnHpCfAN8hbGz8jhJ6wybj5uf4hFZ5 gDVP2Mi3caRwNcYrhcYz0Av/2pxalSYsdFHZywyZhDVElqas45AFKGLG0HUrA8JWoq3i 4HGg==
X-Gm-Message-State: APjAAAUc0s2482nUTgxAZBPCU+Fpo7UbYFg9/nKHacUizjqvlWj5NBpp MjDG/1wX3TmPep1akVXEmn92eI1tdOVBXVovyIJPMjjaCTo=
X-Google-Smtp-Source: APXvYqy2LIlWoHZvj3VtGb9RO6jCkI1Ms78oFQ6+wm5LTxz8LRO7dsW8+Y1A6GEgaJbbLwcy9ZI5OsllkcXcXzbSW1A=
X-Received: by 2002:a05:6102:8c:: with SMTP id t12mr5714287vsp.143.1565174787075; Wed, 07 Aug 2019 03:46:27 -0700 (PDT)
MIME-Version: 1.0
From: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Date: Wed, 07 Aug 2019 11:46:15 +0100
Message-ID: <CACykbs3FYPgDun6Z61w2gbgQ9GgR5ux5deTZEuLZGmXCBqkkyA@mail.gmail.com>
To: cfrg <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000032014f058f84a7ee"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-oV6wdajQxpqFqsRqpzKCZNsjDE>
Subject: [Cfrg] PAKE Review
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Aug 2019 10:46:30 -0000

Hi all,

I'm happy to volunteer to do some reviews for PAKEs if you are still
looking for people.

Specifically I'm happy to look at the TLS integration of the augmented
PAKEs.

Regards,

Jonathan