Re: [Lake] LAKE background

Göran Selander <goran.selander@ericsson.com> Wed, 17 July 2019 18:51 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCC40120873 for <lake@ietfa.amsl.com>; Wed, 17 Jul 2019 11:51:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aYSuXIWbZcX1 for <lake@ietfa.amsl.com>; Wed, 17 Jul 2019 11:51:44 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on062e.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe0e::62e]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E05B12085E for <lake@ietf.org>; Wed, 17 Jul 2019 11:51:44 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jURdvYKRyhxlqumjm7wu9Ihk5RdRhPz1y+d8Mm4zkopWBsnayaX+xMsRJBLC+pXIK60t33znQ5PDuUyobutELlW9ZPLfEt+Ead8Y7Xtenqm9PrYy9JujUcl5ojDYrhKfPbrlMpbCkHV2r8OweqkWxOOgUNOdgpxke98rWSQ9F2xzhyOlWrSkiRor8jT8T1GHHzB2dzT64d8LksKzCtygHCHpsMjsb+w7LhAmYkHK2mqvRIOfDVgXKZpRGo2+G1+qIelJvBVO2Yz5wMFXTM3bfmDJFqh011/jCG1qQtIfPmj8qSBQ2OAPhgQssnr8qC40lgk3xDBmMcBWMphjG0Cx2g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Y+DpUOqjhU4S62FnTl49dWHrHq7ko0UQHOY9kb60dfM=; b=jUZGVqcveXQsQheveT3gVKC/5utjOJzehM7dgBFEDYtnrnmiXiDVCrL1rHmgm1P++MaF8Ax0+2bFV+lmsdURsJEdzTgZdzwHeLB59fqbbbQiEwFgO8/fVkQnQFvSF2pwc1YbMvJU6ny17Ah2ezJKFZD5MTkFX/E9wrT4QUTB3DBdZNzM9kCnUjgP1+4ZSkby9+WoMHUAM3OWrhYzdunonrDCJFxPzxCUyGhuDDyOH7IaL++Ej+cGRBDXdmfvbi3tc9j+IoElCMZJbRtkAR5SDfPlc6UijqWgn5c0/+OSUt9hw1V8fxP1+dr98EaJvmQLJVXFVrmU1dI5Jnek3PwLTw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=ericsson.com;dmarc=pass action=none header.from=ericsson.com;dkim=pass header.d=ericsson.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Y+DpUOqjhU4S62FnTl49dWHrHq7ko0UQHOY9kb60dfM=; b=atOtcwT56R3x2aLuTh0wpThwBsYnOWraVxmwVlRrQAd7C1svi3wW/yJ8StN2t3FNweC+8O3kzsp1jmJ10yKDlVcxVCtus/ana95ye16i8nMqzpD24vl/NgXpzss3ao2GVxbE6hETuYM9C7Nr1YKSKs/0+W2JGZ93Qxsu1klP8/U=
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com (20.176.166.25) by HE1PR07MB4396.eurprd07.prod.outlook.com (20.176.167.33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2094.7; Wed, 17 Jul 2019 18:51:42 +0000
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::cca7:a4d8:9ffe:c62d]) by HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::cca7:a4d8:9ffe:c62d%6]) with mapi id 15.20.2094.009; Wed, 17 Jul 2019 18:51:41 +0000
From: Göran Selander <goran.selander@ericsson.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "lake@ietf.org" <lake@ietf.org>
Thread-Topic: [Lake] LAKE background
Thread-Index: AQHVPKaLUzu6P1u+7Uig2fMo1SHOUKbO2U0AgABwRIA=
Date: Wed, 17 Jul 2019 18:51:41 +0000
Message-ID: <1E374608-AEA4-4173-A826-BDFFD1032F28@ericsson.com>
References: <49100BDA-7693-4BD4-844C-B673E870EB3A@ericsson.com> <3d06d8d7-8170-6bd1-75a6-faad1193422e@cs.tcd.ie>
In-Reply-To: <3d06d8d7-8170-6bd1-75a6-faad1193422e@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1a.0.190609
authentication-results: spf=none (sender IP is ) smtp.mailfrom=goran.selander@ericsson.com;
x-originating-ip: [213.89.213.86]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 4657cb90-9063-4037-13a2-08d70ae7ced2
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:HE1PR07MB4396;
