[Cfrg] Requirements for PAKE schemes

Schmidt, Jörn-Marc <Joern-Marc.Schmidt@secunet.com> Tue, 30 June 2015 10:28 UTC

Return-Path: <Joern-Marc.Schmidt@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A9651A90E2 for <cfrg@ietfa.amsl.com>; Tue, 30 Jun 2015 03:28:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.31
X-Spam-Level:
X-Spam-Status: No, score=-2.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c49uts9tIrQL for <cfrg@ietfa.amsl.com>; Tue, 30 Jun 2015 03:27:58 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B68121A90C0 for <cfrg@ietf.org>; Tue, 30 Jun 2015 03:27:57 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id F2AF71A0112 for <cfrg@ietf.org>; Tue, 30 Jun 2015 12:27:38 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 4nCsX8Bq4LR5 for <cfrg@ietf.org>; Tue, 30 Jun 2015 12:27:37 +0200 (CEST)
Received: from mail-essen-02.secunet.de (unknown [10.53.40.205]) by a.mx.secunet.com (Postfix) with ESMTP id A04DF1A006C for <cfrg@ietf.org>; Tue, 30 Jun 2015 12:27:37 +0200 (CEST)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0248.002; Tue, 30 Jun 2015 12:27:54 +0200
From: "Schmidt, Jörn-Marc" <Joern-Marc.Schmidt@secunet.com>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: Requirements for PAKE schemes
Thread-Index: AdCy+dikW2yfjpFKQGKG99TioYevag==
Date: Tue, 30 Jun 2015 10:27:54 +0000
Message-ID: <38634A9C401D714A92BB13BBA9CCD34F1664EDF2@mail-essen-01.secunet.de>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.208.1.67]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0048_01D0B330.2F985960"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/76EgZxDdJkIq8K2PALnzWEI8BiA>
Subject: [Cfrg] Requirements for PAKE schemes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jun 2015 10:28:00 -0000

Dear all,

I've just submitted a draft that discusses potential requirements for PAKE
schemes:  https://datatracker.ietf.org/doc/draft-irtf-cfrg-pake-reqs/
Many thanks go to Dan Harkins for his great help & support.

I hope that this document is a kind of starting point for a discussion on
what we expect from PAKE schemes. Any comment/feedback/suggestion is
welcome.

Best regards,

Jörn