Re: [Ace] EDHOC standardization

John Mattsson <john.mattsson@ericsson.com> Fri, 02 November 2018 14:56 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BCA3130E14 for <ace@ietfa.amsl.com>; Fri, 2 Nov 2018 07:56:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.77
X-Spam-Level:
X-Spam-Status: No, score=-4.77 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.47, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=ILnLEmxL; dkim=pass (1024-bit key) header.d=ericsson.com header.b=W73qlYiq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y6H_QQC0ZlNp for <ace@ietfa.amsl.com>; Fri, 2 Nov 2018 07:55:59 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03FFB130DFD for <ace@ietf.org>; Fri, 2 Nov 2018 07:55:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1541170557; x=1543762557; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=i7e2ej429xJbMRVb2bfQCs+/WFDBVuUwKxlWEYqM3pA=; b=ILnLEmxLz6F6/BYF5UoIKRhnvAc6j/tzaR+goX2DunvD1RPwpoFWPTae+bo4WvUL 0nceH6YvE/BNBnxqvXHgtsS2hgpGafaaZ3UFAk1SkEpH6WYIWPHeQ/j2rx+vt6+e 5UnoHJjHRBqPcywBb053RbYg2wPW/E3fQ0TCS4LhNq0=;
X-AuditID: c1b4fb30-1ebff70000007d19-f2-5bdc657dc8df
Received: from ESESSMB503.ericsson.se (Unknown_Domain [153.88.183.121]) by sesbmg22.ericsson.net (Symantec Mail Security) with SMTP id 1F.B8.32025.D756CDB5; Fri, 2 Nov 2018 15:55:57 +0100 (CET)
Received: from ESESSMB501.ericsson.se (153.88.183.162) by ESESSMB503.ericsson.se (153.88.183.164) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Fri, 2 Nov 2018 15:55:56 +0100
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (153.88.183.157) by ESESSMB501.ericsson.se (153.88.183.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3 via Frontend Transport; Fri, 2 Nov 2018 15:55:56 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=i7e2ej429xJbMRVb2bfQCs+/WFDBVuUwKxlWEYqM3pA=; b=W73qlYiqFswQTfoJjM19FvsXCZIulj81OZ1cEAR/XqfcKBQOJ80X3zTyTgV8pYkyikol2BTC9CJB2BKr/Qd61oDmPKtiQYuIycsToYvGM0dlh8rYoTN5OzvgzwRyAgo3dV5CRPBQzGuTyBnL41K9WFNeS0hgKfs/csmuatznBTY=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB1659.eurprd07.prod.outlook.com (10.166.124.137) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1294.14; Fri, 2 Nov 2018 14:55:54 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::fcb5:ca45:9e56:1910]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::fcb5:ca45:9e56:1910%2]) with mapi id 15.20.1294.024; Fri, 2 Nov 2018 14:55:54 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "salvador.p.f@um.es" <salvador.p.f@um.es>, "kaduk@mit.edu" <kaduk@mit.edu>, "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] EDHOC standardization
Thread-Index: AQHUcrwmx6N1o4AsH0uz6RMW3Bvpjw==
Date: Fri, 02 Nov 2018 14:55:54 +0000
Message-ID: <C79F1336-A297-4E64-AB32-2F5D474A200E@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.11.0.180909
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; HE1PR07MB1659; 6:+CSvODjlW1NqmZR+ETWs04bg266tQyciQM907YlwMpj3CYi8bsY82wFWBh97ltBwyi5U4tpbt8JIByo4Um559nXUroHBYN+yX+iuOuvJqsA6AD2aGPVsJ4WUBOf+ixKxdQP5jhCr75JDMmBYU54YLpgIwQ/6f8JIPh7co+WMGSHqPr04ZSYapL6CToLShGl7gH5gYjrcCBthdAjA02+r2HPpwfW06YtvazPMu3rfVJl8d1pUo1A3Ee7nvHme5w7gTZQNe6k3M6lkw8gwmoqhX6jJ3COHhkxYEj7wtgdXfr5XDxxOu9T8266+qgytW7LN0j8HfrEQeytO5J8o7ypIPdwZmkdcyDYdl2+GLdeJUH8nWKYH+aAe4lII9+RyQOj5zxnWjv5oMKTMH2czZuvG9JMVIMUWtzC/7Y9vm5fdQne4GkrXiWY7smXMtJl+EZEP+sKMsG9MkHQsq3wY2AWDGA==; 5:E+Tv3fQQb9ij3FpXjIECWfSIxnvIYh6D+QSgkc06VGFF5MqbZXqLgiKREJpLoO/1saZ99yOO1iVYx4fo+O9AAAG+QF/OKfeIxB3Q+Pm9rHz9SpGCzA/gXyYwIOW/6yfPTQBof02nuOJ6+52JvAwC9MOoVqMFyboC6GOilfwNwuw=; 7:r74yaMmbOQCKvK3MHWtU5bTxZsA/jt8cqiHlbKnXyx2bXChHmrncQdSPiYSYOz5PTbB9QaSKsdm1zbqMow39WS6qU3UxfXmxkJlSjXS7+AjrMKQ5bN/qi4Dh7PN9aSMvSfhCOI1mLj5SZDJJxO2Ttg==
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: bab4415c-4753-4f18-b916-08d640d34a09
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:HE1PR07MB1659;
x-ms-traffictypediagnostic: HE1PR07MB1659:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-microsoft-antispam-prvs: <HE1PR07MB16590CC52765311D1080F86889CF0@HE1PR07MB1659.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105)(163750095850)(5213294742642)(192374486261705)(240460790083961);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(10201501046)(3002001)(93006095)(93001095)(3231382)(944501410)(52105095)(148016)(149066)(150057)(6041310)(20161123560045)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(201708071742011)(7699051)(76991095); SRVR:HE1PR07MB1659; BCL:0; PCL:0; RULEID:; SRVR:HE1PR07MB1659;
x-forefront-prvs: 08444C7C87
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(376002)(396003)(136003)(346002)(39860400002)(252514010)(199004)(189003)(52314003)(105586002)(66066001)(106356001)(2201001)(478600001)(71190400001)(110136005)(58126008)(26005)(316002)(966005)(81156014)(8676002)(486006)(81166006)(8936002)(2616005)(186003)(44832011)(82746002)(476003)(14454004)(86362001)(5660300001)(33656002)(2501003)(6436002)(6486002)(6306002)(36756003)(68736007)(6512007)(97736004)(229853002)(256004)(71200400001)(14444005)(53936002)(7736002)(3846002)(6116002)(6246003)(2900100001)(83716004)(2171002)(102836004)(6506007)(53546011)(25786009)(305945005)(99286004)(2906002)(66574009); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB1659; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: T8EYaxir0to4CnOngHaLxmTNCzZoKKovYD5B6esNHqyXMi7m8KX9F6PR0IPC7VNiMGa27SylBZXFJvacO7PBdwXMMCQGaJt0FVFqp2Qn1KR7Jn9TGK9tTSj+vNH1ebb62sIJPp5P74de3QqrusqdH0SwZfsCgyC0Bj8gPU3qclaPezPtchypZ0Z30Vgjsccn1N2pQSXnblC5g9Ve+pvTjJwTRJUbax/V9gXchVX/KNmt6VpySUvCgV1f5aObnB7ur/21KhWhCqkTpCVMtu4YdN9ozPXwPBFu3WBn7kGkhbowkm/tWsYwMu0Ctr4gHCQ5ZYEG/jthBJod21JnfSgRsbQ7B5iX/kdAp4xcvCQlHiw=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <AA937D2FB9774E48AC57E171A537C72E@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: bab4415c-4753-4f18-b916-08d640d34a09
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Nov 2018 14:55:54.2351 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB1659
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFprJKsWRmVeSWpSXmKPExsUyM2J7pW5t6p1ogwUPmS2+f+thtli+cSaT RfOqq+wOzB5Llvxk8mg6c5TZ49zLNpYA5igum5TUnMyy1CJ9uwSujCPP0wve2FV8O7qZvYFx jm0XIyeHhICJxKdZExm7GLk4hASOMEqc6WhmBUkICXxllGh7mwqRWMwk0bLlPQtIgkVgArPE v3cKEInJTBIff35kgnAeMko87ZgK1s4mYCAxd08DG4gtIpAvMePibmYQW1hAQ2Jj11Z2iLim xNQXIM0gtp7EhF+LmCE2qEicf74WKM7BwStgL3H4dRpImFFATOL7qTVg5cwC4hK3nsxngnhB QGLJnvPMELaoxMvH/8BOEBXQl5j/oIMVIq4ocXrfCqgaWYlL87vBXpYQuMYmsX7SZqgiXYkP U6dCFflKrFr5lx2i6DijxOIjl6GKtCS6d39lhrgoVqK1dTpUPFti84NVUM1VEhenz4C6Tk5i Ve9DFqhBzBK7zh6GapCRmNPwhm0Co8EsJB/NAnqaGRgw63fpQ4Q9JD7OXcgIYStKTOl+yA5i 8woISpyc+YRlASPrKkbR4tTipNx0IyO91KLM5OLi/Dy9vNSSTYzABHNwy2+DHYwvnzseYhTg YFTi4WUJvhMtxJpYVlyZe4hRgoNZSYQ32BcoxJuSWFmVWpQfX1Sak1p8iFGag0VJnNfCb3OU kEB6YklqdmpqQWoRTJaJg1OqgTGknZXj1vRDzW9040WTP17aWvnCZFbchRXJts0vRfcvmFNs f9fb/X1vbYfYvZ0WUxjDrDT1dwuWGetGsp9p9dGO1E2vnG+Rc6KTQ5T3fe2dfvZv1xKFHaWt ovs2Vkz6MTkjPrXIUuzy5D/VN0+2hxyckP4lNIhn57L+c6HBz+W//OdZ6xHHr8RSnJFoqMVc VJwIAB1N5zksAwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/ZVHXuE0aH7xUA_t2cU-bPcub_J4>
Subject: Re: [Ace] EDHOC standardization
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Nov 2018 14:56:03 -0000

