Re: [Cfrg] Call for independent experts (TLS, IPsec, IoT, privacy) for Stage 4 of the PAKE selection process

Valery Smyslov <svan@elvis.ru> Thu, 01 August 2019 08:01 UTC

Return-Path: <svan@elvis.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82C25120041; Thu, 1 Aug 2019 01:01:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fn9e6s-Pm_BV; Thu, 1 Aug 2019 01:01:27 -0700 (PDT)
Received: from akmail.elvis.ru (akmail.elvis.ru [82.138.51.97]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A857D12001B; Thu, 1 Aug 2019 01:01:27 -0700 (PDT)
Received: from kmail2.elvis.ru ([93.188.44.210]) by akmail.elvis.ru with esmtp (Exim 4.89) (envelope-from <svan@elvis.ru>) id 1ht61X-0007VQ-Mp; Thu, 01 Aug 2019 11:01:19 +0300
Received: from mail16.office.elvis.ru ([10.111.1.29] helo=mail.office.elvis.ru) by kmail2.elvis.ru with esmtp (Exim 4.89) (envelope-from <svan@elvis.ru>) id 1ht61X-0003Tc-3C; Thu, 01 Aug 2019 11:01:19 +0300
Received: from MAIL16.office.elvis.ru (10.111.1.29) by MAIL16.office.elvis.ru (10.111.1.29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1779.2; Thu, 1 Aug 2019 11:01:18 +0300
Received: from buildpc (10.111.10.33) by MAIL16.office.elvis.ru (10.111.1.29) with Microsoft SMTP Server id 15.1.1779.2 via Frontend Transport; Thu, 1 Aug 2019 11:01:18 +0300
From: Valery Smyslov <svan@elvis.ru>
To: "'Stanislav V. Smyshlyaev'" <smyshsv@gmail.com>, 'CFRG' <cfrg@irtf.org>
CC: cfrg-chairs@ietf.org, 'Christopher Wood' <christopherwood07@gmail.com>, kivinen@iki.fi, "'Salz, Rich'" <rsalz@akamai.com>
References: <CAMr0u6nO9wqWPa2=SSqzHzAAyv602iBSTtRjdTrBhADafyjzog@mail.gmail.com>
In-Reply-To: <CAMr0u6nO9wqWPa2=SSqzHzAAyv602iBSTtRjdTrBhADafyjzog@mail.gmail.com>
Date: Thu, 01 Aug 2019 11:01:12 +0300
Message-ID: <00f501d5483f$4961e6b0$dc25b410$@elvis.ru>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_00F6_01D54858.6EAF1EB0"
X-Mailer: Microsoft Outlook 14.0
Content-Language: ru
Thread-Index: AQHkmKI5S4VqZu/xaIqIrdBYWpq316bHSyZg
X-CrossPremisesHeadersFilteredBySendConnector: MAIL16.office.elvis.ru
X-OrganizationHeadersPreserved: MAIL16.office.elvis.ru
X-Spam-Scanner: Rspamd work in kmail2.elvis.ru, WHITELIST
X-KLMS-Rule-ID: 1
X-KLMS-Message-Action: clean
X-KLMS-AntiSpam-Status: not scanned, disabled by settings
X-KLMS-AntiPhishing: Clean, bases: 2019/08/01 05:23:00
X-KLMS-AntiVirus: Kaspersky Security for Linux Mail Server, version 8.0.3.30, bases: 2019/08/01 00:19:00 #13650772
X-KLMS-AntiVirus-Status: Clean, skipped
X-Spam-Scanner: Rspamd work in akmail.elvis.ru, WHITELIST
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NTG-zApiGUeuP2f3R6e4-gcdfo0>
Subject: Re: [Cfrg] Call for independent experts (TLS, IPsec, IoT, privacy) for Stage 4 of the PAKE selection process
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Aug 2019 08:01:31 -0000

Hi Stanislav,

 

I can provide an expertise on using PAKEs in IKEv2 for all candidates.

 

Regards,

Valery Smyslov.

 

From: Stanislav V. Smyshlyaev [mailto:smyshsv@gmail.com] 
Sent: Thursday, August 01, 2019 10:10 AM
To: CFRG
Cc: cfrg-chairs@ietf.org; Christopher Wood; kivinen@iki.fi; Valery Smyslov; Salz, Rich
Subject: Call for independent experts (TLS, IPsec, IoT, privacy) for Stage 4 of the PAKE selection process

 

Dear CFRG,

According to the plan of the PAKE selection process, the chairs have selected a number of PAKE-related topics that require independent reviews from experts deeply involved in several particular areas of IETF work: TLS and IPsec protocols, constrained environments and privacy. 

The chairs would like to announce the call for reviewers, who will be asked to prepare their reviews regarding one or more of the following topics about the nominated PAKEs:
- Convenience for usage within/together with TLS 1.3 Handshake.
- Convenience for usage within/together with IKEv2.
- Convenience for usage in M2M/IoT protocols (i.e., with corresponding constrains on hardware).
- Privacy considerations (e.g., recommendations to prevent user enumeration).

The experts who would like to volunteer to do such a review are kindly asked to choose:
1) which topics from the provided list will be considered by them;
2) whether they could prepare their reviews for 
- all four balanced PAKEs,
- all four augmented PAKEs or
- all eight candidate PAKEs.

We ask each of the expert to prepare reviews for all PAKEs (or at least all balanced/all augmented ones) to be sure that each of the PAKEs will be studied from the same points of view.

The call for reviewers will last until the 15th of August.
Deadline for the reviews is 15th of September.

The reviews will later be provided to Crypto Review Panel experts, who will prepare their overall reviews during Stage 5.

 

Best regards,

Stanislav Smyshlyaev,

CFRG Secretary