Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Change log #86

Closed
chrysn opened this issue Mar 4, 2021 · 3 comments
Closed

Change log #86

chrysn opened this issue Mar 4, 2021 · 3 comments

Comments

@chrysn
Copy link

chrysn commented Mar 4, 2021

Please introduce a change log in the document in the next version, eg. in a "This section is to be removed before publication" appendix.

For purpose of the implementers it'd suffice to list mechanical changes there, and helpful if they were distinct (if only in sequence) from editorial changes if they are listed at all.

@StefanHri
Copy link

Hi all,
I went through the last few drafts and made a changelog, which may be helpful for someone else too

`

EDHOC Changes

July 06, 2020 draft-selander-lake-edhoc-01 -> draft-ietf-lake-edhoc-00

  • in the test vector - connection identifier chosen by Responder (1 bytes) changed form 2b to 13. -> No action required since data_2 (CBOR Sequence) remains the same
  • Text improvements

August 02, 2020 draft-ietf-lake-edhoc-00.txt -> draft-ietf-lake-edhoc-01.txt

  • PSK mode removed
  • Message size example changed to have only kid and x5t
  • x5bag and x5chain identifiers for public keys removed
  • Text improvements

November 02, 2020 draft-ietf-lake-edhoc-01.txt -> draft-ietf-lake-edhoc-02.txt

  • Added test vector for static DH autthentication
  • Clarification regarding bstr_identifier
  • Text improvements

December 18, 2020 draft-ietf-lake-edhoc-02.txt -> draft-ietf-lake-edhoc-03.txt

  • added Appendix C. Applicability Statement Template
  • Clarifications regarding Authentication Credentials
  • Cipher Suites 4 and 5 added
  • EDHOC-EXPORTER-FS - generate a new PRK_4x3m from a old one
  • Changes in CPHERTEXT_2 calculation -> No changes in the test vector
  • Error message clarifications
  • Text improvements

January 27, 2021 draft-ietf-lake-edhoc-03.txt -> draft-ietf-lake-edhoc-04.txt

  • Added message 4
  • "K_2e", "IV_2e" -> KEYSTREAM_2
  • EDHOC-Exporter-FS -> EDHOC-Rekey-FS
  • Changes in CPHERTEXT_2 calculation -> CIPHERTEXT_2 = plaintext XOR KEYSTREAM_2
  • less constrained devices SHOULD implement both suite 0 and 2
  • Exporter interface test vector added
  • Text improvements

22 February, 2021 draft-ietf-lake-edhoc-04.txt -> draft-ietf-lake-edhoc-05.txt

  • EDHOC-Rekey-FS -> EDHOC-KeyUpdate
  • Text improvements
  • Appendix B.1.1
    • last byte of message 1 0x40 -> 0x2e
    • C_R im data_2 13 -> 37 -> different TH_2
    • Different CRED_R -> many following differences in B.1.1
    • KEYSTREAM_2 used
  • Appendix B.2.1
    • different C_R -> many following differences
    • KEYSTREAM_2 used`

@gselander
Copy link
Collaborator

Thanks Stefan! We can use this as a basis for the new appendix.

gselander added a commit that referenced this issue Apr 6, 2021
@emanjon
Copy link
Collaborator

emanjon commented Apr 19, 2021

This is a very good idea. I think we can close this now

@emanjon emanjon closed this as completed Apr 19, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants