Re: [Cfrg] PAKE selection process: status after Phase 1 and following steps

Björn Haase <bjoern.haase@endress.com> Wed, 17 July 2019 07:52 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AE56120140 for <cfrg@ietfa.amsl.com>; Wed, 17 Jul 2019 00:52:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=R2Cyphev; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=xlyFanXZ
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LhByvUEhqJA0 for <cfrg@ietfa.amsl.com>; Wed, 17 Jul 2019 00:52:21 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0630.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1f::630]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 355F912009C for <cfrg@irtf.org>; Wed, 17 Jul 2019 00:52:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IERGbSv1OO9GJ6sbiaTkDYWlAInFBN/QC59Ny0sAkEo=; b=R2CyphevjSjKEy1g+RfVvgcf16MPvBE6C3mdK7iYANC6g+6SkTlnKQfIxnv/q19iUobC8D5iGRtSVgTSxFDMNXmk7ODhcScIzT0SXtPLpjUHFBe48E1RwDY+fr/AEQ30Cwyf/54DcpRagg/YZtFPfWNMC3evLxE3Nr4se5Y1Y/A=
Received: from VI1PR0501CA0028.eurprd05.prod.outlook.com (2603:10a6:800:60::14) by VI1PR0502MB3936.eurprd05.prod.outlook.com (2603:10a6:803:10::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2073.14; Wed, 17 Jul 2019 07:52:18 +0000
Received: from DB5EUR03FT063.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e0a::207) by VI1PR0501CA0028.outlook.office365.com (2603:10a6:800:60::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2073.14 via Frontend Transport; Wed, 17 Jul 2019 07:52:18 +0000
Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by DB5EUR03FT063.mail.protection.outlook.com (10.152.20.209) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2052.18 via Frontend Transport; Wed, 17 Jul 2019 07:52:17 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Wed, 17 Jul 2019 09:52:17 +0200
Received: from EUR01-HE1-obe.outbound.protection.outlook.com ([104.47.0.50]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Wed, 17 Jul 2019 09:52:16 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ujn3hiOm+8gdakX7DCHXaCTn5Wq4e1MfW1UTWuNpNxVlAJ+fsJP0DlbVwI6DfNlkfWh44MLHXaXMKBLR7yCa+TfpBnLmmnfPeT9DSYbOlSWoSokc3FRu0C6t4mpMD8yKR6pKAZQRsE39ebH7oU5jBYkucqjp1iH9NwEIG5ma390ENx4SP798Le3pCZJ+99cUdojEwEJO13KeX084K+WrL6n8+ZcPm7I1JyoOgeDKBvC9RYPxFKpU8b4/89I4avG/ETglC48ibEIn2Zv+c3Kink/Ohv4b/EnFk1PPFUPsIgdcJ4HW585LCZxlgZQMuqW+pukz/LF7fxUCieEEV2Kn3A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kcgQQiXIcs2VY6if6VxPAmkmvnKRET6jMrSEgKrxLRo=; b=WEWVeEm5W+lH4y6dehnDS4PTnHzyqYEUEGBkEk16ESr8Ff7+zv5ZwlEp+6/UUyCrbRvwTZffbh30bQS9NjxtgeCmhV2g2Hp0Z0PDacFNuvbCypHlTxCV7ERu6bI7a4UTKt32NyeMSkqDcidomFrCnCPQ4WA5enQOLCopGsAlRz0JiYwS852iZIt5u2YHm/+BubWLAXfGzgZzYrFeO5PVP2MtaQydZ6GqVpIf//9qG1LE5f+J6/Krdi6x0TDYwSkMO/cuWTN4BFyLS6HCxJCanVPDvYapWaB9oJ97kFtDbTdy3KaM23YavNx7wtytCJqkjjj6bIj3bBVZnksgc4CoFQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=endress.com;dmarc=pass action=none header.from=endress.com;dkim=pass header.d=endress.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kcgQQiXIcs2VY6if6VxPAmkmvnKRET6jMrSEgKrxLRo=; b=xlyFanXZmGijJxmApmaqdr6oyt2VcXgOtQ01s9KcEHfNs+1qrKSfT2TtY0dXlYfs2quDnAJXTHf50xJZhxU4m3Ld2kYkbq39C42uPyRogmbmDggEhaFFsDPXAjOq5SJmBtJT7xVcvfsKgqwwKNejxt+woxDWtviJeoPYz0pqNW0=
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com (10.169.135.11) by VI1PR0501MB2208.eurprd05.prod.outlook.com (10.169.135.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2073.14; Wed, 17 Jul 2019 07:52:15 +0000
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::d802:c0a5:12ac:dc2d]) by VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::d802:c0a5:12ac:dc2d%6]) with mapi id 15.20.2073.012; Wed, 17 Jul 2019 07:52:15 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: Dan Harkins <dharkins@lounge.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] PAKE selection process: status after Phase 1 and following steps
Thread-Index: AQHVMvwtY0J5qukXLEGNHMW+BwHBQ6bOe4yAgAADiACAAAJygIAAAQLg
Content-Class:
Date: Wed, 17 Jul 2019 07:52:15 +0000
Message-ID: <VI1PR0501MB22556C3373C681DD5ACB6C4783C90@VI1PR0501MB2255.eurprd05.prod.outlook.com>
References: <CAMr0u6kxgX+gL7ABxiyDG6KiWdH0qe48R_jL+GHbQNsS0h6yYQ@mail.gmail.com> <39f25d3e-bd34-640f-6c30-6fe3108a2050@lounge.org> <1563349064074.50536@cs.auckland.ac.nz> <63b09676-a862-7e22-81f9-0d36f058768c@lounge.org>
In-Reply-To: <63b09676-a862-7e22-81f9-0d36f058768c@lounge.org>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2019-07-17T07:52:13.4754795Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=3bd1fc02-4ce4-49fe-9477-89c3e1130adb; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [62.154.199.77]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: b5a8947f-a5d3-42d1-8a1b-08d70a8bb0cb
X-Microsoft-Antispam-Untrusted: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:VI1PR0501MB2208;
X-MS-TrafficTypeDiagnostic: VI1PR0501MB2208:|VI1PR0502MB3936:
X-Microsoft-Antispam-PRVS: <VI1PR0502MB3936DF95C6D4F0A5570B2C6383C90@VI1PR0502MB3936.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6430;OLM:9508;
x-forefront-prvs: 01018CB5B3
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(366004)(376002)(346002)(39860400002)(136003)(396003)(189003)(199004)(81166006)(2501003)(8936002)(54896002)(53936002)(6306002)(9686003)(81156014)(71200400001)(478600001)(71190400001)(186003)(52536014)(99286004)(2906002)(55016002)(26005)(6436002)(86362001)(8676002)(476003)(6116002)(11346002)(14454004)(7736002)(45776006)(25786009)(68736007)(74316002)(256004)(790700001)(5660300002)(66066001)(33656002)(66446008)(64756008)(4744005)(486006)(6506007)(102836004)(446003)(66556008)(66946007)(110136005)(76176011)(7696005)(76116006)(66476007)(316002)(19627235002)(3846002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0501MB2208; H:VI1PR0501MB2255.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info-Original: yUVZN++kKtsibHVsfdKytP+DSEGLLCYje/N+ZUT2/s2D0CU7phELcUiLZk6LYzFDsSJ39QWImI6oLjbaoSuqHdwKxymh8oVmH9yALSLLRgjyCu6YgjN1lS0aLY9Cs18W3tYwhO/HPaL/fOnDhohE1shLUuXJ/n32lLEDY6YYfLzFklWHTmzbKkpamGHF8UEYlKdORKh8ZaPqMJX+lYzXe0vkbWpk1dL91xzUz8nUXHnhOKLNlo+ebYGRsuB/Unu4eNQswF21JRCIzIbDgBwGylaojE6or9YG2YrUuNZApaHtElW9cKjoNhj+QHsOIrza8jIpTDScwYLGKrz0lDsSVWQV1MKFZP2+6COcgoqIUNS5VavaQxzIdhxeYGvQ7UeF+7m/mhsdW3eGV0JOFwLeFm6Vu0Oz6XjDsOfhxOZ/lb0=
Content-Type: multipart/alternative; boundary="_000_VI1PR0501MB22556C3373C681DD5ACB6C4783C90VI1PR0501MB2255_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0501MB2208
X-OriginalArrivalTime: 17 Jul 2019 07:52:16.0347 (UTC) FILETIME=[8D666AB0:01D53C74]
X-Trailer: 1
X-GBS-PROC: nlSwubcxKy4mtP1qiWQPcJUQJjBb2HJ/+8rkm6yPAx4=
X-GRP-TAN: IQNE01@772FD30046DC44B78EA7D985A5D2C4FB
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT063.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:40.113.82.155; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(346002)(376002)(396003)(136003)(2980300002)(26234003)(199004)(189003)(236005)(2906002)(54896002)(8676002)(478600001)(9686003)(26826003)(55016002)(15974865002)(70206006)(61614004)(70586007)(45776006)(14454004)(53936002)(76130400001)(14444005)(69596002)(19627235002)(6306002)(7736002)(66066001)(99286004)(86362001)(8936002)(790700001)(606006)(336012)(6506007)(16586007)(356004)(71190400001)(486006)(316002)(74316002)(476003)(106002)(11346002)(446003)(52536014)(81166006)(5660300002)(6116002)(2501003)(68736007)(126002)(102836004)(25786009)(26005)(110136005)(76176011)(81156014)(3846002)(66574012)(186003)(33656002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0502MB3936; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: a97d78cb-9438-43a6-9822-08d70a8baf3a
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(710020)(711020)(4605104)(4709080)(1401327)(2017052603328)(7193020); SRVR:VI1PR0502MB3936;
X-MS-Exchange-PUrlCount: 3
X-Forefront-PRVS: 01018CB5B3
X-Microsoft-Antispam-Message-Info: UlXUmm85ROvY9CsTEwRVYBulWTozoTHAb5GQG1CIfFpWj9G+4amZUdRcx+PjfT+q75krrXaqghE59ql0PS5rA3blaT2c8/8zrXKJSC/BQFUx7PqNV/ceWoTXoYBdrZUjuF+66liQm+5jQsAGhofiBKwiEA/70G85++lTYYdAHIWF+oX7cOLuTbkV3F7NLsIkhE+eChr5W3sIChSV7RGXVKd28IKdQXX9VhbuVBv7nd8lfoTqFGBre908zBXHUa71sVcVngaPCjOxWvp5HJiiMtjzwaNi6vMjOJ1UnzroRNMVzn1hvPuMOHhAYbHS7roEYUNxhhMSfqY0TNfa6Yvy1AgAqpKuOwoTIxqbei2TCL3aBKlNyRVqB1s/In3HhaxzhB5ozAdO1GeFlzm5vl3gQ5CGE0YB/Q2w1eilTwsY/6k=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jul 2019 07:52:17.8975 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: b5a8947f-a5d3-42d1-8a1b-08d70a8bb0cb
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0502MB3936
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VcmkP3iOZ2-zkeuEhH9yuQs6foI>
Subject: Re: [Cfrg] PAKE selection process: status after Phase 1 and following steps
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jul 2019 07:52:26 -0000

>Basically, patents made PAKEs a minefield that
>everyone wanted to avoid. Happily that should all be behind us now.

Mostly. However, note that there are still some patent issues around PAK-like constructions and AugPake, none of which seems to be relevant for the present nominations. (Did not review this aspect in more depth so far).



Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 

Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.