Re: [Ace] How to specify DTLS MTI in COAP-EST

Olaf Bergmann <bergmann@tzi.org> Thu, 07 June 2018 09:06 UTC

Return-Path: <bergmann@tzi.org>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D828E130EA9 for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 02:06:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b8xp38Kig3tW for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 02:06:43 -0700 (PDT)
Received: from smtp.uni-bremen.de (gabriel-vm-2.zfn.uni-bremen.de [134.102.50.17]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B8E8130EA0 for <ace@ietf.org>; Thu, 7 Jun 2018 02:06:43 -0700 (PDT)
Received: from wangari.tzi.org (dynamic-218-8.informatik.uni-bremen.de [134.102.218.238]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.uni-bremen.de (Postfix) with ESMTPSA id 9A5E020684; Thu, 7 Jun 2018 11:06:41 +0200 (CEST)
From: Olaf Bergmann <bergmann@tzi.org>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: ace@ietf.org
References: <13635.1528327933@localhost>
Date: Thu, 07 Jun 2018 11:06:41 +0200
In-Reply-To: <13635.1528327933@localhost> (Michael Richardson's message of "Wed, 06 Jun 2018 19:32:13 -0400")
Message-ID: <87muw7q82m.fsf@tzi.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/26.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/10G8yChjTBU7QDt-XpP7dVqh3Yw>
Subject: Re: [Ace] How to specify DTLS MTI in COAP-EST
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2018 09:06:46 -0000

Hello Michael,

Michael Richardson <mcr+ietf@sandelman.ca> writes:

> Curve25519 should be considered as an alternative

As we had this discussion at IETF-101 regarding the profile coap_dtls:
What where your reasoning for Curve25519? (Especially vs. Ed25519?)

Grüße
Olaf