Re: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22

Robert Cragie <Robert.Cragie@arm.com> Fri, 26 June 2020 11:37 UTC

Return-Path: <Robert.Cragie@arm.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6D933A125B for <lake@ietfa.amsl.com>; Fri, 26 Jun 2020 04:37:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=KUiZrZUI; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=KUiZrZUI
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FeZSL8c8iqXn for <lake@ietfa.amsl.com>; Fri, 26 Jun 2020 04:37:07 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80082.outbound.protection.outlook.com [40.107.8.82]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EEFC3A1257 for <lake@ietf.org>; Fri, 26 Jun 2020 04:37:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qTHVtApByoLowOzpyJ7ieaoPOprqJRYvWZrLlDN0GEM=; b=KUiZrZUI2KpxUeU/MCKFp9D+eP+eWCFqPTtZXc+B27MfuaLIwx3A1C19sgt2tIn0NtQ3R8ixlVAlZRSPsfBemoZuTaBzQXf6LDXYCD1vZfxx7TeU/KLZpEI9K5Gdt3gEXDS7OiVmg2w3mlPrrFKZhdCP57n46/j1YYnWplLnzkY=
Received: from DB6P192CA0023.EURP192.PROD.OUTLOOK.COM (2603:10a6:4:b8::33) by DB8PR08MB4202.eurprd08.prod.outlook.com (2603:10a6:10:ae::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.25; Fri, 26 Jun 2020 11:37:03 +0000
Received: from DB5EUR03FT048.eop-EUR03.prod.protection.outlook.com (2603:10a6:4:b8:cafe::c7) by DB6P192CA0023.outlook.office365.com (2603:10a6:4:b8::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.20 via Frontend Transport; Fri, 26 Jun 2020 11:37:03 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT048.mail.protection.outlook.com (10.152.21.28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.20 via Frontend Transport; Fri, 26 Jun 2020 11:37:03 +0000
Received: ("Tessian outbound 147ff5d152c1:v59"); Fri, 26 Jun 2020 11:37:03 +0000
X-CR-MTA-TID: 64aa7808
Received: from ab4aedfe15fc.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id C8771534-0889-4EF8-8BE0-992E7C1E2736.1; Fri, 26 Jun 2020 11:36:58 +0000
Received: from EUR05-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id ab4aedfe15fc.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 26 Jun 2020 11:36:58 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=J0uFhBbZCM6KWMhTiCQiUh9VDnXCENRoXxqJQOPUYcBpNfgfpun30FovZpvurI2eeeyhOb+jPaKHU3bOeF6BQ7APajKEvCG4B2V9YLga48sV6J/adoo9Qy0Bridq+yA4P7j3l5GjCzrEE8dFgLgfErjWZNDNj/oVAtl0yAjlEtwWoCxcG1Inr6F2CdTZgLIKGNmCtaYsv6TEzG1TCrF41zI6Nqf1opOWnJEVbhUFFP5ynT2eFWughCj5b3LTG2cZLo3caUDa3Kb4ve6eXj7YxsUhxY8UVgQvpjOmYYHh8smlhEFMX9tcoUHMWYFJw+MTDhGqe83NiFRYR4UUrq0pGw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qTHVtApByoLowOzpyJ7ieaoPOprqJRYvWZrLlDN0GEM=; b=ZyQK/nwzp3pTjbk+dlP8DjqVh1+5IZeaDtYe92xYLDR5aP3XPHp2L/PaBWJ79vZ9+jy/QjnsZl4uiffo+JBJlA6DIWs/hR9jbBFqcntuAndcc3WUqddFFdSsrIkgauXVXjQkS817WWTnPIrcMAG1ikuMYha+V3q6CiYH7+fI0Frd0Ww5DRYwSpwdiJWQJIYZTEJfxcKJVHru6ZKrRg8a5Mog40ziUNzADV2a7Iyw7JWpA6t4QrMSYJg7SidpLiubYY8jfZ2r80jwBUZc0fKCOQE6nWkerDVNU+9hb1lmpZN05LQsBwLH8HqqygcBVVDPtU3VQCuFrcDIjdQnQnlVyg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qTHVtApByoLowOzpyJ7ieaoPOprqJRYvWZrLlDN0GEM=; b=KUiZrZUI2KpxUeU/MCKFp9D+eP+eWCFqPTtZXc+B27MfuaLIwx3A1C19sgt2tIn0NtQ3R8ixlVAlZRSPsfBemoZuTaBzQXf6LDXYCD1vZfxx7TeU/KLZpEI9K5Gdt3gEXDS7OiVmg2w3mlPrrFKZhdCP57n46/j1YYnWplLnzkY=
Received: from DB7PR08MB3482.eurprd08.prod.outlook.com (2603:10a6:10:42::27) by DB6PR0801MB1686.eurprd08.prod.outlook.com (2603:10a6:4:3b::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3109.23; Fri, 26 Jun 2020 11:36:57 +0000
Received: from DB7PR08MB3482.eurprd08.prod.outlook.com ([fe80::9c52:4452:ad30:1172]) by DB7PR08MB3482.eurprd08.prod.outlook.com ([fe80::9c52:4452:ad30:1172%4]) with mapi id 15.20.3131.023; Fri, 26 Jun 2020 11:36:56 +0000
From: Robert Cragie <Robert.Cragie@arm.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "Blomqvist, Peter" <Peter.Blomqvist@sony.com>
CC: "lake@ietf.org" <lake@ietf.org>
Thread-Topic: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22
Thread-Index: AQHWSRC4F4Ht3+Ufh0qUYM9rgFPDm6jl2aWAgACq5ACAACvOgIAAjE6AgABb+ICAAVlhgIAAIAkAgAAMoQCAAAUOAIAAQ3oAgAE2KoCAAAS5QA==
Date: Fri, 26 Jun 2020 11:36:56 +0000
Message-ID: <DB7PR08MB3482D22FF82CE8B353F22107E2930@DB7PR08MB3482.eurprd08.prod.outlook.com>
References: <89EA6A63-AB99-4649-9F08-D6FBDE1DEF2F@inria.fr> <45709E7D-F538-4107-9078-DDC8DA670F58@sn3rd.com> <C4E5CAED-4849-4E8B-BC43-702D19D002C4@ericsson.com> <3867DDE5-2B74-4272-8080-D62A57AA0FEA@inria.fr> <082e49cf-d83f-3e02-ae0d-6b3ac334c3d1@gmail.com> <55D3EA37-6F03-4655-AF49-F57B474F1B97@inria.fr> <AM0PR08MB3716C3513D30F207B103BABEFA950@AM0PR08MB3716.eurprd08.prod.outlook.com> <VI1P193MB0511743F823CCB176F78CD9E83920@VI1P193MB0511.EURP193.PROD.OUTLOOK.COM> <AM0PR08MB37167B95E2633DA95C9AEB76FA920@AM0PR08MB3716.eurprd08.prod.outlook.com> <VI1P193MB05116132BEE59E830A08853C83920@VI1P193MB0511.EURP193.PROD.OUTLOOK.COM> <AM0PR08MB37167CFEA6322F28A8B48D92FA920@AM0PR08MB3716.eurprd08.prod.outlook.com> <VI1P193MB0511DAD083A645869DCA006E83920@VI1P193MB0511.EURP193.PROD.OUTLOOK.COM> <AM0PR08MB371614B9B5D9AE0E17557D70FA930@AM0PR08MB3716.eurprd08.prod.outlook.com>
In-Reply-To: <AM0PR08MB371614B9B5D9AE0E17557D70FA930@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 71ea66e2-f7f4-40d6-8a14-eb1223292f56.1
x-checkrecipientchecked: true
Authentication-Results-Original: arm.com; dkim=none (message not signed) header.d=none;arm.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [86.167.141.222]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: b2cf68f9-ed8b-4b3e-1f5d-08d819c53f8a
x-ms-traffictypediagnostic: DB6PR0801MB1686:|DB8PR08MB4202:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <DB8PR08MB420232300BAD7544FE22EBFCE2930@DB8PR08MB4202.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 0446F0FCE1
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: Nm5ofb93Ld1J6aTt27c9Lhm+Ex7o5RAtMBks9EgaJWBIP0BVAS3onhYrmYBYDXbVEBdFH0lESfA6lu2vYlh+eG9DG4IM5wDqToAekA/6Hte12n/p6+zl7Ji8VYBYNYMHnB56RrSAATGAP07bY1U1CLifZN81ntEcghNfecf6hf3+pCKd7kzuWr71ZBxyxyh1wR1VVKdO1DHgtfRPTL1Fr4eVE5X1yyVBfRBV6lCaD2bHOqX0vOO9papaU0ZXlyGRc0Pedd+i/1FGJq+h85QJOidlrgDi3fy7UEb2qjufOCRwxh/EIsRZ6iIXHc6jwMewyGiKVhMeKwvYIiDKOHzszxPmXEBiN+qDs998YcHqK9ZonYcBP/cNBzDi86Cp2PqbagShW7kYanj7T4ssZdyJpcc1/72JmAnr98tJwHuVLoyXVY5bSvIj7fvQEsLVdaOxK05EHWZgwN+MaFgugSSez9j4Gey0omQIuZ+r3lMEkMc=
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR08MB3482.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(366004)(376002)(396003)(136003)(39860400002)(346002)(86362001)(53546011)(66946007)(52536014)(33656002)(64756008)(66446008)(66476007)(66556008)(8676002)(76116006)(110136005)(166002)(316002)(186003)(4326008)(83380400001)(71200400001)(966005)(26005)(478600001)(9326002)(8936002)(55016002)(7696005)(5660300002)(6506007)(2906002)(9686003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: multipart/alternative; boundary="_000_DB7PR08MB3482D22FF82CE8B353F22107E2930DB7PR08MB3482eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0801MB1686
Original-Authentication-Results: arm.com; dkim=none (message not signed) header.d=none;arm.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT048.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(39860400002)(376002)(396003)(346002)(136003)(46966005)(33964004)(8936002)(26005)(2906002)(356005)(9686003)(55016002)(4326008)(82310400002)(70206006)(70586007)(110136005)(186003)(53546011)(6506007)(166002)(8676002)(33656002)(316002)(47076004)(52536014)(5660300002)(86362001)(478600001)(966005)(83380400001)(9326002)(82740400003)(7696005)(336012)(81166007); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: dff561e8-eb50-4fbf-7ace-08d819c53afd
X-Forefront-PRVS: 0446F0FCE1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Jun 2020 11:37:03.8113 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: b2cf68f9-ed8b-4b3e-1f5d-08d819c53f8a
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT048.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR08MB4202
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/8v3WCQKh3rGDaWBSShhPPcDr8h0>
Subject: Re: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2020 11:37:11 -0000

