[Ace] FW: New Version Notification for draft-selander-ace-cose-ecdhe-09.txt

Göran Selander <goran.selander@ericsson.com> Thu, 12 July 2018 08:11 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E027130ED3 for <ace@ietfa.amsl.com>; Thu, 12 Jul 2018 01:11:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.331
X-Spam-Level:
X-Spam-Status: No, score=-3.331 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.979, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5nyrS_LATw55 for <ace@ietfa.amsl.com>; Thu, 12 Jul 2018 01:11:21 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6B94130ECE for <ace@ietf.org>; Thu, 12 Jul 2018 01:11:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1531383078; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:CC:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=gevvIK+dcj85aVsyJ2DNVbKKwpJX2sRYxb9uo5E9rU0=; b=YfIpuUbOC3eGmfS7jxfBkGeNZifXyu+mhh6V7GmNWxNBrlIGKPf0v+5VIfNL8JqQ za9arHYFsU+QM4VLqTLtndrwDojYgNYCoxhd218fmw6YWLhzpSC6xyGJTZhaN2My Gt9uOqCn2m2JdFZCx5EXoFzt2N8NYlQl3XNVeqmBjk0=;
X-AuditID: c1b4fb30-d12a19c000000a77-dc-5b470d26e47c
Received: from ESESBMB501.ericsson.se (Unknown_Domain [153.88.183.114]) by sesbmg22.ericsson.net (Symantec Mail Security) with SMTP id BE.96.02679.62D074B5; Thu, 12 Jul 2018 10:11:18 +0200 (CEST)
Received: from ESESSMB504.ericsson.se (153.88.183.165) by ESESBMB501.ericsson.se (153.88.183.168) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Thu, 12 Jul 2018 10:11:12 +0200
Received: from ESESSMB504.ericsson.se ([153.88.183.192]) by ESESSMB504.ericsson.se ([153.88.183.192]) with mapi id 15.01.1466.003; Thu, 12 Jul 2018 10:11:12 +0200
From: Göran Selander <goran.selander@ericsson.com>
To: "ace@ietf.org" <ace@ietf.org>
CC: Jim Schaad <ietf@augustcellars.com>, Roman Danyliw <rdd@cert.org>
Thread-Topic: New Version Notification for draft-selander-ace-cose-ecdhe-09.txt
Thread-Index: AQHUEllAKLhrqwVc+0Wzjp9EkPPXqaSLS32A
Date: Thu, 12 Jul 2018 08:11:12 +0000
Message-ID: <D76CD338.AAF17%goran.selander@ericsson.com>
References: <153057276248.16456.8519243611794804996.idtracker@ietfa.amsl.com>
In-Reply-To: <153057276248.16456.8519243611794804996.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [153.88.183.153]
Content-Type: text/plain; charset="utf-8"
Content-ID: <B53563743EA09944A68CDFCAB287D6D8@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrAIsWRmVeSWpSXmKPExsUyM2J7ka4ar3u0wdr7Fhbfv/UwW6ye/p3N 4nMbmwOzx8Y509k8Zmzw8Viy5CdTAHMUl01Kak5mWWqRvl0CV8bFBwkFn4QrGh98ZWtg3CDc xcjJISFgInHnbQdbFyMXh5DAUUaJhsaPzBDON0aJYyc/QDnLGCWuLH7CCtLCJuAi8aDhEVMX IweHiICixPVHiSBhZgFXiYMt+8BKhAX8JN4fWQpmiwgESjx8cwnKNpJYMANkDAcHi4CqxPeD diBhXgELiVOrDrKBhIUEfCXWHzUGCXMCTfn2bgo7iM0oICbx/dQaJohN4hK3nsxngrhfQGLJ nvPMELaoxMvH/8A2iQroSeztaWeDiCtJ7D12nQVkPLOApsT6XfoQY6wl3nb8ZYawFSWmdD9k h7hGUOLkzCcsExglZiHZNguhexaS7llIumch6V7AyLqKUbQ4tTgpN93ISC+1KDO5uDg/Ty8v tWQTIzAeD275bbCD8eVzx0OMAhyMSjy8t/+6RQuxJpYVV+YeYpTgYFYS4b00BSjEm5JYWZVa lB9fVJqTWnyIUZqDRUmc18Jvc5SQQHpiSWp2ampBahFMlomDU6qBUbrQ4my82Eu7P4rmfZ5T A7s8+efGOdaY6Oy8HRsg9u6P0AKTRzovv2ZO7Fx2bFXLyYmN3dmnbffemRvodarGv3jhtAO9 jzmzpQ5Y3P7CKdg89+rEvQL9/IcCTD/PUfzP5Zlt+3uv8nTNnfv/mQWqdNhefb5FMLHcfM2x f+FPwnde8zCf3OF1XYmlOCPRUIu5qDgRAAhLM33DAgAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/ILDL4b2gQU99DjGxg8DYRUVdKD4>
Subject: [Ace] FW: New Version Notification for draft-selander-ace-cose-ecdhe-09.txt
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Jul 2018 08:11:23 -0000

Dear ACE WG,

We submitted an update of EDHOC before the cutoff. At the surface there
are two main changes in the new version:

- Further reducing the message sizes substantially. An example
illustrating this is given as Appendix D.

- Minor changes following a formal verification of -08 made by the IT
University of Copenhagen.

Comments are most welcome. If there is time on the ACE WG agenda we would
like to give an update.


Göran




On 2018-07-03, 01:06, "internet-drafts@ietf.org"
<internet-drafts@ietf.org> wrote:

>
>A new version of I-D, draft-selander-ace-cose-ecdhe-09.txt
>has been successfully submitted by John Mattsson and posted to the
>IETF repository.
>
>Name:		draft-selander-ace-cose-ecdhe
>Revision:	09
>Title:		Ephemeral Diffie-Hellman Over COSE (EDHOC)
>Document date:	2018-07-02
>Group:		Individual Submission
>Pages:		30
>URL:            
>https://www.ietf.org/internet-drafts/draft-selander-ace-cose-ecdhe-09.txt
>Status:         
>https://datatracker.ietf.org/doc/draft-selander-ace-cose-ecdhe/
>Htmlized:       
>https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-09
>Htmlized:       
>https://datatracker.ietf.org/doc/html/draft-selander-ace-cose-ecdhe
>Diff:           
>https://www.ietf.org/rfcdiff?url2=draft-selander-ace-cose-ecdhe-09
>
>Abstract:
>   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
>   compact, and lightweight authenticated Diffie-Hellman key exchange
>   with ephemeral keys that can be used over any layer.  EDHOC messages
>   are encoded with CBOR and COSE, allowing reuse of existing libraries.
>
>                  
>        
>
>
>Please note that it may take a couple of minutes from the time of
>submission
>until the htmlized version and diff are available at tools.ietf.org.
>
>The IETF Secretariat
>