Re: [Dtls-iot] Secure Time (again)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 11 August 2015 15:31 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 752651A1A80 for <dtls-iot@ietfa.amsl.com>; Tue, 11 Aug 2015 08:31:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lOve2Ng7s81w for <dtls-iot@ietfa.amsl.com>; Tue, 11 Aug 2015 08:31:12 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F09D61A1A1D for <dtls-iot@ietf.org>; Tue, 11 Aug 2015 08:31:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 09F32BE9A; Tue, 11 Aug 2015 16:31:09 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id amREPCg5ThJs; Tue, 11 Aug 2015 16:31:08 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BAABEBE3E; Tue, 11 Aug 2015 16:31:08 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1439307068; bh=z5HFo+1ahvtdIRzaCruVwKMeAYIYPQMdI0J6pGPNnQg=; h=Date:From:To:Subject:References:In-Reply-To:From; b=Y4ZIx7S8KegW/Sw6Un/kGmo3zHFDvvLAVWmjGAaPBzB6gb7V6+bqRsjtu6KqzcmFU 7woMK33YEZeuQQq0AV5Flf6fTvB2YuO/fMpNpEnPBrJ6JL+zqQdF+vO4J2tW4JbGiW XJLrYOKVUXrPRusBSK0ic0dHpJEo6umv0vU/snzw=
Message-ID: <55CA153C.2080001@cs.tcd.ie>
Date: Tue, 11 Aug 2015 16:31:08 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: Michael StJohns <msj@nthpermutation.com>, dtls-iot@ietf.org
References: <55C4D1CE.6010802@gmx.net> <55C79A90.5070900@nthpermutation.com> <55C9CFB4.5070702@gmx.net> <CABcZeBPfV9fmu_67sT0ewf+dRy5Ww4_nZUeQyhBQ9+RsHb_g2g@mail.gmail.com> <55CA0692.9000509@gmx.net> <55CA0837.5050008@nthpermutation.com> <55CA0A5C.1020304@sics.se> <55CA0AAB.8070808@gmx.net> <55CA0D93.5020209@nthpermutation.com>
In-Reply-To: <55CA0D93.5020209@nthpermutation.com>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/dtls-iot/w5D52RlTI3OdTDedOJdMQyFbngg>
Subject: Re: [Dtls-iot] Secure Time (again)
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2015 15:31:14 -0000


On 11/08/15 15:58, Michael StJohns wrote:
> 
> I'm wondering if it might not be a bad idea to invite Dave Mills to come
> to an IETF to do a presentation on secure mesh time and give us his
> thoughts.

We could and that'd be a really useful great talk if it happened. But
we also have an active WG on this topic. [1] Maybe starting by asking
there would help?

S.

[1] https://tools.ietf.org/wg/tictoc/