[Cfrg] Dragonfly Password Authenticated Key Exchange

"Igoe, Kevin M." <kmigoe@nsa.gov> Mon, 15 October 2012 17:38 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00B5F21F86CB for <cfrg@ietfa.amsl.com>; Mon, 15 Oct 2012 10:38:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.646
X-Spam-Level:
X-Spam-Status: No, score=-9.646 tagged_above=-999 required=5 tests=[AWL=0.952, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hXERhBlkL6TQ for <cfrg@ietfa.amsl.com>; Mon, 15 Oct 2012 10:38:15 -0700 (PDT)
Received: from nsa.gov (emvm-gh1-uea09.nsa.gov [63.239.67.10]) by ietfa.amsl.com (Postfix) with ESMTP id A43CF21F86C9 for <cfrg@irtf.org>; Mon, 15 Oct 2012 10:38:14 -0700 (PDT)
X-TM-IMSS-Message-ID: <e42bf049000426ca@nsa.gov>
Received: from MSHT-GH1-UEA02.corp.nsa.gov ([10.215.227.181]) by nsa.gov ([63.239.67.10]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id e42bf049000426ca ; Mon, 15 Oct 2012 13:41:07 -0400
Received: from MSMR-GH1-UEA08.corp.nsa.gov (10.215.225.3) by MSHT-GH1-UEA02.corp.nsa.gov (10.215.227.181) with Microsoft SMTP Server (TLS) id 14.1.289.1; Mon, 15 Oct 2012 13:38:13 -0400
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSMR-GH1-UEA08.corp.nsa.gov ([10.215.225.3]) with mapi id 14.01.0289.001; Mon, 15 Oct 2012 13:38:13 -0400
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Dragonfly Password Authenticated Key Exchange
Thread-Index: Ac2q+9hTwWphA9CHSbGnATbuqKcjyA==
Date: Mon, 15 Oct 2012 17:38:10 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CA25587173@MSMR-GH1-UEA03.corp.nsa.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.254.27]
Content-Type: multipart/alternative; boundary="_000_3C4AAD4B5304AB44A6BA85173B4675CA25587173MSMRGH1UEA03cor_"
MIME-Version: 1.0
Subject: [Cfrg] Dragonfly Password Authenticated Key Exchange
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Oct 2012 17:38:16 -0000

I would like to call the list's attention to draft-irtf-cfrg-dragonfly-00, recently written
by Dan Harkins at the request of the CFRG chairs.  Please look it over.

P.S.  We'd welcome suggestions for other algorithms CFRG should take under its
wings.  Our goal is to have a single site people can got to and find cryptographic
primitives either currently being used in the IETF or deemed suitable for IETF usage.

The ongoing effort to collect the IETF symmetric key algorithms into a single RFC
is a core part of this effort, but only covers primitives currently in use, not primitives
that the list feels might have a role to play in future IETF standards.


----------------+--------------------------------------------------
Kevin M. Igoe   | "We can't solve problems by using the same kind
kmigoe@nsa.gov  | of thinking we used when we created them."
                |              - Albert Einstein -
----------------+--------------------------------------------------