Re: [Lake] LAKE background

Michael Richardson <mcr+ietf@sandelman.ca> Thu, 18 July 2019 01:28 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C2B21204AE for <lake@ietfa.amsl.com>; Wed, 17 Jul 2019 18:28:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9_Jm5qj2Mm9e for <lake@ietfa.amsl.com>; Wed, 17 Jul 2019 18:28:18 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DF5C1204AA for <lake@ietf.org>; Wed, 17 Jul 2019 18:28:17 -0700 (PDT)
Received: from sandelman.ca (unknown [IPv6:2607:f0b0:f:2:56b2:3ff:fe0b:d84]) by tuna.sandelman.ca (Postfix) with ESMTP id 07D613808A; Wed, 17 Jul 2019 21:28:11 -0400 (EDT)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id B344D8EF; Wed, 17 Jul 2019 21:28:15 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Eric Rescorla <ekr@rtfm.com>
cc: "lake@ietf.org" <lake@ietf.org>
In-Reply-To: <CABcZeBO71S+Qt3Z=vu-d-hPvdaExRy7agyL-RpYcFCfO4HnQBA@mail.gmail.com>
References: <49100BDA-7693-4BD4-844C-B673E870EB3A@ericsson.com> <23700.1563399791@localhost> <CABcZeBO71S+Qt3Z=vu-d-hPvdaExRy7agyL-RpYcFCfO4HnQBA@mail.gmail.com>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Wed, 17 Jul 2019 21:28:15 -0400
Message-ID: <17935.1563413295@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/kE-ta6jwIPbf0pRhlDxnjrJZhjA>
Subject: Re: [Lake] LAKE background
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jul 2019 01:28:20 -0000

Eric Rescorla <ekr@rtfm.com> wrote:
    >> The only reason I will buy a LAKE that uses PSKs is because of a need
    >> for PFS.  I think, if you have pre-exchanged PSKs, that you are
    >> otherwise done.
    >> 

    > Hm.... Generally, you still need a protocol to do association setup,
    > anti-replay, etc.

Given a session-key, OSCORE does this for us.

-- 
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        |    IoT architect   [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [