The OPAQUE Augmented PAKE Protocol
draft-irtf-cfrg-opaque-18
Revision differences
Document history
Date | Rev. | By | Action |
---|---|---|---|
2025-01-15
|
18 | (System) | RFC Editor state changed to EDIT |
2025-01-14
|
18 | (System) | IANA Action state changed to No IANA Actions from In Progress |
2025-01-14
|
18 | (System) | IANA Action state changed to In Progress |
2025-01-14
|
18 | Colin Perkins | IRTF state changed to Sent to the RFC Editor from Waiting for IRTF Chair |
2025-01-14
|
18 | Colin Perkins | Sent request for publication to the RFC Editor |
2025-01-09
|
18 | Liz Flynn | IRTF state changed to Waiting for IRTF Chair::IESG Review Completed from In IESG Review |
2025-01-02
|
18 | Amanda Baber | IANA understands that no registry actions are required. |
2025-01-02
|
18 | (System) | IANA Review state changed to IANA OK - No Actions Needed |
2024-12-10
|
18 | Colin Perkins | IRTF state changed to In IESG Review from In IRSG Poll |
2024-12-10
|
18 | Colin Perkins | IETF conflict review initiated - see conflict-review-irtf-cfrg-opaque |
2024-12-10
|
18 | Colin Perkins | Closed "IRSG Approve" ballot |
2024-11-29
|
18 | Laurent Ciavaglia | [Ballot Position Update] New position, No Objection, has been recorded for Laurent Ciavaglia |
2024-11-26
|
18 | Stanislav Smyshlyaev | [Ballot comment] I'm the document shepherd |
2024-11-26
|
18 | Stanislav Smyshlyaev | [Ballot Position Update] New position, Recuse, has been recorded for Stanislav Smyshlyaev |
2024-11-26
|
18 | Stephen Farrell | [Ballot Position Update] New position, Yes, has been recorded for Stephen Farrell |
2024-11-25
|
18 | Colin Perkins | [Ballot Position Update] New position, No Objection, has been recorded for Colin Perkins |
2024-11-25
|
18 | Alvaro Retana | [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana |
2024-11-24
|
18 | David Oran | [Ballot Position Update] New position, No Objection, has been recorded for David Oran |
2024-11-22
|
18 | Sofia Celi | [Ballot Position Update] New position, Yes, has been recorded for Sofia Celi |
2024-11-22
|
18 | Colin Perkins | IRTF state changed to In IRSG Poll from IRSG Review |
2024-11-22
|
18 | Colin Perkins | Created IRSG Ballot |
2024-11-21
|
18 | (System) | Revised I-D Needed tag cleared |
2024-11-21
|
18 | Kevin Lewi | New version available: draft-irtf-cfrg-opaque-18.txt |
2024-11-21
|
18 | (System) | New version approved |
2024-11-21
|
18 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2024-11-21
|
18 | Kevin Lewi | Uploaded new revision |
2024-11-07
|
17 | Colin Perkins | Sofía Celi reviewed for the IRSG. Revised draft needed. |
2024-11-07
|
17 | Colin Perkins | Tag Revised I-D Needed set. |
2024-10-11
|
17 | Colin Perkins | Sofía Celi will review for the IRSG. |
2024-10-11
|
17 | Colin Perkins | IRTF state changed to IRSG Review from Awaiting IRSG Reviews |
2024-10-04
|
17 | Colin Perkins | IRTF state changed to Awaiting IRSG Reviews from Waiting for IRTF Chair |
2024-09-30
|
17 | Stanislav Smyshlyaev | Changed document external resources from: None to: github_repo https://github.com/cfrg/draft-irtf-cfrg-opaque |
2024-09-27
|
17 | (System) | Revised I-D Needed tag cleared |
2024-09-27
|
17 | Kevin Lewi | New version available: draft-irtf-cfrg-opaque-17.txt |
2024-09-27
|
17 | (System) | New version approved |
2024-09-27
|
17 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2024-09-27
|
17 | Kevin Lewi | Uploaded new revision |
2024-09-11
|
16 | Colin Perkins | IRTF Chair review sent to authors and CFRG list. |
2024-09-11
|
16 | Colin Perkins | Tag Revised I-D Needed set. |
2024-06-20
|
16 | Stanislav Smyshlyaev | IRTF state changed to Waiting for IRTF Chair from Waiting for Document Shepherd |
2024-06-20
|
16 | Stanislav Smyshlyaev | Technical Summary The document specifies describes an augmented password-authenticated key exchange (PAKE) protocol OPAQUE. It supports mutual authentication in a client-server setting without reliance on … Technical Summary The document specifies describes an augmented password-authenticated key exchange (PAKE) protocol OPAQUE. It supports mutual authentication in a client-server setting without reliance on certificates and with security against offline/pre-computation attacks upon server compromise. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary The OPAQUE protocol was selected as a result of the PAKE selection process in CFRG in 2019; there were a lot of reviews of the protocol and the early versions of the draft (https://github.com/cfrg/pake-selection). The document was adopted in September 2020. There was a Research Group Last Call for the draft in 2024 (January-June). A number of concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call. Crypto Review Panel review was solicited in 2024 (January-April). The reviews were provided by Chloe Martindale, Jean-Philippe Aumasson, Julia Hesse, Scott Fluhrer. Comments from that review were addressed in -14, -15, and -16. Document Quality There are several publicly available implementations: reference, Sage (https://github.com/cfrg/draft-irtf-cfrg-opaque/tree/master/poc), Rust (https://github.com/novifinancial/opaque-ke), Go (https://github.com/bytemare/opaque/), C (https://github.com/stef/libopaque, https://github.com/aldenml/ecc) TypeScript (https://github.com/cloudflare/opaque-ts). All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. |
2024-06-20
|
16 | Stanislav Smyshlyaev | Technical Summary The document specifies describes an augmented password-authenticated key exchange (PAKE) protocol OPAQUE. It supports mutual authentication in a client-server setting without reliance on … Technical Summary The document specifies describes an augmented password-authenticated key exchange (PAKE) protocol OPAQUE. It supports mutual authentication in a client-server setting without reliance on certificates and with security against offline/pre-computation attacks upon server compromise. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary The OPAQUE protocol was selected as a result of the PAKE selection process in CFRG in 2019; there were a lot of reviews of the protocol and the early versions of the draft (https://github.com/cfrg/pake-selection). The document was adopted in September 2020. There was a Research Group Last Call for the draft in 2024 (January-June). A number of concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call. Crypto Review Panel review was solicited in 2024 (January-April). The reviews were provided by Chloe Martindale, Jean-Philippe Aumasson, Julia Hesse, Scott Fluhrer. Comments from that review were addressed in -14, -15, and -16. Document Quality There are several publicly available implementations: reference, Sage (https://github.com/cfrg/draft-irtf-cfrg-opaque/tree/master/poc), Rust (https://github.com/novifinancial/opaque-ke), Go (https://github.com/bytemare/opaque/), C (https://github.com/stef/libopaque, https://github.com/aldenml/ecc) TypeScript (https://github.com/cloudflare/opaque-ts). All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. |
2024-06-20
|
16 | Stanislav Smyshlyaev | Technical Summary The document specifies describes an augmented password-authenticated key exchange (PAKE) protocol OPAQUE. It supports mutual authentication in a client-server setting without reliance on … Technical Summary The document specifies describes an augmented password-authenticated key exchange (PAKE) protocol OPAQUE. It supports mutual authentication in a client-server setting without reliance on certificates and with security against offline/pre-computation attacks upon server compromise. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary The OPAQUE protocol was selected as a result of the PAKE selection process in CFRG in 2019; there were a lot of reviews of the protocol and the early versions of the draft (https://github.com/cfrg/pake-selection). The document was adopted in September 2020. There was a Research Group Last Call for the draft in 2024 (January-June). A number of concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in 2024 (January-April). The reviews were provided by Chloe Martindale, Jean-Philippe Aumasson, Julia Hesse, Scott Fluhrer. Comments from that review were addressed in -14, -15, and -16. Document Quality There are several publicly available implementations: reference, Sage (https://github.com/cfrg/draft-irtf-cfrg-opaque/tree/master/poc), Rust (https://github.com/novifinancial/opaque-ke), Go (https://github.com/bytemare/opaque/), C (https://github.com/stef/libopaque, https://github.com/aldenml/ecc) TypeScript (https://github.com/cloudflare/opaque-ts). All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. |
2024-06-12
|
16 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-16.txt |
2024-06-12
|
16 | (System) | New version approved |
2024-06-12
|
16 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2024-06-12
|
16 | Christopher Wood | Uploaded new revision |
2024-06-10
|
15 | Stanislav Smyshlyaev | RGLC successful. |
2024-06-10
|
15 | Stanislav Smyshlyaev | IRTF state changed to Waiting for Document Shepherd from In RG Last Call |
2024-05-31
|
15 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-15.txt |
2024-05-31
|
15 | (System) | New version approved |
2024-05-31
|
15 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2024-05-31
|
15 | Christopher Wood | Uploaded new revision |
2024-03-24
|
14 | Daniel Bourdrez | New version available: draft-irtf-cfrg-opaque-14.txt |
2024-03-24
|
14 | (System) | New version approved |
2024-03-24
|
14 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2024-03-24
|
14 | Daniel Bourdrez | Uploaded new revision |
2024-03-17
|
13 | Alexey Melnikov | The official RGLC review period ended on February 1st, but the followup discussions haven’t concluded yet. |
2024-03-17
|
13 | Alexey Melnikov | IRTF state changed to In RG Last Call from Active RG Document |
2023-12-18
|
13 | Daniel Bourdrez | New version available: draft-irtf-cfrg-opaque-13.txt |
2023-12-18
|
13 | Kevin Lewi | New version approved |
2023-12-18
|
13 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2023-12-18
|
13 | Daniel Bourdrez | Uploaded new revision |
2023-11-09
|
12 | Stanislav Smyshlyaev | Notification list changed to smyshsv@gmail.com because the document shepherd was set |
2023-11-09
|
12 | Stanislav Smyshlyaev | Document shepherd changed to Stanislav V. Smyshlyaev |
2023-10-05
|
12 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-12.txt |
2023-10-05
|
12 | Christopher Wood | New version approved |
2023-10-05
|
12 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2023-10-05
|
12 | Christopher Wood | Uploaded new revision |
2023-06-08
|
11 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-11.txt |
2023-06-08
|
11 | (System) | New version approved |
2023-06-08
|
11 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2023-06-08
|
11 | Christopher Wood | Uploaded new revision |
2023-03-13
|
10 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-10.txt |
2023-03-13
|
10 | Christopher Wood | New version approved |
2023-03-13
|
10 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2023-03-13
|
10 | Christopher Wood | Uploaded new revision |
2023-01-07
|
09 | (System) | Document has expired |
2022-07-06
|
09 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-09.txt |
2022-07-06
|
09 | (System) | New version approved |
2022-07-06
|
09 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2022-07-06
|
09 | Christopher Wood | Uploaded new revision |
2022-03-07
|
08 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-08.txt |
2022-03-07
|
08 | (System) | New version approved |
2022-03-07
|
08 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Daniel Bourdrez , Hugo Krawczyk , Kevin Lewi |
2022-03-07
|
08 | Christopher Wood | Uploaded new revision |
2021-10-25
|
07 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-07.txt |
2021-10-25
|
07 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-10-25
|
07 | Christopher Wood | Uploaded new revision |
2021-07-12
|
06 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-06.txt |
2021-07-12
|
06 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-07-12
|
06 | Christopher Wood | Uploaded new revision |
2021-06-07
|
05 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-05.txt |
2021-06-07
|
05 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-06-07
|
05 | Christopher Wood | Uploaded new revision |
2021-05-03
|
04 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-04.txt |
2021-05-03
|
04 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-05-03
|
04 | Christopher Wood | Uploaded new revision |
2021-02-21
|
03 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-03.txt |
2021-02-21
|
03 | (System) | New version approved |
2021-02-21
|
03 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Hugo Krawczyk , Kevin Lewi |
2021-02-21
|
03 | Christopher Wood | Uploaded new revision |
2021-02-05
|
02 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-02.txt |
2021-02-05
|
02 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-02-05
|
02 | Christopher Wood | Uploaded new revision |
2020-11-02
|
01 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-01.txt |
2020-11-02
|
01 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2020-11-02
|
01 | Christopher Wood | Uploaded new revision |
2020-09-28
|
00 | Stanislav Smyshlyaev | Changed consensus to Yes from Unknown |
2020-09-28
|
00 | Stanislav Smyshlyaev | IRTF state changed to Active RG Document |
2020-09-28
|
00 | Stanislav Smyshlyaev | This document now replaces draft-krawczyk-cfrg-opaque instead of None |
2020-09-28
|
00 | Stanislav Smyshlyaev | Intended Status changed to Informational from None |
2020-09-28
|
00 | Christopher Wood | New version available: draft-irtf-cfrg-opaque-00.txt |
2020-09-28
|
00 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2020-09-28
|
00 | Christopher Wood | Uploaded new revision |