[Cfrg] Wi-Fi Alliance Device Provisioning Protocol (DPP) - Draft Released for Public Review and Comments

Paul Lambert <paul@marvell.com> Sat, 30 July 2016 01:27 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2321C12D575; Fri, 29 Jul 2016 18:27:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wZnU907058zo; Fri, 29 Jul 2016 18:27:14 -0700 (PDT)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 228BB12B028; Fri, 29 Jul 2016 18:27:14 -0700 (PDT)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.16.0.17/8.16.0.17) with SMTP id u6U1KBMZ002220; Fri, 29 Jul 2016 18:27:13 -0700
Received: from sc-exch03.marvell.com ([199.233.58.183]) by mx0b-0016f401.pphosted.com with ESMTP id 24fahmm1r7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 29 Jul 2016 18:27:12 -0700
Received: from SC-EXCH03.marvell.com (10.93.176.83) by SC-EXCH03.marvell.com (10.93.176.83) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Fri, 29 Jul 2016 18:27:10 -0700
Received: from SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6]) by SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6%21]) with mapi id 15.00.1104.000; Fri, 29 Jul 2016 18:27:10 -0700
From: Paul Lambert <paul@marvell.com>
To: "Eggert, Lars" <lars@netapp.com>, "cfrg@irtf.org" <cfrg@irtf.org>, "lear@cisco.com" <lear@cisco.com>, "t2trg@irtf.org" <t2trg@irtf.org>
Thread-Topic: Wi-Fi Alliance Device Provisioning Protocol (DPP) - Draft Released for Public Review and Comments
Thread-Index: AdHqAOUq+9PIM8o1RfC2bwRnjaQAng==
Date: Sat, 30 Jul 2016 01:27:10 +0000
Message-ID: <b6b2e03faf504238b8681284fc72a1dd@SC-EXCH03.marvell.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.93.176.43]
Content-Type: multipart/alternative; boundary="_000_b6b2e03faf504238b8681284fc72a1ddSCEXCH03marvellcom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-07-29_16:, , signatures=0
X-Proofpoint-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1604210000 definitions=main-1607300013
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kixOB3NnvSayqM9cBh3EAmNvhOc>
Subject: [Cfrg] Wi-Fi Alliance Device Provisioning Protocol (DPP) - Draft Released for Public Review and Comments
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Jul 2016 01:27:16 -0000

The Wi-Fi Alliance (WFA) has posted a draft version of a new ‘setup protocol’:
                https://www.wi-fi.org/downloads-registered-guest/Wi-Fi_DPP_Tech_Spec_v0_0_23.pdf

The WFA is looking for review and comments on this specification.


Paul

From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Eggert, Lars
Sent: Thursday, July 21, 2016 8:52 AM
To: cfrg@irtf.org
Subject: [Cfrg] Fwd: [T2TRG] dpp

Potentially of interest to the group - email on t2trg@


Begin forwarded message:

From: Paul Lambert <paul@marvell.com<mailto:paul@marvell.com>>
Subject: Re: [T2TRG] dpp
Date: July 21, 2016 at 17:45:00 GMT+2
To: Eliot Lear <lear@cisco.com<mailto:lear@cisco.com>>, "t2trg@irtf.org<mailto:t2trg@irtf.org>" <t2trg@irtf.org<mailto:t2trg@irtf.org>>
Cc: Gabino Solano <gsolano@wi-fi.org<mailto:gsolano@wi-fi.org>>


The Wifi Alliance is working on a protocol that is intended to improve initial access for devices.  While the spec is not public, the blurb about the spec is.  It says:

Device Provisioning Protocol
With the increase in Wi-Fi CERTIFIED devices available, end users have the ability to add a more diverse set of devices to their Wi-Fi networks, including a growing range of devices that do not have a rich user interface. Wi-Fi Alliance Device Provisioning Protocol will enhance the user experience with a simple, secure, and consistent method for on- and off-boarding any type of device on a Wi-Fi network.
See http://www.wi-fi.org/who-we-are/current-work-areas.
I’m working to expedite an open cryptographic review of the current draft of the DPP specification.  The Wi-Fi Alliance staff is still working on the process to solicit comments, but there should be something that can be shared within a few weeks. If you are interesting in reviewing this draft please send a note to Gabino Solano (cc’ed).

Paul


Eliot



_______________________________________________
T2TRG mailing list
T2TRG@irtf.org<mailto:T2TRG@irtf.org>
https://www.irtf.org/mailman/listinfo/t2trg