Re: [Dtls-iot] New Version Notification for draft-jay-tls-psk-identity-extension-00.txt

Hannes Tschofenig <hannes.tschofenig@gmx.net> Tue, 29 September 2015 16:57 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 124B71B48D0 for <dtls-iot@ietfa.amsl.com>; Tue, 29 Sep 2015 09:57:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6HVL7GmNZLdv for <dtls-iot@ietfa.amsl.com>; Tue, 29 Sep 2015 09:57:15 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 218CF1B48C9 for <dtls-iot@ietf.org>; Tue, 29 Sep 2015 09:57:15 -0700 (PDT)
Received: from [192.168.131.140] ([80.92.119.87]) by mail.gmx.com (mrgmx103) with ESMTPSA (Nemesis) id 0M4Wwq-1aatD02Mlo-00yjmS; Tue, 29 Sep 2015 18:57:02 +0200
To: Jayaraghavendran k <jayaraghavendran.k@huawei.com>, "dtls-iot@ietf.org" <dtls-iot@ietf.org>
References: <8D925D4C0B78EE41857D407022ECD163BFEE48F5@SZXEMI501-MBX.china.huawei.com>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <560AC2B5.3030707@gmx.net>
Date: Tue, 29 Sep 2015 18:56:21 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <8D925D4C0B78EE41857D407022ECD163BFEE48F5@SZXEMI501-MBX.china.huawei.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="q9iIhtAiddTLeTqBHgrWHSLiVki7UrbLp"
X-Provags-ID: V03:K0:E8qjBSojJ8wI8NKFopbttfaqpYT90vYlt6mf+gwRlHWRH1aFU4f LHF3y4Xec2NwOGtE8va5AkOlqisCEMjPsEFcjJEePdckVMKQowj8/BFsc83FGccxRocvVfN PF1YKHf5vYpz/5+v4e2IgeXEAJNdibvv2nY4UhFkW4peQOSME5mo2WhfIvXE0OolkBZ+KqK nDAaxuzJdCTIkupATiZtA==
X-UI-Out-Filterresults: notjunk:1;V01:K0:MR5uppZPp+4=:Rp3w8jBv8I2gsZc7p9NGjS Y5WiPPHwFEDvzIi93NS42uywSY131cZlbMD7td+9m9Ew81qU79RScMiapJm1w2l9q5YTJBuyx 8X5waUCVZSdoweJEhq8DCWx7peWFQZw50VbBD+1Wld3mglyR/78ZXILt/ovxySjIijPQAjO6l 9aGRslJBahoF8ZrkpJjAm1DZAR1cu0Ux3nyKMqFlbcIg8Yj/IqL87HhoWHzV6JESsqcQtBIYg cFVtd4iSd0bCqQVDUWK7KU/xcIEJ9i79A7S53SHk+6h96Kh8EWmKvet/43kXRSyEgpe/6o7kG MxO8UiIf1LEkbj8+EN7Vo+wwjjhG/wMIT49ujJRehR5+aqvj9Ku1vbb+f4R7BN4oFXbO/XmuJ V8Y2tluCWR7L2DPEAxudxt87T/Zq9TNuR8bVY9/ijnNgkLYTMR4YUPXfYauljIx0jN23ORyRm 06sZUk8Q6M+KLm5z1JjLOd3+ry0sloVlERbjdW7Ar254u8Qrjgyw01x0ZAkoXhxQ/hZoathlQ xZyu7k/oBYd1Tmy+P+XLEQ9K1y+OqrmAhDq6SDb76PxKnBlxmxcrH11fW9jp7PyyNB+t+4X9P B9Ni9ioCDPu3X6TuOr2/E2NrXegl1S00sJmklSAvlNMD90NeHEObV3R//YPe5kKGifzn7V6ZN 0XQVCAMslv2itZqamPNBrXzBChgoaGOExKtE1JekUqtfuMj+ZEhRhU4a9/rNC4wnadav8ALBT iw2atz98Fd0ewX59Ofs8koo7n0k9Gx4kb691g3ex3etmIBahGHt6wFMGFAU=
Archived-At: <http://mailarchive.ietf.org/arch/msg/dtls-iot/N61G3gkR3Z9ou7NVMZ4vNT45HXU>
Cc: Raja ashok <raja.ashok@huawei.com>, Ashutosh prakash <ashutosh.prakash@huawei.com>
Subject: Re: [Dtls-iot] New Version Notification for draft-jay-tls-psk-identity-extension-00.txt
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2015 16:57:17 -0000

Hi Jay,

judging from the content of the document I unfortunately need to tell
you that the DICE working group is the wrong place to discuss such a
document.

The DICE WG is focused on using DTLS as is (without making extensions
and modifications). The TLS group is the right place to discuss your draft.

Ciao
Hannes


On 09/29/2015 05:21 PM, Jayaraghavendran k wrote:
> Hi All,
> 
> A new TLS extension draft for optimizing TLS/DTLS handshake when PSK is used has been submitted to the TLS WG. This extension allows the Client Hello & Server Hello messages to negotiate the PSK Identity to be used thereby reducing the handshake latency to 1 RTT.
> 
> Requesting your views and comments on the same as it is useful for DTLS usage in IoT.
>  
> Thanks!
>  
> Regards,
> Jay
> 
> ***************************************************************************************
> This e-mail and attachments contain confidential information from HUAWEI, which is intended only for the person or entity whose address is listed above. Any use of the information contained herein in any way (including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other than the intended recipient's) is prohibited. If you receive this e-mail in error, please notify the sender by phone or email immediately and delete it!
> ***************************************************************************************
> 
> 
> -----Original Message-----
> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
> Sent: 29 September 2015 02:05
> To: Jayaraghavendran k; Jayaraghavendran k; Raja ashok; Raja ashok
> Subject: New Version Notification for draft-jay-tls-psk-identity-extension-00.txt
> 
> 
> A new version of I-D, draft-jay-tls-psk-identity-extension-00.txt
> has been successfully submitted by Jayaraghavendran K and posted to the IETF repository.
> 
> Name:		draft-jay-tls-psk-identity-extension
> Revision:	00
> Title:		TLS/DTLS PSK Identity Extension
> Document date:	2015-09-28
> Group:		Individual Submission
> Pages:		10
> URL:            https://www.ietf.org/internet-drafts/draft-jay-tls-psk-identity-extension-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-jay-tls-psk-identity-extension/
> Htmlized:       https://tools.ietf.org/html/draft-jay-tls-psk-identity-extension-00
> 
> 
> Abstract:
>    Pre-Shared Key (PSK) based Key Exchange Mechanism is primarily used
>    in constrained environments where resource intensive Asymmetric
>    Cryptography cannot be used. In the Internet of Things (IoT)
>    deployments, constrained devices are commonly used for collecting
>    data via sensors for use in home automation, smart energy etc. In
>    this context, DTLS is being considered as the primary protocol for
>    communication security at the application layer and in some cases, it
>    is also being considered for network access authentication.
> 
>    This document provides a specification for a new extension for
>    Optimizing DTLS and TLS Handshake when the Pre-Shared Key (PSK) based
>    Key Exchange is used. This extension is aimed at reducing the number
>    of messages exchanged and the RTT of the TLS & DTLS Handshakes.
> 
> 
>                                                                                   
> 
> 
> Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
> 
> _______________________________________________
> dtls-iot mailing list
> dtls-iot@ietf.org
> https://www.ietf.org/mailman/listinfo/dtls-iot
>