Re: [Secdispatch] EDHOC Summary

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Thu, 18 April 2019 11:01 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35BE3120144 for <secdispatch@ietfa.amsl.com>; Thu, 18 Apr 2019 04:01:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bY9oDxy3kL-P for <secdispatch@ietfa.amsl.com>; Thu, 18 Apr 2019 04:00:57 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80045.outbound.protection.outlook.com [40.107.8.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C5E912009C for <secdispatch@ietf.org>; Thu, 18 Apr 2019 04:00:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jAkwZZBuQ2gL01BOkQ9XjvL6D8Rb+hR+pkvb1fxhK6Q=; b=RakxqHQo5UV4StbbWZvAEOuAQoiien+4BpfhgaDd8Qc4yQqEUWwFqn4dH0u8jCRIRIIiKR8RBTuQ8cf0iOYn1/Gs6euZ9e4VqfQRdGzrCBvQOo5DZGPzobWJ0yiqeVTtjK1aNlqR2+IEKIlE6j8n0XG4VBakstnVMIVT5wWbhCQ=
Received: from AM6PR08MB3686.eurprd08.prod.outlook.com (20.178.91.22) by AM6PR08MB4405.eurprd08.prod.outlook.com (20.179.7.14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1813.11; Thu, 18 Apr 2019 11:00:53 +0000
Received: from AM6PR08MB3686.eurprd08.prod.outlook.com ([fe80::7025:fc8a:7d0a:cb91]) by AM6PR08MB3686.eurprd08.prod.outlook.com ([fe80::7025:fc8a:7d0a:cb91%3]) with mapi id 15.20.1813.011; Thu, 18 Apr 2019 11:00:53 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Göran Selander <goran.selander@ericsson.com>, "Owen Friel (ofriel)" <ofriel@cisco.com>, Richard Barnes <rlb@ipv.sx>, Michael Richardson <mcr+ietf@sandelman.ca>
CC: Carsten Bormann <cabo@tzi.org>, "secdispatch@ietf.org" <secdispatch@ietf.org>, Martin Thomson <mt@lowentropy.net>
Thread-Topic: [Secdispatch] EDHOC Summary
Thread-Index: AQHU9bryBp4FMEo1v0OmeS0uE21muKZBv2TQ
Date: Thu, 18 Apr 2019 11:00:53 +0000
Message-ID: <AM6PR08MB36860F9597EBB248142E357EFA260@AM6PR08MB3686.eurprd08.prod.outlook.com>
References: <8BCAAD78-74D7-414C-82B2-EFB98D711D1E@ericsson.com>
In-Reply-To: <8BCAAD78-74D7-414C-82B2-EFB98D711D1E@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.121.58]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: aa39e513-1e77-4f15-cdd4-08d6c3ed2031
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600141)(711020)(4605104)(4618075)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7193020); SRVR:AM6PR08MB4405;
x-ms-traffictypediagnostic: AM6PR08MB4405:
x-microsoft-antispam-prvs: <AM6PR08MB4405F75F08DC128E4D240CFAFA260@AM6PR08MB4405.eurprd08.prod.outlook.com>
x-forefront-prvs: 0011612A55
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(39860400002)(376002)(136003)(396003)(366004)(40434004)(189003)(199004)(99286004)(3846002)(74316002)(4744005)(6116002)(53936002)(97736004)(229853002)(66066001)(446003)(71190400001)(33656002)(102836004)(54906003)(256004)(186003)(68736007)(14444005)(14454004)(2906002)(11346002)(7696005)(6436002)(5660300002)(71200400001)(486006)(110136005)(305945005)(55016002)(476003)(9686003)(25786009)(7736002)(5024004)(72206003)(6246003)(4326008)(26005)(81156014)(86362001)(6506007)(52536014)(316002)(76176011)(81166006)(478600001)(8676002)(8936002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR08MB4405; H:AM6PR08MB3686.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: HOJAVoSDlL9E1nKALdY8cOxapAllKNelTq+HpfDJa7rJbC+lZ8wN5kcHs8yIJxa/eWCJ9yCfMHazf1XB8JrOXNBydGbfdWEPr9dB0uBYT/fWm2r3EuLvO9c2kaeXhp5r2WriewWzeDiVWtkU2efkAFNg7zY0TsVwwL/4yEcG1K0NueJbybhZpBdqWn6HQcuwtL4J6B4yorm1ksxnpXzamMC0KY/dx2YHy/AgM1kb0NgRkv2tHNoNFiidhF0BAb3KGDKuJaKkL370IcvWx6LxeGzekOrwHS6Usmu39boIuIUQvktC9r5Zdyzm55yB+yozjbcC4VakpOdpgQnyv8ePgI85ZRSWjOdA8Z99pVrGq3BpMlQlq+s4SJRxSTNGPbOSbBT4LiA4lxipeTU8TEpxGWrCWCau0+K3c0cRcqanlo8=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: aa39e513-1e77-4f15-cdd4-08d6c3ed2031
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Apr 2019 11:00:53.3643 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4405
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/iu_JyRZPKF_AtqtaOtqoA_R012k>
Subject: Re: [Secdispatch] EDHOC Summary
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Apr 2019 11:01:00 -0000

Hi Goeran,

 [GS] The AKE for OSCORE clearly must support the same transport as OSCORE.

No, it doesn't.

> From first individual submission to the approved version of OSCORE, the introduction section states that OSCORE may or may not be used over TLS/DTLS.
> (The approved version recommends the use of additional TLS for certain hops, but not over constrained networks.)
You see what I am talking about...

> OSCORE/AKE over TLS is similar to TLS over IPsec/IKEv2.
You know that nobody uses IPsec / IKEv2 in an IoT context (even though some of your co-workers even argued for it some time ago).

Ciao
Hannes



IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.