Re: [6tisch] Roman Danyliw's No Objection on draft-ietf-6tisch-architecture-24: (with COMMENT)

"Pascal Thubert (pthubert)" <pthubert@cisco.com> Mon, 26 August 2019 09:44 UTC

Return-Path: <pthubert@cisco.com>
X-Original-To: 6tisch@ietfa.amsl.com
Delivered-To: 6tisch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 251BA12011A; Mon, 26 Aug 2019 02:44:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.501
X-Spam-Level:
X-Spam-Status: No, score=-14.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=ZtDfuzno; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=NZKQ+U/u
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yVTtFr7iSpRu; Mon, 26 Aug 2019 02:44:39 -0700 (PDT)
Received: from alln-iport-8.cisco.com (alln-iport-8.cisco.com [173.37.142.95]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D420120119; Mon, 26 Aug 2019 02:44:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=25672; q=dns/txt; s=iport; t=1566812679; x=1568022279; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=rfbisaNNePHo9nlDTMI7zFXCb7+7Tjo6mwrrE4wVYnk=; b=ZtDfuznoFkTCTdGItfihqiGs7cjfiMeyS6TkNwK/7L/u1lmuKKkPiFZA qphlxMsZF71QxZK23V3Hu7ea12LG6SBk6Hx7kSQ0FwaXr/HnIbywl1sFC CiDU7NsLx4WAnEHtySWfi0/n7A6pe0n350PLYxDCEhzlJmLU7mXXhXPnf U=;
IronPort-PHdr: 9a23:yWc0+RYziuXHyU9FISkelPb/LSx94ef9IxIV55w7irlHbqWk+dH4MVfC4el20gabRp3VvvRDjeee87vtX2AN+96giDgDa9QNMn1NksAKh0olCc+BB1f8KavycywnFslYSHdu/mqwNg5eH8OtL1A=
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CqAADpqGNd/4gNJK1kDgwBAQEBAQIBAQEBBwIBAQEBgWeBRVADgUMgBAsqhCGDRwOKbIJcfohijgiBQoEQA1QJAQEBDAEBLQIBAYQ/AheCUCM4EwIKAQEEAQEBAgEGBG2FLQyFSgEBAQMBEhERDAEBKg0BBAcEAgEGAg4DAQMBAQMCIwMCAgIfERQBAgYIAgQBDQUIGoRrAw4PAQKLTpBhAoE4iGFzgTKCewEBBYR+DQuCFgmBDCiEfYUiEIEmHRiBQD+BEUaCFzU+ghqBbhYGAQEGGhWCdDKCJowgEhKCWZtqJ0AJAoIei2uEXoQVgjKHMIpOhB+NaIE2iDSOPAIEAgQFAg4BAQWBZyENgUtwFYMngkIJAxcVgzqKGDtygSmLNQENFweCJQEB
X-IronPort-AV: E=Sophos;i="5.64,431,1559520000"; d="scan'208";a="318835646"
Received: from alln-core-3.cisco.com ([173.36.13.136]) by alln-iport-8.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 26 Aug 2019 09:44:38 +0000
Received: from XCH-ALN-011.cisco.com (xch-aln-011.cisco.com [173.36.7.21]) by alln-core-3.cisco.com (8.15.2/8.15.2) with ESMTPS id x7Q9ibDY003761 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 26 Aug 2019 09:44:38 GMT
Received: from xhs-rtp-002.cisco.com (64.101.210.229) by XCH-ALN-011.cisco.com (173.36.7.21) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 26 Aug 2019 04:44:37 -0500
Received: from xhs-rtp-003.cisco.com (64.101.210.230) by xhs-rtp-002.cisco.com (64.101.210.229) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 26 Aug 2019 05:44:36 -0400
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-003.cisco.com (64.101.210.230) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Mon, 26 Aug 2019 05:44:36 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GrzQp+lf6et0R7P6AJKOAscNOypaz08Wjksi5GrIESLHWbf3SQJgaA/KMvRV33ooP2VBfneCiIguEqkUXK2lvTbITnX94v27ZJXEOM9azA/+VZdrm0M8098SoaK+VkSpD0HdTkDrx9ltoXjF8dKtUaRdLdXnAhRgS9eDiqf9jwJRfw/ITV+F8xN2PoifBVFSMaV+We5AVVhQjVSO2/OAxyOXNKO0okfPi5c0kib3Z3KjQPBvjNwnm64bkBV/a4mq1UEVG8Q5WxID3wj3uxUksTWy3Un+A3Yq0NogfGNFS4mLB31cPmqEQ52G/t7+cOc3oxge57+vrhjJNvVrxRTkng==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rfbisaNNePHo9nlDTMI7zFXCb7+7Tjo6mwrrE4wVYnk=; b=iQXEtv62C4y/dZF/eWDfeQ1yy/GHLLoW1XG69438F6bqAMuag+GaecAuYjdzIWTRXGB0ARMv8HgQOVPsj8HJ4UqCHZVdc8qIf0OmXpvXIy+ZBcwOeQNdtV+yBxciQ1jvjdddB3FwzkWoHj7uOI5prJmEb8udr9LUKow01HnGNJPblzzVGB1HcvYnIod6gqXO5HPFi1lvaEjrlUm1unhxMKjgK/Sl8/q//WETH3e3c9WoyedHykRcZgrE/c5idtzuKSkVQ3UhJfkPW1/AbzyL909JjqYfu2GZkYTDZ2JpiYbg14hXPYGebo8rcnrjyVYqDXiaHi2QZKeH7E6erN9YpA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rfbisaNNePHo9nlDTMI7zFXCb7+7Tjo6mwrrE4wVYnk=; b=NZKQ+U/ubqOfaa1vKlzpweWTkfzw87paGHNZg8SYQVDFgRyuUrWVaRik0mO4+L4NirX+cJWmr1jvbH1f7N6L3eVzydb1EePEwRLyxVGEXH9mauLYgPGI7SKBJLCbEkcdRYhxSYEnKOJA11Ow9YmeLrFODItxjcNd9IWFrWS6T28=
Received: from MN2PR11MB3565.namprd11.prod.outlook.com (20.178.250.159) by MN2PR11MB3661.namprd11.prod.outlook.com (20.178.252.33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2199.21; Mon, 26 Aug 2019 09:44:34 +0000
Received: from MN2PR11MB3565.namprd11.prod.outlook.com ([fe80::89cf:9d:8a75:266e]) by MN2PR11MB3565.namprd11.prod.outlook.com ([fe80::89cf:9d:8a75:266e%3]) with mapi id 15.20.2199.021; Mon, 26 Aug 2019 09:44:34 +0000
From: "Pascal Thubert (pthubert)" <pthubert@cisco.com>
To: Roman Danyliw <rdd@cert.org>, The IESG <iesg@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
CC: "draft-ietf-6tisch-architecture@ietf.org" <draft-ietf-6tisch-architecture@ietf.org>, "6tisch-chairs@ietf.org" <6tisch-chairs@ietf.org>, "shwetha.bhandari@gmail.com" <shwetha.bhandari@gmail.com>, "6tisch@ietf.org" <6tisch@ietf.org>
Thread-Topic: Roman Danyliw's No Objection on draft-ietf-6tisch-architecture-24: (with COMMENT)
Thread-Index: AQHVTaF+G14hOr6SnEK7QAov53sg46cHSeKwgABzNACABYtrAA==
Date: Mon, 26 Aug 2019 09:44:05 +0000
Deferred-Delivery: Mon, 26 Aug 2019 09:43:47 +0000
Message-ID: <MN2PR11MB35657EF40A759366396FD3FCD8A10@MN2PR11MB3565.namprd11.prod.outlook.com>
References: <156523837973.8301.2864865066450595993.idtracker@ietfa.amsl.com> <MN2PR11MB3565FC066DB6EB01DA5E30F1D8A50@MN2PR11MB3565.namprd11.prod.outlook.com> <359EC4B99E040048A7131E0F4E113AFC01B343BFC0@marathon>
In-Reply-To: <359EC4B99E040048A7131E0F4E113AFC01B343BFC0@marathon>
Accept-Language: fr-FR, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pthubert@cisco.com;
x-originating-ip: [2001:420:c0c0:1003::f7]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ddcf9808-8ed2-4d34-97ae-08d72a0a00d9
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600166)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:MN2PR11MB3661;
x-ms-traffictypediagnostic: MN2PR11MB3661:
x-microsoft-antispam-prvs: <MN2PR11MB3661035E24DA5073131FD4FED8A10@MN2PR11MB3661.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 01415BB535
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(366004)(39860400002)(346002)(396003)(376002)(136003)(13464003)(51914003)(199004)(189003)(6246003)(2171002)(30864003)(305945005)(53946003)(7736002)(53936002)(76176011)(66446008)(64756008)(66556008)(66946007)(55016002)(66476007)(52536014)(5660300002)(9686003)(6436002)(446003)(25786009)(476003)(11346002)(186003)(256004)(14444005)(46003)(81156014)(8676002)(102836004)(74316002)(6506007)(53546011)(2906002)(99286004)(81166006)(8936002)(7696005)(478600001)(45080400002)(71200400001)(71190400001)(86362001)(110136005)(6116002)(229853002)(14454004)(6666004)(76116006)(33656002)(4326008)(486006)(66574012)(54906003)(316002); DIR:OUT; SFP:1101; SCL:1; SRVR:MN2PR11MB3661; H:MN2PR11MB3565.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: GKaUbqHtj+nwIp1gg3C1K7sr63nHwUo4FSdbh+4tOcD72z9AbXw9oxOI57RRfQPIWJUTfcVI0vdYVoKhc4VHlaAJR81Y1SCSH2+03AcAfzw/5QPc6twkr2xCIfCMjjHycpR0whjSTigjd6OaV2PsjHDSKQ2jmXGWzR+ySmaTZHPa7firhGZNeP6sS8CmaH12PLXW13rmDLiFc+XFF2s+2RHowBcrP6Shb0iB6UxnNzm5Vqm6CNBx28icmxOYYowzdAh75DDt1t6e+1bop0ZlaGcEewCa1xFjVUQyySpNueKLZU7MzrdQbCd1AkqlhjPfYx07Mxn3ruSnXnPb/Oo9wa+QRDmjGTzOeESf3TpcSHhTgzujGzosY4tmUmXjtWkgSg1Hg99ZJv33NjzSyn3FPbQglR0ztpSGQYeHHLnUdK8=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: ddcf9808-8ed2-4d34-97ae-08d72a0a00d9
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Aug 2019 09:44:34.7554 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: K3EKm1T8+94XN2K12dRWvFzOq5m3MnGWX67aGGjdi9I+zSRz6Vb0oEnN0uQINSkDGz2tR2UptZXBgZs93txDkw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR11MB3661
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.21, xch-aln-011.cisco.com
X-Outbound-Node: alln-core-3.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/6tisch/m8cJqCjC6GHOwAyhPDwEAlEWBjg>
Subject: Re: [6tisch] Roman Danyliw's No Objection on draft-ietf-6tisch-architecture-24: (with COMMENT)
X-BeenThere: 6tisch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discuss link layer model for Deterministic IPv6 over the TSCH mode of IEEE 802.15.4e, and impacts on RPL and 6LoWPAN such as resource allocation" <6tisch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/6tisch>, <mailto:6tisch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/6tisch/>
List-Post: <mailto:6tisch@ietf.org>
List-Help: <mailto:6tisch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/6tisch>, <mailto:6tisch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Aug 2019 09:44:42 -0000

Hello Roman

About:

> I would recommend taking a hybrid approach.  I think it's worth making the
> more specific statement you propose but also citing that the more general
> version of this consideration comes from [RFC8453].

I propose in -26 to change the first subsection to be as follows:
"
6.1.  Availability of Remote Services

   The operation of 6TiSCH Tracks inherits its high level operation from
   DetNet and is subject to the observations in section 5 of
   [I-D.ietf-detnet-architecture].  The installation and the maintenance
   of the 6TiSCH Tracks depends on the availability of a controller with
   a PCE to compute and push them in the network.  When that
   connectivity is lost, existing Tracks may continue to operate until
   the end of their lifetime, but cannot be removed or updated, and new
   Tracks cannot be installed.

   In a LLN, the communication with a remote PCE may be slow and
   unreactive to rapid changes in the condition of the wireless
   communication.  An attacker may introduce extra delay by selectively
   jamming some packets or some flows.  The expectation is that the
   6TiSCH Tracks enable enough redundancy to maintain the critical
   traffic in operation while new routes are calculated and programmed
   into the network.

   As with DetNet in general, the communication with the PCE must be
   secured and should be protected against DoS attacks, including delay
   injection and blackholing attacks, and secured as discussed in the
   security considerations defined for Abstraction and Control of
   Traffic Engineered Networks (ACTN) in Section 9 of [RFC8453], which
   applies equally to DetNet and 6TiSCH.  In a similar manner, the
   communication with the JRC must be secured and should be protected
   against DoS attacks when possible.
"

Also Michael suggested improvements for the rekeying piece
It would now look as follows:

"
6.6.  Network Keying and Rekeying

   Section 4.2.1 provides an overview of the CoJP process described in
   [I-D.ietf-6tisch-minimal-security] by which an LLN can be assembled
   in the field, having been provisioned in a lab.
   [I-D.ietf-6tisch-dtsecurity-zerotouch-join] is future work that
   preceeds and then leverages the CoJP protocol using the
   [I-D.ietf-anima-constrained-voucher] constrained profile of
   [I-D.ietf-anima-bootstrapping-keyinfra] (BRSKI).  This later work
   requires a yet-to-be standardized Lighweight Authenticated Key
   Exchange protocol. 

   The CoJP protocol results in distribution of a network-wide key that
   is to be used with [IEEE802154] security.  The details of use are
   described in [I-D.ietf-6tisch-minimal-security] sections 9.2 and
   9.3.2.

   The BRSKI mechanism may lead to use of the CoJP protocol, in which
   case it also results in distribution of a network-wide key.
   Alternatively the BRSKI mechanism may be followed by use of
   [I-D.ietf-ace-coap-est] to enroll certificates for each device.  In
   that case, the certificates may be used with an [IEEE802154] key
   agreement protocol.  The description of this mechanism, while
   conceptually straight forward still has significant standardization
   hurdles to pass.

   [I-D.ietf-6tisch-minimal-security] section 9.2 describes a mechanism
   to change (rekey) the network.  There are a number of reasons to
   initiate a network rekey: to remove unwanted (corrupt/malicious)
   nodes, to recover unused 2-byte short addresses, due to limits in
   encryption algorithms.  For all of the mechanisms that distribute a
   network-wide key, rekeying is also needed on a periodic basis.  In
   more details:

   o  The mechanism described in [I-D.ietf-6tisch-minimal-security]
      section 9.2 requires advance communication between the JRC and
      every one of the nodes before the key change.  Given that many
      nodes may be sleepy, this operation may take a significant amount
      of time, and may consume a significant portion of the available
      bandwidth.  As such, network-wide rekeys in order to exclude nodes
      that have become malicious will not be particularly quick.  If a
      rekey is already in progress, but the unwanted node has not yet
      been updated, then it is possible to to just continue the
      operation.  If the unwanted node has already received the update,
      then the rekey operation will need to be restarted.

