[T2TRG] New topic for T2TRG?

Göran Selander <goran.selander@ericsson.com> Mon, 29 November 2021 16:15 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: t2trg@ietfa.amsl.com
Delivered-To: t2trg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A12D33A0BC1 for <t2trg@ietfa.amsl.com>; Mon, 29 Nov 2021 08:15:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.801
X-Spam-Level:
X-Spam-Status: No, score=-2.801 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.701, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w6PMfPH6DRq3 for <t2trg@ietfa.amsl.com>; Mon, 29 Nov 2021 08:15:47 -0800 (PST)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60051.outbound.protection.outlook.com [40.107.6.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26C083A0BD9 for <t2trg@irtf.org>; Mon, 29 Nov 2021 08:15:47 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WcsLsBVf3syA43v9CdFP9/MTrWqBggBh/DSQyLcry2kK1Wt4Wz7HuFB5+k+B0dQCJgl4tEyXqeKjurwL6+qPD5HyqeBa31RVvat/Sn3dSBk/FNJ1YzRykjfnBFJNxuMF5Mu1160D1viReAuyCGgiauFW9mMmA+MCTazxiC1vIus9IZ9Q43NvEu+H7r2OHCHqdT1+d9eJepW50H08u2W2P8VuXNQXF8F5+/6Docw02ixr6GcuNiZPeAK/anUwWE0fE2VNmxjhp33zJfJk37T4Xl6ExwVxvoVMnde10htpMQampzpVfGQHWRUGBNng2Hnn8tlQeSRewWvPvwAlUQZ3dg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=YmANg2Y07GOsDbZUo0cx/pi4T+2A3iASWrffH35I6Hc=; b=NGfcGAV4j7fXZ63OY1zF3rKU/lxSPAx8R12B0sxRq27WjqL94Q8mX/1VnQvSj5t8G2tNU3kK8mTtiSswcxwECbgV9nMlLJNMDCVmIkRCOJeKApx5cGMKAWHoJFNbShvLTCX01FuSGmEGakg6+TneerhfD/VUfsWAiHyXXLpQH9mo0wk7DQ+DMO3WkVTmzSAVVlmwG3XmJ8W/YnD1DFjKfSQgJvw0JQO1MG9H8VHfg/WW56SDQadt+Nbg+wSxxPGa6rIxFSZ4gcHUhNPuBlBLS5KvSd/63b0mbag9M7KWFtibKLMQkS7pXKYqdmRAEHkbwx2XyKF2xUc92AaAB+Uisg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YmANg2Y07GOsDbZUo0cx/pi4T+2A3iASWrffH35I6Hc=; b=mHG5EwJ5+SN5L2LJcVFR0RuczRobABv4utOVzX60ovF2r3wcDM1RbBHRsiPzW60FDg7HIl4Jz8zEjqE1tWt4na6wU4hABszVoCLnToou1Vx/bH01CkLEe3TwhK9kWH8Yk0JK2hKlKHO+ldLRJUB9uRQPlYQd0BJwc93PUq8eLEE=
Received: from AM4PR0701MB2195.eurprd07.prod.outlook.com (2603:10a6:200:45::6) by AM0PR07MB3857.eurprd07.prod.outlook.com (2603:10a6:208:45::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4755.9; Mon, 29 Nov 2021 16:15:40 +0000
Received: from AM4PR0701MB2195.eurprd07.prod.outlook.com ([fe80::7dea:b76c:191:ec29]) by AM4PR0701MB2195.eurprd07.prod.outlook.com ([fe80::7dea:b76c:191:ec29%11]) with mapi id 15.20.4755.011; Mon, 29 Nov 2021 16:15:40 +0000
From: Göran Selander <goran.selander@ericsson.com>
To: "t2trg@irtf.org" <t2trg@irtf.org>
CC: "core@ietf.org" <core@ietf.org>
Thread-Topic: New topic for T2TRG?
Thread-Index: AQHX5TxaNY8Tkj4sdUS8+zuaOpzNdQ==
Date: Mon, 29 Nov 2021 16:15:40 +0000
Message-ID: <AM4PR0701MB21955D1AB35A1A335B5EFDD0F4669@AM4PR0701MB2195.eurprd07.prod.outlook.com>
References: <YYkUABLfpU/SRaxX@hephaistos.amsuess.com> <YYqfI38dg8035RLn@hephaistos.amsuess.com> <YZPGVxFc7AvdYXNB@hephaistos.amsuess.com>
In-Reply-To: <YZPGVxFc7AvdYXNB@hephaistos.amsuess.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 3ac0cca3-1e70-4438-60b7-08d9b3537cda
x-ms-traffictypediagnostic: AM0PR07MB3857:
x-microsoft-antispam-prvs: <AM0PR07MB38577112A93A8680E5354B97F4669@AM0PR07MB3857.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ihRLfsLXj9VP2LxW40BXNOvDdHtWGi+FDdcedWMKLECW75oaptW9hL6/wNT4C8isf0Kv0O20BvrRkwTKtsawD2GCHRof92RCNFxaOeHU3s9VlwEAddsF1LD5qwxuzV0jRnF1GNQaJmRxaMAoD6AOvt7IodxgAfnHMb0TkCtGcaz4EPVERmSJtwPDcCLMN3IJ8UmJ4PQXyiA6neCHFSQElj06HlumaVeINYeP8tM4CJ07wVN7Mt20FHWYsvkVOj5BbnurDeLG9VxtOdWCY3oXSkdx3zwMZVuOaz1PNNcCB/N1Uv3UUbP6RN26PB6bvZOhNQ9ZL8xylARsSjNTNtVPF5B6WcE4M9UcEEHWc9C0jqgNjIEO04ZnyuSm3/93oURW6MPYNUm44KZZCCocEwvZiF6Chphiyxcha6O85ls4movczby30M1MhsZrf+pTTIcX7/58OsEZbEk1i/ZcSmJQRd6nOl4Xo/IgdrKFSyNCQ6pC0ghN2IRQ9vKFzVARfS00ZyPzSycdrlnfjHBhhHAuf7kJq5OK9GYmdBu93YT1nLPX5SofQz3PtjmYxRi0ZlBTywNyB5Xjf+EEF/3cwzGkDvA/jsZ5Z1WV/3pDWhUVilxzQSRPNvpoWKDt5JA97pxaEwn8EVE9BML/cfYHzjHKo1KDErR8GCj94rT0sHd+vpTqVDB9olVoTbPIsghem7rX5AAOix+taZfoPbgvadEua67tWlsjbRewp1u39RRSHS4hDCyjbbHxSt3flR6Nu2a59KGonm2WeKAloPsEh2QFbIVkHgMzxI6W9CBJe8Ey2QWbh12Vr474vXnBpgNxjy1XUTKvMSrVY8yMYLkbqzb7Qw==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM4PR0701MB2195.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(166002)(66574015)(66476007)(71200400001)(5660300002)(38100700002)(52536014)(66446008)(64756008)(66556008)(55016003)(122000001)(8936002)(4326008)(316002)(66946007)(76116006)(91956017)(83380400001)(86362001)(33656002)(53546011)(508600001)(7696005)(8676002)(6506007)(26005)(186003)(2906002)(9686003)(38070700005)(966005)(6916009)(82960400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_AM4PR0701MB21955D1AB35A1A335B5EFDD0F4669AM4PR0701MB2195_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM4PR0701MB2195.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 3ac0cca3-1e70-4438-60b7-08d9b3537cda
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Nov 2021 16:15:40.6790 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 20HgJZUPe6vM6rxeTszkhKMw2jk9nMFQ3+3XIlPCCRiCHVFGTebdXdnXgr5RHmYl3HRW1i59puqZnACybQidCd4gZT6ANbrQu6MmXbyO5tQ=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR07MB3857
Archived-At: <https://mailarchive.ietf.org/arch/msg/t2trg/dQcr-5r483blMwlbd2K1EBqQ5pU>
Subject: [T2TRG] New topic for T2TRG?
X-BeenThere: t2trg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IRTF Thing-to-Thing Research Group <t2trg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/t2trg>, <mailto:t2trg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/t2trg/>
List-Post: <mailto:t2trg@irtf.org>
List-Help: <mailto:t2trg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/t2trg>, <mailto:t2trg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Nov 2021 16:15:50 -0000

