Re: [Cfrg] PAKE selection process: Topics to consider for integration into TLS

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Sat, 20 July 2019 21:22 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E8331201CA for <cfrg@ietfa.amsl.com>; Sat, 20 Jul 2019 14:22:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n8MmpjrTs6qA for <cfrg@ietfa.amsl.com>; Sat, 20 Jul 2019 14:22:37 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6183A1200C7 for <cfrg@irtf.org>; Sat, 20 Jul 2019 14:22:37 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id z28so33999341ljn.4 for <cfrg@irtf.org>; Sat, 20 Jul 2019 14:22:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=MsJlod97ExZv3JPvv9O81qukflstBVTKVU1v0I/X3N4=; b=n1c+RTXr5EXPq3KwPQycvivUOByozbGRsIxMLtA/TcF4kHV5gYn++bIYK0NrSYlH54 BhE8pmwgNkd3zD268cZS7e86d9Of2wl9DMwJhiYCa8Xbfal6zMwKdY0T+gZmfMHlQmUS UCyP6pLR2ofXjkYndszJEylKB8PWZ6FVGYlxMTP3hbhh/ZX6T+1sA+F9xS54ESJ6gBzS ozVbOCbikgH3ubElIAVBdkBiD1CKoEyJk3haHBQze7Zrn6/fx498DLaPPeQpLLjFL1+d qr/kFZjBCmn3JD3dJrnqUf4TABoNDIsn/r5zuAwZh4zfjg2DwtXWeGQlBis1MSr6Fy0l 2XEA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MsJlod97ExZv3JPvv9O81qukflstBVTKVU1v0I/X3N4=; b=pDU/nuipBDRwth+7QjnWijjEo6ocmHv3LQb+EqjkqhCmHvgKKGpmFGM0sqxAE9Ok0J N/CRpXccYg5YUbFVMartsi3TkCfEMXA6TP6Gv0XdCW/MYJN0BezTLE/7/4EbQuu92KhO TmXKup8ZGLEn1XGCxpPjiLmdRrjTA3rc7lPo3uNdYuGxY7MpbjqzQLrZYbgUU1cO2voW +YKNHtGWGFUMOlcJ9aziYykDh8FWvFyOyg34t79WHAuJcBZqBnBr1sdbRYKBQdQBlkLh V/af9X8WgdIeQ4+v/3otsuF9Ooq6a/Kc2svX81nSwP/8fW848HGAKvFcYoUJom2t1WCr t3wQ==
X-Gm-Message-State: APjAAAXzFDyBktcP0xoZDHUqMBiOyyeO4q1deWe1Gq/G6VKFT16Hnxtb Db5UcG5ZlLAL+Iv6XFxNenjgXdY8eTEz88+z0qw=
X-Google-Smtp-Source: APXvYqxWJjNx4kAjvqhZDIWm5WcCkyBwyeivVE44pOivi36iZ3St2NxyaKZ4/yBXmWtrqIrpfzxsM+UhJ7+ZLL8TO+I=
X-Received: by 2002:a2e:970a:: with SMTP id r10mr29694552lji.115.1563657755409; Sat, 20 Jul 2019 14:22:35 -0700 (PDT)
MIME-Version: 1.0
References: <VI1PR0501MB2255C73A0AA2591016F93A0283CA0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
In-Reply-To: <VI1PR0501MB2255C73A0AA2591016F93A0283CA0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Sat, 20 Jul 2019 17:22:24 -0400
Message-ID: <CAMr0u6=mFOSAb3cPE67pJc=iTJOpamrRp8VgDHvtc1AyrE024Q@mail.gmail.com>
To: Björn Haase <bjoern.haase@endress.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000000fbf14058e2371aa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CffGmgi_PdUYZFPdhM9wAHxQkbU>
Subject: Re: [Cfrg] PAKE selection process: Topics to consider for integration into TLS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Jul 2019 21:22:41 -0000

Dear Björn,

Thanks again!
In my opinion, these slides of yours must certainly be taken into account
by the reviewers at Stage 4 of the selection process.

Regards,
Stanislav


сб, 20 июля 2019 г. в 16:30, Björn Haase <bjoern.haase@endress.com>:

> Hello to all,
>
> I have had some discussions yesterday and I have added a couple of add-on
> slides to the presentation regarding PAKE integration into TLS.
>
>
> https://github.com/BjoernMHaase/fe25519/blob/master/Concept_For_Modularized_PAKE_integration_into_TLS_20190720.pdf
>
> I come to the conclusion, that we should really prepare for the event,
> that we might not be able to provide a user name in the initial client
> hello for system architecture reasons.
>
> Yours,
>
> Björn.
>
>
> Mit freundlichen Grüßen I Best Regards
>
> Dr. Björn Haase
>
> Senior Expert Electronics | TGREH Electronics Hardware
> Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen |
> Germany
> Phone: +49 7156 209 377 | Fax: +49 7156 209 221
> bjoern.haase@endress.com |  www.conducta.endress.com
>
>
>
> Endress+Hauser Conducta GmbH+Co.KG
> Amtsgericht Stuttgart HRA 201908
> Sitz der Gesellschaft: Gerlingen
> Persönlich haftende Gesellschafterin:
> Endress+Hauser Conducta Verwaltungsgesellschaft mbH
> Sitz der Gesellschaft: Gerlingen
> Amtsgericht Stuttgart HRA 201929
> Geschäftsführer: Dr. Manfred Jagiella
>
>
> Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu
> informieren, wenn wir personenbezogene Daten von Ihnen erheben.
> Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (
> https://www.endress.com/de/cookies-endress+hauser-website) nach.
>
>
>
> Disclaimer:
>
> The information transmitted is intended only for the person or entity to
> which it is addressed and may contain confidential, proprietary, and/or
> privileged material. Any review, retransmission, dissemination or other use
> of, or taking of any action in reliance upon, this information by persons
> or entities other than the intended recipient is prohibited. If you receive
> this in error, please contact the sender and delete the material from any
> computer. This e-mail does not constitute a contract offer, a contract
> amendment, or an acceptance of a contract offer unless explicitly and
> conspicuously designated or stated as such.
>
>