Hi Benjamin, Salvador

While DTLS 1.3 have done a very good job of lowering the overhead of the record layer when application data is sent (see e.g. https://tools.ietf.org/html/draft-ietf-lwig-security-protocol-comparison-01 for a comparison between different protocols), I do not think the handshake protocol is much leaner (is it leaner at all?).

We tried to make an fair comparison between EDHOC and TLS 1.3 in the presentation at IETF 101 (see https://datatracker.ietf.org/meeting/101/materials/slides-101-ace-key-exchange-w-oscore-00). Since then, we have significantly optimized the encoding in EDHOC and the upcoming version (-11) is expected to have the following message sizes.

   Auth.               PSK       RPK       x5t     x5chain
   --------------------------------------------------------------------
   EDHOC message_1      43        38        38        38
   EDHOC message_2      47       121       127       117 + Certificate chain
   EDHOC message_3      12        86        92        82 + Certificate chain
   --------------------------------------------------------------------
   Total               102       245       257       237 + Certificate chains

As Salvador writes, the handshakes in TLS 1.3 and DTLS 1.3 are basically the same, so the numbers presented at IETF 101 should be a good estimate also for DTLS 1.3.

   Auth.                PSK       RPK
   --------------------------------------------------------------------
   (D)TLS message_1     142       107
   (D)TLS message_2     135       264
   (D)TLS message_3      51       167
   --------------------------------------------------------------------
   Total                328       538

The numbers above include ECDHE. For handshake messages, my understanding is that the DTLS 1.3 and TLS 1.3 record layer have exactly the same size.

