Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-00.txt

SeongHan Shin <seonghan.shin@aist.go.jp> Mon, 30 September 2013 06:18 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B404921F89FF for <cfrg@ietfa.amsl.com>; Sun, 29 Sep 2013 23:18:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.177
X-Spam-Level:
X-Spam-Status: No, score=-5.177 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8HSk9z71jO2v for <cfrg@ietfa.amsl.com>; Sun, 29 Sep 2013 23:18:33 -0700 (PDT)
Received: from na3sys010aog101.obsmtp.com (na3sys010aog101.obsmtp.com [74.125.245.70]) by ietfa.amsl.com (Postfix) with ESMTP id 4E28921F89F7 for <cfrg@ietf.org>; Sun, 29 Sep 2013 23:18:30 -0700 (PDT)
Received: from mail-lb0-f182.google.com ([209.85.217.182]) (using TLSv1) by na3sys010aob101.postini.com ([74.125.244.12]) with SMTP ID DSNKUkkXtJ7gxNtKDXCIp0qj4zu27N8ihEKH@postini.com; Sun, 29 Sep 2013 23:18:30 PDT
Received: by mail-lb0-f182.google.com with SMTP id c11so4099634lbj.13 for <cfrg@ietf.org>; Sun, 29 Sep 2013 23:18:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ZzpWmCkbK2M3C6Ky/9thgpbrI0FaVkEASDtrW60iJQg=; b=AutVe+ruvQDlDITVV0KJk4BfIfYGkc7dlwtsn5hAZ341XD5BlZSEeoeUk0UNFmqa/I IKyArp8Npk6xUXn5IS9zPKxufababzA62mx498qlQyZU8oFzyev0nbiLL2MqBsh+8W6w fHrtZnqqIh+HJ2nII7KCxy1iI95/nVCNbVAuM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=ZzpWmCkbK2M3C6Ky/9thgpbrI0FaVkEASDtrW60iJQg=; b=W6/fDXgNuT+NHev3owt5K0V9F6z84eotlTFHcntlVcsflBK5RAjYoxpuQWSMQbvGsO Nk07D+t1csbDGRhZErX4AKFxYLiDaagB3B+HdbOZ0VYMtc8neGKlf48vqjdmf1Z6bSKM q0J7NOZF5dc81QaiQkbpJ3HO7Z3ROLJYwNVRrRwHJZTNo9RoYaGSp6qnCPbpXLoQQy4m irU+Q216GCTTwO1VD94rgU89MEcnlQAH6eAD0Mkva9rvvbB5LN4LWy00xm0I4PfGkdJW cp1q1kxPfJAn+D4smkn32TQIj1RUVuA0bezIDt9/s+NO/WHpD++53KN3qf4e3AodIK2C vmNQ==
X-Gm-Message-State: ALoCoQmdL+Fl2I547XDpkXvEl6nkf8563eWcozrgGcXB9eqOsRhE0MiTY413S6WUFcv7RSoOWamP4Ndc5sOASBxALP+QQDfGa2dCKatedZAt4KnD5gZqJBuw4JDtJvsrRggv67M0su7OO9Q23o06QT77fwLOe6N+ow==
X-Received: by 10.112.198.39 with SMTP id iz7mr20805174lbc.24.1380521907351; Sun, 29 Sep 2013 23:18:27 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.112.198.39 with SMTP id iz7mr20805110lbc.24.1380521906094; Sun, 29 Sep 2013 23:18:26 -0700 (PDT)
Received: by 10.112.134.227 with HTTP; Sun, 29 Sep 2013 23:18:26 -0700 (PDT)
In-Reply-To: <20130906074540.19067.67943.idtracker@ietfa.amsl.com>
References: <20130906074540.19067.67943.idtracker@ietfa.amsl.com>
Date: Mon, 30 Sep 2013 15:18:26 +0900
Message-ID: <CAEKgtqkV=FZgTMtJXGgA2je0ECmrCWUVD7crDXV9994xOwc0Fg@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="001a11c233ead1557a04e793cdc0"
Cc: 古原和邦 <k-kobara@aist.go.jp>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Sep 2013 06:18:40 -0000

Dear all,

We submitted our I-D regarding augmented PAKE
that provides extra protection to server compromise compared to balanced
PAKE.
(Of course, it can be easily converted to the balanced one)

Any comments are welcome!

Best regards,
Shin


On Fri, Sep 6, 2013 at 4:45 PM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
>  This draft is a work item of the Crypto Forum Research Group Working
> Group of the IETF.
>
>         Title           : Augmented Password-Authenticated Key Exchange
> (AugPAKE)
>         Author(s)       : SeongHan Shin
>                           Kazukuni Kobara
>         Filename        : draft-irtf-cfrg-augpake-00.txt
>         Pages           : 17
>         Date            : 2013-09-06
>
> Abstract:
>    This document describes a secure and highly-efficient augmented
>    password-authenticated key exchange (AugPAKE) protocol where a user
>    remembers a low-entropy password and its verifier is registered in
>    the intended server.  In general, the user password is chosen from a
>    small set of dictionary whose space is within the off-line dictionary
>    attacks.  The AugPAKE protocol described here is secure against
>    passive attacks, active attacks and off-line dictionary attacks (on
>    the obtained messages with passive/active attacks).  Also, this
>    protocol provides resistance to server compromise in the context that
>    an attacker, who obtained the password verifier from the server, must
>    at least perform off-line dictionary attacks to gain any advantage in
>    impersonating the user.  The AugPAKE protocol is not only provably
>    secure in the random oracle model but also the most efficient over
>    the previous augmented PAKE protocols (SRP and AMP).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake
>
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-irtf-cfrg-augpake-00
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------