Re: [Secdispatch] EDHOC Summary

Göran Selander <goran.selander@ericsson.com> Thu, 11 April 2019 21:30 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83761120236 for <secdispatch@ietfa.amsl.com>; Thu, 11 Apr 2019 14:30:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.022
X-Spam-Level:
X-Spam-Status: No, score=-1.022 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.979, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hIik8rIx3ZXB for <secdispatch@ietfa.amsl.com>; Thu, 11 Apr 2019 14:30:31 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80053.outbound.protection.outlook.com [40.107.8.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03E7F120220 for <secdispatch@ietf.org>; Thu, 11 Apr 2019 14:30:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lc88pKN7fm2+2ntWsFcr1oCKRcrt2niOTShGT5557ko=; b=PaKdeOhOv6SRWbe+od3551Z0YuZmXEowIT3oV2fbx8x/N0sa3lEUSjOMoVbs3UcL9O2AbzL8E91F/YxuX686LbfqOTZz8qbsq/WiO2WScn3BoeBoF8P8G/sUUxUjqk8cdOW6ocfiSnSxAhPWOydrm7TCbUlS1WBFx/dfZQgckp4=
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com (20.176.166.25) by HE1PR07MB4186.eurprd07.prod.outlook.com (20.176.166.27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1792.7; Thu, 11 Apr 2019 21:30:26 +0000
Received: from HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::c587:c2ec:e227:84fd]) by HE1PR07MB4172.eurprd07.prod.outlook.com ([fe80::c587:c2ec:e227:84fd%4]) with mapi id 15.20.1813.003; Thu, 11 Apr 2019 21:30:26 +0000
From: Göran Selander <goran.selander@ericsson.com>
To: Eric Rescorla <ekr@rtfm.com>, Roman Danyliw <rdd@cert.org>
CC: "secdispatch@ietf.org" <secdispatch@ietf.org>
Thread-Topic: [Secdispatch] EDHOC Summary
Thread-Index: AdTlTpiwSQddzTDHR8ys25qjhhiyAALOtV6AAA1GzgA=
Date: Thu, 11 Apr 2019 21:30:25 +0000
Message-ID: <8BDC5BE3-997D-433C-9BE7-3FA98ABC4C88@ericsson.com>
References: <359EC4B99E040048A7131E0F4E113AFC01B3311A9F@marchand> <CABcZeBPvbs0-47D_F1EkCArfomauHi+x33uS=CDh8uZbby364Q@mail.gmail.com>
In-Reply-To: <CABcZeBPvbs0-47D_F1EkCArfomauHi+x33uS=CDh8uZbby364Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.17.1.190326
authentication-results: spf=none (sender IP is ) smtp.mailfrom=goran.selander@ericsson.com;
x-originating-ip: [213.89.213.86]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 0078ac9a-895b-4a27-1276-08d6bec4e9ae
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600139)(711020)(4605104)(2017052603328)(7193020); SRVR:HE1PR07MB4186;
x-ms-traffictypediagnostic: HE1PR07MB4186:
x-ms-exchange-purlcount: 21
x-microsoft-antispam-prvs: <HE1PR07MB41868DA9E3D3BF4D4D5553A7F42F0@HE1PR07MB4186.eurprd07.prod.outlook.com>
x-forefront-prvs: 00046D390F
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(366004)(136003)(39860400002)(376002)(346002)(189003)(199004)(78114003)(36756003)(33656002)(106356001)(30864003)(97736004)(99286004)(76176011)(7736002)(6512007)(6246003)(26005)(2906002)(6506007)(25786009)(14454004)(966005)(6306002)(256004)(68736007)(305945005)(14444005)(6486002)(53946003)(229853002)(186003)(561944003)(6436002)(478600001)(102836004)(486006)(11346002)(446003)(53936002)(410100003)(2616005)(81156014)(105586002)(110136005)(5660300002)(58126008)(4326008)(53546011)(86362001)(8936002)(81166006)(8676002)(71200400001)(85202003)(82746002)(83716004)(316002)(476003)(3846002)(71190400001)(66574012)(85182001)(66066001)(6116002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4186; H:HE1PR07MB4172.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: vgXQz6grPcPRqi7/WircLCFc/51MPHVCj/kREBw1jqlzOZh6LGAdQ8SXH5Zer+RNNX6+ccCRjx43sQk8HGR60QDhIiKi0unWFv1ROC8Ts2SvbqUG96w8tUHg/x1MwtdpCTCQOwmkCRh4NfMPm2NZecXoSfGvKFNmx/+I3d5y1TbXQYhyQoJnnq1zSPya83xaxsjd3cdl/GceBnHd9euyJXsUq+XMiER9VsMtWksLZTNZkwSKYFLQJs2f26pqoq/qVg8EbcmPYOUcKjJ9qFqYcUz4Oz2ZLAieDMtRPf1r+DgCkOt0il34v0bTSuY9gYHQ4iKxh07Avw6JW9kQHCFdIm9r6RbquKuqFqn2p5VgiSvqEdjZ6deqzPcuw7r+I2OrO7qTUUFyP41vMV1FVj2rBpkbg2VCUUW6VnrThDE8bgE=
Content-Type: text/plain; charset="utf-8"
Content-ID: <52F736F34828B54A9E03033705376A57@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 0078ac9a-895b-4a27-1276-08d6bec4e9ae
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Apr 2019 21:30:26.1129 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4186
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/5zWhRYNu3SlCA6vsVUJ_ZrBTv3U>
Subject: Re: [Secdispatch] EDHOC Summary
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Apr 2019 21:30:36 -0000

Hi Ekr,

I believe we have covered your questions in the previous discussion, here is a short summary. 

On 2019-04-11, 19:11, "Secdispatch on behalf of Eric Rescorla" <secdispatch-bounces@ietf.org on behalf of ekr@rtfm.com> wrote:

    Roman, Ben,
    
    Thanks for following up on this.
    
    I agree with the assessment that it's useful to have a lightweight
    AKE protocol and that we should initiate some work to deliver that.
    It seems to me that there are still open questions about:
    
    1. Exactly what the requirements are for lightweight.

[GS] 2b and 2c provides the setting:
https://mailarchive.ietf.org/arch/msg/secdispatch/vNR7nT20fsvYjYXhAPjOpLjZGCU
Since there are different technologies and different deployment settings, it is not expected to get exact code sizes or power consumption, for example. Nevertheless specific characteristics of the technologies give distinct performance differences as is captured by the benchmarks.

    2. Whether it's necessary to design a new protocol or whether it
       is possible to adopt an existing IETF protocol (TLS seems to
       be the one where there is interest, but IKEv2 or others
       seem like other potential candidates).

    Obviously, settling the first quesiton is important to evaluate
    the second. I've heard a lot of "as light as possible", but that's
    not operationalizable. The most concrete thing I have seem is Goran's
    message of March 14, which says:
    
       Based on the best current practice AKE protocols and security levels
       used in the Internet today, certain minimum number of protocol
       messages and minimum sizes of messages are expected. We estimate lower
       bounds on messages assuming SIGMA-I, since it is 3-pass and allows
       traffic data after 1 roundtrip, and since SIGMA is considered a
       foundation for state-of-the-art AKEs. Using ECC with a security level
       of 128 bits, the size of ephemeral key and signature are commonly at
       least 32 and 64 bytes, respectively. MACs used in the constrained
       setting have a lower bound of 8 bytes. Applying these basic estimates
       on the SIGMA-I construction for an AKE authenticated with RPK:
       
        
       Message 1: >  32 bytes
       Message 2: > 104 bytes
       Message 3: >  72 bytes
       
       The corresponding estimates for an AKE authenticated with PSK are:
       
       Message 1: > 32 bytes
       Message 2: > 40 bytes
       Message 3: >  8 bytes
       
       Considering that the maximum message size for avoiding fragmentation
       is of the order of 50 bytes, for an RPK based AKE it is not possible
       to send message 2 and 3 in one frame, and not even two frames may be
       enough for message 2.
       
       Taking LoRaWAN as a benchmark, for which available frame size is at
       most 51 bytes, the lowest number of frames per message to hope for
       given the assumptions above are for PSK (1,1,1) frames, and for RPK
       (1,3,2) frames.
    
    But this is just backfiguring the requirements from what the crypto technology
    can support. Instead what needs to happen is that we need to ask what the
    deployment environment requires. 

[GS] I'm not sure I understand the problem. LoRaWAN deployment requires minimizing time-on-air and latency which implies as few frames as possible. (1,1,1) is clearly optimal but is impossible with 51 byte frames for RPK message 2 and 3 with the Sigma-I based protocol and ECC crypto used in TLS and EDHOC. 


Specifically:
    
    - Is it possible to use PSKs or is some sort of public key auth needed

[GS] Yes it is possible, this is the expected deployment in many settings. 

    - Will public keys be predistributed or do they need to be acquired
      some how (either out of band or via certs)

[GS] Both options are relevant, but considering that the work on optimizing certificate size has just started the most concrete size estimates are expected with predistributed RPK (or PSK).

    - What is the cost as a function of message size, # of frames, etc.
      and hence what the maximum sizes are.

[GS] This depends on the technologies used. Three technologies which are highly relevant for OSCORE are NB-IoT, 6TiSCH and LoRaWAN. Describing all characteristics of these technologies is not feasible, so on request we presented three benchmarks. The people who deploy these networks have confirmed that the benchmarks presented here are the relevant ones so the lightweight requirements include to perform well with respect to these benchmarks.


    For instance, imagine a scenario where you needed to use certificates
    and in which you couldn't tolerate > 64 bytes in either direction --
    it's not clear at least to me that some of these environments don't
    have exactly this setting -- then I don't believe we know how to do
    this with existing AKE technology no matter how much we compress.

[GS] As above, LoRaWAN with 51 bytes packet size is one example of that. In practice, fragmentation schemes are used, but with the penalty of latency due to duty cycle and other performance degradation due to sending multiple packets. So an optimal solution is for the message to avoid being fragmented, or being split into as few fragments as possible. 

    So, in terms of requirements, what's needed here is a document which
    describes these deployment scenarios, including the questions above,
    and then produces the requirements. Note that there may be different
    suites of requirements, e.g.,
    
    - PSK with message sizes X
    - RPK with message sizes Y
    - Certs with message sizes Z

    And of course, some of these may or may not be possible to achieve
    or require further sacrifices in order to be achievable (e.g., PFS).
    
    Now, it's possible that this document exists, but if it does not, then
    it needs to be produced and we need to have consensus on
    it. Otherwise, we're just designing in a vacuum.
    
    Once we have consensus on the requirements, then we can ask the
    question of what the right technical solution is. It seems clear that
    EDHOC is one potential input, but given that the recent work on
    slimming down the TLS handshake, it seems quite premature to assume
    that starting with EDHOC is the best approach.

[GS] The LoRaWAN and 6TiSCH benchmarks both demonstrate the penalty of not fitting into frames of the order of 50 bytes. As far as I have seen in terms of specifications, the reductions of the TLS handshake does not fit into the minimum number of frames. 

As mentioned above, the lightweight properties are characterized by the benchmarks which are provided by people deploying the technology. In addition to the lightweight requirements, the remaining requirements comes from being an AKE for OSCORE:
(see 2a of https://mailarchive.ietf.org/arch/msg/secdispatch/vNR7nT20fsvYjYXhAPjOpLjZGCU)

"At the end of the AKE the two parties should have agreed on:
- a shared secret (OSCORE Master Secret) with PFS and a good amount of randomness
- identifiers providing a hint to the receiver of what security context it should use when decrypting the message (OSCORE Sender IDs of peer endpoints), arbitrarily short
- COSE algorithms to use with OSCORE

The AKE should support the same transport as OSCORE (CoAP over foo)."

Göran

    
    
    
    
    
    
    On Thu, Mar 28, 2019 at 3:33 AM Roman Danyliw <rdd@cert.org> wrote:
    
    
    Hi!
    
    We have observed the continued discussion and interest in the topics discussed at the March 2019 Virtual Interim Secdispatch meeting [1].  Our assessment of the current state of this discuss and as well as proposed next steps are below.
    
    Regards,
    Roman and Ben
    
    [1] 
    https://mailarchive..ietf.org/arch/msg/secdispatch/9AfqrecZfFMlMGxSXOo4ENZtrVk <https://mailarchive.ietf.org/arch/msg/secdispatch/9AfqrecZfFMlMGxSXOo4ENZtrVk>
    
    ==[ Summary of ADs ]==
    EDHOC Summary
    
    -----[ 1. What is the problem we are faced with?
    
    The community needs an AKE that is 'lightweight' (per slide #3 of [2]) and enables forward security for constrained environments using OSCORE [13].  'Lightweight' refers to:
    
    ** resource consumption, measured by bytes on the wire, wall-clock time to complete (i.e., the initial latency added to application protocols by the AKE), or power (per slide #12 of [2])
    ** the amount of new code required on end systems which already have an OSCORE stack [4]
    
    
    -----[ 2. Is the problem understood and narrowly scoped?
    
    Use with OSCORE implicitly assumes that this AKE would support:
    ** transport over CoAP, and
    ** COSE algorithms
    
    The specific constrained environments that we are considering use NB-IoT, 6TiSCH, and LoRaWAN.  The desire is to optimize the AKE to be 'as [small] ... as reasonably achievable' (per [3]) in these environments.
    
    ** With respect to 6TiSCH, IETF consensus on the 6TiSCH WG charter has already identified the need to "secur[e] the join process and mak[e] that fit within the constraints of high latency, low throughput and small frame sizes that characterize IEEE802.15.4
     TSCH." [12].
    ** With respect to NB-IoT and LoRaWAN, IETF consensus on the LPWAN WG charter has identified the need to improve the transport capabilities of LPWA networks such as NB-IoT and LoRa whose "common traits include ... frame sizes ... [on] the order of tens of bytes
     transmitted a few times per day at ultra-low speeds" [16]. This indicates IETF interest in supporting these radio environments, though no security-specific requirements are included in the charter.
    
    It may be necessary to evaluate options that make different trade-offs across a number of dimensions.
    
    ** Per 'bytes on the wire', it is desirable for these AKE messages to fit into the MTU size of these protocols; and if not possible, within as few frames as possible.  Note that using multiple MTUs can have significant costs in terms of time and power (listed
     below). For 6TiSCH specifically, as a time-sliced network, this metric (or rather, the quantization into frame count) is particularly noteworthy, since more frames contribute  to congestion for spectrum (and concomitant error rates) in a non-linear way, especially
     in scenarios when large numbers of independent nodes are attempting to execute an AKE to join a network.
    
    ** Per 'time', it is desirable for the AKE message exchange(s) to complete in a reasonable amount of time, both for a single uncongested exchange and when multiple exchanges are running in an interleaved fashion.  This latency may not be a linear function depending
     on congestion and the specific radio technology used.  For LoRaWAN, which is legally required to use a 1% (or smaller) duty cycle, a payload split into two fragments instead of one increases the time to complete the sending of this payload by 10,000% (per
     slide #10 of [2]).  
    
    ** Per 'power', it is desirable for the transmission of AKE messages and crypto to draw as little power as possible  The best mechanism for doing so differs across radio technologies.  For example, NB-IoT uses licensed spectrum and thus can transmit at higher
     power to improve coverage, making the transmitted byte count relatively more important than for other radio technologies.  In other cases, the radio transmitter will be active for a full MTU frame regardless of how much of the frame is occupied by message
     content, which makes the byte count less sensitive for the power consumption.  Increased power consumption is unavoidable in poor network conditions, such as most wide-area settings including LoRaWAN.
    
    ** Per 'new code', it is desirable to introduce as little new code as possible onto OSCORE-enabled devices to support this new AKE.  These devices have on the order of 10s of kB of memory and 100s of kB of storage on which an embedded OS; a COAP stack; CORE
     and AKE libraries; and target applications would run.  It is expected that the majority of this space is  available for actual application logic, as opposed to the support libraries.
    
    A key question to answer is whether any new solution will reduce these properties to a sufficient extent to merit investment.
    
    -----[ 3. Do we believe it is possible to engineer a solution?
    
    EDHOC [1] appears to be an existence proof that it is possible to produce an AKE that meaningfully reduces the costs across at least two dimensions identified in question #1 and 2 (bytes and time). 
    
    
    EDHOC appears to favorably outperform TLS/CoAP, the current technology, relative to these dimensions.
    
    
    ** Per 'bytes on the wire', MTU sizes and their alignment to the size of messages of EDHOC vs. TLS/CoAP can be found in slide #33 of [2], and in [5].  Additional details for 6TiSCH in particular can be found in slide 36-37 of [2].
    
    ** Per 'time', the latency due to back-off time estimates with EDHOC vs. TLS/CoAP using LoRaWAN can be found in slide #39 of [2]
    
    ** Per 'power', estimates of the power usage of EDHOC vs TLS/CoAP using NB-IoT can be found in slide #35 of [2]
    
    
    ** Per 'new code', being able to reuse primitives from the existing COSE stack is expected to benefit the code size for EDHOC, but no hard data is yet available for comparison. 
    
    
    Exploratory work with cTLS [10] and femtoTLS [11] has suggested that certain optimizations used in EDHOC can also be applied to a TLS/CoAP-variant.  How this impacts the original assumptions and security analysis for (D)TLS is unknown.
    
    
    -----[ 4. Is this particular proposal a good basis for working on? 
    
    EDHOC shows gains in defining an AKE with forward secrecy that is 'reasonably small[er]' than the baseline of (D)TLS.  Specifically, it appears that EDHOC would enable:
    ** for 6TiSCH, a more efficient network join operation, with network join traffic fitting in one frame per flight (that is, the optimal possible behavior) in up to a 5-hop network [17]
    ** for LoRaWAN, an AKE with forward secrecy that avoids the unacceptable backoff-induced latency
    
    
    A limited interop was performed on draft-selander-ace-cose-ecdhe-05 (EDHOC) at IETF 98 between [14] and [15].  Despite the inherent challenges of producing a new AKE that is secure, there is reason to have confidence in the security claims made by EDHOC --
     the security properties of -08 were formally verified by [8][9].  Identified issues from this formal analysis [8] were addressed in -11.  The CFRG crypto review panel conducted two reviews [6][7].  These reviews confirmed that the security claims are reasonable,
     attested that the identified issues found in the formal analysis [8] were fixed, and provided additional recommendations.
    
    Re-encoding of the TLS handshake as suggested by cTLS [10] may be possible.  However, as of yet, cTLS is an incomplete specification, cTLS has no formal security analysis, and is technically a new protocol.
    
    -----[ Conclusion
    
    There appears to be an understood and scoped problem that is feasible to engineer.  Among the available starting points to address the problem defined in question #1, EDHOC presents a viable choice. 
    
