[Cfrg] DTLS In Constrained Environments (DICE) BoF

David McGrew <mcgrew@cisco.com> Mon, 29 July 2013 12:09 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63D8521F9B03 for <cfrg@ietfa.amsl.com>; Mon, 29 Jul 2013 05:09:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1FPyGX7HIgvc for <cfrg@ietfa.amsl.com>; Mon, 29 Jul 2013 05:09:04 -0700 (PDT)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id 7F8BB21F9B52 for <cfrg@irtf.org>; Mon, 29 Jul 2013 05:09:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=797; q=dns/txt; s=iport; t=1375099743; x=1376309343; h=message-id:subject:from:to:date:mime-version: content-transfer-encoding; bh=gwDFNCijCGqy/5WVa5cNND3vgzp8PHqP3r17wMRMx3k=; b=isqQ08F8IvW0QAaj7Ec+3xvCZlpSzycyIPC0Xx/zStJW7Cd9mAco5hBZ OZj8/kCs80BpgdFpPmMOfJZTqhHPd/xULPNNluB1PtNlzclLW92vqsfW9 WVGhR3j89N4tV0bs3Fx7R7s7pakfe9U8q+IgKY0U5Yy4E2oRizyb7r8Y3 U=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Ai8FALda9lGrRDoG/2dsb2JhbABbgwY1gxlHu14WdIJOgQsCJgJfJ4d7DZdqjwCRHgSBKI0nhBqBIgOeAospgzAg
X-IronPort-AV: E=Sophos;i="4.89,768,1367971200"; d="scan'208";a="85174795"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by mtv-iport-3.cisco.com with ESMTP; 29 Jul 2013 12:09:02 +0000
Received: from [10.0.2.15] (sjc-vpn6-885.cisco.com [10.21.123.117]) by mtv-core-1.cisco.com (8.14.5/8.14.5) with ESMTP id r6TC90AL026114 for <cfrg@irtf.org>; Mon, 29 Jul 2013 12:09:00 GMT
Message-ID: <1375099739.6072.56.camel@darkstar>
From: David McGrew <mcgrew@cisco.com>
To: cfrg <cfrg@irtf.org>
Date: Mon, 29 Jul 2013 08:08:59 -0400
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.4.4-3
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Subject: [Cfrg] DTLS In Constrained Environments (DICE) BoF
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jul 2013 12:09:10 -0000

I'd like to call the RG's attention to the DICE birds-of-a-feather
meeting taking place later this week:

https://trac.tools.ietf.org/bof/trac/wiki#DICE

This effort aims to make a working group that addresses the problems
inherent in running Datagram TLS over a constrained network (such as low
power wireless) and in implementing that protocol in constrained
environments (such as 16-bit microprocessors in sensor nodes).

The charter for this WG is not yet established, and it is not clear to
what extent new cryptographic designs will be in scope.   But careful
profiling of DTLS using existing crypto designs is central to the
effort, and this group is already identifying practical issues that are
important, and which might be interesting to the research community.

David