Cheers,
John

> Salvador Pérez wrote:

Hi Benjamin,

	our results are included in a paper, which is under review for its publication.

Regarding the comparison between EDHOC and DTLS, we have employed the tinydtls library [1] since it is widely used to deploy DTLS in different IoT scenarios. Note that, at the moment in which the paper was written, such library did not offer support for version 1.3. Anyway, DTLS 1.3 is essentially using the same handshake as TLS 1.3 ("DTLS 1.3 re-uses the TLS 1.3 handshake messages and flows” [2]). Moreover, authors of EDHOC state that the message overhead of TLS 1.3 is much higher than EDHOC ("Compared to the TLS 1.3 handshake with ECDH, the number of bytes in EDHOC is less than 1/3 when PSK authentication is used and less than 1/2 when RPK authentication is used, see Appendix E” [3-4]). Accordingly, we can claim that it is expected that DTLS 1.3 performs worse than EDHOC (at least, regarding message overhead) for the type of constrained implementations we are looking at.

[1] https://projects.eclipse.org/projects/iot.tinydtls <https://projects.eclipse.org/projects/iot.tinydtls>
[2] https://tools.ietf.org/html/draft-ietf-tls-dtls13-29#section-5 <https://tools.ietf.org/html/draft-ietf-tls-dtls13-29#section-5>
[3] https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#section-1 <https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#section-1>
[4] https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#appendix-E.4 <https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#appendix-E.4>

Kind regards,

--------------------
Salvador Pérez
PhD student in "Future Internet Networks: Infrastructure and Security”
Faculty of Computer Science - University of Murcia
Email: salvador.p.f@um.es
Skype: salva.pf

> On 31 Oct 2018, at 16:43, Benjamin Kaduk <kaduk@mit.edu>; wrote:
> 
> Hi Salvador,
> 
> On Wed, Oct 31, 2018 at 10:12:54AM +0100, Salvador Pérez wrote:
>> Hello authors of EDHOC,
>> 
>> 	we have implemented a previous version of EDHOC (draft-selander-ace-cose-ecdhe) and want to share some experiences.
>> 
>> Our work so far has focused on implementation and evaluation of version -08 of EDHOC over CoAP using real IoT hardware. The obtained results show a significant performance improvement compared to other key establishment protocols, such as DTLS handshake (version 1.2), especially with respect to length and number of exchanged messages.
> 
> Are your results written up anywhere?  It would be great to see more
> details of the comparison and the actual numbers.
> Unfortunately, I don't think that DTLS 1.2 is the best comparison -- DTLS
> 1.3 should be seen as the current "state of the art" for DTLS, and is
> expected to itself be leaner than DTLS 1.2, which might wash out some of
> the results you've seen here.
> 
> Thanks,
> 
> Ben
> 
>> We have reviewed version -10 and noted the reduction of message length. Based on our experience, we propose that also removing the overhead due to security parameter negotiation could be an important optimization, and relevant in many use cases where these parameters are available through an out-of-band process.
>> 
>> Accordingly and taking into account that EDHOC provides a basic security functionality for any context where security needs to be enabled, we are currently considering the application of this protocol in different IoT deployments, such as LoRaWAN networks, OSCORE-enabled scenarios or its integration with capabilities. We therefore would like to see the progress of EDHOC in standardization.
>> 
>> Kind regards,
>> 
>> --------------------
>> Salvador Pérez
>> PhD student in "Future Internet Networks: Infrastructure and Security”
>> Faculty of Computer Science - University of Murcia
>> Email: salvador.p.f@um.es
>> Skype: salva.pf
>> 
> 
>> _______________________________________________
>> Ace mailing list
>> Ace@ietf.org
>> https://www.ietf.org/mailman/listinfo/ace
>