[TLS] New Version Notification for draft-schmidt-pake-tls-00.txt

Schmidt, Jörn-Marc <Joern-Marc.Schmidt@secunet.com> Mon, 19 October 2015 15:10 UTC

Return-Path: <Joern-Marc.Schmidt@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C4C01ACD5F for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 08:10:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.31
X-Spam-Level:
X-Spam-Status: No, score=-2.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kcpslwBLX7Dv for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 08:10:18 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82D2E1AC3D7 for <tls@ietf.org>; Mon, 19 Oct 2015 08:09:21 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id B16311A00C8 for <tls@ietf.org>; Mon, 19 Oct 2015 17:09:19 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id eHHpimjN22UB for <tls@ietf.org>; Mon, 19 Oct 2015 17:09:18 +0200 (CEST)
Received: from mail-essen-02.secunet.de (unknown [10.53.40.205]) by a.mx.secunet.com (Postfix) with ESMTP id 812021A008A for <tls@ietf.org>; Mon, 19 Oct 2015 17:09:18 +0200 (CEST)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0248.002; Mon, 19 Oct 2015 17:09:18 +0200
From: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
To: "<tls@ietf.org> (tls@ietf.org)" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-schmidt-pake-tls-00.txt
Thread-Index: AQHRCn81EzghXtij/EWbQYzzVMy7Fp5y6YOw
Date: Mon, 19 Oct 2015 15:09:17 +0000
Message-ID: <38634A9C401D714A92BB13BBA9CCD34F16711C70@mail-essen-01.secunet.de>
References: <20151019150236.27390.29315.idtracker@ietfa.amsl.com>
In-Reply-To: <20151019150236.27390.29315.idtracker@ietfa.amsl.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.208.1.80]
x-exclaimer-md-config: 2c86f778-e09b-4440-8b15-867914633a10
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0225_01D10A90.E2ACF850"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2krTu-SQvznYHk5wPIgfi649xcQ>
Subject: [TLS] New Version Notification for draft-schmidt-pake-tls-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2015 15:10:27 -0000

Dear all,

I just submitted a draft for integrating PAKE in TLS (see below). The main idea is to define one PAKE-identifier that can be used for different schemes alike instead of having to specify a ClientHello-Extension for each and every new scheme.

Any feedback/comments/further ideas are very welcome.

Best regards,

Jörn


-----Ursprüngliche Nachricht-----
Von: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Gesendet: Montag, 19. Oktober 2015 17:03
An: Schmidt, Jörn-Marc; Schmidt, Jörn-Marc; "Dennis Kügler"; Dennis Kuegler
Betreff: New Version Notification for draft-schmidt-pake-tls-00.txt


A new version of I-D, draft-schmidt-pake-tls-00.txt
has been successfully submitted by Jörn-Marc Schmidt and posted to the
IETF repository.

Name:		draft-schmidt-pake-tls
Revision:	00
Title:		Using Password-Authenticated Key Agreement (PAKE) schemes in TLS
Document date:	2015-10-19
Group:		Individual Submission
Pages:		14
URL:            https://www.ietf.org/internet-drafts/draft-schmidt-pake-tls-00.txt
Status:         https://datatracker.ietf.org/doc/draft-schmidt-pake-tls/
Htmlized:       https://tools.ietf.org/html/draft-schmidt-pake-tls-00


Abstract:
   This document describes how to integrate Password-Authenticated Key
   Agreement (PAKE) schemes into TLS.  These schemes enable two parties
   who share a potentially weak password to derive a common
   cryptographic key, allowing them to establish a secure channel.  The
   current document defines a generic way to integrate PAKE schemes into
   TLS.  In addition, it demonstrates how to use the well-known Password
   Authenticated Connection Establishment (PACE) scheme in TLS as an
   example for the generic construction.

                                                                                  


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat