Re: [Crypto-panel] Fwd: [Cfrg] Adoption call for draft-harkins-pkex-05

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 05 August 2018 13:58 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B23F130E4D for <crypto-panel@ietfa.amsl.com>; Sun, 5 Aug 2018 06:58:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P0yBeiIEq1Uz for <crypto-panel@ietfa.amsl.com>; Sun, 5 Aug 2018 06:58:18 -0700 (PDT)
Received: from mail-wr1-x433.google.com (mail-wr1-x433.google.com [IPv6:2a00:1450:4864:20::433]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E8B9126F72 for <crypto-panel@irtf.org>; Sun, 5 Aug 2018 06:58:18 -0700 (PDT)
Received: by mail-wr1-x433.google.com with SMTP id g6-v6so9859986wrp.0 for <crypto-panel@irtf.org>; Sun, 05 Aug 2018 06:58:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=k+rimSHngDotGKI59tdDTX1hI/dsgYX3qQRcwbc2iCk=; b=dZN5OXrsX03hStLU7zxIj9QXGWrQv/YUIzEEUSaa1QS69ReIKCcBpK9jPb0vPITj3r rS3/LyYtHg/+BfrcBNBaaeBdi1v2l3Oq7vkKa2HR7IobM0/jSjRVGWCDtP68x6O297FJ xItklyY1z3Wbrt618S2eQ8N9NQlqPl9FD8DJPxpKnTs9dEAnnHKQ/SEiwI126CsICVaV PKkrslJbEbcTgGaZ72Ci00PiK9T+zwFMfHfJCEsLycjIEtnVWZwdXC0Nds784aoUl4bR mWbrm57ixsEgbweKgpkNtqlPeJC3BQK8e/36jTxiKzFPfSbvIeyNLp9t5R/f2V+j3Z3K Rd6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=k+rimSHngDotGKI59tdDTX1hI/dsgYX3qQRcwbc2iCk=; b=gNIpcn7rJwRxXRRnAIdvt5JoAXLuN6xBmJlYOxsyDiFVHVlR1fnspFMDESpa6RJJvU N7OFpo4/VIpWcnSMolMv0EZTiIaMtG4r/TOKx3RwBK7/Y3bbW6r206ZcvLllpHJSqxhh 0nXgsDUI+k+XwZH/n8JtCC6ZG3nfrqcWLH7XNO/unn6HBZle3W8iAf6XdhjGCyuBCopr WtbDOPut55S9Lc2qoUsB30CCSITxy4uv+buVuQA62fjCXv00k35Oj+4KufhkB7m0A+8o NYQmF6340yvE7jxRXVMv+GYs0fYejcQHJRo7XsO7k01HMyHNGpMj1QvW02VqNYUXFsP+ yTBA==
X-Gm-Message-State: AOUpUlEAPHUTnHhhfDj41kJBSNGRD0xNQyMscrrxqf/UoqeCAdV19cQT 8cZdNruA76Jm1Mv4TKVXwjESj+Zg
X-Google-Smtp-Source: AAOMgpepOkJcrMsfySxOUZQ+Zpl/VQHrJ0QQCk9S3HHL9TzjHYCHSsyhH3usviASNwV4uZm3pq/wTQ==
X-Received: by 2002:adf:deca:: with SMTP id i10-v6mr6800810wrn.163.1533477496567; Sun, 05 Aug 2018 06:58:16 -0700 (PDT)
Received: from [172.18.129.55] (bzq-202-11.red.bezeqint.net. [212.179.202.11]) by smtp.gmail.com with ESMTPSA id r140-v6sm11446771wmd.7.2018.08.05.06.58.15 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 05 Aug 2018 06:58:15 -0700 (PDT)
To: Alexey Melnikov <alexey.melnikov@isode.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
References: <5ACA0006.4020809@isode.com> <81b1e125-d386-a42f-f471-5aad378a6123@isode.com>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <b05914f0-a84f-24f8-a491-13f1fab67376@gmail.com>
Date: Sun, 05 Aug 2018 16:58:13 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
In-Reply-To: <81b1e125-d386-a42f-f471-5aad378a6123@isode.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/vOfOohJC8WDzanSDSaNQeJuBYuw>
Subject: Re: [Crypto-panel] Fwd: [Cfrg] Adoption call for draft-harkins-pkex-05
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Aug 2018 13:58:21 -0000

I support this work. I think this is a worthwhile use case, and the 
solution is based on credible cryptography.

Thanks,
	Yaron

On 05/08/18 16:34, Alexey Melnikov wrote:
> Dear Crypto Panel members,
> 
> Does anybody else wants to weigh in on whether this draft should be
> taken as a new work item by CFRG. (If you already replied on the CFRG
> mailing list, you don't need to state your opinion again.)
> 
> Thank you,
> Alexey
> 
> -------- Forwarded Message --------
> Subject: [Cfrg] Adoption call for draft-harkins-pkex-05
> Date: Sun, 8 Apr 2018 12:41:58 +0100
> From: Alexey Melnikov <alexey.melnikov@isode.com>
> To: cfrg@irtf.org <cfrg@irtf.org>
> 
> Dear CFRG participants,
> This message is starting a 2 weeks adoption call for
> draft-harkins-pkex-05 (Public Key Exchange). From the document's
> Introduction:
> 
>     [RFC7250] further states that "the main security challenge [to using
>     'raw' public keys] is how to associate the public key with a specific
>     entity.  Without a secure binding between identifier and key, the
>     protocol will be vulnerable to man-in-the- middle attacks."
> 
>     The Public Key Exchange (PKEX) is designed to fill that gap: it
>     establishes a secure binding between exchanged public keys and
>     identifiers, it provides proof-of-possession of the exchanged public
>     keys to each peer, and it enables the establishment of trust in
>     public keys that can subsequently be used to facilitate
>     authentication in other authentication and key exchange protocols.
>     At the end of a successful run of PKEX the two peers will have trust
>     in each others exchanged public keys and also share an authenticated
>     symmetric key which may be discarded or used for another purpose.
> 
> The adoption call will last for 2 weeks and will end on April 22nd.
> 
> Thank you,
> Kenny and Alexey
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel
>