Re: [Lake] Draft version of the new LAKE charter

Mališa Vučinić <malisa.vucinic@inria.fr> Thu, 20 April 2023 08:07 UTC

Return-Path: <malisa.vucinic@inria.fr>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07B8BC151B0B for <lake@ietfa.amsl.com>; Thu, 20 Apr 2023 01:07:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.396
X-Spam-Level:
X-Spam-Status: No, score=-4.396 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=inria.fr
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JRqVecKXBawu for <lake@ietfa.amsl.com>; Thu, 20 Apr 2023 01:07:24 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80151C151B27 for <lake@ietf.org>; Thu, 20 Apr 2023 01:07:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=inria.fr; s=dc; h=from:message-id:mime-version:subject:date:in-reply-to:cc: to:references; bh=rfbq/VExxr3+SLJtVpx+kwnfJalBF2lR6+CGcsJdGGk=; b=N+Tb65gGO78Ql14xpYECXtRJggYu69pe5whBtyurvDlxeGkuozragj0E +wIXp4FQppsEer6N123k5dZTPYe7OG7yVz0+f1S9OWWHNeRyJ4pt2S3bi 0xGFIUTnPv1b1uyYb/VZA7L1dJagby9smaCBxhwH/GbJSEupfUxinMY4U Y=;
Authentication-Results: mail2-relais-roc.national.inria.fr; dkim=none (message not signed) header.i=none; spf=SoftFail smtp.mailfrom=malisa.vucinic@inria.fr; dmarc=fail (p=none dis=none) d=inria.fr
X-IronPort-AV: E=Sophos;i="5.99,212,1677538800"; d="scan'208,217";a="103923880"
Received: from wifi-pro-82-095.paris.inria.fr (HELO smtpclient.apple) ([128.93.82.95]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 20 Apr 2023 10:07:23 +0200
From: Mališa Vučinić <malisa.vucinic@inria.fr>
Message-Id: <156BB50B-0C41-4171-9B69-12A947781086@inria.fr>
Content-Type: multipart/alternative; boundary="Apple-Mail=_E67B82F4-4A90-4259-B94E-F7AF3CF36F76"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\))
Date: Thu, 20 Apr 2023 10:07:12 +0200
In-Reply-To: <FBB6B267-109B-41C7-BB7A-ECA97E03FD65@um.es>
Cc: lake@ietf.org
To: Rafa Marin-Lopez <rafa@um.es>
References: <08EE697E-BD12-42F3-BE3A-D1E8B4AE2B8C@inria.fr> <FBB6B267-109B-41C7-BB7A-ECA97E03FD65@um.es>
X-Mailer: Apple Mail (2.3731.500.231)
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/4EpTluww6McNp_bDlsoL5KBXGMg>
Subject: Re: [Lake] Draft version of the new LAKE charter
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Apr 2023 08:07:29 -0000

Thanks Rafa for the comment. 

We had a good support with the charter text during the Yokohama meeting so in the absence of new comments on the list, we will now ask our AD to proceed with the next steps and upload the charter text.

Mališa

> On Mar 29, 2023, at 16:28, Rafa Marin-Lopez <rafa@um.es> wrote:
> 
> Dear all:
> 
> I have been reading the text for the new charter and it looks good to me. I am specially interested in the part related with PSK authentication and rekey. The reason is, among other aspects (message size reduction, less asymmetric operations,… , which were already mentioned), that this PSK authentication and rekey can benefit different use cases.  For example, EAP-EDHOC can benefit from this amendment to provide resumption capabilities to the method. 
> 
> Best Regards.
> 
>> El 25 mar 2023, a las 10:09, Mališa Vučinić <malisa.vucinic@inria.fr> escribió:
>> 
>> Hi all,
>> 
>> We’ve worked on the first draft of the new LAKE charter including the extensions to EDHOC we previously discussed. You can find the draft at [1].
>> 
>> The document is now open for comments. Feel free to comment on this thread or in the document itself. We will have a dedicated slot in the agenda on Thursday during the IETF 116 meeting to discuss the draft charter so please give it a read.
>> 
>> Mališa, for the chairs
>> 
>> [1] https://urldefense.com/v3/__https://docs.google.com/document/d/1kQSscEwxNq_ZMY8xsl1tyPE-clM4CIJFLFNb23gRfa0/edit?usp=sharing__;!!D9dNQwwGXtA!RYC_A-Yn6pou9GtREmftJHNZ1WrQ5YFSMuGLvw9Dkheb1Y2Qv_tzjZWjd0EhvJXly7wueqPKwAldPRFPr8Mm$ 
>> 
>> -- 
>> Lake mailing list
>> Lake@ietf.org
>> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/lake__;!!D9dNQwwGXtA!RYC_A-Yn6pou9GtREmftJHNZ1WrQ5YFSMuGLvw9Dkheb1Y2Qv_tzjZWjd0EhvJXly7wueqPKwAldPdB9Fg3a$ 
> 
> -------------------------------------------------------
> Rafa Marin-Lopez, PhD
> Dept. Information and Communications Engineering (DIIC)
> Faculty of Computer Science-University of Murcia
> 30100 Murcia - Spain
> Telf: +34868888501 Fax: +34868884151 e-mail: rafa@um.es
> -------------------------------------------------------
> 
> 
> 
>