Dear T2TRG,

As reported from the CoRE applications side meeting below, there seems to be an interest in progressing topics in the area of security for constrained RESTful environments, and a proposal to host that work in T2TRG.

* What?

CoAP can be used in various settings beyond simple REST. How do we adapt existing security requirements and solutions to these new modes of operation? Some work of this kind is already in progress in the IETF but some issues go beyond the individual IETF WGs, or could benefit from additional contributions from a wider audience, reviews and information sharing.
Examples include:
- Rekeying with PFS vs. stateless operations [2]
- Firmware updates using group communication
- Efficient and secure tunnelling of CoAP in CoAP
- Notifications surviving rekeying
- Progressing pub-sub with CoAP



* Why?

To progress applications of CoAP in different security settings which "touch standardization in the IETF" [1] but are not necessarily in scope of a single working group like CoRE, ACE, SUIT, COSE, LAKE, etc.


* How?

Through a "sister" of WISHI:  A recurring meeting series under the T2TRG umbrella about topics on security for constrained RESTful environments. Working name: seccore (which apparently may mean "dryness" in some Italian context; not intended as a characterization of the content :-)  Frequency and topics open for discussion.


* Comments?

What do people think?

Should we try to have a first meeting before the upcoming holiday season?


Göran

[1] Thing-to-Thing (t2trg) - (ietf.org)<https://datatracker.ietf.org/rg/t2trg/charter/>
[2] [core] KUDOS, PFS and operations considerations (ietf.org)<https://mailarchive.ietf.org/arch/msg/core/EL0yHxQrP2DQwHxo6ojnQedvFbY/>



From: core <core-bounces@ietf.org> on behalf of Christian Amsüss <christian@amsuess.com>
Date: Tuesday, 16 November 2021 at 15:57
To: core@ietf.org <core@ietf.org>
Subject: Re: [core] CoRE applications side meetings (pubsub / dynlink)?
Hello,

On Tue, Nov 09, 2021 at 05:17:39PM +0100, Christian Amsüss wrote:
> based on the feedback that arrived, a small group will meet tomorrow
> (Thursday) 10:00 UTC in the hackathon area to look through some
> applications (pubsub, problem-details), possibly doing examples or check
> out how things align with current CoRAL.

the small group was not all that small and very lively -- thanks
everyone for participating!

I've attached the minutes here in case the pad we used[1] goes away.

While we figure out how to best make more of the CoRE ecosystem publicly
visible at coap.technology, we can already start collecting material at
the wiki[2].

Best regards
Christian

[1]: https://notes.ietf.org/GaM_PWd2TnmY0DrTe6DdQA?view
[2]: https://protect2.fireeye.com/v1/url?k=f4bbca08-ab20f04d-f4bb8a93-867b36d1634c-1b783ca428431080&q=1&e=a3621d21-f226-4875-acd7-faaf5c694f88&u=https%3A%2F%2Fgithub.com%2Fcore-wg%2Fwiki%2Fwiki

--
To use raw power is to make yourself infinitely vulnerable to greater powers.
  -- Bene Gesserit axiom