Re: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-03

"Tobias Guggemos" <guggemos@nm.ifi.lmu.de> Tue, 08 August 2017 09:11 UTC

Return-Path: <guggemos@nm.ifi.lmu.de>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08BEC132016 for <lwip@ietfa.amsl.com>; Tue, 8 Aug 2017 02:11:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v1C9ixO84Y8r for <lwip@ietfa.amsl.com>; Tue, 8 Aug 2017 02:11:36 -0700 (PDT)
Received: from acheron.ifi.lmu.de (acheron.ifi.lmu.de [IPv6:2001:4ca0:4000:1:129:187:214:135]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51E86126BF3 for <lwip@ietf.org>; Tue, 8 Aug 2017 02:11:36 -0700 (PDT)
Received: from TobiLenovo (ObiWan2.nm.ifi.lmu.de [141.84.218.130]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: guggemos) by acheron.ifi.lmu.de (Postfix) with ESMTPSA id 9A5E435C2BC; Tue, 8 Aug 2017 11:11:34 +0200 (CEST)
From: Tobias Guggemos <guggemos@nm.ifi.lmu.de>
To: 'Mohit Sethi' <mohit.m.sethi@ericsson.com>, Carsten Bormann <cabo@tzi.org>
Cc: lwip@ietf.org
References: <CAFxP68y0DDUhgqcTy9QBRWW=B4OfRCB1v8YRHkhPyWVenezgwQ@mail.gmail.com> <5354b483-0319-3038-3ceb-f73f9a55a1a0@ericsson.com> <E7B26433-5612-46A7-B5E4-08BC5437A17E@tzi.org> <72d88d35-5238-19b1-119b-107901d1cf38@ericsson.com> <001601d30f82$299b11f0$7cd135d0$@nm.ifi.lmu.de> <dfbac399-ab3e-0509-9efb-d3183ea4140c@ericsson.com>
In-Reply-To: <dfbac399-ab3e-0509-9efb-d3183ea4140c@ericsson.com>
Date: Tue, 08 Aug 2017 11:11:35 +0200
Message-ID: <000001d31026$5574dc80$005e9580$@nm.ifi.lmu.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHTCZujjdMRB+RicEmatAdMoBOE2KJ3BdEAgAAW5gCAAH3CAIABUwwAgAAP0oCAATfrYA==
Content-Language: de
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/ECy5X_RuhPFiGi2BESBAumM_3Tc>
Subject: Re: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-03
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Lightweight IP stack <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Aug 2017 09:11:40 -0000

Hey,

I don't think this needs another last call, if we don't want to broaden the scope of the document.
I just feel that the proposed change would help to understand the actual scope of the document for a first-time-reader.
Your proposed text helps, but you can certainly keep the "experiences" part, I'd just state that the document presents experiences with signing:
The memo describes a possible deployment model where resource-constrained devices sign message objects, discusses the availability of cryptographic libraries for small device and presents some preliminary experiences with those libraries for signing operation on small devices.

Regards
Tobias


-----Ursprüngliche Nachricht-----
Von: Mohit Sethi [mailto:mohit.m.sethi@ericsson.com] 
Gesendet: Montag, 7. August 2017 18:20
An: Tobias Guggemos <guggemos@nm.ifi.lmu.de>; Carsten Bormann <cabo@tzi.org>
Cc: lwip@ietf.org
Betreff: Re: AW: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-03

Hi Tobias

The abstract does say that "The memo describes a possible deployment model suitable", the keyword being "a". I agree that the title is a bit broad but that is because in section 13 and 14, we discuss some broader trade offs of doing security at the different layers of the protocol stack. Perhaps the abstract could use text "The memo describes a possible deployment model where resource-constrained devices sign message objects, discusses the availability of cryptographic libraries for small devices". If you think this change is needed, I could update the draft and hopefully we don't have to do another last call for this minor fix.

