[Crypto-panel] Fwd: [Cfrg] Adoption call for draft-harkins-pkex-05

Alexey Melnikov <alexey.melnikov@isode.com> Sun, 05 August 2018 13:34 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5E1E130E5A for <crypto-panel@ietfa.amsl.com>; Sun, 5 Aug 2018 06:34:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xewltpTC2ggU for <crypto-panel@ietfa.amsl.com>; Sun, 5 Aug 2018 06:34:33 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 046BA130E51 for <crypto-panel@irtf.org>; Sun, 5 Aug 2018 06:34:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1533476072; d=isode.com; s=june2016; i=@isode.com; bh=dp7AAS6Lyzc80qrbPXc2uyHa1gj4k8E04MmIsTHbEiw=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=Q1wuiYwMOR0AmC3DcVhLxEr65b3av0nDgGy0sIjr95md4TuJMh0ufVU/2vYn8VWXusCEJm TLPQ95ISDW+FYClV9NeGiL771EzRuCc5RT3nxMahD2Cfv6H5Q2qb796Q+0jkoeBkZXcqvx v2DppQujrXYm1wpbyVJPAWTe+pvtfVQ=;
Received: from [192.168.1.105] (host86-148-84-164.range86-148.btcentralplus.com [86.148.84.164]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <W2b85wB-=099@waldorf.isode.com>; Sun, 5 Aug 2018 14:34:31 +0100
References: <5ACA0006.4020809@isode.com>
To: "crypto-panel@irtf.org" <crypto-panel@irtf.org>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Openpgp: preference=signencrypt
X-Forwarded-Message-Id: <5ACA0006.4020809@isode.com>
Message-ID: <81b1e125-d386-a42f-f471-5aad378a6123@isode.com>
Date: Sun, 05 Aug 2018 14:34:29 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
In-Reply-To: <5ACA0006.4020809@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/BnJgM4MVxdqUJP7qQnrVnRdZXpE>
Subject: [Crypto-panel] Fwd: [Cfrg] Adoption call for draft-harkins-pkex-05
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Aug 2018 13:34:35 -0000

Dear Crypto Panel members,

Does anybody else wants to weigh in on whether this draft should be
taken as a new work item by CFRG. (If you already replied on the CFRG
mailing list, you don't need to state your opinion again.)

Thank you,
Alexey

-------- Forwarded Message --------
Subject: [Cfrg] Adoption call for draft-harkins-pkex-05
Date: Sun, 8 Apr 2018 12:41:58 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: cfrg@irtf.org <cfrg@irtf.org>

Dear CFRG participants,
This message is starting a 2 weeks adoption call for
draft-harkins-pkex-05 (Public Key Exchange). From the document's
Introduction:

   [RFC7250] further states that "the main security challenge [to using
   'raw' public keys] is how to associate the public key with a specific
   entity.  Without a secure binding between identifier and key, the
   protocol will be vulnerable to man-in-the- middle attacks."

   The Public Key Exchange (PKEX) is designed to fill that gap: it
   establishes a secure binding between exchanged public keys and
   identifiers, it provides proof-of-possession of the exchanged public
   keys to each peer, and it enables the establishment of trust in
   public keys that can subsequently be used to facilitate
   authentication in other authentication and key exchange protocols.
   At the end of a successful run of PKEX the two peers will have trust
   in each others exchanged public keys and also share an authenticated
   symmetric key which may be discarded or used for another purpose.

The adoption call will last for 2 weeks and will end on April 22nd.

Thank you,
Kenny and Alexey

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg