Skip to main content

Lightweight Authenticated Key Exchange
charter-ietf-lake-02

Revision differences

Document history

Date Rev. By Action
2023-07-19
02 Cindy Morgan New version available: charter-ietf-lake-02.txt
2023-07-19
01-03 Cindy Morgan State changed to Approved from External Review (Message to Community, Selected by Secretariat)
2023-07-19
01-03 Cindy Morgan IESG has approved the charter
2023-07-19
01-03 Cindy Morgan Closed "Approve" ballot
2023-07-19
01-03 Cindy Morgan WG action text was changed
2023-07-06
01-03 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2023-07-05
01-03 Roman Danyliw [Ballot Position Update] New position, No Objection, has been recorded for Roman Danyliw
2023-07-05
01-03 Robert Wilton
[Ballot comment]
No objections, but perhaps consider whether "Draft-selander-lake-authz is a candidate starting point for this work." needs to be in the final charter for …
[Ballot comment]
No objections, but perhaps consider whether "Draft-selander-lake-authz is a candidate starting point for this work." needs to be in the final charter for the WG, or could perhaps just be elided.
2023-07-05
01-03 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2023-07-05
01-03 Martin Duke [Ballot Position Update] New position, No Objection, has been recorded for Martin Duke
2023-06-30
01-03 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2023-06-26
01-03 Éric Vyncke [Ballot comment]
Perhaps mention LPWAN as it is an approved abbreviation ?
2023-06-26
01-03 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2023-06-26
01-03 Paul Wouters [Ballot Position Update] New position, Yes, has been recorded for Paul Wouters
2023-06-26
01-03 Paul Wouters New version available: charter-ietf-lake-01-03.txt
2023-06-21
01-02 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2023-06-20
01-02 Cindy Morgan Telechat date has been changed to 2023-07-06 from 2023-04-27
2023-06-20
01-02 Cindy Morgan WG new work message text was changed
2023-06-20
01-02 Cindy Morgan WG review text was changed
2023-06-20
01-02 Cindy Morgan WG review text was changed
2023-06-20
01-02 Cindy Morgan WG review text was changed
2023-06-20
01-02 Paul Wouters Created "Approve" ballot
2023-06-20
01-02 Paul Wouters Closed "Ready for external review" ballot
2023-06-20
01-02 Paul Wouters State changed to External Review (Message to Community, Selected by Secretariat) from Start Chartering/Rechartering (Internal Steering Group/IAB Review)
2023-06-20
01-02 Paul Wouters New version available: charter-ietf-lake-01-02.txt
2023-06-05
01-01 Paul Wouters New version available: charter-ietf-lake-01-01.txt
2023-04-27
01-00 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2023-04-27
01-00 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2023-04-27
01-00 Robert Wilton
[Ballot comment]
I agree with the others that the intro to the WG is quite long.

I also found this paragraph hard to parse:

Within …
[Ballot comment]
I agree with the others that the intro to the WG is quite long.

I also found this paragraph hard to parse:

Within each protocol message, EDHOC provides External Authorization Data (EAD)
fields. These fields may be used by external security applications to reduce
the number of messages and round trips, or to simplify processing. The working
group will specify the following uses of EAD fields to augment the EDHOC key
exchange: 3rd party-assisted authorization of EDHOC peers.
Draft-selander-lake-authz is a candidate starting point for this work. Remote
attestation of EDHOC peers, for instance using the available work from the RATS
working group. Status verification of EDHOC peer authentication credentials
transported during an EDHOC key exchange (e.g. OCSP stapling).

Stylistically, this might be clearer as something like this (if this is what is intended):

Within each protocol message, EDHOC provides External Authorization Data (EAD)
fields. These fields may be used by external security applications to reduce
the number of messages and round trips, or to simplify processing. The working
group will specify the following uses of EAD fields to augment the EDHOC key
exchange:

  - 3rd party-assisted authorization of EDHOC peers.  Draft-selander-lake-authz
    is a candidate starting point for this work.

  - Remote attestation of EDHOC peers, for instance using the available work
    from the RATS working group.

  - Status verification of EDHOC peer authentication credentials transported
    during an EDHOC key exchange (e.g. OCSP stapling).
2023-04-27
01-00 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2023-04-26
01-00 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2023-04-26
01-00 Roman Danyliw
[Ballot comment]
> Remote attestation of EDHOC peers, for instance using the available work from the RATS work group

Unbounded, this could be a large …
[Ballot comment]
> Remote attestation of EDHOC peers, for instance using the available work from the RATS work group

Unbounded, this could be a large body of work.  Can the WG commit now to reuse the RATS work? or at least commit to adopting someone else's attestation framework.  It would be helpful to constrain this work in some way.
2023-04-26
01-00 Roman Danyliw [Ballot Position Update] New position, No Objection, has been recorded for Roman Danyliw
2023-04-25
01-00 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2023-04-24
01-00 Jim Guichard
[Ballot comment]
I do not have any objections to the new charter although I agree with Eric Vyncke that the first two paragraphs could be …
[Ballot comment]
I do not have any objections to the new charter although I agree with Eric Vyncke that the first two paragraphs could be removed.
2023-04-24
01-00 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2023-04-24
01-00 Lars Eggert
[Ballot comment]
# GEN AD review of charter-ietf-lake-01-00

CC @larseggert

## Comments

### "IOTOPS", paragraph 1
```
  EDHOC (draft-ietf-lake-edhoc), an output of …
[Ballot comment]
# GEN AD review of charter-ietf-lake-01-00

CC @larseggert

## Comments

### "IOTOPS", paragraph 1
```
  EDHOC (draft-ietf-lake-edhoc), an output of the LAKE working group, defines a
  lightweight authenticated key exchange protocol between two peers. EDHOC
  provides forward secrecy, mutual peer authentication, identity protection of
  the protocol initiator, and crypto agility. EDHOC was formally studied in
  different security models: its design reflects the academic community feedback
  that analyzed its security properties. EDHOC is intended to be used in
  constrained network environments such as NB-IoT, 6TiSCH and LoRaWAN.
 
  The primary purpose of EDHOC is to key the Object Security for Constrained
  RESTful Environments protocol (OSCORE, RFC 8613). EDHOC is based on Concise
  Binary Object Representation (CBOR, RFC 8949) and CBOR Object Signing and
  Encryption (COSE, RFC 9052 and RFC 9053) to minimize the message sizes and the
  memory footprint when used with other CBOR-based protocols.
  Draft-ietf-lake-edhoc is a dependency of documents in the CoRE, ACE, EMU and
  IOTOPS working groups.
 
