Re: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22

Karl Norrman <karl.norrman@ericsson.com> Wed, 17 June 2020 10:07 UTC

Return-Path: <karl.norrman@ericsson.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 443B53A08D2 for <lake@ietfa.amsl.com>; Wed, 17 Jun 2020 03:07:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UxN7tLvMReRj for <lake@ietfa.amsl.com>; Wed, 17 Jun 2020 03:07:43 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20056.outbound.protection.outlook.com [40.107.2.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EB7E3A08D7 for <lake@ietf.org>; Wed, 17 Jun 2020 03:07:42 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=j0fnzEEw/szd8htlAGwc15O2ZY+FrSqTGt/pLuMHSGhRbcr2rxia3lhHHNDPrJKo1ePD7ML3fWscFDDxvFlMCs7r/3/GYJhcLRtp5pLN5fvGAkdVOOHGGWbKmmxEpbPuYnxVfhablmvA9LWyGcVoqdrpAI38mdPaRAnVRBeGTexHYHXr8M8Ga0I2fG8FZE2MPbav84O63s7l46EpxQwhwKFF5M449gCdXKkTY6MbrofSygpZqIdXtg6OPvlHm7osaFcAmoWG4m3G8EIreLOYN7JyT+Fhci5U66jdolsynAaWdeKj/k+6vqjLcUP893TpgOZUnKeqUYITWRLRbPPPOA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KLgOaLaWWHUyX8T/MoV0YVI4dwAigDGQeuTTkMvkuOA=; b=g+T4wdtAc4BmIiMbSKJ6hOsykSAcMyXekOed0Bm/BtJezF0MvhC9Qb3aUWrXdSZH9KLmC8fJ95n/aKegkHLehCvB3HbEiodkheHBbSRz42uVzitoPfThsnGjzDHF2tD0jZU0eKE8qWOd6rGnIA/D1+/5cJ9SpFrJrRA4r5tCyfcE7bBkcHuuOxQ8UX0llQKk49zdDHRtFOek3CaJBzdr7fefjuGTOkNF4eRbDhYuJ8bemxVvYwZWOmEaVzxs59vf2ufLVzFwKCVdrtY/0yfL8h6twPfdq/JVOzRkgCUn+FssNoGtD6iNYul/5Dz2jqo6zITGqCnjKRHkKq1sY9+jmA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KLgOaLaWWHUyX8T/MoV0YVI4dwAigDGQeuTTkMvkuOA=; b=nR9/LBHug1cH/ONWKJ+tUO0Pq9xdYvmg3yApn4t7TwaK8DtPscIjTNNrDcxGMwQu/34ijt1Sgsox9xKJYkqHacNs+F8EvEKvyKw3eWC4ZMNFDMS/XCTg36FFqjzAKA877EE89etge9QFeOZ/zDgo7bPqMWrC08xYIFFfwfrTxVQ=
Received: from HE1PR07MB4412.eurprd07.prod.outlook.com (2603:10a6:7:96::13) by HE1PR0701MB2539.eurprd07.prod.outlook.com (2603:10a6:3:72::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3109.10; Wed, 17 Jun 2020 10:07:40 +0000
Received: from HE1PR07MB4412.eurprd07.prod.outlook.com ([fe80::d9b3:2fd3:2b77:634]) by HE1PR07MB4412.eurprd07.prod.outlook.com ([fe80::d9b3:2fd3:2b77:634%6]) with mapi id 15.20.3109.018; Wed, 17 Jun 2020 10:07:40 +0000
From: Karl Norrman <karl.norrman@ericsson.com>
To: "lake@ietf.org" <lake@ietf.org>
Thread-Topic: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22
Thread-Index: AQHWRIcnYtTg7GgcnEK467iwe1sfEKjchdpw
Date: Wed, 17 Jun 2020 10:07:40 +0000
Message-ID: <HE1PR07MB4412AF79867F83E132346290F09A0@HE1PR07MB4412.eurprd07.prod.outlook.com>
References: <233f84de-f7d2-988c-e164-bd622db8e729@inria.fr>
In-Reply-To: <233f84de-f7d2-988c-e164-bd622db8e729@inria.fr>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [95.192.88.149]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: de60906b-4c71-4d06-0daa-08d812a64503
x-ms-traffictypediagnostic: HE1PR0701MB2539:
