Re: [OAUTH-WG] Open Issues: Group Survey (respond by 5/13)

Yutaka OIWA <y.oiwa@aist.go.jp> Tue, 11 May 2010 10:31 UTC

Return-Path: <y.oiwa@aist.go.jp>
X-Original-To: oauth@core3.amsl.com
Delivered-To: oauth@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BFA053A6783 for <oauth@core3.amsl.com>; Tue, 11 May 2010 03:31:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.51
X-Spam-Level: **
X-Spam-Status: No, score=2.51 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qNlJ4ouBl+vL for <oauth@core3.amsl.com>; Tue, 11 May 2010 03:31:53 -0700 (PDT)
Received: from faust.rcis.jp (faust.rcis.jp [61.194.89.210]) by core3.amsl.com (Postfix) with ESMTP id AE0E63A6C0D for <oauth@ietf.org>; Tue, 11 May 2010 03:30:46 -0700 (PDT)
Received: from [192.168.58.131] (pl280.nas946.p-tokyo.nttpc.ne.jp [210.153.204.24]) (authenticated bits=0) by faust.rcis.jp (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o4BAUQ89020804 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Tue, 11 May 2010 19:30:28 +0900
Message-ID: <4BE931CA.1070602@aist.go.jp>
Date: Tue, 11 May 2010 19:30:34 +0900
From: Yutaka OIWA <y.oiwa@aist.go.jp>
Organization: RCIS, AIST
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en; rv:1.9.1.9) Gecko/20100317 Thunderbird/3.0.4
MIME-Version: 1.0
To: Robert Sayre <sayrer@gmail.com>
References: <90C41DD21FB7C64BB94121FBBC2E72343B3AB46E1C@P3PW5EX1MB01.EX1.SECURESERVER.NET> <7C01E631FF4B654FA1E783F1C0265F8C4A426BAB@TK5EX14MBXC117.redmond.corp.microsoft.com> <90C41DD21FB7C64BB94121FBBC2E72343B3AB4712A@P3PW5EX1MB01.EX1.SECURESERVER.NET> <AANLkTim8W91ViX8KmYQAGhEhVKMIG5LZCJc7-IL1P6tJ@mail.gmail.com>
In-Reply-To: <AANLkTim8W91ViX8KmYQAGhEhVKMIG5LZCJc7-IL1P6tJ@mail.gmail.com>
X-Enigmail-Version: 1.0.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "OAuth WG (oauth@ietf.org)" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Open Issues: Group Survey (respond by 5/13)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 May 2010 10:31:55 -0000

On 2010/05/11 12:49, Robert Sayre wrote:
> What /would/ be nice is an HTTP authentication scheme that used some
> sort of PAKE... but don't gate the OAuth spec on that.

FYI for people interested: my proposal for PAKE-based HTTP authentication
submitted as an Internet-Draft:
<http://tools.ietf.org/html/draft-oiwa-http-mutualauth-06>.

I designed it mainly considering Browser-based authentication, but
I do not limit its possible uses to Browsers.
Feedbacks from other possible usage area, if possible, is much appreciated.

-- 
Yutaka OIWA, Ph.D.                                       Research Scientist
                            Research Center for Information Security (RCIS)
    National Institute of Advanced Industrial Science and Technology (AIST)
                      Mail addresses: <y.oiwa@aist.go.jp>, <yutaka@oiwa.jp>
OpenPGP: id[440546B5] fp[7C9F 723A 7559 3246 229D  3139 8677 9BD2 4405 46B5]