Skip to main content

Lightweight Authenticated Key Exchange (lake)

WG Name Lightweight Authenticated Key Exchange
Acronym lake
Area Security Area (sec)
State Active
Charter charter-ietf-lake-02 Approved
Document dependencies
Additional resources GitHub Page
Webpage
Zulip stream
Personnel Chairs Mališa Vučinić, Stephen Farrell
Area Director Paul Wouters
Mailing list Address lake@ietf.org
To subscribe https://www.ietf.org/mailman/listinfo/Lake
Archive https://mailarchive.ietf.org/arch/browse/lake/
Chat Room address https://zulip.ietf.org/#narrow/stream/lake

Charter for Working Group

EDHOC (draft-ietf-lake-edhoc), an output of the LAKE working group, defines a
lightweight authenticated key exchange protocol between two peers. EDHOC is
intended to be used in constrained network environments such as NB-IoT, 6TiSCH
and LoRaWAN.

By publishing EDHOC, the base protocol specification, and the lake-traces
document, the LAKE working group has completed its initial goals. The working
group will continue to work on maintaining and extending the base protocol
specification as appropriate.

The initial design scope of EDHOC ruled out authentication based on pre-shared
symmetric keys and focused on asymmetric authentication credentials (e.g., raw
public keys and public key certificates) in order to streamline the working
group activities. Similarly, the base protocol specification does not define a
protocol for rekeying but rather a rekeying function to use as an inner
building block for key update.

The working group now will define a Standards Track EDHOC rekeying protocol reusing
the protocol elements from the base specification that uses symmetric keys for
authentication, to make those usable both during a key update and a first-time
key exchange.

Within each protocol message, EDHOC provides External Authorization Data (EAD)
fields. These fields may be used by external security applications to reduce
the number of messages and round trips, or to simplify processing. The working
group will specify Standards Track documents with the following uses of EAD fields
to augment the EDHOC key exchange:

  • 3rd party-assisted authorization of EDHOC peers. Draft-selander-lake-authz
    is a candidate starting point for this work.

  • Remote attestation of EDHOC peers, reusing as much as possible available
    work from the RATS and TLS working groups.

  • Status verification of EDHOC peer authentication credentials transported
    during an EDHOC key exchange (e.g. OCSP stapling).

The working group will also work on a Standard Track means for coordinating the
use and discovery of EDHOC application profiles, the definition of a well-known
application profile and processing extensions through EDHOC’s defined extension
points, such as registering new schemes and new EAD registrations.

In addition, the working group will work on an Informational document gathering
implementation considerations and guidance for the base protocol specification.

Milestones

Date Milestone Associated documents
Mar 2025 Verification of EDHOC authentication credentials submitted to IESG as Proposed Standard
Nov 2024 Remote attestation of EDHOC peers submitted to IESG as Proposed Standard
Nov 2024 EDHOC rekeying protocol submitted to IESG as Proposed Standard
Jun 2024 3rd party-assisted authorization of EDHOC submitted to IESG as Proposed Standard
Jun 2024 Implementation considerations and guidance submitted to IESG as Informational RFC