I-D Action: draft-shin-tls-augpake-02.txt

internet-drafts@ietf.org Tue, 04 February 2014 09:42 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D0E41A03D9 for <i-d-announce@ietfa.amsl.com>; Tue, 4 Feb 2014 01:42:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wcM5Kqi55HvI for <i-d-announce@ietfa.amsl.com>; Tue, 4 Feb 2014 01:42:37 -0800 (PST)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C60671A03B8 for <i-d-announce@ietf.org>; Tue, 4 Feb 2014 01:42:37 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-shin-tls-augpake-02.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 5.0.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20140204094237.2352.59314.idtracker@ietfa.amsl.com>
Date: Tue, 04 Feb 2014 01:42:37 -0800
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce/>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2014 09:42:39 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.


        Title           : Augmented Password-Authenticated Key Exchange for Transport Layer Security (TLS)
        Authors         : SeongHan Shin
                          Kazukuni Kobara
	Filename        : draft-shin-tls-augpake-02.txt
	Pages           : 20
	Date            : 2014-02-04

Abstract:
   This document describes an efficient augmented password-authenticated
   key exchange (AugPAKE) protocol where a user remembers a low-entropy
   password and its verifier is registered in the intended server.  In
   general, the user password is chosen from a small set of dictionary
   whose space is within the off-line dictionary attacks.  The AugPAKE
   protocol described here is secure against passive attacks, active
   attacks and off-line dictionary attacks (on the obtained messages
   with passive/active attacks), and also provides resistance to server
   compromise (in the context of augmented PAKE security).  Based on the
   AugPAKE protocol, this document also specifies a new password-only
   authentication handshake for Transport Layer Security (TLS) protocol.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-shin-tls-augpake/

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-shin-tls-augpake-02

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-shin-tls-augpake-02


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/