Hello,

On Thu, 28 Sep 2023, at 15:47, John Mattsson wrote:
>
> EDHOC is high level very similar to the TLS 1.3 handshake but has much 
> smaller message sizes and is therefore useful in IoT. EAP-EDHOC is just 
> EDHOC over EAP using the EAP-TLS request and response packet formats.

To help get me behind this it would be interesting to see comparisons made 
against existing EAP methods.

For example, how much smaller and better for your use case is EAP-EDHOC 
compared to:

 * plain vanilla flavoured EAP-TLS
 * why is NewSessionTicket (session resumption)
 * though a draft, make some predictions if there was a EAP-cTLS (based off 
draft-ietf-tls-ctls) implementation
 * what if RPK (RFC7250) was an option; draft-chen-emu-eap-tls-ibs attempted 
this but also lacked information on how much you gained by doing this
 * could "Trusted CA Indication" (RFC6066, section 6) help; though it probably 
would need adding to OpenSSL[1]

How much slimmer do you need EAP-TLS to be to make EAP-EDHOC no longer 
necessary? Or is the shape of it just completely inappropriate?

>From my perspective, I see work in the pipeline that could be called on to 
>trim EAP-TLS in a manner that would only require implementers to make tweaks 
>to their existing implementations.

If you can show that there is seemingly no way to get EAP-TLS (or anything 
else) to fit the bill, it would convince me that this is a good place to put my 
energy into.

Cheers

Alex

[1] https://github.com/openssl/openssl/issues/3029

_______________________________________________
Emu mailing list
Emu@ietf.org
https://www.ietf.org/mailman/listinfo/emu

Reply via email to