[secdir] [new-work] WG Review: DTLS In Constrained Environments (dice)

The IESG <iesg@ietf.org> Fri, 13 September 2013 16:37 UTC

Return-Path: <new-work-bounces@ietf.org>
X-Original-To: secdir@ietf.org
Delivered-To: secdir@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id A02FC21E8131; Fri, 13 Sep 2013 09:37:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1379090229; bh=FSfYIKQunjEp4DlUt2rHAvfT+LtNiMr/9Mk9vPClog8=; h=MIME-Version:From:To:Message-ID:Date:Subject:Reply-To:List-Id: List-Unsubscribe:List-Archive:List-Post:List-Help:List-Subscribe: Content-Type:Content-Transfer-Encoding:Sender; b=NexH1HgKO23JyzwMd1RueJSbzu5uA90iVNflpDvT4gAkUAIt2iYrpnUiUnwLg3KU4 qSNIUxPzQKBZF8f8frTgCUEJDO4Infeeokg/k8zeJ1+DESbtjbHjN9oApOn/5e3Tim dDGRLYLmwZMxJd900reWw1IB3C5UuoQZahHdfAO4=
X-Original-To: new-work@ietfa.amsl.com
Delivered-To: new-work@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 874EB21E8131; Fri, 13 Sep 2013 09:37:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.6
X-Spam-Level:
X-Spam-Status: No, score=-102.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z1SM0Cfnjr3N; Fri, 13 Sep 2013 09:37:06 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id D706E21E812E; Fri, 13 Sep 2013 09:37:05 -0700 (PDT)
MIME-Version: 1.0
From: The IESG <iesg@ietf.org>
To: new-work@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 4.71.p1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20130913163705.16689.48853.idtracker@ietfa.amsl.com>
Date: Fri, 13 Sep 2013 09:37:05 -0700
X-BeenThere: new-work@ietf.org
X-Mailman-Version: 2.1.12
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: new-work-bounces@ietf.org
Errors-To: new-work-bounces@ietf.org
X-Mailman-Approved-At: Sat, 14 Sep 2013 16:58:17 -0700
Subject: [secdir] [new-work] WG Review: DTLS In Constrained Environments (dice)
X-BeenThere: secdir@ietf.org
Reply-To: iesg@ietf.org
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/secdir>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Sep 2013 16:37:09 -0000

A new IETF working group has been proposed in the Security Area. The IESG
has not made any determination yet. The following draft charter was
submitted, and is provided for informational purposes only. Please send
your comments to the IESG mailing list (iesg at ietf.org) by 2013-09-23.

DTLS In Constrained Environments (dice)
------------------------------------------------
Current Status: Proposed WG

Assigned Area Director:
  Stephen Farrell <stephen.farrell@cs.tcd.ie>

Mailing list
  Address: dtls-iot@ietf.org
  To Subscribe: https://www.ietf.org/mailman/listinfo/dtls-iot
  Archive: http://www.ietf.org/mail-archive/web/dtls-iot/

Charter:

The Constrained Application Protocol (CoAP) can be used to manipulate
resources on a device in constrained environments secured by Datagram
Transport Layer Security (DTLS, RFC 6347).  The DTLS In Constrained
Environments (DICE) working group focuses on supporting the use of DTLS
Transport-Layer Security in these environments.  

The first task of the working group is to define a DTLS profile that is
suitable for Internet of Things applications and is reasonably
implementable on many constrained devices.  

The second task of the working group is to define how DTLS record layer
can be used to transmit multicast messages securely.  Security for these
multicast messages is needed in many Internet of Things environments, as
some messages are commonly multicast among a set of receivers. Session
keys are needed in order to use the DTLS record layer in this way.
Changes to the DTLS handshake to support this may be needed in future but
are not part of the initial charter for DICE wg.

The third task of the working group is to investigate practical issues
around the DTLS handshake in constrained environments. Many current
systems end up fragmenting messages, and the re-transmission and
re-ordering of handshake messages results in significant complexity and
reliability problems. Additional reliability mechanisms for transporting
DTLS handshake messages are required as they will ensure that handling of
re-ordered messages needs to be done only once in a single place in the
stack. The DICE working group may also look at alternative TLS transports
in cooperation with the TLS WG.

The DTLS state machine should not be modified and key management
(including for multicast security) and multi-cast session setup are out
the scope for the initial work.  

The DICE working group will work closely with the TLS, CoRE and LWIG
working groups.

Milestones:

TBD
_______________________________________________
new-work mailing list
new-work@ietf.org
https://www.ietf.org/mailman/listinfo/new-work