x-ms-traffictypediagnostic: HE1PR07MB4396:
x-microsoft-antispam-prvs: <HE1PR07MB43962A78997A82244FD2ADA9F4C90@HE1PR07MB4396.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 01018CB5B3
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(346002)(136003)(396003)(376002)(39860400002)(366004)(189003)(199004)(476003)(66574012)(14454004)(25786009)(64756008)(66946007)(71190400001)(71200400001)(66556008)(66446008)(66476007)(85202003)(6246003)(478600001)(68736007)(2501003)(66066001)(26005)(186003)(85182001)(11346002)(446003)(2906002)(6116002)(3846002)(102836004)(53546011)(99286004)(58126008)(8936002)(53936002)(6486002)(8676002)(256004)(86362001)(6512007)(5660300002)(110136005)(7736002)(2616005)(229853002)(4744005)(486006)(296002)(76116006)(81156014)(316002)(6436002)(36756003)(305945005)(33656002)(6506007)(76176011)(81166006); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4396; H:HE1PR07MB4172.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: l9UMATxDZ73nMtLHPuGJpC8UGuhjgbSfLIDF/pVODJOcCSG6051QonnRimKlWcuqnBQkmYkNLzw88UHIk45SYTkPAaglyn7zJ5VETOgVCuYkKqBkTmxU1OOLaOKk7lXWI8Ju8LeUyu3Ua+2Sdl4IlhkF0/8AWAdyOaqZnged+PQqOVl2oDq6JqlLlXIuIt0bS6efh1QXTuuf34aczoYUftPsl1lEUPaqrm5jgl+O8NkarxwZjC8Z14l6PPa1SIw/mD0rLjm6e4razFsm/ViZMz7r5673bYDEfpWhtMfS+iJo2jZnzZIAJq/yyTaX15MqJbiiOrMPx7eyv9tPT9wZZe1woORRhg2zWpZuqQ+U6E9aGnPPpzhvCWz2/oZW/ppBWwb36QGwemZu534Vsz3IQonNhoTHEmOtl4xa1wmmovE=
Content-Type: text/plain; charset="utf-8"
Content-ID: <FA810B9BB037A943AA324B914C634BAF@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4657cb90-9063-4037-13a2-08d70ae7ced2
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Jul 2019 18:51:41.8422 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: goran.selander@ericsson.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4396
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/iVNTbTRjd9vJecLaGfzNigVOPZc>
Subject: Re: [Lake] LAKE background
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jul 2019 18:51:47 -0000

Hi Stephen,

On 2019-07-17, 16:10, "Stephen Farrell" <stephen.farrell@cs.tcd.ie> wrote:

    Hiya,
    
    Thanks for that background. However, I will quibble with
    one part of your mail:
    
    On 17/07/2019 14:50, Göran Selander wrote:
    > 2. LAKE is not about designing a new AKE.
    > 
    > LAKE is about assessing which existing protocols comply with the
    > requirements, and select one.
    If a WG results from the BoF, then that WG might for example
    adopt EDHOC as a starting point, take change control over
    that and eventually turn it into an RFC. It'd be up to that
    putative WG to decide what, if any, changes ought be made
    along the way. That's all the usual IETF process of course,
    and it'll not differ in this case.

Indeed, the IETF process applies, of course. Having focused for years on trying to get an AKE for OSCORE adopted, I've stopped thinking about the time after. 
    
    IOW, this is about ending up with a new, standardised, AKE.
    We're just not starting from a blank sheet.

Right, and the starting point is not just any non-blank sheet.

Göran