Re: [Secdispatch] EDHOC Summary

Richard Barnes <rlb@ipv.sx> Thu, 11 April 2019 18:59 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D45C120380 for <secdispatch@ietfa.amsl.com>; Thu, 11 Apr 2019 11:59:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M9cl49pLXKuc for <secdispatch@ietfa.amsl.com>; Thu, 11 Apr 2019 11:59:19 -0700 (PDT)
Received: from mail-ot1-x335.google.com (mail-ot1-x335.google.com [IPv6:2607:f8b0:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 525EA12030E for <secdispatch@ietf.org>; Thu, 11 Apr 2019 11:59:19 -0700 (PDT)
Received: by mail-ot1-x335.google.com with SMTP id e80so6203217ote.5 for <secdispatch@ietf.org>; Thu, 11 Apr 2019 11:59:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=o8iYGAeaswxySxt5TSWpq2WiUiQ7WyXikoe9wFdN3pI=; b=vdJLEhgWM+QT2dhZVqqvLo9ViV/IVN4a1d62sr+i8nKEC7cccKFFyi5kdcSas3ln0s pxtzRgQCP48VjVDvUbYIpXzxPteSolHV5ENF01vpIYgUa7E8jXxv/w5cY0DRrHTnHk7W Uuwc6WVDAvNCAm0b/64WcsuD4O+Cjs/zLsbQtHmpBhuITIQ9bKLfd37Fg43TGkdZI+/H dU9l5NaO8vGt90TG/Q1AVwYkM/HdAZhnFGFtqCrwv22EeNT4Br7QozGUZTXVpeN7PkmW MkmyTXP6hPtvtlg6lQjyx8Wcb+do8GFMBLShWT+oHGlYdLAGoiscDCcNCF+7jjerkLiN GPzA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=o8iYGAeaswxySxt5TSWpq2WiUiQ7WyXikoe9wFdN3pI=; b=Ubf+6rkPyrwav4NCBVfnAloSu7jNqUdS3W0k3UPdmNNBiYSUa2FXuBEDmrte4FQCHO 0yptcJ8ayau/ukhC+2+B26bUoWyJ29/oc5aAawuALumbZgMqZnEiPKv1nvsPNO7V1kF/ wq1V6DgLr1/pu7kz21nZbc8YKQPOmwlXm3bDZ9rojS9AoyzBdF/ois/2TjsAax7oxN7S AOS4fiA9EDn+LhXZKb6AUDIMXE5k2ZeewH2YP4KqotVKKMGvSGe/43TCWckU+8eVI6Jv yQCeDEOz2LCeQQmoUSXuA16vRRdhhx8PLwVdAlclrW6PAS2LIBGv4UGQNA86TpMqza2/ /TEA==
X-Gm-Message-State: APjAAAWTk+S6TRObxCvG2LRkAWhC5A7Ip0p4dK54EEaPD94ISasCO5AM k7Smr+A1slL3nUD3Wv1x0QNfNK0/2/TaHOKJeiY1iQ==
X-Google-Smtp-Source: APXvYqyEqJYh0QqB2krkqRGadMmyEPgdjNXVJvDwWToHgthi6Z3f0CIVFyKFCLfDRMOWQu9Jdx/hUerHbX1NqxD9/+g=
X-Received: by 2002:a9d:27e9:: with SMTP id c96mr34268110otb.206.1555009158593; Thu, 11 Apr 2019 11:59:18 -0700 (PDT)
MIME-Version: 1.0
References: <359EC4B99E040048A7131E0F4E113AFC01B3311A9F@marchand> <012a4798-fc70-4b5d-b0da-373221c95d38@www.fastmail.com> <721B6044-8DA1-4173-BE73-87D37136DFEE@ericsson.com> <8e8873a9-2352-40af-8e60-370012393ccc@www.fastmail.com> <F7934212-2785-4D8C-992B-2C0572C2A889@tzi.org>
In-Reply-To: <F7934212-2785-4D8C-992B-2C0572C2A889@tzi.org>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 11 Apr 2019 14:59:01 -0400
Message-ID: <CAL02cgSr38a+PZu4Ttnr-RuMaTD3kE6ACWJDJjV3+Bgn2NNqAA@mail.gmail.com>
To: Carsten Bormann <cabo@tzi.org>
Cc: Martin Thomson <mt@lowentropy.net>, Göran Selander <goran.selander@ericsson.com>, "secdispatch@ietf.org" <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000855dac058645c8c2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/L3BqYN0r0Dn2PP5amk9r0hBUcnE>
Subject: Re: [Secdispatch] EDHOC Summary
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Apr 2019 18:59:21 -0000

On Wed, Apr 10, 2019 at 3:26 AM Carsten Bormann <cabo@tzi.org> wrote:

> On Apr 10, 2019, at 04:57, Martin Thomson <mt@lowentropy.net> wrote:
> >
> >> [GS] There is no competing solution to the problem statement. As been
> >> witnessed, people have waited for years for this to progress. Therefore
> >> I don't see anything premature with assuming EDHOC to be a starting
> >> point for the WG.
> >
> > So you would prefer to disregard the work done by Eric and Jim
> completely?
>
> I can’t answer that question for Göran, but personally I really like that
> there are now fresh proposals for addressing TLS handshake size.  Those
> proposals already do have a natural WG to do the work on them, the TLS WG,
> so no new WG is needed for those; if some rechartering of the TLS WG is
> required for that, I’m all for picking up that work there.
>
> We also need a low-resource authenticated key agreement protocol that we
> can use now, and EDHOC is the only one I’m aware of that is in a stage of
> development where it can meet the timelines of the protocols depending on
> it.


I'd like to push back on this point.  It may be that EDHOC has been around
for a while and been well-socialized with the IoT crowd, but it is clearly
deficient in several other types of maturity, e.g., robustness of formal
analyses and state of implementations (AFAICT).

--Richard



> The main problem that we have had in completing the work was that there
> was no WG to assign this work to, and we need to fix this now.
>
> Grüße, Carsten
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch
>