I-D Action: draft-irtf-cfrg-augpake-02.txt

internet-drafts@ietf.org Wed, 06 August 2014 14:12 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54F6E1B2C42; Wed, 6 Aug 2014 07:12:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hBz0WGUhPBms; Wed, 6 Aug 2014 07:12:11 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D09C1B27D3; Wed, 6 Aug 2014 07:12:08 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-irtf-cfrg-augpake-02.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 5.6.2.p5
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20140806141208.29148.79482.idtracker@ietfa.amsl.com>
Date: Wed, 06 Aug 2014 07:12:08 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/i-d-announce/9F0HTwSCLzF4tMwNWsXP1anu_NA
Cc: cfrg@ietf.org
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce/>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Aug 2014 14:12:17 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
 This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.

        Title           : Augmented Password-Authenticated Key Exchange (AugPAKE)
        Authors         : SeongHan Shin
                          Kazukuni Kobara
	Filename        : draft-irtf-cfrg-augpake-02.txt
	Pages           : 20
	Date            : 2014-08-06

Abstract:
   This document describes a secure and highly-efficient augmented
   password-authenticated key exchange (AugPAKE) protocol where a user
   remembers a low-entropy password and its verifier is registered in
   the intended server.  In general, the user password is chosen from a
   small set of dictionary whose space is within the off-line dictionary
   attacks.  The AugPAKE protocol described here is secure against
   passive attacks, active attacks and off-line dictionary attacks (on
   the obtained messages with passive/active attacks).  Also, this
   protocol provides resistance to server compromise in the context that
   an attacker, who obtained the password verifier from the server, must
   at least perform off-line dictionary attacks to gain any advantage in
   impersonating the user.  The AugPAKE protocol is not only provably
   secure in the random oracle model but also the most efficient over
   the previous augmented PAKE protocols (SRP and AMP).


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake/

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-irtf-cfrg-augpake-02

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-augpake-02


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/