Re: [Cfrg] Call for independent experts (TLS, IPsec, IoT, privacy) for Stage 4 of the PAKE selection process

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 05 August 2019 15:47 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F5B712022C for <cfrg@ietfa.amsl.com>; Mon, 5 Aug 2019 08:47:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uoVPrZ23OJ4r for <cfrg@ietfa.amsl.com>; Mon, 5 Aug 2019 08:47:49 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 255D6120232 for <cfrg@irtf.org>; Mon, 5 Aug 2019 08:47:47 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id y17so55144850ljk.10 for <cfrg@irtf.org>; Mon, 05 Aug 2019 08:47:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lt4zCWyr4XValhDJvD4ZJEh2z64YJFPMuXVYOa8rZ80=; b=cj1CDM1z4fUnN92oMiUp3W68ekEazTsGfdaYaRKSNl6qMw/WRj2ZRK7QE7krsp6pvO 7ers8IHQlaq4nWgp1Xfw4S6VzvXU4EhDkcvBGAJ7ryWkAlqhzbu4bdEfOFzQuwifLTJa 0vW2fz+AlLfPa0M8YdpA2v43VaezIzQTPMDXrevmnNj7f/6Nvq7DhnqGuWlWWEnX7i9u bCJj1l9YVsjF2Ph+gu0xHPR5U8OovtoarwGp4n00S1nCh5wmSohz0aNeKQaYwo5ai4Nj oSRb8TGF9FOREOBk14CNirCjEn1MIIRwa7I289ZRBrRPhmpO4I+J/+dLGjXRzh2R6+U2 sGUw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lt4zCWyr4XValhDJvD4ZJEh2z64YJFPMuXVYOa8rZ80=; b=dm6DCWS2PkDr1wTQXCvM8JRNrcNl1o9eerIFJfQrr/H0XZ/7Sik4iv7LWKWZgmRweR /acfO7x5ELkDHHGgDrQJvDOft+TKFKc1b+0sInYmDyDS1Q7Y5VTqfO/M8HYJ8RXRrOh5 6pbJIHZ1QXG/v+de0Te+af5iCUkYVZxqlw/WMNO8DOi6mVUZkiaV7RN+2UQWVCZm7y8d p5Bi9iGENVXqZEFYUwiWedMpKG6fY9SS3sC8sVeGkJiXIzmImoQxfDS1vaNbpOiunT2F 1u+T2XF/5T1Po304Yg7djtg4pKC5LBZ9SDeKbRzWj8Il3252M6749C4cU4N6JT3gefkD a7dQ==
X-Gm-Message-State: APjAAAVR8p36iQDZk+w+eE3C8RI0QeL6DcTMG0pcGtlmL93yVSytuuKa ho1aUYVKYK08/T674PojEP85nGJ/GPdI0AGHc3zo0xPSrdw=
X-Google-Smtp-Source: APXvYqw7IVQlLLJPz8SqmWWqQlGekNlr4ud/l+Apc0ohhTym4/2Uk2/4xj5RSUeWquehaImZaIj2cmJOVcnw7PXkgWM=
X-Received: by 2002:a2e:1459:: with SMTP id 25mr77252472lju.153.1565020064919; Mon, 05 Aug 2019 08:47:44 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6nO9wqWPa2=SSqzHzAAyv602iBSTtRjdTrBhADafyjzog@mail.gmail.com>
In-Reply-To: <CAMr0u6nO9wqWPa2=SSqzHzAAyv602iBSTtRjdTrBhADafyjzog@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Mon, 05 Aug 2019 18:48:09 +0300
Message-ID: <CAMr0u6nFGib=LVCy=k6ZeJeQ13x2NteZA5Dpx4BrJJcLDJtMMw@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Cc: cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="000000000000093831058f60a10e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/mp1MZhqTapWTtRLvALiwjaE1Pmo>
Subject: Re: [Cfrg] Call for independent experts (TLS, IPsec, IoT, privacy) for Stage 4 of the PAKE selection process
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Aug 2019 15:48:00 -0000

Dear CFRG,

There have been several requests off-list about publishing received
information about all eight nominated PAKEs.
We've clarified all the information that had been missing and now ready to
do this. We will publish all available information about submissions soon,
after receiving approvals from all authors of the submissions.

Best regards,
Stanislav Smyshlyaev,
CFRG Secretary


чт, 1 авг. 2019 г. в 10:09, Stanislav V. Smyshlyaev <smyshsv@gmail.com>:

> Dear CFRG,
>
> According to the plan of the PAKE selection process, the chairs have
> selected a number of PAKE-related topics that require independent reviews
> from experts deeply involved in several particular areas of IETF work: TLS
> and IPsec protocols, constrained environments and privacy.
>
> The chairs would like to announce the call for reviewers, who will be
> asked to prepare their reviews regarding one or more of the following
> topics about the nominated PAKEs:
> - Convenience for usage within/together with TLS 1.3 Handshake.
> - Convenience for usage within/together with IKEv2.
> - Convenience for usage in M2M/IoT protocols (i.e., with corresponding
> constrains on hardware).
> - Privacy considerations (e.g., recommendations to prevent user
> enumeration).
>
> The experts who would like to volunteer to do such a review are kindly
> asked to choose:
> 1) which topics from the provided list will be considered by them;
> 2) whether they could prepare their reviews for
> - all four balanced PAKEs,
> - all four augmented PAKEs or
> - all eight candidate PAKEs.
>
> We ask each of the expert to prepare reviews for all PAKEs (or at least
> all balanced/all augmented ones) to be sure that each of the PAKEs will be
> studied from the same points of view.
>
> *The call for reviewers will last until the 15th of August.*
> Deadline for the reviews is 15th of September.
>
> The reviews will later be provided to Crypto Review Panel experts, who
> will prepare their overall reviews during Stage 5.
>
> Best regards,
> Stanislav Smyshlyaev,
> CFRG Secretary
>
>