[Ace] LAKE mailing list and BoF: a handshake protocol for OSCORE

Göran Selander <goran.selander@ericsson.com> Mon, 24 June 2019 13:29 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F36F120294; Mon, 24 Jun 2019 06:29:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fqZU_On8TLju; Mon, 24 Jun 2019 06:29:24 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50072.outbound.protection.outlook.com [40.107.5.72]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BDF8120289; Mon, 24 Jun 2019 06:29:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EpqHCCkTQ3s6JfPjec9V557TCjuHCfCaZgOL4pjZGTI=; b=UqGbNR240ArHUER65eIXR4UzCRouuQWk/n4fs++BNCRmtZmYMjZlINXnlknO3WCabG9OmjI+Q9dv9DsJjOgvt42f1V0aTuq2TI97+JyOR31YG7kKAKxz8UYVPR+Je/Lvb8F4ncyVmFfOul7u25j9oBxhq6aveCoCuPCTYl6mWhg=
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com (20.176.166.25) by HE1PR07MB3356.eurprd07.prod.outlook.com (10.170.247.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2032.9; Mon, 24 Jun 2019 13:29:21 +0000
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::d899:9e9d:c986:bf5b]) by HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::d899:9e9d:c986:bf5b%7]) with mapi id 15.20.2008.014; Mon, 24 Jun 2019 13:29:21 +0000
From: Göran Selander <goran.selander@ericsson.com>
To: "ace@ietf.org" <ace@ietf.org>, "core@ietf.org" <core@ietf.org>, "6tisch@ietf.org" <6tisch@ietf.org>, "lpwan@ietf.org" <lpwan@ietf.org>
Thread-Topic: LAKE mailing list and BoF: a handshake protocol for OSCORE
Thread-Index: AQHVKpDVTzRlaHKTNE6tB4u99gKRpA==
Date: Mon, 24 Jun 2019 13:29:21 +0000
Message-ID: <7356D914-76F4-44B3-978C-AC69D870C29C@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1a.0.190609
authentication-results: spf=none (sender IP is ) smtp.mailfrom=goran.selander@ericsson.com;
x-originating-ip: [192.176.1.85]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 2d820f60-ba80-478d-34ad-08d6f8a7f79c
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:HE1PR07MB3356;
x-ms-traffictypediagnostic: HE1PR07MB3356:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <HE1PR07MB3356F40F346FDA4DF45ADCBEF4E00@HE1PR07MB3356.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 007814487B
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(39860400002)(136003)(346002)(376002)(396003)(189003)(199004)(6512007)(7736002)(5660300002)(71190400001)(85182001)(66066001)(66574012)(966005)(86362001)(2201001)(2906002)(71200400001)(85202003)(68736007)(478600001)(316002)(110136005)(33656002)(2501003)(58126008)(81156014)(6486002)(81166006)(186003)(8676002)(6306002)(6506007)(8936002)(53936002)(26005)(305945005)(6436002)(76116006)(66476007)(64756008)(66556008)(66446008)(2616005)(486006)(476003)(73956011)(99286004)(256004)(25786009)(36756003)(14444005)(14454004)(450100002)(6116002)(3846002)(102836004)(66946007)(223123001); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3356; H:HE1PR07MB4172.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: K96t7wvomVZOFvk+5r48lWLo64lJxHELaz2zCBUnNloBcS7nocUzDGxM7oQiCEEaujE0NymboJWdCBAuFvgqrhAqT4aw439ip8QYrv0JFgWfmK9kQbGTEw2yrEbF+ZVTOBtEsjz9dLgK9S/XpV/1UVh2oZwbps1FEVxOBee9ZI+udQkY+9QATqBU+AN7ci7zmYLpzArEIwPBxACwSNMA6OECfOLpE0If9j3QupsH6v0KFPlrK0cy913K+2XYY2b9EuD1whHNdlvUdaD/cuu1bxpjDiGJsn2pMTXpKdlgPKMHSx9yZRdW31mKG9uzrOQEXUWB4D65ahhozZ2PYWaQ6h6saUD3utUxD7LxYtfpmkaLm/NPpv0YOQXVTxUJU2zLRd3fJ8DqIL14V/plxxp9DT+hZeCU6lVTfreFYZduzig=
Content-Type: text/plain; charset="utf-8"
Content-ID: <539EFDC5DBFDB24BA9D8A6674484E207@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2d820f60-ba80-478d-34ad-08d6f8a7f79c
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Jun 2019 13:29:21.5441 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: goran.selander@ericsson.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3356
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/a8jGrLDvsTPGwD0BABj_MkdXvJ4>
Subject: [Ace] LAKE mailing list and BoF: a handshake protocol for OSCORE
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jun 2019 13:29:27 -0000

Apologies for cross-posting, but it seems some people not following the Secdispatch list have missed the connection between EDHOC and the new LAKE mailing list and BoF.

ACE, CoRE, 6TiSCH and LPWAN are identified as stakeholders in the draft charter for the LAKE WG (see [1] below).

If you are interested in a handshake protocol for OSCORE, join the LAKE mailing list now and attend the LAKE BoF at IETF 105.

Göran


On 2019-06-14, 21:32, "Secdispatch on behalf of Stephen Farrell" <secdispatch-bounces@ietf.org on behalf of stephen.farrell@cs.tcd.ie> wrote:

    
    Hiya,
    
    There's a new mailing list for discussion of lightweight
    authenticated key exchange, which has previously been
    discussed here in various edhoc threads. There's a BoF
    on this topic planned for IETF 105 as well. [1] Yoav and
    I are down to chair that at the moment.
    
    So if you're interested in that topic please sign up.
    We'll try kick off some pre-BoF discussion once people
    have had a chance to get onto the new list and Yoav
    and I have had a chance to chat about it all.
    
    Cheers,
    S.
    
    [1] https://trac.tools.ietf.org/bof/trac/wiki#LAKE

    
    
    -------- Forwarded Message --------
    Subject: New Non-WG Mailing List: lake
    Date: Fri, 14 Jun 2019 10:10:34 -0700
    From: IETF Secretariat <ietf-secretariat@ietf.org>
    Reply-To: ietf@ietf.org
    To: IETF Announcement List <ietf-announce@ietf.org>
    CC: stephen.farrell@cs.tcd.ie, ynir.ietf@gmail.com
    
    A new IETF non-working group email list has been created.
    
    List address: lake@ietf.org
    Archive: https://mailarchive.ietf.org/arch/browse/lake/
    To subscribe: https://www.ietf.org/mailman/listinfo/lake

    
    Purpose:
    Constrained environments using OSCORE in network environments such as
    NB-IoT, 6TiSCH, and LoRaWAN need a 'lightweight' authenticated key
    exchange (LAKE) that enables forward security. 'Lightweight' refers to
    resource consumption, measured by bytes on the wire, wall-clock time to
    complete, or power consumption; and the amount of new code required on
    end systems which already have an OSCORE stack.
    This list belong IETF area: SEC
    
    For additional information, please contact the list administrators.