[Cfrg] draft-irtf-cfrg-pake-reqs-01.txt

Schmidt, Jörn-Marc <Joern-Marc.Schmidt@secunet.com> Tue, 13 October 2015 12:16 UTC

Return-Path: <Joern-Marc.Schmidt@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 545FE1B2EC8 for <cfrg@ietfa.amsl.com>; Tue, 13 Oct 2015 05:16:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.31
X-Spam-Level:
X-Spam-Status: No, score=-2.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PTB0yrvnsyVE for <cfrg@ietfa.amsl.com>; Tue, 13 Oct 2015 05:16:47 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B59CD1ACE90 for <cfrg@ietf.org>; Tue, 13 Oct 2015 05:16:46 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 602C01A00C8 for <cfrg@ietf.org>; Tue, 13 Oct 2015 14:16:45 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id bsYU4h4LmOor for <cfrg@ietf.org>; Tue, 13 Oct 2015 14:16:43 +0200 (CEST)
Received: from mail-essen-02.secunet.de (unknown [10.53.40.205]) by a.mx.secunet.com (Postfix) with ESMTP id D7D731A00AB for <cfrg@ietf.org>; Tue, 13 Oct 2015 14:16:43 +0200 (CEST)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0248.002; Tue, 13 Oct 2015 14:16:43 +0200
From: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: draft-irtf-cfrg-pake-reqs-01.txt
Thread-Index: AdEFrnY2MYIji1SiSJK6R06xM73QZw==
Date: Tue, 13 Oct 2015 12:16:41 +0000
Message-ID: <38634A9C401D714A92BB13BBA9CCD34F16704631@mail-essen-01.secunet.de>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.208.1.80]
x-exclaimer-md-config: 2c86f778-e09b-4440-8b15-867914633a10
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_007C_01D105C1.C8355360"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/3LRC0uFtWHK9lip9sfUsOFjYLXo>
Subject: [Cfrg] draft-irtf-cfrg-pake-reqs-01.txt
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Oct 2015 12:16:49 -0000

Dear all,

I've just submitted a new version of the PAKE Requirements draft (see below). 
Thanks for all your comments on the previous version - I tried to address them e.g. by being more concise in some definitions and by adding a few words on privacy.

I'm looking forward to your comments, feedback, suggestions, etc..

Cheers,

Jörn

-----Ursprüngliche Nachricht-----
Von: Cfrg [mailto:cfrg-bounces@ietf.org] Im Auftrag von internet-drafts@ietf.org
Gesendet: Dienstag, 13. Oktober 2015 13:57
An: i-d-announce@ietf.org
Cc: cfrg@ietf.org
Betreff: [Cfrg] I-D Action: draft-irtf-cfrg-pake-reqs-01.txt


A New Internet-Draft is available from the on-line Internet-Drafts directories.
 This draft is a work item of the Crypto Forum Working Group of the IETF.

        Title           : Requirements for PAKE schemes
        Author          : Jörn-Marc Schmidt
	Filename        : draft-irtf-cfrg-pake-reqs-01.txt
	Pages           : 10
	Date            : 2015-10-13

Abstract:
   Password-Authenticated Key Agreement (PAKE) schemes are interactive
   protocols that allow the participants to authenticate each other and
   derive shared cryptographic keys using a (weaker) shared password.
   This document reviews different types of PAKE schemes and discusses
   their requirements.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-pake-reqs/

There's also a htmlized version available at:
https://tools.ietf.org/html/draft-irtf-cfrg-pake-reqs-01

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-pake-reqs-01


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www.ietf.org/mailman/listinfo/cfrg