--Mohit


On 08/07/2017 04:36 PM, Tobias Guggemos wrote:
> Hey Mohit,
> I see your point and that it is out of scope for the document. However, I feel the title and the abstract is then a bit misleading and should say that this document discusses security architectures and cryptographic functions for authentication/signing only?
> Just a thought to avoid missunderstandings.
> Regards
> Tobias
>
> -----Ursprüngliche Nachricht-----
> Von: Lwip [mailto:lwip-bounces@ietf.org] Im Auftrag von Mohit Sethi
> Gesendet: Sonntag, 6. August 2017 21:10
> An: Carsten Bormann <cabo@tzi.org>
> Cc: lwip@ietf.org
> Betreff: Re: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-03
>
> Hi Carsten
>
> This document looks at a very specific deployment scenario where resource-constrained devices sign message objects. Therefore, it only documents the performance of ECDSA sign operation.
>
> I do think the numbers of Elliptic curve diffie-hellman key agreement are useful for the community and the group should work on documenting them. I did discuss this with Tobias (off-the-mailing list) and perhaps those numbers can go in a separate document on minimal G-IKEv2. I currently have a working implementation of x25519 Diffie-hellman key agreement on a R Pi but I don't consider it constrained enough. Once I have more numbers, I will definitely contribute. But for now I strongly believe that they don't fit into the current document.
>
> --Mohit
>
>
> On 08/06/2017 02:39 PM, Carsten Bormann wrote:
>> Hi Mohit,
>>
>> One point that came up in the discussion in Prague was Diffie-Hellman performance.
>> For a deployment that relies on symmetric keys for mutual authentication, it may be useful to do an (ECC) D-H key agreement to achieve forward security.
>> I believe some numbers for that are available?
>> It would be useful to include them in order to motivate the use of forward secure key agreement.
>>
>> Grüße, Carsten
>>
>>
>>> On Aug 6, 2017, at 12:18, Mohit Sethi <mohit.m.sethi@ericsson.com> wrote:
>>>
>>> Hi all
>>>
>>> The authors of the document believe that it is ready to move forward. During the previous last call we had already received support from several working group members.
>>>
>>> Based on the feedback during the previous last call, we removed the performance measurements of RSA key sizes smaller than 2048 bits. We also added performance measurements of ECDSA sign operation on ARM 32-bit platforms. Additionally, we improved the text on the need for a random number generator, more guidance on choosing the right platform, and why larger flash memory size is needed for firmware updates. We also removed some extraneous text from the background section. Any further comments are welcome.
>>>
>>> --Mohit
>>>
>>>
>>> On 07/31/2017 04:23 AM, Zhen Cao wrote:
>>>> Hello Everyone,
>>>>
>>>> This email starts the WGLC for draft-ietf-lwig-crypto-sensors-03
>>>> https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-03
>>>>
>>>> This is a second WGLC with the new draft resolving the comments 
>>>> received from last round.
>>>>
>>>> We still appreciate very much if could you help review the document 
>>>> and send your comments to the mailing list. Thank you in advance.
>>>>
>>>> The WGLC will end in ONE week till August 7th, 2017.
>>>>
>>>> Thank the authors for their hard work again.
>>>>
>>>> Best regards,
>>>> Zhen
>>>>
>>>> On Wed, Feb 22, 2017 at 11:15 AM, Zhen Cao <zhencao.ietf@gmail.com> wrote:
>>>>> Hello everyone,
>>>>>
>>>>> This email starts the WGLC for draft-ietf-lwig-crypto-sensors-02
>>>>> (https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-02)
>>>>>
>>>>> Could you help review the document and send your comments to the 
>>>>> mailing list. Thank you in advance.
>>>>>
>>>>> The WGLC will end in two weeks from now.
>>>>>
>>>>> BR,
>>>>> Zhen
>>>> _______________________________________________
>>>> Lwip mailing list
>>>> Lwip@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/lwip
>>> _______________________________________________
>>> Lwip mailing list
>>> Lwip@ietf.org
>>> https://www.ietf.org/mailman/listinfo/lwip
>>>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip
>