   o  The cryptographic mechanisms used by [IEEE802154] include the
      2-byte short address in the calculation of the context.  If the
      2-byte short address is reassigned to another node while the same
      network-wide keys are in operation, it is possible that this could
      result in disclosure of the network-wide key due to reused of the
      nonce.  A network that gains and loses nodes on a regular basis is
      likely to reach the 65536 limit of the 2-byte (16-bit) short
      addresses, even if the network has only a few thousand nodes.
      Network planners should consider the need to rekey the network on
      a periodic basis in order to recover 2-byte addresses.  The rekey
      can update the short addresses for active nodes if desired, but
      there is actually no need to do this as long as the key has been
      changed.

   o  Many cipher algorithms have some suggested limits on how many
      bytes should be encrypted with that algorithm before a new key is
      used.  These numbers are typically in the many to hundreds of
      gigabytes of data.  On very fast backbone networks this becomes an
      important concern.  On LLNs with typical data rates in the
      kilobits/second, this concern is significantly less.  However, the
      LLN may be expected to operate for decades at a time, and
      operators are advised to plan for the need to rekey.

   Except for urgent rekeys caused by malicious nodes, the rekey
   operation described in [I-D.ietf-6tisch-minimal-security] can be done
   as a background task and can be done incrementally.  It is a make-
   before-break mechanism.  The switch over to the new key is not
   signaled by time, but rather by observation that the new key is in
   use.  As such, the update can take as long as needed, or occur in as
   short a time as practical.

"

This is candidate to -26 to be published soon. Please come back to us if this needs additional work  : )

