[Cfrg] Fwd: New Version Notification for draft-harkins-pkex-05.txt

Dan Harkins <dharkins@lounge.org> Thu, 25 January 2018 00:45 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B704012D87A for <cfrg@ietfa.amsl.com>; Wed, 24 Jan 2018 16:45:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Q2-ebuRLnrj for <cfrg@ietfa.amsl.com>; Wed, 24 Jan 2018 16:45:15 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id DC80412D878 for <cfrg@ietf.org>; Wed, 24 Jan 2018 16:45:15 -0800 (PST)
Received: from thinny.local (69-12-173-8.static.dsltransport.net [69.12.173.8]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by colo.trepanning.net (Postfix) with ESMTPSA id 928061E001E for <cfrg@ietf.org>; Wed, 24 Jan 2018 16:45:15 -0800 (PST)
References: <151683838712.15866.16226049653416657586.idtracker@ietfa.amsl.com>
To: cfrg@ietf.org
From: Dan Harkins <dharkins@lounge.org>
X-Forwarded-Message-Id: <151683838712.15866.16226049653416657586.idtracker@ietfa.amsl.com>
Message-ID: <ed1904f9-185c-5e8c-3bf3-190e43f85564@lounge.org>
Date: Wed, 24 Jan 2018 16:45:14 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:52.0) Gecko/20100101 Thunderbird/52.5.2
MIME-Version: 1.0
In-Reply-To: <151683838712.15866.16226049653416657586.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hVrLrrl2PpCFEebazNDiS21321s>
Subject: [Cfrg] Fwd: New Version Notification for draft-harkins-pkex-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jan 2018 00:45:18 -0000

   Hello,

   I've updated the PKEX draft based on comments received from a security
review. There was a little uptick in interest in this document coming out
of Singapore and I would still like it to be adopted as a RG work item.
This draft addresses one of the PAKE applications from RFC 8125, so this
is in CFRG's bailiwick.

   To remind everyone (and avoid more "what is PKEX?" emails) this draft
describes a way to gain trust in a "raw" public key and bind that key
to an identity. This fills the gap in some key agreement schemes that
use "raw" public keys but always say they are exchange in a manner outside
the scope of the document.

   Please take a look, and send comments.

   regards,

   Dan.

-------- Forwarded Message --------

A new version of I-D, draft-harkins-pkex-05.txt
has been successfully submitted by Dan Harkins and posted to the
IETF repository.

Name:		draft-harkins-pkex
Revision:	05
Title:		Public Key Exchange
Document date:	2018-01-24
Group:		Individual Submission
Pages:		32
URL:            https://www.ietf.org/internet-drafts/draft-harkins-pkex-05.txt
Status:         https://datatracker.ietf.org/doc/draft-harkins-pkex/
Htmlized:       https://tools.ietf.org/html/draft-harkins-pkex-05
Htmlized:       https://datatracker.ietf.org/doc/html/draft-harkins-pkex-05
Diff:           https://www.ietf.org/rfcdiff?url2=draft-harkins-pkex-05

Abstract:
    This memo describes a password-authenticated protocol to allow two
    devices to exchange "raw" (uncertified) public keys and establish
    trust that the keys belong to their respective identities.

                                                                                   


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat