[Cfrg] Fwd: New Version Notification for draft-harkins-pkex-03.txt

Dan Harkins <dharkins@lounge.org> Tue, 03 January 2017 05:07 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7EFD1293F0 for <cfrg@ietfa.amsl.com>; Mon, 2 Jan 2017 21:07:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dMHCh-pQfky0 for <cfrg@ietfa.amsl.com>; Mon, 2 Jan 2017 21:07:27 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 93B521293DB for <cfrg@irtf.org>; Mon, 2 Jan 2017 21:07:27 -0800 (PST)
Received: from thinny.local (69-12-173-8.static.dsltransport.net [69.12.173.8]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by colo.trepanning.net (Postfix) with ESMTPSA id 546BC10224054 for <cfrg@irtf.org>; Mon, 2 Jan 2017 21:07:27 -0800 (PST)
References: <148341961917.21855.12696727221580481006.idtracker@ietfa.amsl.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Dan Harkins <dharkins@lounge.org>
X-Forwarded-Message-Id: <148341961917.21855.12696727221580481006.idtracker@ietfa.amsl.com>
Message-ID: <502ff23e-72d3-88ce-7f03-92e6aecde717@lounge.org>
Date: Mon, 02 Jan 2017 21:07:26 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:45.0) Gecko/20100101 Thunderbird/45.5.0
MIME-Version: 1.0
In-Reply-To: <148341961917.21855.12696727221580481006.idtracker@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------DEED00776CC2543121A26FCA"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2QbJKLJF_LNt-RTNFyB1Vi1PBz8>
Subject: [Cfrg] Fwd: New Version Notification for draft-harkins-pkex-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Jan 2017 05:07:29 -0000

   New version of the PKEX protocol... changes include cleaning up of how
proof-of-possession is accomplished and some new role-specific (SPAKE2)
elements for some popular FFC groups from RFC 3256.

   This protocol allows for the establishment of trust in "raw" public keys
to be used, subsequently, in protocols like IPsec or TLS.

   Comments are solicited!

   regards,

   Dan.

-------- Forwarded Message --------
Subject: 	New Version Notification for draft-harkins-pkex-03.txt
Date: 	Mon, 02 Jan 2017 21:00:19 -0800
From: 	internet-drafts@ietf.org
To: 	Dan Harkins <dharkins@lounge.org>



A new version of I-D, draft-harkins-pkex-03.txt
has been successfully submitted by Dan Harkins and posted to the
IETF repository.

Name:		draft-harkins-pkex
Revision:	03
Title:		Public Key Exchange
Document date:	2017-01-02
Group:		Individual Submission
Pages:		30
URL:            https://www.ietf.org/internet-drafts/draft-harkins-pkex-03.txt
Status:         https://datatracker.ietf.org/doc/draft-harkins-pkex/
Htmlized:       https://tools.ietf.org/html/draft-harkins-pkex-03
Diff:           https://www.ietf.org/rfcdiff?url2=draft-harkins-pkex-03

Abstract:
    This memo describes a password-authenticated protocol to allow two
    devices to exchange "raw" (uncertified) public keys and establish
    trust that the keys belong to their respective identities.

                                                                                   


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat