[Cfrg] I-D Action: draft-irtf-cfrg-augpake-00.txt

internet-drafts@ietf.org Fri, 06 September 2013 07:45 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF09E11E8281; Fri, 6 Sep 2013 00:45:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.16
X-Spam-Level:
X-Spam-Status: No, score=-102.16 tagged_above=-999 required=5 tests=[AWL=-0.359, BAYES_00=-2.599, NO_RELAYS=-0.001, SARE_SUB_RAND_LETTRS4=0.799, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RNBXow83nFc6; Fri, 6 Sep 2013 00:45:42 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 7895C11E8122; Fri, 6 Sep 2013 00:45:40 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 4.70.p1
Message-ID: <20130906074540.19067.67943.idtracker@ietfa.amsl.com>
Date: Fri, 06 Sep 2013 00:45:40 -0700
Cc: cfrg@ietf.org
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-augpake-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2013 07:45:43 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
 This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.

	Title           : Augmented Password-Authenticated Key Exchange (AugPAKE)
	Author(s)       : SeongHan Shin
                          Kazukuni Kobara
	Filename        : draft-irtf-cfrg-augpake-00.txt
	Pages           : 17
	Date            : 2013-09-06

Abstract:
   This document describes a secure and highly-efficient augmented
   password-authenticated key exchange (AugPAKE) protocol where a user
   remembers a low-entropy password and its verifier is registered in
   the intended server.  In general, the user password is chosen from a
   small set of dictionary whose space is within the off-line dictionary
   attacks.  The AugPAKE protocol described here is secure against
   passive attacks, active attacks and off-line dictionary attacks (on
   the obtained messages with passive/active attacks).  Also, this
   protocol provides resistance to server compromise in the context that
   an attacker, who obtained the password verifier from the server, must
   at least perform off-line dictionary attacks to gain any advantage in
   impersonating the user.  The AugPAKE protocol is not only provably
   secure in the random oracle model but also the most efficient over
   the previous augmented PAKE protocols (SRP and AMP).


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-irtf-cfrg-augpake-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/