Re: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 10 November 2020 11:21 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 408663A067A for <cfrg@ietfa.amsl.com>; Tue, 10 Nov 2020 03:21:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7FTXAKHDlX5W for <cfrg@ietfa.amsl.com>; Tue, 10 Nov 2020 03:21:36 -0800 (PST)
Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F5893A05DF for <cfrg@irtf.org>; Tue, 10 Nov 2020 03:21:35 -0800 (PST)
Received: by mail-ed1-x532.google.com with SMTP id cq7so12080074edb.4 for <cfrg@irtf.org>; Tue, 10 Nov 2020 03:21:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=kGQ1lPr1SCp0tEm5TJ/iKEns1Wd+J5MPL/Ni61Rthgs=; b=T9w7Tcc9uFz+9AtaUnxiH0W6y3d1EL2cAX6kEf/43xhtG8GVBuI0mqRS2rMuWrPHwm h25KNQtAgmyN89vepVS7WsXpDwjzRrwLlj5iYeuutwYfwEXPuYi8cw23PQWp//NB141m c5MbLO6UtDSA2QuuvIKyuQrwRXteiiGKajj31YB8ltH7WMAoyP7NZHHDV7Qg8NMM0epZ WaWxsxOJbbXkxXS8kv87Daz0vEiOvuYci0Y9stAPjb/AljFnmRDnKhDSbE0qedpItmNp mcC7oFfM6Tz2ZlJMjgLD2R2aGnDEuxntRMx/ZnfkQ7400M9ZpQZzZtT4g6ydBtTW39fm U4lg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=kGQ1lPr1SCp0tEm5TJ/iKEns1Wd+J5MPL/Ni61Rthgs=; b=RBkx3oEsfM9NWm+13fO1O73AtA1vS4OJfWuojejZPC34rv2+wiZljuGScTaleswp3M s7Mzx58URV42WIJ73Jck1McL+CM+g7orAoI25ZwSUIJAmD+BPJ6a4yp3kM6COgoIlVBJ DFPqjy2cZUTWewBrfFMf9xE3HykVUZ3wSjgAXMeNeZDUbNwnRM4wSlQqmt4So0a7jiD9 a44lhGJCU3K7cQmFsrxcbxIrL9Eo5w/dgCYpQEIpygH0qxWDOxaeac+AhtIusZ3/cUCH WLU6zy4K2okxYVlnIdYX6zABneNnU4AH2mYvAeb0sJMAsY/HkIAcAYsls+/H1ZtFn/yX RasQ==
X-Gm-Message-State: AOAM533+pkJTz4aUcTwiHz0RMT02pjDpTh+f5a4gSwJ9epwBZtY2EKNF ZW2+rjDHjzXMp78omw+0opa4ntMcFvj5AcmidTM=
X-Google-Smtp-Source: ABdhPJwXLlztlSoy7fRf7qbaUSr5g9IKLNYPQlD2WxWyvfMxPGrY71SBvLajkwwlaHVk9gZ9+DxzKOhY+08PI5bjbUQ=
X-Received: by 2002:a05:6402:17ac:: with SMTP id j12mr20006507edy.31.1605007294008; Tue, 10 Nov 2020 03:21:34 -0800 (PST)
MIME-Version: 1.0
References: <160434782327.30792.257886766990962996@ietfa.amsl.com> <AM0PR05MB47869C8034660E3997327F9483110@AM0PR05MB4786.eurprd05.prod.outlook.com>
In-Reply-To: <AM0PR05MB47869C8034660E3997327F9483110@AM0PR05MB4786.eurprd05.prod.outlook.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 10 Nov 2020 14:21:23 +0300
Message-ID: <CAMr0u6=iHJNrjuPS4SsNP9xXgnVVQEaN4aMBExn18W6G-JD6Yw@mail.gmail.com>
To: Björn Haase <bjoern.haase@endress.com>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000009f16cd05b3bee16a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/lL9bV9bOi_glLmY-mn-TAac6Sto>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2020 11:21:38 -0000

Thanks a lot, Bjoern!

It seems that there are no concerns left against the current version of the
draft and it can move forward.

Regards,
Stanislav

вт, 3 нояб. 2020 г. в 10:25, Björn Haase <bjoern.haase@endress.com>:

> Hi Watson and Benjamin,
>
> I have just reviewed the draft. Except for a typo
>
> "Lectur notes" -> "Lecture notes"
>
> I don't have further remarks.
>
> Yours,
>
> Björn.
>
>
>
> Mit freundlichen Grüßen I Best Regards
>
> Dr. Björn Haase
>
>
> Senior Expert Electronics | TGREH Electronics Hardware
>
> Endress+Hauser Liquid Analysis
>
> Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen |
> Germany
> Phone: +49 7156 209 377 | Fax: +49 7156 209 221
> bjoern.haase@endress.com |  www.ehla.endress.com
>
>
>
>
>
> Endress+Hauser Conducta GmbH+Co.KG
> Amtsgericht Stuttgart HRA 201908
> Sitz der Gesellschaft: Gerlingen
> Persönlich haftende Gesellschafterin:
> Endress+Hauser Conducta Verwaltungsgesellschaft mbH
> Sitz der Gesellschaft: Gerlingen
> Amtsgericht Stuttgart HRA 201929
> Geschäftsführer: Dr. Manfred Jagiella
>
>
> Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu
> informieren, wenn wir personenbezogene Daten von Ihnen erheben.
> Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (
> https://www.endress.com/de/cookies-endress+hauser-website) nach.
>
>
>
>
>
> Disclaimer:
>
> The information transmitted is intended only for the person or entity to
> which it is addressed and may contain confidential, proprietary, and/or
> privileged material. Any review, retransmission, dissemination or other use
> of, or taking of any action in reliance upon, this information by persons
> or entities other than the intended recipient is prohibited. If you receive
> this in error, please contact the sender and delete the material from any
> computer. This e-mail does not constitute a contract offer, a contract
> amendment, or an acceptance of a contract offer unless explicitly and
> conspicuously designated or stated as such.
>
>
>
> -----Ursprüngliche Nachricht-----
> Von: CFRG <cfrg-bounces@irtf.org> Im Auftrag von internet-drafts@ietf.org
> Gesendet: Montag, 2. November 2020 21:10
> An: i-d-announce@ietf.org
> Cc: cfrg@ietf.org
> Betreff: [CFRG] I-D Action: draft-irtf-cfrg-spake2-14.txt
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : SPAKE2, a PAKE
>         Authors         : Watson Ladd
>                           Benjamin Kaduk
>         Filename        : draft-irtf-cfrg-spake2-14.txt
>         Pages           : 16
>         Date            : 2020-11-02
>
> Abstract:
>    This document describes SPAKE2 which is a protocol for two parties
>    that share a password to derive a strong shared key with no risk of
>    disclosing the password.  This method is compatible with any group,
>    is computationally efficient, and SPAKE2 has a security proof.  This
>    document predated the CFRG PAKE competition and it was not selected.
>
>
> The IETF datatracker status page for this draft is:
>
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-irtf-cfrg-spake2%2F&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=53AtmHuLI3h%2F6k3tJOf8vUfQOdqf5amndJeCO9dyNXc%3D&amp;reserved=0
>
> There are also htmlized versions available at:
>
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-irtf-cfrg-spake2-14&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=O4kDDgxrxwx9pf8wRHQlnImd0Vb4CyN%2BJVIdlE2BtiQ%3D&amp;reserved=0
>
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-irtf-cfrg-spake2-14&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=UsLNZsWVI0Ij2JOKCBx00dwpWE%2Bb%2FvDqq44QlyqaprE%3D&amp;reserved=0
>
> A diff from the previous version is available at:
>
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Frfcdiff%3Furl2%3Ddraft-irtf-cfrg-spake2-14&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xGd3ELSjBY%2FsBY1Kf4%2BI%2FB55lWunaO0N7na77mX8LOQ%3D&amp;reserved=0
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
>
> https://eur03.safelinks.protection.outlook.com/?url=ftp%3A%2F%2Fftp.ietf.org%2Finternet-drafts%2F&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=s5S3jJOQlLNJf4FNDVKDW5CLCbtWdn40iSkCG7x6CWE%3D&amp;reserved=0
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
>
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=04%7C01%7Cbjoern.haase%40endress.com%7C5ae831998d9e447b00a508d87f6b79bf%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637399446861446710%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=V0Ic5xoe%2FHu%2FlaijrIr0WhDMfFFEUfTmdnasFiuEX7k%3D&amp;reserved=0
>
>
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>