RFC 9383 on SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol

rfc-editor@rfc-editor.org Sat, 30 September 2023 16:54 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D11BC17EB42 for <ietf-announce@ietfa.amsl.com>; Sat, 30 Sep 2023 09:54:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.467
X-Spam-Level:
X-Spam-Status: No, score=-4.467 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IlrixTIOObVh for <ietf-announce@ietfa.amsl.com>; Sat, 30 Sep 2023 09:53:58 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5EC8EC17EA47 for <ietf-announce@ietf.org>; Sat, 30 Sep 2023 09:53:58 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 2F0117633A; Sat, 30 Sep 2023 09:53:58 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9383 on SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20230930165358.2F0117633A@rfcpa.amsl.com>
Date: Sat, 30 Sep 2023 09:53:58 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/BM2ZH1q1ps32XN9TfGNJZfXxdjg>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Sep 2023 16:54:02 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9383

        Title:      SPAKE2+, an Augmented Password-Authenticated Key 
                    Exchange (PAKE) Protocol 
        Author:     T. Taubert,
                    C. A. Wood
        Status:     Informational
        Stream:     Independent
        Date:       September 2023
        Mailbox:    ttaubert@apple.com,
                    caw@heapingbits.net
        Pages:      25
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-bar-cfrg-spake2plus-08.txt

        URL:        https://www.rfc-editor.org/info/rfc9383

        DOI:        10.17487/RFC9383

This document describes SPAKE2+, a Password-Authenticated Key
Exchange (PAKE) protocol run between two parties for deriving a
strong shared key with no risk of disclosing the password. SPAKE2+ is
an augmented PAKE protocol, as only one party has knowledge of the
password. This method is simple to implement, compatible with any
prime-order group, and computationally efficient.

This document was produced outside of the IETF and IRTF and
represents the opinions of the authors. Publication of this document
as an RFC in the Independent Submissions Stream does not imply
endorsement of SPAKE2+ by the IETF or IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC