Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt

Watson Ladd <watsonbladd@gmail.com> Mon, 10 August 2020 20:29 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03E223A0D23 for <cfrg@ietfa.amsl.com>; Mon, 10 Aug 2020 13:29:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id arSQ5BkooNZU for <cfrg@ietfa.amsl.com>; Mon, 10 Aug 2020 13:29:20 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A7333A0D2D for <cfrg@ietf.org>; Mon, 10 Aug 2020 13:29:20 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id m22so11000982ljj.5 for <cfrg@ietf.org>; Mon, 10 Aug 2020 13:29:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=JJy2855FP3Hlqpszj58s5d1Yk3V5Vm5qe03aAt7sMj0=; b=SJOOC7jblYO8t2lsD9rSeXOjTxhNS4ehpme21FkfvOP/5qzThcB6MygonJhS6PgGEj /1QBk2Vk3NkqUoCrOPJjsytKeoHpAVazpP+MxlZsfUcByZDhNWfEfzj2BGS+V6UV7Q3R yI7q3j2S9rlJwtm4b0wjn+gKCo3JTSTmGPLrRuAMccmop8a3iy7DeS04h0wCn4/ytOLD Txre/KLSn/N7/qv7qBqbjW9Wv/PJw6qqgneMKywlC5pQZp3KQtSUGTrYBl1+cytkk0hT d3OBxAP1jqx6oHtjpIWjnu5nIdHPvY/ocqqT40+VoAIFzTk4QJat8DvK4OZ0NDsA+Z5C j/eg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=JJy2855FP3Hlqpszj58s5d1Yk3V5Vm5qe03aAt7sMj0=; b=U8+tR3Yfewu/HkNxr+4D1GpdJtGyQur3ZxNzMyoS0A9gLhbqdkaOOzGCz8ZhFNM6H6 V+1x2oycjMD41GnONfXR7S6VYt2iz2bvUz+WapB7AhxELQA1AxXMcwnNyXGZGgYCyLtU POALdQ1rnAJwcWXiNjHK0n36ZTcgtAiqBo0Oi3El7Q31rIJx1qe+q7tbnHHBjVATB4yM ub6g5FNJ5Cml6Sg7XFeYqdlqkkPeYVSZpKntEfup4flWX9VbJtj7qiUtjwBZ4jUH0PcQ PD0X4HX3Zf+wa5zw3Wx5UuX1VuMEN23KQkQcFXMscYhWtRqtIK+bn7AKW4dkaknu/K5b z7Ag==
X-Gm-Message-State: AOAM531/aVutFRY/HesJyQ1ilCRMV4my19MgBzbk1XoXLLS2iAs7hZwi PWL0eu6SiWC+6/Csa2ovkags98A6b4Xi9F2nb+rKCL8R
X-Google-Smtp-Source: ABdhPJzIhU0xGbX/EfosfqXcenucQfZtT0T9DcnI6BiSjUaSk0ggWBX6SvFEZc5jMwm+snh8j7bQy6KmDK0Q9ZJTc04=
X-Received: by 2002:a2e:a49c:: with SMTP id h28mr1419236lji.234.1597091357797; Mon, 10 Aug 2020 13:29:17 -0700 (PDT)
MIME-Version: 1.0
References: <159709115024.10897.5395496576031260366@ietfa.amsl.com>
In-Reply-To: <159709115024.10897.5395496576031260366@ietfa.amsl.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 10 Aug 2020 16:29:05 -0400
Message-ID: <CACsn0cmX=DWCP5gpmPbzS=UjXfkBP9ObNpmEXPddsZJHbbhC-g@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/q5NoMtCxCmqh4KqNyR2TrhtkpDc>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-spake2-12.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 20:29:22 -0000

This fixes the comment on missing identities received during the PAKE
competition which was the only one I found.

I think it's ready for RGLC.

On Mon, Aug 10, 2020 at 4:27 PM <internet-drafts@ietf.org> wrote:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : SPAKE2, a PAKE
>         Authors         : Watson Ladd
>                           Benjamin Kaduk
>         Filename        : draft-irtf-cfrg-spake2-12.txt
>         Pages           : 16
>         Date            : 2020-08-10
>
> Abstract:
>    This document describes SPAKE2 which is a protocol for two parties
>    that share a password to derive a strong shared key with no risk of
>    disclosing the password.  This method is compatible with any group,
>    is computationally efficient, and SPAKE2 has a security proof.  This
>    document predated the CFRG PAKE competition and it was not selected.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-spake2/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-spake2-12
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-12
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-spake2-12
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.