Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-05.txt

Benjamin Kaduk <kaduk@mit.edu> Fri, 16 February 2018 19:05 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D975A126DD9 for <cfrg@ietfa.amsl.com>; Fri, 16 Feb 2018 11:05:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UPlZYB13djqG for <cfrg@ietfa.amsl.com>; Fri, 16 Feb 2018 11:05:08 -0800 (PST)
Received: from dmz-mailsec-scanner-4.mit.edu (dmz-mailsec-scanner-4.mit.edu [18.9.25.15]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14057126C2F for <cfrg@ietf.org>; Fri, 16 Feb 2018 11:05:07 -0800 (PST)
X-AuditID: 1209190f-4b9ff70000000258-fd-5a872b629b1b
Received: from mailhub-auth-4.mit.edu ( [18.7.62.39]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-4.mit.edu (Symantec Messaging Gateway) with SMTP id E1.4A.00600.26B278A5; Fri, 16 Feb 2018 14:05:07 -0500 (EST)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-4.mit.edu (8.13.8/8.9.2) with ESMTP id w1GJ53rm015951 for <cfrg@ietf.org>; Fri, 16 Feb 2018 14:05:04 -0500
Received: from mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w1GJ4xQZ001755 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <cfrg@ietf.org>; Fri, 16 Feb 2018 14:05:02 -0500
Date: Fri, 16 Feb 2018 13:04:59 -0600
From: Benjamin Kaduk <kaduk@mit.edu>
To: cfrg@ietf.org
Message-ID: <20180216190459.GB12363@mit.edu>
References: <151880743249.1321.15201952238352686821@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <151880743249.1321.15201952238352686821@ietfa.amsl.com>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFrrPIsWRmVeSWpSXmKPExsUixG6nrpus3R5lcHEpu8XRXW0sDoweS5b8 ZApgjOKySUnNySxLLdK3S+DKmDmzhbXgG3/FxrXLmBoYd/F0MXJwSAiYSDy/I9HFyMUhJLCY SeLHtGPMEM5RRol3j+exQjgPmST2LXvA0sXIycEioCpx7dpvJhCbTUBFoqH7MjPIJBEBQYmO NTIgYWEBW4mZi1+xgti8AjoS6943gtlCAs4SN7a9Y4SIC0qcnPkEbCSzgJbEjX8vmUDGMAtI Syz/xwES5hRwkbjXuQusRFRAWWJv3yH2CYz8s5B0z0LSPQuhewEj8ypG2ZTcKt3cxMyc4tRk 3eLkxLy81CJdE73czBK91JTSTYygsOOU5N/BOKfB+xCjAAejEg/vg8dtUUKsiWXFlbmHGCU5 mJREeRc9BArxJeWnVGYkFmfEF5XmpBYfYpTgYFYS4X0OUs6bklhZlVqUD5OS5mBREud1N9GO EhJITyxJzU5NLUgtgsnKcHAoSfDKaLVHCQkWpaanVqRl5pQgpJk4OEGG8wAN1wKp4S0uSMwt zkyHyJ9i1OW48eJ1G7MQS15+XqqUOK8qSJEASFFGaR7cHFC6kMjeX/OKURzoLWFee5AqHmCq gZv0CmgJE9ASXqVWkCUliQgpqQbGIguNezpC73ec0Fb3fNHtcUqA6dK8X0ILri+at9tq03GN hL45klOmG/R/WaB/rrBI4e9fu74D7pa7TlxZmyAcFX6Mv3/KR4Pjt87pK2z6lLxbJ7378Ubr e6tkipzrhF5fffIs76Wb5/S+oDRrT+76hqf6Lgstb61JCajd03t2bUI1e2vyBvnfSizFGYmG WsxFxYkAasyI//ICAAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/E9zKzdQR9TcQek2Xr2lsevI4X2s>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 19:05:10 -0000

This update incorporates several fixes from Greg Hudson, including
the addition of edwards25519 and edwards448 M and N values and
fixing up the sample python code accordingly. It also includew some
general formatting and editorial updates, including prose
descriptions of the procedures to modify an input byte stream into
a valid encoded point.

I believe that it addresses all the outstanding issues that have
been raised so far.

-Ben

On Fri, Feb 16, 2018 at 10:57:12AM -0800, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
> 
>         Title           : SPAKE2, a PAKE
>         Authors         : Watson Ladd
>                           Benjamin Kaduk
> 	Filename        : draft-irtf-cfrg-spake2-05.txt
> 	Pages           : 9
> 	Date            : 2018-02-16
> 
> Abstract:
>    This document describes SPAKE2, a means for two parties that share a
>    password to derive a strong shared key with no risk of disclosing the
>    password.  This method is compatible with any group, is
>    computationally efficient, and has a strong security proof.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-spake2-05
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-05
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-spake2-05
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg