Re: [Lake] Protocol name change from EDHOC to LAKE?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 29 August 2022 13:58 UTC

Return-Path: <prvs=72408f1c8d=uri@ll.mit.edu>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF75EC13CCD5 for <lake@ietfa.amsl.com>; Mon, 29 Aug 2022 06:58:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.892
X-Spam-Level:
X-Spam-Status: No, score=-1.892 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_REMOTE_IMAGE=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QwkTzP8g3S-1 for <lake@ietfa.amsl.com>; Mon, 29 Aug 2022 06:58:38 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E896AC13CCD6 for <lake@ietf.org>; Mon, 29 Aug 2022 06:58:37 -0700 (PDT)
Received: from LLEX2019-1.mitll.ad.local (llex2019-1.llan.ll.mit.edu [172.25.4.123]) by MX3.LL.MIT.EDU (8.17.1.5/8.17.1.5) with ESMTPS id 27TDwIu1153631 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL) for <lake@ietf.org>; Mon, 29 Aug 2022 09:58:18 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=s+SX9SNC9/GO7otKEjCrnSwdnTt21AvD7N56oZpSCwwRiW50dh0xYEFxAE+wHSPoKSpSK79p1XRYPXFHTCOVdB62vYNLQlJNoYOLWK58ku9p/79xK01PFo86uOlEejLKDn/tvWTULc8OySybh4XUipew/NOEBvUJ0+ukGQvrdvDgY5jtQHOdksbUzGNtpSEDspnbu36yELfMJtHnE96n15V7AwS5RaqNhlKJmnQry9ubnehcv2rP+bTzwjH6wwosW65djwhyEB0aMnRets5LMEYKKWUsaIFPQ911Ryn+jvcg/goD/Q95U6h4ZVmBSXJqQU1PSjPnzXiPCEIchjMsKQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=JJyvbCFnj8N5grzMFWJYbnKaHVMytZlWF5gHQ+PckVU=; b=QiUISFWDU70yTPcJ4gqHLh1URRFqg8f0+SGWslgDDnxcK3TQl4VEn0egc15tBrTxWIDrfK5xCKiT3psVKdSWVKd0lGM0ThpuL1oMQdwkvOJzYQpse2rf40y1v/wX602iA1yJ+w6Jul9GV5tlYDBUGwYbmylxTRsvcUSYN/Y6KWlpYf2wsKlA83+g63N9Lfqpf90VkvuchY10lSIUB64Hfo1z97iunBEnPWSCoPWhe9pAYAU0tTiGBoHZqB0G3ZOBDmYRVqgV7KIdeiWB+a+WnnEhUytW2czt/EbAgRP67gXU4eMyWabNl0bKtqTY/gOjYvEENvlEoDVKLQ8lBZPF2A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "lake@ietf.org" <lake@ietf.org>
Thread-Topic: [Lake] Protocol name change from EDHOC to LAKE?
Thread-Index: AQHYt75m3x3svMfN00eL3Xmd2gCEgK2+cYgAgADLdwCABmrJgIAABIUA
Date: Mon, 29 Aug 2022 13:58:34 +0000
Message-ID: <63E8A39E-F16D-464C-9461-10120CF99066@ll.mit.edu>
References: <20FE188B-BC22-4D68-BAAF-A3C7ABCFB422@inria.fr> <627BE5D9-7BB3-4195-8CFA-7829960A994E@tzi.org> <PAXPR07MB88440DC99B6813507447D91FF4729@PAXPR07MB8844.eurprd07.prod.outlook.com> <CAHszGE+G1hUC5qVJhAV0UW-TXC7kLBryUdboMihzCRtj977eXQ@mail.gmail.com>
In-Reply-To: <CAHszGE+G1hUC5qVJhAV0UW-TXC7kLBryUdboMihzCRtj977eXQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.64.22081401
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ac7e2627-5107-4311-b91b-08da89c6903b
x-ms-traffictypediagnostic: BN0P110MB1451:EE_
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230016)(366004)(122000001)(83380400001)(38100700002)(5660300002)(166002)(66574015)(99936003)(186003)(2616005)(8936002)(66446008)(2906002)(6916009)(76116006)(33656002)(66476007)(66556008)(8676002)(64756008)(66946007)(71200400001)(498600001)(966005)(6506007)(38070700005)(53546011)(26005)(6512007)(86362001)(75432002)(6486002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: vmbXUmaUO76Eau0SMgTEapXXPC+y/xioeHgnBYbO9G7X5y9nLU4cQsX5zufi18ZmTqU9D+DRPUUOOcVUjFZfeBxofhBPUsuZFYmu8/01fDvHNRMb/0dzs51+xqzZ3PTcCDg9VT/h5jQUkphQXJBObUnKRudq14xdOtcoq0OIzndETiJG/lr1vn6H6yz7yUF7InkT0NX3We3vOELoRVneUmvLodv6z4h7DZAHnRXhhal7x30nDs/IX0a40Mei9jggZKReojPzoMpjVvMLEj5iSz0mmCrzRd2xqTRqZQYiPtb+X3WuPPg0Uhf8MT4opTwK7VzngH0mx8L3ZGktbnkUGpUWwu6EWkErD1jd9D7JElGbXVD1AWNYy9ZG+14VaUcC4Q7arBxMyxmjzAD2IDlZ8EPMpISQHyc8KK4K01DLjyo=
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3744611913_2439363550"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: ac7e2627-5107-4311-b91b-08da89c6903b
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Aug 2022 13:58:34.2240 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1451
X-Proofpoint-GUID: FzqW4u5RBhHBrFrkHHUtHvazsSPquU2M
X-Proofpoint-ORIG-GUID: FzqW4u5RBhHBrFrkHHUtHvazsSPquU2M
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-29_07,2022-08-25_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 mlxlogscore=999 spamscore=0 mlxscore=0 bulkscore=0 suspectscore=0 phishscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208290064
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/rOgkljOjmx3eblCG4_DbMlUtOM4>
Subject: Re: [Lake] Protocol name change from EDHOC to LAKE?
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Aug 2022 13:58:42 -0000

