Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 11 August 2020 14:54 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA1963A0BD9 for <cfrg@ietfa.amsl.com>; Tue, 11 Aug 2020 07:54:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2AQ7Ud5-aMtG for <cfrg@ietfa.amsl.com>; Tue, 11 Aug 2020 07:54:50 -0700 (PDT)
Received: from mail-lf1-x136.google.com (mail-lf1-x136.google.com [IPv6:2a00:1450:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6F543A0BD6 for <cfrg@ietf.org>; Tue, 11 Aug 2020 07:54:49 -0700 (PDT)
Received: by mail-lf1-x136.google.com with SMTP id k13so6834242lfo.0 for <cfrg@ietf.org>; Tue, 11 Aug 2020 07:54:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rZMM3n+ngpQiPBK7vXiWCKj6IjBJcqu30IHvfUE1yio=; b=DohhT750O5CpRm7GoiY8FnwKpQM/MVhJTNlV1rbHitdwJYS3fuGebx7X8fBxY8aZPO 9Nk/bllT1sT4lV7fpBBeNhZMqIWr9UyvPhaVGRPh/c3OuIRVp8TthFYK5nhqn+5cZuxJ aVHRftaClOzJXWGiYIxac88tXRvgJG4FiVW4lyZY3mRrgn030pplfTM4BbHg4LY850aL k8o1vpMw9vDT6tK1bJ0r2GOGOdlLI/5DgesUjWwxFGRGDCxwybZKM84xz/+KQSfnZNif TSU/RAHsUaCiHtaA4QVkXufVv0KAYLCUw5QdZBPj+bBFj0tlns5L/bvTP0IOCw3jlxzg FZmQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rZMM3n+ngpQiPBK7vXiWCKj6IjBJcqu30IHvfUE1yio=; b=i74xa1H6slEaYvebLq+0UpRZ0y+euqzxfwx4DnB8ySAekfChMuT9pQ1wsgAdvhDJie MEOJdPApzYkoNvymKwrcv8YrUnQYuZoPl/4yIjIkHVUPnqUf2IH9I73mXoCmY5hxeLg6 OFxu6qSsvUUVOn6xs//EIsKrPvZpwZr0TkZI3eP+/udb241uROmFw5qflUaWh2NbAtXl st4IDvfRSfczwk6iKuaD1aWVPaL61i0RX0Xm/ydUmMz51lnluQQMsyv6MUyHN1TPRIPO NhL+tsLY/F/mB1yNqOfSXhbTlRJ85WQVNJHHRD00Eo0uRrupQ3+plJ1xGfcLmgnZoi8u wWDA==
X-Gm-Message-State: AOAM531/yKwvUzFLH6Rm+kIoF9Hr/JZBP8ZcpkKStlPNTqQ/qyxbnVBD g84n2NVB1+dNA894xc0PCWWU+VVb28djCTfpFiI=
X-Google-Smtp-Source: ABdhPJza60M3K3Tmcw4s1YwjD8etesX2KXaPk7wOgPutgyRe4IZKs4nrIAQ6w5iA0KbKO1gCQ1MTocVL46sIFP1G+0U=
X-Received: by 2002:ac2:5338:: with SMTP id f24mr3417149lfh.5.1597157687723; Tue, 11 Aug 2020 07:54:47 -0700 (PDT)
MIME-Version: 1.0
References: <159709115024.10897.5395496576031260366@ietfa.amsl.com> <CACsn0cmX=DWCP5gpmPbzS=UjXfkBP9ObNpmEXPddsZJHbbhC-g@mail.gmail.com>
In-Reply-To: <CACsn0cmX=DWCP5gpmPbzS=UjXfkBP9ObNpmEXPddsZJHbbhC-g@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 11 Aug 2020 17:54:37 +0300
Message-ID: <CAMr0u6ken3o4Tjip87+mErSLQbioMwco8uPcXe_UTsFoqNmukA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="000000000000a0907105ac9b4031"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/KBsdi5oJnqreRXOVH8UTREfq6SQ>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 14:54:52 -0000

Thanks, Watson!

We will ask for a quick (based on the existing reviews of the previous
version prepared during PAKE selection) review of the updated version from
the Crypto Review Panel experts before the RGLC.

пн, 10 авг. 2020 г. в 23:29, Watson Ladd <watsonbladd@gmail.com>:

> This fixes the comment on missing identities received during the PAKE
> competition which was the only one I found.
>
> I think it's ready for RGLC.
>
> On Mon, Aug 10, 2020 at 4:27 PM <internet-drafts@ietf.org> wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Crypto Forum RG of the IRTF.
> >
> >         Title           : SPAKE2, a PAKE
> >         Authors         : Watson Ladd
> >                           Benjamin Kaduk
> >         Filename        : draft-irtf-cfrg-spake2-12.txt
> >         Pages           : 16
> >         Date            : 2020-08-10
> >
> > Abstract:
> >    This document describes SPAKE2 which is a protocol for two parties
> >    that share a password to derive a strong shared key with no risk of
> >    disclosing the password.  This method is compatible with any group,
> >    is computationally efficient, and SPAKE2 has a security proof.  This
> >    document predated the CFRG PAKE competition and it was not selected.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-irtf-cfrg-spake2-12
> > https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-12
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-spake2-12
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> >
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>