[Cfrg] New version of draft-irtf-cfrg-spake2-10.txt

Watson Ladd <watsonbladd@gmail.com> Wed, 19 February 2020 01:30 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 570251208FB for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2020 17:30:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e4YA4D8d_luF for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2020 17:30:21 -0800 (PST)
Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [IPv6:2a00:1450:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DAB31208E6 for <cfrg@irtf.org>; Tue, 18 Feb 2020 17:30:20 -0800 (PST)
Received: by mail-lj1-x235.google.com with SMTP id r19so25222530ljg.3 for <cfrg@irtf.org>; Tue, 18 Feb 2020 17:30:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=zVkqkKpNZ6ODHplpTRO9Mf05/fzJy8Dpe3hULhnhwf4=; b=oO7Fh3znU7ZDSPb+xO14xVj7/0f7IWnfUCSwXYL8l1ci/BofTwKpDAduCGYztgqAv9 aGUQq9fv3zg9qsQU+cl0HaPtnxOrD+wVGcefbgx1WaxNCUVqVwY2IbQ1BT1K+iohv2+B hchADPjkZip3rEaT2M8mETlFg3kiZFu/us43CQI7So/qYYloQohRNo0imvGadRA+su+p CGQE8hNnCQWmJ1ta6wFa+/On8E07zf4/om0DdI850t3SzFI88EOfrHqL+wHmhsVzMDrV yPUjGGuNUyJmFFwHeBP/4sexDjsM7+uTEptVj9yV82t0i9SxRRXASfBPzfwvb7RS6nH9 H6XQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=zVkqkKpNZ6ODHplpTRO9Mf05/fzJy8Dpe3hULhnhwf4=; b=J0sqEARGSrq33DX19RgMlbBdvbwnTJAVAtf5wGLbm9xycjZPDNEfeil8WNgZt6a+XM N2yxmHRfXhSmjW8nYMVtMbNkRTJHXff1Aznr24XiapewbC9/+83ddzgl7ra2ng7z+21t QTxosRnpTYTw84VvUSAbVrAOCWbIXNpYtO+4Bvz6FqivC+PON1POjszXb0b9Briu/MQg HOZKO1bUb27ELWqkPSE1/SYWvogqgFPz7VBbV13cZ1loH/vpkznHB0dZF29CVIOdBZD0 Lwbtt8BYaW9SsqyA2PH+86RCh5uGUXMDxGpFJcJvMTyamzHmoY/9x/+GpSNaEs2lTuwq WOWA==
X-Gm-Message-State: APjAAAU9bi1V/8MhZD3WHEQKZIdN2FZW8YaRqErmXsWxMbiGDTzz+rHc k/2R5Azt83f0Z8Z3htsoxsAFoypf2XqKTUD0NODeVZCe
X-Google-Smtp-Source: APXvYqwNFaJD+xUP1npV/8GEfYOlQbLS+MdwEd2+9fIc+ksDgHxK8cLih+q56ysDu3KK0PPwinkI60EsogfnDhN9I+4=
X-Received: by 2002:a2e:9256:: with SMTP id v22mr15224015ljg.45.1582075818414; Tue, 18 Feb 2020 17:30:18 -0800 (PST)
MIME-Version: 1.0
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 18 Feb 2020 17:30:07 -0800
Message-ID: <CACsn0c=RgNs8con3bOmqvy_QHWzUzVfqT7xOqAGVVCg=ijMgkQ@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/BSIDohEhcm7fxbw9UbnnuO9eEt4>
Subject: [Cfrg] New version of draft-irtf-cfrg-spake2-10.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2020 01:30:27 -0000

This includes the M and N per-association variant.
Sincerely,
Watson Ladd