    
    Chartering a narrowly scoped, short-lived WG in this space with EDHOC as a starting point seems to be an attractive path forward, but we would like to receive community feedback on the degree of support for this approach.
    
    -----[ References
    [1] 
    https://www.ietf.org/id/draft-selander-ace-cose-ecdhe-13.txt <https://www.ietf.org/id/draft-selander-ace-cose-ecdhe-13.txt>
    [2] 
    https://datatracker.ietf.org/meeting/interim-2019-secdispatch-01/materials/slides-interim-2019-secdispatch-01-sessa-edhoc..pdf <https://datatracker.ietf.org/meeting/interim-2019-secdispatch-01/materials/slides-interim-2019-secdispatch-01-sessa-edhoc.pdf>
    [3] 
    https://mailarchive..ietf.org/arch/msg/secdispatch/-GPqswnS-DRvrAKsPbdoes4Y4lE <https://mailarchive.ietf.org/arch/msg/secdispatch/-GPqswnS-DRvrAKsPbdoes4Y4lE>
    [4] 
    https://mailarchive..ietf.org/arch/msg/secdispatch/rJqvstLHo7aLfu-ODril-wIVn_0 <https://mailarchive.ietf.org/arch/msg/secdispatch/rJqvstLHo7aLfu-ODril-wIVn_0>
    [5] 
    https://docs.google.com/document/d/1wLoIexMLG3U9iYO5hzGzKjkvi-VDndQBbYRNsMUlh-k <https://docs.google.com/document/d/1wLoIexMLG3U9iYO5hzGzKjkvi-VDndQBbYRNsMUlh-k>
    [6] 
    https://mailarchive.ietf.org/arch/msg/cfrg/6WN2C2RYGTIAInE2jIUco6L9pO8 <https://mailarchive.ietf.org/arch/msg/cfrg/6WN2C2RYGTIAInE2jIUco6L9pO8>
    [7] 
    https://mailarchive.ietf.org/arch/msg/cfrg/2OY2om1FjhNNBmUzwYJroHv7eWQ <https://mailarchive.ietf.org/arch/msg/cfrg/2OY2om1FjhNNBmUzwYJroHv7eWQ>
    [8] 
    https://alessandrobruni.name/papers/18-edhoc.pdf <https://alessandrobruni.name/papers/18-edhoc.pdf>
    [9] 
    https://github.com/theisgroenbech/edhoc-proverif <https://github.com/theisgroenbech/edhoc-proverif>
    [10] 
    https://tools.ietf.org/html/draft-rescorla-tls-ctls-01 <https://tools.ietf.org/html/draft-rescorla-tls-ctls-01>
    [11] 
    https://github.com/bifurcation/mint/compare/ftls <https://github.com/bifurcation/mint/compare/ftls>
    [12] 
    https://datatracker.ietf.org/doc/charter-ietf-6tisch/ <https://datatracker.ietf.org/doc/charter-ietf-6tisch/>
    [13] 
    https://datatracker.ietf.org/doc/draft-ietf-core-object-security/ <https://datatracker.ietf.org/doc/draft-ietf-core-object-security/>
    [14] 
    https://github.com/alexkrontiris/EDHOC-C <https://github.com/alexkrontiris/EDHOC-C>
    [15] 
    https://github.com/jimsch/EDHOC-csharp <https://github.com/jimsch/EDHOC-csharp>
    [16] 
    https://datatracker.ietf.org/doc/charter-ietf-lpwan/ <https://datatracker.ietf.org/doc/charter-ietf-lpwan/>
    [17] 
    https://datatracker..ietf.org/doc/draft-ietf-6tisch-dtsecurity-zerotouch-join <https://datatracker.ietf.org/doc/draft-ietf-6tisch-dtsecurity-zerotouch-join>
    
    ==[ End ]==
    
    _______________________________________________
    Secdispatch mailing list
    Secdispatch@ietf.org
    https://www.ietf.org/mailman/listinfo/secdispatch