Re: [Ace] How to specify DTLS MTI in COAP-EST

Michael Richardson <mcr+ietf@sandelman.ca> Thu, 07 June 2018 17:12 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 337B3131136 for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 10:12:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BJLmNez7OMeJ for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 10:12:10 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9150130F6F for <ace@ietf.org>; Thu, 7 Jun 2018 10:12:10 -0700 (PDT)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 8B11C20090; Thu, 7 Jun 2018 13:25:40 -0400 (EDT)
Received: by sandelman.ca (Postfix, from userid 179) id E9F5B3033; Thu, 7 Jun 2018 13:11:33 -0400 (EDT)
Received: from sandelman.ca (localhost [127.0.0.1]) by sandelman.ca (Postfix) with ESMTP id E783F3032; Thu, 7 Jun 2018 13:11:33 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Olaf Bergmann <bergmann@tzi.org>
cc: ace@ietf.org
In-Reply-To: <87muw7q82m.fsf@tzi.org>
References: <13635.1528327933@localhost> <87muw7q82m.fsf@tzi.org>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha1"; protocol="application/pgp-signature"
Date: Thu, 07 Jun 2018 13:11:33 -0400
Message-ID: <5707.1528391493@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/SKHjNxxyKnoM_bH75ahnMFk47OI>
Subject: Re: [Ace] How to specify DTLS MTI in COAP-EST
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2018 17:12:14 -0000

Olaf Bergmann <bergmann@tzi.org> wrote:
    > Michael Richardson <mcr+ietf@sandelman.ca> writes:

    >> Curve25519 should be considered as an alternative

    > As we had this discussion at IETF-101 regarding the profile coap_dtls:
    > What where your reasoning for Curve25519? (Especially vs. Ed25519?)

AFAIK, Curve25519 is about the PFS/key-agreement.
Ed25519 is about authentication of the end-points, and depends upon what's
in the certificates (if any are used) to validate the end points.
CoAP-EST does not say anything actually about authentication; i.e. how we
get the Secure Transport.  It's out of scope for this document.
(But, in scope for draft-ietf-6tisch-dtsecure-zerotouch-join )

-- 
]               Never tell me the odds!                 | ipv6 mesh networks [ 
]   Michael Richardson, Sandelman Software Works        | network architect  [ 
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [