[Lake] Zaheduzzaman Sarker's No Objection on draft-ietf-lake-edhoc-20: (with COMMENT)

Zaheduzzaman Sarker via Datatracker <noreply@ietf.org> Tue, 22 August 2023 14:45 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: lake@ietf.org
Delivered-To: lake@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 31CF1C14CE42; Tue, 22 Aug 2023 07:45:52 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Zaheduzzaman Sarker via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-lake-edhoc@ietf.org, lake-chairs@ietf.org, lake@ietf.org, malisa.vucinic@inria.fr, malisa.vucinic@inria.fr
X-Test-IDTracker: no
X-IETF-IDTracker: 11.8.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Zaheduzzaman Sarker <zahed.sarker.ietf@gmail.com>
Message-ID: <169271555219.5723.8616031040868994897@ietfa.amsl.com>
Date: Tue, 22 Aug 2023 07:45:52 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/qy10k_k1SJlx6_cqAvtyn_0hGV8>
Subject: [Lake] Zaheduzzaman Sarker's No Objection on draft-ietf-lake-edhoc-20: (with COMMENT)
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Aug 2023 14:45:52 -0000

Zaheduzzaman Sarker has entered the following ballot position for
draft-ietf-lake-edhoc-20: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
for more information about how to handle DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-lake-edhoc/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Thanks for working on this specification. Thanks to Michael Scharf his valuable
TSVART review and nice to those addressed.

I would like to have responses on the following points as I believe clarity
would help this specification -

   - It appeared to me that reliable transport is preferred while EDHOC
   messages are transmitted, however, this is not clearly mentioned. I think if
   this is the case then it should be clear in this specification.

   - I also like section 3.4, however, it is not clear to me if the list
   provided, is a "must to meet" criteria for any transport or fulfilling any
   subset of features is good enough. If the later then this specification
   should describe how the missing criteria should be fulfilled or ignore or
   describe the impact.

For the similar reason, I am also supporting Lars's discuss on clarification
required for DoS protection by the transport.