[Cfrg] Universally Composable Security Analysis of OAuth v2.0

David McGrew <mcgrew@cisco.com> Tue, 11 October 2011 11:36 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C26D21F8B4A for <cfrg@ietfa.amsl.com>; Tue, 11 Oct 2011 04:36:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a4c1J9b4l8H9 for <cfrg@ietfa.amsl.com>; Tue, 11 Oct 2011 04:36:50 -0700 (PDT)
Received: from mtv-iport-2.cisco.com (mtv-iport-2.cisco.com [173.36.130.13]) by ietfa.amsl.com (Postfix) with ESMTP id 19F9521F8B3E for <cfrg@irtf.org>; Tue, 11 Oct 2011 04:36:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=104; q=dns/txt; s=iport; t=1318333010; x=1319542610; h=message-id:from:to:content-transfer-encoding: mime-version:subject:date; bh=zjlMMo/iNbvRGAOjwEQ+TsVcVH/jhomH2E7SB8fKvSU=; b=Cy/Vvn9vnpj2BUptJdfKJgrU2+8rFZIEJSzbU3FW35/gXb06zQPwLBb6 nBYCYV0PjfMS/0d5H8tOX/vPHO6LYG6IVfSkNlXqtdbaS2fLaZ4K00bmF ACGZz/81j2ZYlxK+nnHzGBn4+2Me+Hx3mw02pjlk9NSAtqVQR8fOIXngR g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AhAIAIAplE6rRDoG/2dsb2JhbABDmUeDcwOKaoEFgWwBJQKCMqFAgSYBnlOGa2EEh36LdpFy
X-IronPort-AV: E=Sophos;i="4.68,522,1312156800"; d="scan'208";a="7155798"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by mtv-iport-2.cisco.com with ESMTP; 11 Oct 2011 11:36:49 +0000
Received: from stealth-10-32-254-213.cisco.com (stealth-10-32-254-213.cisco.com [10.32.254.213]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id p9BBamTl026784 for <cfrg@irtf.org>; Tue, 11 Oct 2011 11:36:49 GMT
Message-Id: <38F4FD49-01F1-4ACF-B4B0-42C878B18E3A@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Tue, 11 Oct 2011 04:36:48 -0700
X-Mailer: Apple Mail (2.936)
Subject: [Cfrg] Universally Composable Security Analysis of OAuth v2.0
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2011 11:36:50 -0000

Of possible interest: a security analysis of draft-ietf-oauth-v2-20

http://eprint.iacr.org/2011/526