[Cfrg] Internet Drafts on J-PAKE and Schnorr signature

Feng Hao <feng.hao@newcastle.ac.uk> Tue, 21 May 2013 19:33 UTC

Return-Path: <feng.hao@newcastle.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6341B11E80F7 for <cfrg@ietfa.amsl.com>; Tue, 21 May 2013 12:33:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.539
X-Spam-Level:
X-Spam-Status: No, score=-6.539 tagged_above=-999 required=5 tests=[AWL=0.060, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w-EE5bYxhAVz for <cfrg@ietfa.amsl.com>; Tue, 21 May 2013 12:33:46 -0700 (PDT)
Received: from cheviot12.ncl.ac.uk (cheviot12.ncl.ac.uk [128.240.234.12]) by ietfa.amsl.com (Postfix) with ESMTP id DB65611E80F9 for <cfrg@irtf.org>; Tue, 21 May 2013 12:33:45 -0700 (PDT)
Received: from exhubct01.ncl.ac.uk ([10.8.239.5] helo=exhubct01.campus.ncl.ac.uk) by cheviot12.ncl.ac.uk with esmtp (Exim 4.63) (envelope-from <feng.hao@newcastle.ac.uk>) id 1UesJc-0002Fy-BZ for cfrg@irtf.org; Tue, 21 May 2013 20:33:44 +0100
Received: from EXSAN03.campus.ncl.ac.uk ([10.8.239.24]) by exhubct01.campus.ncl.ac.uk ([10.8.239.5]) with mapi; Tue, 21 May 2013 20:33:44 +0100
From: Feng Hao <feng.hao@newcastle.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Tue, 21 May 2013 20:33:43 +0100
Thread-Topic: Internet Drafts on J-PAKE and Schnorr signature
Thread-Index: Ac5WU8rhbdLc68RhTGGPJgteh52uPQABj73g
Message-ID: <F873D97FA10C994394C54ADD5C3F3DBD92FA6EC2A3@EXSAN03.campus.ncl.ac.uk>
References: <F873D97FA10C994394C54ADD5C3F3DBD92FA6EC2A1@EXSAN03.campus.ncl.ac.uk>
In-Reply-To: <F873D97FA10C994394C54ADD5C3F3DBD92FA6EC2A1@EXSAN03.campus.ncl.ac.uk>
Accept-Language: en-US, en-GB
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US, en-GB
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: [Cfrg] Internet Drafts on J-PAKE and Schnorr signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 May 2013 19:33:50 -0000

Hi,

I just submitted two internet drafts for J-PAKE and Schnorr signature. The latter is a building block for the former, but I separated it out as the technique could be generally useful to other applications as well. 

I appreciate any comments or suggestions.

Regards,
Feng

Filename:	 draft-hao-jpake
Revision:	 00
Title:		 J-PAKE: Password Authenticated Key Exchange by Juggling
Creation date:	 2013-05-21
Group:		 Individual Submission
Number of pages: 10
URL:             http://www.ietf.org/internet-drafts/draft-hao-jpake-00.txt
Status:          http://datatracker.ietf.org/doc/draft-hao-jpake
Htmlized:        http://tools.ietf.org/html/draft-hao-jpake-00

Abstract:
   This document specifies a Password Authenticated Key Exchange by
   Juggling (J-PAKE) protocol.  This protocol allows the establishment
   of a secure end-to-end communication channel between two remote
   parties over an insecure network solely based on a shared password,
   without requiring a Public Key Infrastructure (PKI) or any trusted
   third party.

Filename:	 draft-hao-schnorr
Revision:	 00
Title:		 Schnorr Signature: Non-interactive Zero Knowledge Proof for Discrete Logarithm
Creation date:	 2013-05-21
Group:		 Individual Submission
Number of pages: 11
URL:             http://www.ietf.org/internet-drafts/draft-hao-schnorr-00.txt
Status:          http://datatracker.ietf.org/doc/draft-hao-schnorr
Htmlized:        http://tools.ietf.org/html/draft-hao-schnorr-00

Abstract:
   This document describes the Schnorr signature, a non-interactive
   variant of the three-pass Schnorr identification scheme.  The Schnorr
   signature allows one to prove the knowledge of a discrete logarithm
   without leaking its value.  It can serve as a useful building block
   for many cryptographic protocols to ensure the participants follow
   the protocol specification honestly.