x-microsoft-antispam-prvs: <HE1PR0701MB25397E22D388A5388F141203F09A0@HE1PR0701MB2539.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 04371797A5
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: N0ZOA5AYzgsdSlxhUmBiyoelJoJ6LBN3DHLTuHh9MdcW/bQ26YAH+Z3CYcIeASRD5ZO2mmthOzl3bfuUcZSOcWIPykgt3tekL1da/iz7sfjiMj6S8YDUootB/BSvAuxGGJ8EsWnwsd7NLTxBjGhVVMEidKs46YnuXjKeZ+ypiDaQgOTjkRJi7H1TpAXxDi9AYDrMQvapbsm0FAacY1q1WkgpQ617ngnNRYUmaSNMzFxbIS3eLR4lg/HcuIp6vsbwPCTyq61SyDChLqg6maWu1e+XOX3McStiYQ6VKdMenCmbB9YIOaXSVw/GB+BBSmGRFtj09hNhxZuIOMFjUzmL+w==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR07MB4412.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(376002)(346002)(396003)(366004)(136003)(39860400002)(6916009)(71200400001)(52536014)(26005)(8676002)(4744005)(86362001)(33656002)(5660300002)(83380400001)(478600001)(2906002)(316002)(44832011)(64756008)(66446008)(66556008)(66946007)(9686003)(6506007)(7696005)(76116006)(66476007)(55016002)(8936002)(186003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 7y3zJ5s7VXRJZsD42cTSYWvoPw3A2/Hzg4n3BlHH6sYEQAToyq5643pKvg2An0xgfbjqIQOmDSTbaILsMHX6oTGa+9TDnw8PVtSenDkCV1xHVEMDB+MGHOMn9HRQN8tsHSMPjzf7R+ZquXwshqCzsGEFo2kZ8yGIOO/NQtPJq2jH9EeGNhJmwk520mL0BT/m3aHJO2wT3+JQDVQVY1Aws2r++vSM4C4vcuSNoYmINjtak7x+GyUwF/ZrOF6GScn5Xv+qGGSn1rAeuOTAw1xjXCNwSD4eQs+T+mFSyzwFNFi41uuC+68wdexVSrhVgVBtVQT+6kK7BDKyLuwPCb0fyOK6rdTkbW/bk61tZYnskP8m6sYtcGnjtkWUsqU+2IoaYVZRmfcLMhPtN8tg5o0LnQB7M3UiazIigow+XEZ78QVm1Jlbb2sRCIyMn2Gj02ButLBrOv1/WQOh+NtqfaMmy1O0LXtMJNsUF7u4do9q+8Q=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: de60906b-4c71-4d06-0daa-08d812a64503
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Jun 2020 10:07:40.3265 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 6yXLGwqsTxMqPUByP/kwhBwtM4v9AJh+gSNotKT04x5eZl0Fv7hjpa8vZ3GCEeSp3QQp7YmlISipXe2f36qS4NjLrQLQsBOrekvWhLW4IYs=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2539
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/WGmpD4F9Yb6qCfgwYkF0oKcEqYw>
Subject: Re: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jun 2020 10:07:44 -0000

Hi!

For your information, and without taking any stand on the question of adoption, a team of people from KTH, ITU Copenhagen and Ericsson are working on formal verification of EDHOC using  the Tamarin tool. We have proven some fundamental properties for all five methods so far and are currently writing up the analysis.

We work with a version of the draft from 2020-03-01. After a quick scan, there appear to be no differences compared to draft-selander-lake-edhoc-01.txt which affect our model.

Some of the properties we have verified:
 - PFS for session key material
 - Session key material independence (between sessions)
 - Injective agreement on session key material
 - Mutual entity authentication (based on the assumption that party identities are properly tied to the credentials, in line with Section 3.2 of the draft)

The details can be read in the paper when it becomes available.

BR Karl