  By publishing EDHOC, the base protocol specification, the LAKE working group
  has completed its initial goal. The working group will continue to work on
  draft-ietf-lake-traces, a draft gathering protocol traces in different EDHOC
  execution modes, and aims to maintain and extend the base protocol
  specification as appropriate.
```
This is *very* long. I think all you need as an intro is the first sentence of
the first paragraph, or maybe the entire first paragraph.

## Notes

This review is in the ["IETF Comments" Markdown format][ICMF], You can use the
[`ietf-comments` tool][ICT] to automatically convert this review into
individual GitHub issues. Review generated by the [`ietf-reviewtool`][IRT].

[ICMF]: https://github.com/mnot/ietf-comments/blob/main/format.md
[ICT]: https://github.com/mnot/ietf-comments
[IRT]: https://github.com/larseggert/ietf-reviewtool
2023-04-24
01-00 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded for Lars Eggert
2023-04-24
01-00 Éric Vyncke
[Ballot comment]
While I have no objection on the content (except the intended status of the work items should be specified in the charter), I …
[Ballot comment]
While I have no objection on the content (except the intended status of the work items should be specified in the charter), I find the format of the charter quite unusual.

I.e., what is the purpose of the first 2 paragraphs about EDHOC ? They could probably be removed from the charter.

Regards

-éric
2023-04-24
01-00 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2023-04-20
01-00 Cindy Morgan Telechat date has been changed to 2023-04-27 from 2019-10-17
2023-04-20
01-00 Paul Wouters [Ballot Position Update] New position, Yes, has been recorded for Paul Wouters
2023-04-20
01-00 Paul Wouters WG action text was changed
2023-04-20
01-00 Paul Wouters WG review text was changed
2023-04-20
01-00 Paul Wouters WG review text was changed
2023-04-20
01-00 Paul Wouters Created "Ready for external review" ballot
2023-04-20
01-00 Paul Wouters State changed to Start Chartering/Rechartering (Internal Steering Group/IAB Review) from Draft Charter
2023-04-20
01-00 Paul Wouters Added charter milestone "Verification of EDHOC authentication credentials submitted to IESG as Proposed Standard", due March 2025
2023-04-20
01-00 Paul Wouters Added charter milestone "Remote attestation of EDHOC peers submitted to IESG as Proposed Standard", due November 2024
2023-04-20
01-00 Paul Wouters Added charter milestone "EDHOC rekeying protocol submitted to IESG as Proposed Standard", due November 2024
2023-04-20
01-00 Paul Wouters Added charter milestone "3rd party-assisted authorization of EDHOC submitted to IESG as Proposed Standard", due June 2024
2023-04-20
01-00 Paul Wouters Added charter milestone "Implementation considerations and guidance submitted to IESG as Informational RFC", due June 2024
2023-04-20
01-00 Paul Wouters State changed to Draft Charter from Approved
2023-04-20
01-00 Paul Wouters New version available: charter-ietf-lake-01-00.txt
2022-03-23
01 Amy Vezza Responsible AD changed to Paul Wouters from Benjamin Kaduk
2019-10-18
01 Cindy Morgan New version available: charter-ietf-lake-01.txt
2019-10-18
00-01 Cindy Morgan State changed to Approved from External Review (Message to Community, Selected by Secretariat)
2019-10-18
00-01 Cindy Morgan IESG has approved the charter
2019-10-18
00-01 Cindy Morgan Closed "Approve" ballot
2019-10-18
00-01 Cindy Morgan WG action text was changed
2019-10-17
00-01 Mirja Kühlewind [Ballot Position Update] New position, Yes, has been recorded for Mirja Kühlewind
2019-10-17
00-01 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2019-10-17
00-01 Martin Vigoureux [Ballot Position Update] New position, Yes, has been recorded for Martin Vigoureux
2019-10-16
00-01 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2019-10-16
00-01 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-10-16
00-01 Ignas Bagdonas [Ballot Position Update] New position, No Objection, has been recorded for Ignas Bagdonas
2019-10-16
00-01 Alexey Melnikov [Ballot Position Update] New position, Yes, has been recorded for Alexey Melnikov
2019-10-16
00-01 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2019-10-16
00-01 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2019-10-15
00-01 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2019-10-15
00-01 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2019-10-15
00-01 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-10-14
00-01 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-10-14
00-01 Éric Vyncke [Ballot comment]
Suggestion: require that all WGLC in LAKE must also be sent to LWIG WG.
2019-10-14
00-01 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2019-10-08
00-01 Cindy Morgan Telechat date has been changed to 2019-10-17 from 2019-10-03
2019-10-08
00-01 Cindy Morgan WG review text was changed
2019-10-08
00-01 Cindy Morgan WG review text was changed
2019-10-08
00-01 Benjamin Kaduk Created "Approve" ballot
2019-10-08
00-01 Benjamin Kaduk Closed "Ready for external review" ballot
2019-10-08
00-01 Benjamin Kaduk State changed to External Review (Message to Community, Selected by Secretariat) from Start Chartering/Rechartering (Internal IESG/IAB Review)
2019-10-08
00-01 Alissa Cooper [Ballot Position Update] Position for Alissa Cooper has been changed to No Objection from Block
2019-10-08
00-01 Benjamin Kaduk New version available: charter-ietf-lake-00-01.txt
2019-10-03
00-00 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-10-02
00-00 Alissa Cooper
[Ballot block]
I have two questions I'd like to discuss before this goes out for external review:

1. What are "the security properties expected of …
[Ballot block]
I have two questions I'd like to discuss before this goes out for external review:

1. What are "the security properties expected of IETF protocols"? I think it would be fair to conclude that different protocols have different security properties. Is there a document to reference or some other way to convey what is meant by this?

2. I'm a little unclear on the interaction between the "at most one" language and the text about the TLS WG. If the TLS WG produces a LAKE that satisfies the requirements that the LAKE WG specifies, would that count as the "one"? Or might the TLS WG produce one and the LAKE WG produce one? Or is the TLS WG not expected to work on a LAKE?
2019-10-02
00-00 Alissa Cooper [Ballot Position Update] New position, Block, has been recorded for Alissa Cooper
2019-10-02
00-00 Adam Roach [Ballot comment]
Thanks for being clear about the intended disposition of the requirements document.
2019-10-02
00-00 Adam Roach [Ballot Position Update] New position, Yes, has been recorded for Adam Roach
2019-10-01
00-00 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-10-01
00-00 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2019-10-01
00-00 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2019-10-01
00-00 Éric Vyncke [Ballot comment]
Suggest to add LWIG WG in the list of associated WG.
2019-10-01
00-00 Éric Vyncke [Ballot Position Update] New position, Yes, has been recorded for Éric Vyncke
2019-09-30
00-00 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2019-09-29
00-00 Alexey Melnikov [Ballot Position Update] New position, Yes, has been recorded for Alexey Melnikov
2019-09-26
00-00 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-09-25
00-00 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2019-09-25
00-00 Benjamin Kaduk Added charter milestone "solution document to IESG (if needed)", due September 2020
2019-09-25
00-00 Benjamin Kaduk Added charter milestone "Adopt solution document or defer to existing external solution document", due May 2020
2019-09-25
00-00 Benjamin Kaduk Added charter milestone "WGLC on requirements document", due March 2020
2019-09-25
00-00 Cindy Morgan Placed on agenda for telechat - 2019-10-03
2019-09-25
00-00 Benjamin Kaduk WG action text was changed
2019-09-25
00-00 Benjamin Kaduk WG review text was changed
2019-09-25
00-00 Benjamin Kaduk WG review text was changed
2019-09-25
00-00 Benjamin Kaduk Created "Ready for external review" ballot
2019-09-25
00-00 Benjamin Kaduk State changed to Start Chartering/Rechartering (Internal IESG/IAB Review) from Not currently under review
2019-09-25
00-00 Benjamin Kaduk Responsible AD changed to Benjamin Kaduk
2019-09-25
00-00 Benjamin Kaduk New version available: charter-ietf-lake-00-00.txt