[Cfrg] RFC 8125 on Requirements for Password-Authenticated Key Agreement (PAKE) Schemes

rfc-editor@rfc-editor.org Thu, 20 April 2017 00:17 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37ED312EACF; Wed, 19 Apr 2017 17:17:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.202
X-Spam-Level:
X-Spam-Status: No, score=-4.202 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 81jdlO7L3Nea; Wed, 19 Apr 2017 17:17:57 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F024612EAD7; Wed, 19 Apr 2017 17:17:56 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 3FB98B80100; Wed, 19 Apr 2017 17:17:42 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, cfrg@irtf.org
Message-Id: <20170420001742.3FB98B80100@rfc-editor.org>
Date: Wed, 19 Apr 2017 17:17:42 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Npr_Xpzjnl-cHIkQw7_yE0dGUEw>
Subject: [Cfrg] RFC 8125 on Requirements for Password-Authenticated Key Agreement (PAKE) Schemes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Apr 2017 00:17:59 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8125

        Title:      Requirements for Password-Authenticated Key Agreement 
                    (PAKE) Schemes 
        Author:     J. Schmidt
        Status:     Informational
        Stream:     IRTF
        Date:       April 2017
        Mailbox:    joern-marc.schmidt@secunet.com
        Pages:      10
        Characters: 25375
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-pake-reqs-08.txt

        URL:        https://www.rfc-editor.org/info/rfc8125

        DOI:        10.17487/RFC8125

Password-Authenticated Key Agreement (PAKE) schemes are interactive
protocols that allow the participants to authenticate each other and
derive shared cryptographic keys using a (weaker) shared password.
This document reviews different types of PAKE schemes.  Furthermore,
it presents requirements and gives recommendations to designers of
new schemes.  It is a product of the Crypto Forum Research Group
(CFRG).

This document is a product of the Crypto Forum Research Group of the IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC