Re: [Lake] LAKE background

Göran Selander <goran.selander@ericsson.com> Thu, 18 July 2019 12:42 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1ED2120251 for <lake@ietfa.amsl.com>; Thu, 18 Jul 2019 05:42:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x2lPrMnvphru for <lake@ietfa.amsl.com>; Thu, 18 Jul 2019 05:42:19 -0700 (PDT)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60048.outbound.protection.outlook.com [40.107.6.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67822120128 for <lake@ietf.org>; Thu, 18 Jul 2019 05:42:19 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OnupX3k9uF9sxGv33XbO1/YEqzry/u53+k4teY9uuYq8ha3WJdf3mvNYTpomxSs4P/VD1KbDu8pAdfQuci6iNUIJqKymm2mokWQITncTEjuFqCIRldtkuLuv1gDUG3OxkVShKuzFvsqIqiZselVsL/Sn5svwD9WzfySRdUTxjd8ef/elvrO9FhiSZ+EFc5y2BSwgJ04Xe+BvvhRoKDQGDvFCGEbGbtk9spVzR4OkmCxLM9CLnBj8zM+0gxi6gv9wV2UTq1+0BYjWrzma1IdoeK5Ml6RdvNBJcviamT6/sNMbwMVVp2Cb3SwW406wnO3hqLKQi8hqxwMIHGPSpxd5UA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Q244kOGgf5PA0OGvYK7XySdsT5IYYvIJC+lSbvQCVPo=; b=J3pEAAaIaUpiyaAlo0PZ5EnrLZO5yxOxnWQt1tHDWp7ZUOyrwA6SoODnF3UJVEh6hZnStPsBbnz+PUExzZa+dt6cLYpB4jMYvuHyagyLmKhYm8L/tsxR8RmzaaeEMQgHxeYSW1H1W2bhpSQ1HlASS1uB6MsAMe+niK3jiDhKLD+yyY82//QZTC1jloaSpvPHC0OvwWH95BzopkvGZV755BDt+55EAotZ4CKezaIxAl2/pZs9efceM3rTAPQGqp9pwuBxQ28hFwwOkcW9HQOQitsRQPdXUBUzyuQm3oH0R0ifxCsa5zbe416M+ezd62sZgfCSZKCsLjyZXTh3h6RSSg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=ericsson.com;dmarc=pass action=none header.from=ericsson.com;dkim=pass header.d=ericsson.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Q244kOGgf5PA0OGvYK7XySdsT5IYYvIJC+lSbvQCVPo=; b=cugi3FSvFPO9lj1x80dYpyK9Ms+yEWK19YmgN3JZ50b5B6hNirG8LFfQnGPN26+H594UeSdWZV5quNImIIN6kXmqKRe2mdpQS7nr8j+nj0JtLZ+MjelWb2gY1tO2h863Dqtu/+hKiRj0nxzFVHjEMFcgzwh04j4UVYYHMs/lbNU=
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com (20.176.166.25) by HE1PR07MB4426.eurprd07.prod.outlook.com (20.176.167.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2094.9; Thu, 18 Jul 2019 12:42:17 +0000
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::cca7:a4d8:9ffe:c62d]) by HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::cca7:a4d8:9ffe:c62d%6]) with mapi id 15.20.2094.009; Thu, 18 Jul 2019 12:42:16 +0000
From: Göran Selander <goran.selander@ericsson.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>, "lake@ietf.org" <lake@ietf.org>
Thread-Topic: [Lake] LAKE background
Thread-Index: AQHVPKaLUzu6P1u+7Uig2fMo1SHOUKbPV/WAgAEcugA=
Date: Thu, 18 Jul 2019 12:42:16 +0000
Message-ID: <1BDA3AFC-C0C5-4668-8295-6C980269BEEE@ericsson.com>
References: <49100BDA-7693-4BD4-844C-B673E870EB3A@ericsson.com> <23700.1563399791@localhost>
In-Reply-To: <23700.1563399791@localhost>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1a.0.190609
authentication-results: spf=none (sender IP is ) smtp.mailfrom=goran.selander@ericsson.com;
x-originating-ip: [213.89.213.86]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 107b33cc-971b-4979-56fe-08d70b7d5ddc
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:HE1PR07MB4426;
x-ms-traffictypediagnostic: HE1PR07MB4426:
x-microsoft-antispam-prvs: <HE1PR07MB4426D98E9C09AA5692A9C9B6F4C80@HE1PR07MB4426.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7691;
x-forefront-prvs: 01026E1310
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(366004)(396003)(376002)(39860400002)(136003)(346002)(189003)(199004)(53936002)(6486002)(85202003)(85182001)(5660300002)(6116002)(110136005)(305945005)(7736002)(229853002)(66946007)(478600001)(76116006)(66476007)(66556008)(6246003)(25786009)(86362001)(6512007)(6436002)(14454004)(486006)(11346002)(8676002)(256004)(26005)(2501003)(102836004)(76176011)(66066001)(36756003)(6506007)(2616005)(476003)(446003)(66446008)(3846002)(71190400001)(68736007)(71200400001)(99286004)(316002)(58126008)(33656002)(8936002)(186003)(64756008)(66574012)(2906002)(81166006)(81156014)(4744005); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4426; H:HE1PR07MB4172.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: bGMhHezcmL+YpIdPW0ntt7N67Dw+FVik1MYrlHhQtzcyvopNTLIvolrF25sJWG9AQdnRJK9rNby93m+Dqc4I0fhimNMYDwhCxQMTUZ7Y4bjL0w9dSsddvzEdFwC6HF1s1Xv/liq/5J0FibWiGjTh/NDHNsEIg9j9lOd3samc+yVylvqbKn6cCa44vQXCI5QBD5BJSqLcuRqhyyrqzsMeyxoWdvmCfmtIFFB8AFDGWueCd4h2qfD0jUp12kDdHxPlb/SdLpH6HF1gf10jJr7g9lbraniXFbVkH7n84DP1b8OmivQ8rtxt6l5/1d6aqleruTH/lRtrrIyKR2Bs1+ZdM/TF7cHK32yjXwoYgpNOq0Z9O4zFBj/yewn/sooH3bwX/9AlznKrx+OIlGM0HSwrwez9JL3T/hd0xSvDWvGtjH8=
Content-Type: text/plain; charset="utf-8"
Content-ID: <3D48B79A6FD35F48804BE54F11DF4162@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 107b33cc-971b-4979-56fe-08d70b7d5ddc
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Jul 2019 12:42:16.8394 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: goran.selander@ericsson.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4426
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/J897DRgu3xV9cbhgEpQ4I1TA14g>
Subject: Re: [Lake] LAKE background
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jul 2019 12:42:22 -0000

Hi Michael,

On 2019-07-17, 23:43, "Lake on behalf of Michael Richardson" <lake-bounces@ietf.org on behalf of mcr+ietf@sandelman.ca> wrote:

    
    Göran Selander <goran.selander@ericsson.com> wrote:
        > presenting message sizes (see Figure 5 of [2]). At least message sizes
        > for PSK ECDHE and RPK ECHDE are needed for comparison.
    
    To add to requirements:
      I need assymmetric PKIX certificate (or reference to such, PHB's udf:
      mechanism is appealing) in one direction, and RPK in the other.

[GS] Would you like to elaborate on the use case? How would you formulate that requirement?  "Mixed public key credentials"? 

        
    The only reason I will buy a LAKE that uses PSKs is because of a need for PFS.
    I think, if you have pre-exchanged PSKs, that you are otherwise done.
    
[GS] Yes, PFS for PSK-based deployments is one reason for PSK ECDHE. Another reason which has been considered attractive is as an intermediate step in migration from PSK w/o PFS to public key based deployment (see section 2.1 of [4]).


Göran