[Cfrg] Call for review on EDHOC

Göran Selander <goran.selander@ericsson.com> Tue, 25 April 2017 13:59 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7069129462 for <cfrg@ietfa.amsl.com>; Tue, 25 Apr 2017 06:59:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.22
X-Spam-Level:
X-Spam-Status: No, score=-4.22 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WunbbL5qrKLW for <cfrg@ietfa.amsl.com>; Tue, 25 Apr 2017 06:59:56 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51EA012944E for <cfrg@irtf.org>; Tue, 25 Apr 2017 06:59:56 -0700 (PDT)
X-AuditID: c1b4fb30-1aff698000002705-d0-58ff565ab100
Received: from ESESSHC021.ericsson.se (Unknown_Domain [153.88.183.81]) by (Symantec Mail Security) with SMTP id 94.61.09989.A565FF85; Tue, 25 Apr 2017 15:59:54 +0200 (CEST)
Received: from ESESSMB107.ericsson.se ([169.254.7.41]) by ESESSHC021.ericsson.se ([153.88.183.81]) with mapi id 14.03.0339.000; Tue, 25 Apr 2017 15:59:53 +0200
From: Göran Selander <goran.selander@ericsson.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Alexey Melnikov <aamelnikov@fastmail.fm>
Thread-Topic: Call for review on EDHOC
Thread-Index: AQHSvcw2MQ0cM8b2CUWWmQ5Lc47jnw==
Date: Tue, 25 Apr 2017 13:59:53 +0000
Message-ID: <D5251FFA.7C31C%goran.selander@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [153.88.183.149]
Content-Type: text/plain; charset="utf-8"
Content-ID: <3A00D61F22D65B4F868BA221285AA108@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFmpikeLIzCtJLcpLzFFi42KZGbE9UDcq7H+EwY+96hb73x9isuj+cZDJ ouvOSVYHZo+dpw6weUzeeJjN48vrVWwBzFFcNimpOZllqUX6dglcGWd2HGIq2CdUseDDW8YG xgahLkZODgkBE4k1G/4xgthCAusZJR5cDehi5AKyFzNKvF7+gw0kwSbgIvGg4RETiC0iUCfx YdkbsAZhAUWJRXt6WSDiahIdb/+yQ9h6EhfPXWTtYmTnYBFQlZjrCxLlFbCQ2P+sDWwio4CY xPdTa8AmMguIS9x6Mp8J4hwBiSV7zjND2KISLx//YwWxRYEm7u1pZ4OIK0msPbwdaCsHUK+m xPpd+hBjrCUWbH/NCmErSkzpfsgOsVZQ4uTMJywTGEVmIdk2C6F7FpLuWUi6ZyHpXsDIuopR tDi1OCk33chIL7UoM7m4OD9PLy+1ZBMjMGYObvltsIPx5XPHQ4wCHIxKPLwPWP5FCLEmlhVX 5h5ilOBgVhLh3Sr5P0KINyWxsiq1KD++qDQntfgQozQHi5I4r+O+CxFCAumJJanZqakFqUUw WSYOTqkGxpAA3v+KX6YwzVb10tyda18yb9qbFyGzv6jt2bPTZdbN21acMyK+bmS7fvX9MjHr ZWyJHZH6N1teMhqFSYUaMW9SXP3nsnfSI4N1E66u7HlWnymp+t3p3u0QtZopEoLR976GXnT5 texx33zJc9Iz7O95spir9d6tOxeVd4dhg6/KEgfHD0zrc5VYijMSDbWYi4oTAavNzFuVAgAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/IYbA66popCiBJHvaYTL0C1Ov-_8>
Subject: [Cfrg] Call for review on EDHOC
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Apr 2017 13:59:59 -0000

Dear CFRG, 

We have written a draft on embedding a key exchange in CBOR (RFC 7049) and
COSE (to-be RFC 8152) for the benefit of e.g. IoT devices implementing
those specifications. The draft is entitled Ephemeral Diffie-Hellman Over
COSE (EDHOC):

https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-06

We would be very grateful if someone had the time to make a review.

Chairs: would it be possible to make a 2-minute announcement in the CFRG
meeting at Eurocrypt 2017?

Thanks
Göran




On 2017-04-25 15:32, "internet-drafts@ietf.org" <internet-drafts@ietf.org>
wrote:

>
>A new version of I-D, draft-selander-ace-cose-ecdhe-06.txt
>has been successfully submitted by Göran Selander and posted to the
>IETF repository.
>
>Name:		draft-selander-ace-cose-ecdhe
>Revision:	06
>Title:		Ephemeral Diffie-Hellman Over COSE (EDHOC)
>Document date:	2017-04-25
>Group:		Individual Submission
>Pages:		28
>URL:            
>https://www.ietf.org/internet-drafts/draft-selander-ace-cose-ecdhe-06.txt
>Status:         
>https://datatracker.ietf.org/doc/draft-selander-ace-cose-ecdhe/
>Htmlized:       
>https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-06
>Htmlized:       
>https://datatracker.ietf.org/doc/html/draft-selander-ace-cose-ecdhe-06
>Diff:           
>https://www.ietf.org/rfcdiff?url2=draft-selander-ace-cose-ecdhe-06
>
>Abstract:
>   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
>   compact, and lightweight authenticated Diffie-Hellman key exchange
>   with ephemeral keys that can be used over any layer.  EDHOC messages
>   are encoded with CBOR and COSE, allowing reuse of existing libraries.
>
>