Re: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt

Björn Haase <bjoern.haase@endress.com> Tue, 03 November 2020 07:24 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CED293A1522 for <cfrg@ietfa.amsl.com>; Mon, 2 Nov 2020 23:24:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=XRiH+IN3; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=TIXcaFDm
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5APQB4nOQ894 for <cfrg@ietfa.amsl.com>; Mon, 2 Nov 2020 23:24:08 -0800 (PST)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2078.outbound.protection.outlook.com [40.107.22.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 101033A16A0 for <cfrg@ietf.org>; Mon, 2 Nov 2020 23:23:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wThJkKlxJkGa13uIzcvV2PwAAKkept73LxzbhS3rc+E=; b=XRiH+IN3w0aEL62cr5FQ2uVMcLx+9hhpTkGPw/qMhBU0ycLNaAVsDr1dhQDTtxXq29wS1rPai4IVn1MNG33Q+PqUY6JaIpbMiiFFoaO/LWfxPrGE+Fhw0+Wk75VE7TDQx9T8wG5LdTdWj6NP1MuUPJ3CIfsKrOzIl8XwNI1GZxM=
Received: from AM5P194CA0005.EURP194.PROD.OUTLOOK.COM (2603:10a6:203:8f::15) by VI1PR0501MB2670.eurprd05.prod.outlook.com (2603:10a6:800:9d::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3499.27; Tue, 3 Nov 2020 07:23:16 +0000
Received: from AM5EUR03FT024.eop-EUR03.prod.protection.outlook.com (2603:10a6:203:8f:cafe::86) by AM5P194CA0005.outlook.office365.com (2603:10a6:203:8f::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3499.19 via Frontend Transport; Tue, 3 Nov 2020 07:23:16 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; ietf.org; dkim=fail (body hash did not verify) header.d=endress.com;ietf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by AM5EUR03FT024.mail.protection.outlook.com (10.152.16.175) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3520.15 via Frontend Transport; Tue, 3 Nov 2020 07:23:16 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Tue, 3 Nov 2020 08:23:16 +0100
Received: from EUR01-HE1-obe.outbound.protection.outlook.com ([104.47.0.55]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Tue, 3 Nov 2020 08:23:15 +0100
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XbjzTZiaxJFOWOiZxTyTEJNZrU5TRRazm6bTlVCDHLc9Jzh0seZaffnFu+8xK12jcE5bhiYD8wKvNSWoaxkLHHGECN6yUp9VKbPl+Y4mxwKHhYHrKgmoczttCzWx0o7XJrXli1ueES3jkHUEF9lJfXHsCzCb5qUlUGRrRHO+YTsQJ4WmpjOoHgdl7uSvmhukQkG1kaSvtk5ZriUI8luqW2vwPhVLJC1Gu7ouM8sht2yvLH3PiIA1xlhq3AJ6RO15N9nkCajouef8F0tblttC/OT55CqVG4OwFBiScBSmk5Zd3x+worJ6CHVsGDXKR1nSQYmi074+UlYJ4vg5x63L5w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lN1nN3YIUAP1zSXkB605+5aH9JfhGgclYMrg57HGwpo=; b=eIbk+nfQIRaYpi/DU7Gf6dr9uaLe9OLMmdeNmeKH/fZS0dYPFcsWLGZ6NM9jpFy7c37h358MjFbvH4GGfxSyplS7K18XDKH8FWhL8SSlbg4TOptzYGV11NhvI0hRsCmZ2SK90YJmrVCrZP7oLCbWa54l539qMj2pLyEYY2EXlcgp2dUToUS2UZztg0riVkQoKaQSqgwijs6tomEL/KV100625LuABcrN9KX9/5vLtv140HJwPfiVN3uE+BvMztzyDSPAjdKV+gOKLmPB8/ESr1PXNtgsA2yX4rTRzU7cj8T3yk2EYHYL3+k0/jKWFOQzhDCb5qgl/XYdUcNq1pTgQQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lN1nN3YIUAP1zSXkB605+5aH9JfhGgclYMrg57HGwpo=; b=TIXcaFDmN3hejYWUJnn7148efKjEBfGcIpU+JVyJuZalQ0Y6wHiNF/6zmL7D/T8I7PZjo8yY+KdBehgbzBcpYmiRbyAm2sVeMASv3BauEAOjPNDo09gAq3K0S/ET3mEJKX5Hh0OsMCc3iZHJnm4HO9PXHevbThmhMFFGHz0/hTw=
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com (2603:10a6:208:b3::15) by AM8PR05MB7411.eurprd05.prod.outlook.com (2603:10a6:20b:1c6::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3499.28; Tue, 3 Nov 2020 07:23:12 +0000
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::a50c:da97:18af:5866]) by AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::a50c:da97:18af:5866%5]) with mapi id 15.20.3499.032; Tue, 3 Nov 2020 07:23:12 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt
Thread-Index: AQHWsVRXodQc3Jf9D0WQiGXlIK5dWqm2AVAQ
Content-Class:
Date: Tue, 03 Nov 2020 07:23:12 +0000
Message-ID: <AM0PR05MB47869C8034660E3997327F9483110@AM0PR05MB4786.eurprd05.prod.outlook.com>
References: <160434782327.30792.257886766990962996@ietfa.amsl.com>
In-Reply-To: <160434782327.30792.257886766990962996@ietfa.amsl.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2020-11-03T07:23:11.0341172Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=030ab25c-5d55-4a24-85b4-65ae919a20d5; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=endress.com;
x-originating-ip: [165.225.72.66]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: a8d506db-37b2-4f12-ab25-08d87fc9551a
x-ms-traffictypediagnostic: AM8PR05MB7411:|VI1PR0501MB2670:
X-Microsoft-Antispam-PRVS: <VI1PR0501MB2670F55EB3C6B4BF4F2273A283110@VI1PR0501MB2670.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7691;OLM:9508;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: v8hwH6FjzmLShn4yZUpAy/MwPmc0VkoV/f9a8cTKoGnKFGDL1H3XF2G8DEGuwH0zGxYarcNCfQ2WXUjWp2zoMpWC0hCxJ/DQaCywI1afbGktr8ZD34s1oJKpz7BuW2beWdCqzVW8jc0WESw0IfEcO1TzQSQ0gwj9uphV5/uaLe/IoY34B/0AhIchOaJS11XKPoAenOiyZWk+i2+ab0Wg+OjvDBj82UNGWlhZwn0iPwmEL47gLyf+Usb31Nd6BHpnwMVoF6KsECEkaZJopOLtX5O5IbDGT9Mx5QDvZXtHyPIVcWg+5Bcuj/OOFYaEw97sF/NkQX6a5Z+Nu9rG4mAPRK9u2Hn6K554po2bG+Ki88F3VgUx2t58R+/e+V/hPaIitkomZEj6Nv4iBVrAZIL3xA==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR05MB4786.eurprd05.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(366004)(396003)(376002)(39860400002)(346002)(83380400001)(71200400001)(55016002)(6916009)(316002)(2906002)(9686003)(966005)(33656002)(8676002)(8936002)(478600001)(26005)(7696005)(66476007)(64756008)(66556008)(66574015)(52536014)(66446008)(5660300002)(66946007)(45080400002)(55236004)(86362001)(6506007)(186003)(76116006); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM8PR05MB7411
X-OriginalArrivalTime: 03 Nov 2020 07:23:15.0275 (UTC) FILETIME=[31DB29B0:01D6B1B2]
X-Trailer: 1
X-GBS-PROC: cNF+kp9mFXyW1FwemDawj2xf6gciGiCzh46/9acPbK4=
X-GRP-TAN: IQNE01@804643F124424D12808C9976885D60A4
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT024.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 53a4db63-fdd1-4772-4280-08d87fc952cd
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:40.113.82.155; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:iqsuite.endress.com; PTR:InfoDomainNonexistent; CAT:NONE; SFS:(4636009)(136003)(346002)(396003)(39860400002)(376002)(46966005)(66574015)(83380400001)(82310400003)(34020700004)(55236004)(8676002)(336012)(52536014)(70206006)(6506007)(47076004)(2906002)(33656002)(186003)(8936002)(7696005)(316002)(81166007)(82740400003)(6916009)(356005)(5660300002)(26005)(966005)(45080400002)(478600001)(9686003)(55016002)(15974865002)(86362001); DIR:OUT; SFP:1101;
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 03 Nov 2020 07:23:16.5350 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: a8d506db-37b2-4f12-ab25-08d87fc9551a
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: TreatMessagesAsInternal-AM5EUR03FT024.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0501MB2670
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ORqKGhiJIBTrNFIlPefuxnZltoM>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Nov 2020 07:24:12 -0000

Hi Watson and Benjamin,

I have just reviewed the draft. Except for a typo

"Lectur notes" -> "Lecture notes"

I don't have further remarks.

Yours,

Björn.



Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 


Senior Expert Electronics | TGREH Electronics Hardware

Endress+Hauser Liquid Analysis

Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.ehla.endress.com 





Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 



Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.
 


-----Ursprüngliche Nachricht-----
Von: CFRG <cfrg-bounces@irtf.org> Im Auftrag von internet-drafts@ietf.org
Gesendet: Montag, 2. November 2020 21:10
An: i-d-announce@ietf.org
Cc: cfrg@ietf.org
Betreff: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt


A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : SPAKE2, a PAKE
        Authors         : Watson Ladd
                          Benjamin Kaduk
	Filename        : draft-irtf-cfrg-spake2-14.txt
	Pages           : 16
	Date            : 2020-11-02

Abstract:
   This document describes SPAKE2 which is a protocol for two parties
   that share a password to derive a strong shared key with no risk of
   disclosing the password.  This method is compatible with any group,
   is computationally efficient, and SPAKE2 has a security proof.  This
   document predated the CFRG PAKE competition and it was not selected.


The IETF datatracker status page for this draft is:
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-irtf-cfrg-spake2%2F&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=53AtmHuLI3h%2F6k3tJOf8vUfQOdqf5amndJeCO9dyNXc%3D&amp;reserved=0

There are also htmlized versions available at:
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-irtf-cfrg-spake2-14&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=O4kDDgxrxwx9pf8wRHQlnImd0Vb4CyN%2BJVIdlE2BtiQ%3D&amp;reserved=0
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-irtf-cfrg-spake2-14&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=UsLNZsWVI0Ij2JOKCBx00dwpWE%2Bb%2FvDqq44QlyqaprE%3D&amp;reserved=0

A diff from the previous version is available at:
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Frfcdiff%3Furl2%3Ddraft-irtf-cfrg-spake2-14&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xGd3ELSjBY%2FsBY1Kf4%2BI%2FB55lWunaO0N7na77mX8LOQ%3D&amp;reserved=0


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
https://eur03.safelinks.protection.outlook.com/?url=ftp%3A%2F%2Fftp.ietf.org%2Finternet-drafts%2F&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=s5S3jJOQlLNJf4FNDVKDW5CLCbtWdn40iSkCG7x6CWE%3D&amp;reserved=0


_______________________________________________
CFRG mailing list
CFRG@irtf.org
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=V0Ic5xoe%2FHu%2FlaijrIr0WhDMfFFEUfTmdnasFiuEX7k%3D&amp;reserved=0