Hi Hannes,

Further to your example, as mentioned earlier, Thread Commissioning [1] also secures CoAP end-to-end using DTLS through a number of middleboxes. See figure 11 in [1], where the JOIN_FIN req.rsp messages are CoAP messages in the joining session, secured all the way from the untrusted joining device over an insecure first hop to the Commissioner (which could be cloud-based). Note also that the Commissioner is typically a smart phone, for which there are readily-available TLS implementations thus making development of a commissioning app for Thread [2] relatively straightforward. The OpenThread stack [3] for developing Thread-based devices uses a single instance of the mbedTLS library for Thread Commissioning, where that library is also available for application layer security in the device. Thread does use a non-standard cipher suite based on EC-JPAKE [4] but it was relatively straightforward to add this cipher suite to mbedTLS using the existing framework and building blocks already in place.

Note all of this predates ATLS but the principles are exactly the same. ATLS caters for a wider range of use cases.

Robert

[1] https://www.threadgroup.org/Portals/0/documents/support/CommissioningWhitePaper_658_2.pdf
[2] https://play.google.com/store/apps/details?id=org.threadgroup.commissioner
[3] https://openthread.io/
[4] https://tools.ietf.org/html/draft-cragie-tls-ecjpake-01

From: Lake <lake-bounces@ietf.org> On Behalf Of Hannes Tschofenig
Sent: 26 June 2020 09:57
To: Blomqvist, Peter <Peter.Blomqvist@sony.com>
Cc: lake@ietf.org
Subject: Re: [Lake] Call for adoption for draft-selander-lake-edhoc - respond by June 22

Hi Peter,


  *   We can provide some input on use-cases and current issues we face with (D)TLS:.

This would be highly appreciated and timely given that there is this TLS / DTLS profile work ongoing in the UTA working group.


  *   Also please clarify “cTLS” – is that for key export or full replacement of OSCORE?

cTLS refers to the approach of compressing TLS. Here is the draft: https://tools.ietf.org/html/draft-ietf-tls-ctls-00
It has applicability beyond IoT, which is why the TLS working group adopted it.

OSCORE is conceptually similar to the TLS/DTLS record layer. The most natural way of using DTLS/TLS or cTLS would be to use it with its native record layer. Then, you obviously don’t need OSCORE.
For example, in this email thread Hari from u-blox referenced the work he did at u-blox as part of a government funded research project to protect CoAP from an IoT device over BLE to a gateway and then to the cloud. He is using OSCORE in his setup. We are using DTLS 1.2 over BLE (and then over WebSocket) in a commercial deployment where we protect CoAP entirely (end-to-end*) without using OSCORE.  We call this ATLS (application layer TLS) because TLS (or DTLS) is carried (at least in some segments of the communication path at the application layer). The ATLS spec (see https://tools.ietf.org/html/draft-friel-tls-atls-04) also adds a description on how to derive keying material for OSCORE.

Ciao
Hannes

(*): The term “end-to-end” is often over-sold because in most cases CoAP communication isn’t truly end-to-end. So, in practice one has to be careful to figure out what the “end points” in the communication are.
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.