Re: [Ace] How to specify DTLS MTI in COAP-EST

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Thu, 07 June 2018 16:50 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CF1E130F6C for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 09:50:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vvTUj9k2Cfeb for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 09:50:50 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on062d.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe02::62d]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 930E7130FD7 for <ace@ietf.org>; Thu, 7 Jun 2018 09:50:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9XKwgOcLXWrpyyFmi+CVy/BG01yKyQ6mlOMr8KctUYw=; b=kYqhqRXFDEg9VviLXB+3Y2tn3/Sp5tsDbeAiL7p6t8NiBkj69yh99CuK1giCaDv3k03krcAP+CD46+RO2DrPaKoPpOih/65d5iODJbQQso1d37BKNP86MJ1YYJYl6thDU9cBNGbsMQHoSvL+yNLZn08Kho5HV8/7DczvIanMqOI=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1679.eurprd08.prod.outlook.com (10.168.66.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.13; Thu, 7 Jun 2018 16:50:41 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::d1df:1498:96ec:6b35]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::d1df:1498:96ec:6b35%4]) with mapi id 15.20.0820.015; Thu, 7 Jun 2018 16:50:40 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Carsten Bormann <cabo@tzi.org>
CC: Russ Housley <housley@vigilsec.com>, Michael Richardson <mcr+ietf@sandelman.ca>, "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] How to specify DTLS MTI in COAP-EST
Thread-Index: AQHT/e65x8uyz3CYSUqqld4MOn23DqRU0nmAgAAqbVCAAAOfgIAAAiRQ
Date: Thu, 07 Jun 2018 16:50:40 +0000
Message-ID: <VI1PR0801MB21122E18A8CF554AB07A951EFA640@VI1PR0801MB2112.eurprd08.prod.outlook.com>
References: <13635.1528327933@localhost> <CE664422-ED4B-43FE-A531-4EAA090CA036@vigilsec.com> <VI1PR0801MB2112950E1677D701165C74E2FA640@VI1PR0801MB2112.eurprd08.prod.outlook.com> <D9294152-1ECE-46B6-BF70-97015C017178@tzi.org>
In-Reply-To: <D9294152-1ECE-46B6-BF70-97015C017178@tzi.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [195.149.223.146]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1679; 7:WFQHfDNsdSfI/MQoh1OermjwtmhPs5W7eX2tQK53R+WwplK8RPNwEtZzv5rvBxErocItjHef9njGkwxV/NOWI6SN5bMmZwpO9j6ijaj8MvLHMgFlS1z00UYzAZVa+kimOnq96MA31Clvdc4twP7iDgw18SPT2lbYkVUO5ihHpxGa6LM7saE+Y+Xm8Mks2QBpQne4voioEZ02eUEv406WvLauFWemMhANcZrF2nkxgZ3XDnJWQDNmaLG2gwCvTaXW
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(48565401081)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1679;
x-ms-traffictypediagnostic: VI1PR0801MB1679:
x-microsoft-antispam-prvs: <VI1PR0801MB16793E3029BD004858C24307FA640@VI1PR0801MB1679.eurprd08.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(180628864354917);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(10201501046)(3231254)(944501410)(52105095)(3002001)(93006095)(93001095)(6055026)(149027)(150027)(6041310)(20161123564045)(20161123558120)(20161123562045)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:VI1PR0801MB1679; BCL:0; PCL:0; RULEID:; SRVR:VI1PR0801MB1679;
x-forefront-prvs: 06968FD8C4
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(396003)(346002)(376002)(39860400002)(39380400002)(13464003)(199004)(189003)(40434004)(53546011)(59450400001)(6506007)(76176011)(102836004)(14454004)(966005)(72206003)(7696005)(99286004)(93886005)(54906003)(478600001)(316002)(68736007)(8936002)(81166006)(81156014)(8676002)(476003)(11346002)(446003)(7736002)(86362001)(486006)(105586002)(186003)(305945005)(33656002)(26005)(74316002)(5890100001)(5250100002)(106356001)(6116002)(3846002)(97736004)(3660700001)(3280700002)(2906002)(66066001)(53936002)(6306002)(9686003)(25786009)(6436002)(2900100001)(6246003)(55016002)(4326008)(229853002)(5660300001)(6916009)(217873001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1679; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: bCZrJe02xH0Sb45JgMncGk3M52ilEx7ObF6073fvVXbPAkbO9eXJgJ4ay9GdWyr3BJxZyE3Mzg0cm84Qxap6ZaNvP4rnjRXXDF3VoSiHrmxyMV4a5+AmLRlv410EEN5I6L9FuajNJHbr6oQfA/dLQjNlstiFt9b8mwKsT4ddf0KS8GguT3p2W9JYurEN6GY9
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 05cdb0e5-a9e0-4628-8432-08d5cc96cd9e
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 05cdb0e5-a9e0-4628-8432-08d5cc96cd9e
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Jun 2018 16:50:40.8890 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1679
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/qm-X0wUZAMCxbV_sXbRyVAOaT1o>
Subject: Re: [Ace] How to specify DTLS MTI in COAP-EST
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2018 16:50:56 -0000

In products crypto does not change that fast given the lifetime of IoT devices and the hardware support for it. Our customers are asking for NIST certified crypto.

Ciao
Hannes

-----Original Message-----
From: Carsten Bormann [mailto:cabo@tzi.org]
Sent: 07 June 2018 18:40
To: Hannes Tschofenig
Cc: Russ Housley; Michael Richardson; ace@ietf.org
Subject: Re: [Ace] How to specify DTLS MTI in COAP-EST

On Jun 7, 2018, at 18:30, Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>
> why don't you just reference https://tools.ietf.org/html/rfc7925?

That describes the status of mid-2016.

Can we do something forward-looking?

Grüße, Carsten

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.