NO to the name change.

 

First, the name EDHOC has been established for long enough. 

 

Second, there’s a possibility that more protocols (lightweight key exchanges) would be brought up here. In fact, I’m preparing another one for the consideration of this group, to complement EDHOC.

 

Thanks

--

V/R,

Uri

 

There are two ways to design a system. One is to make it so simple there are obviously no deficiencies.

The other is to make it so complex there are no obvious deficiencies.

                                                                                                                                     -  C. A. R. Hoare

 

 

From: Lake <lake-bounces@ietf.org> on behalf of Joel Höglund <joel.hoglund@gmail.com>
Date: Monday, August 29, 2022 at 05:42
To: "lake@ietf.org" <lake@ietf.org>
Subject: Re: [Lake] Protocol name change from EDHOC to LAKE?

 

I'm late to the discussion, but as someone who has written several papers referring to EDHOC, (and read many more) I thought it was seen as a sufficiently established name. I'm not in favour of a name change.

 

Best Regards

 

Joel Höglund

 

 

Virus-free.www.avg.com
 

On Thu, 25 Aug 2022 at 09:42, Göran Selander <goran.selander=40ericsson.com@dmarc.ietf.org> wrote:

 


> > 
> > LAKE
>
> What is the expansion going to be?
>
> (Some of us think “Lightweight Authenticated Key Exchange” is the bee’s knees, some

> think it is actively misleading.  “Lightweight Authenticated Key Establishment” would WFM.)
>

I don’t have a strong opinion about EDHOC vs LAKE, but ”Authenticated Key Exchange” is as far as I know the term used for protocols authenticating the exchange of Diffie-Hellman public keys. So I’m in favor of not changing the expansion as used in the working group so far.

 

Göran

 

(Someone should fix the Wikipedia entry [1]. Its references indicate that the definition in terms of “exchange of session key” is misleading, to say the least.
[1] https://en.wikipedia.org/wiki/Authenticated_Key_Exchange)

 

-- 
Lake mailing list
Lake@ietf.org
https://www.ietf.org/mailman/listinfo/lake