[Dtls-iot] draft-ietf-dice-profile-00

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 31 March 2014 16:31 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 156C01A6F11 for <dtls-iot@ietfa.amsl.com>; Mon, 31 Mar 2014 09:31:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.289
X-Spam-Level:
X-Spam-Status: No, score=0.289 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DjpdS3JkH416 for <dtls-iot@ietfa.amsl.com>; Mon, 31 Mar 2014 09:31:24 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) by ietfa.amsl.com (Postfix) with ESMTP id A29D91A088C for <dtls-iot@ietf.org>; Mon, 31 Mar 2014 09:31:23 -0700 (PDT)
Received: from [192.168.131.137] ([80.92.119.215]) by mail.gmx.com (mrgmx103) with ESMTPSA (Nemesis) id 0MGB7j-1WIrY13utT-00FCT0 for <dtls-iot@ietf.org>; Mon, 31 Mar 2014 18:31:19 +0200
Message-ID: <5339959A.30701@gmx.net>
Date: Mon, 31 Mar 2014 18:19:38 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: "dtls-iot@ietf.org" <dtls-iot@ietf.org>
X-Enigmail-Version: 1.5.2
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="J3MtAEHoFT3QvF9GgvjtLlRc7PTS7tL0p"
X-Provags-ID: V03:K0:9Z1yvYP8DVB2dNShZPT1hPhK0GJ39pzAthKeOHB/Gu4xke3EBkX kKTcoMKk94hMF5V/OqTNpfT2CLojKEaJmWFXI3hEXmQNE1UwawuZeCixG+yGgHkXlWLXiFB /rPoCsK+0jdUqIfGSiO0hwYOqTHJadiNQ8vjXlY1zEV99eBVQRf84Qaa5jp0bjMLnenzs/y ctNFBRsY6eO8nyW0EY6dQ==
Archived-At: http://mailarchive.ietf.org/arch/msg/dtls-iot/jJbOI6Ydl7lHWLL6t5KfMnf1Gvs
Subject: [Dtls-iot] draft-ietf-dice-profile-00
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 16:31:25 -0000

Hi all,

I just submitted version -00 of the draft-ietf-dice-profile document as
recommended by our working group chairs.

The version is a copy of the version I presented at the last IETF
meeting (draft-hartke-dice-profile-03).

As a next step we will take the feedback collected during the
face-to-face meeting (see
http://www.ietf.org/proceedings/89/minutes/minutes-89-dice) and suggest
changes.

In particular, there were a few items missing in the current draft
write-up (as mentioned in the presentation in
http://www.ietf.org/proceedings/89/slides/slides-89-dice-1.pdf).

Furthermore, several participants suggested to also include a profile
description for the case where the TLS server is the constrained device.
Currently, the document only includes the case where the TLS client is
resource limited.

Ciao
Hannes