All the best,

Pascal

> -----Original Message-----
> From: Roman Danyliw <rdd@cert.org>
> Sent: jeudi 22 août 2019 22:57
> To: Pascal Thubert (pthubert) <pthubert@cisco.com>; The IESG
> <iesg@ietf.org>
> Cc: draft-ietf-6tisch-architecture@ietf.org; 6tisch-chairs@ietf.org;
> shwetha.bhandari@gmail.com; 6tisch@ietf.org
> Subject: RE: Roman Danyliw's No Objection on draft-ietf-6tisch-architecture-
> 24: (with COMMENT)
> 
> Hi Pascal!
> 
> Thank you for publishing -25.  It addresses my concern.  I have one detailed
> response below about a possible edit based on your question.
> 
> Roman
> 
> > -----Original Message-----
> > From: Pascal Thubert (pthubert) [mailto:pthubert@cisco.com]
> > Sent: Thursday, August 22, 2019 11:19 AM
> > To: Roman Danyliw <rdd@cert.org>; The IESG <iesg@ietf.org>
> > Cc: draft-ietf-6tisch-architecture@ietf.org; 6tisch-chairs@ietf.org;
> > shwetha.bhandari@gmail.com; 6tisch@ietf.org
> > Subject: RE: Roman Danyliw's No Objection on
> > draft-ietf-6tisch-architecture-
> > 24: (with COMMENT)
> >
> > Hello Roman:
> >
> > Many thanks for your review, your time is much appreciated.
> >
> > Please see below:
> >
> > >
> > > --------------------------------------------------------------------
> > > --
> > > COMMENT:
> > > --------------------------------------------------------------------
> > > --
> > >
> > > ** Why are both Section 3.4 and Section 4.4 needed?  Both appear to
> > > explain the four scheduling mechanisms.  Section 4.4. appears to
> > > have
> > more details.
> >
> > Section 3 is a high level architecture, section 4 a low level. Having
> > both in 1 document was  a conscious decision since the early review by
> > Ralph. We split in a high and a low level architecture and kept them
> > combined to avoid the explosion of documents. For the same reason, we
> > later incorporated the terminology that was initially a separate spec.
> >
> > As a result this draft has 2/3 documents in one, with commonalities in
> > section
> > 3.4 and 4.4 for instance. That's where we are and as you say, there is
> > no fundamental new reason to undo that.
> >
> > There was a desire to make section 4 self-sufficient, with the idea of
> > possibly splitting section 3 and 4 which we never did. Still it might
> > be useful to the reader who just reads that section.
> > And there was a desire to have a discussion at the high level
> > architecture on this topic so removing 3.4 is not good either.
> >
> > I'm quite afraid to destabilize the document by doing a major change now.
> 
> Understood.  I can appreciate the intent here.
> 
> >
> > > ** Section 3.6. Per the summary table in this section, what is the
> > > routing technique “reactive P2P”.  It doesn’t appear to be explained
> > > in the
> > text above.
> >
> > PT> I removed the P2P which is not explained. The relevant text
> > PT> otherwise is
> > "
> > or by in a distributed fashion using a reactive routing protocol and
> >    a Hop-by-Hop scheduling protocol.
> > "
> >
> >
> > > ** Section 3.6.  Per the “Hop-by-Hop  (TBD)” in the scheduling
> > > column in the summary table, to what does the “TBD”?
> >
> > PT> good catch. It is now AODV RPL, updated the picture
> >
> 
> Thanks.
> 
> > > ** Section 6.  In reviewing the Security Considerations section,
> > > there is a substantial amount of technical detail (thank you!).
> > > However, despite this detail, understanding the overall security
> > > properties of the architecture and associate implementations
> > > mechanisms used by the architecture was challenging for me.
> > > Specifically, if 6TiSCH “is subject to the observations in section 5
> > > of [I-D.ietf-detnet-architecture]”, then per [I-D.ietf-detnet-
> > > architecture] it should provide “confidentiality of data traversing
> > > the DetNet”, “authentication and authorization … for each connected
> > > device”, availability, and precision timing. The text needs to be
> > > clearer on how those properties are realized, and if there are
> > > residual threat.  My recommended way to realize this clarity is
> > > restructure
> > the text into blocks around the relevant security properties and
> > explicitly state the property as an introduction.
> >
> > PT >  I made an attempt at it, please see -25 once published.
> > The outlook would be
> >
> >    6.  Security Considerations . . . . . . . . . . . . . . . . . . .  51
> >      6.1.  Availability of Remote Services . . . . . . . . . . . . .  51
> >      6.2.  MAC-Layer Security  . . . . . . . . . . . . . . . . . . .  52
> >      6.3.  Time Synchronization  . . . . . . . . . . . . . . . . . .  53
> >      6.4.  Selective Jamming . . . . . . . . . . . . . . . . . . . .  53
> >      6.5.  Validating ASN  . . . . . . . . . . . . . . . . . . . . .  53
> >      6.6.  Rekeying  . . . . . . . . . . . . . . . . . . . . . . . .  54
> >      6.7.  Deeper Considerations . . . . . . . . . . . . . . . . . .
> > 54
> >
> > More below
> 
> This new text if very helpful and addresses my concern.  Thank you.
> 
> >
> > > A few additional points:
> > >
> > > -- Per precision timing, the text in this section says “measures
> > > must be taken to protect the time synchronization, and for 6TiSCH
> > > this includes ensuring that the Absolute Slot Number (ASN), which is
> > > used as ever incrementing counter for the computation of the
> > > Link-Layer security nonce, is not compromised, more below on this.”
> > > In the subsequent text there is “[t]he standard [IEEE802154] assumes
> > > that the
> > ASN is distributed securely by other means.
> > > The ASN is not passed explicitly in the data frames”.  To confirm,
> > > is this the intended guidance on avoiding “compromising” the ASN –
> > > distribute it out of band and don’t pass it in the data frame?
> >
> > PT > ASN is not passed in the frame because it would was 5 octets. A
> > network is non-functional if nodes do not have the right sense of ASN
> > so if the network works, it means the 5 bytes can be saved.
> > PT > With 6TiSCH, ASN is learned from unsecured beacons, and needs t
> > be proven before used. We hint how that is done in this spec, and
> > detail in minimal security.
> > PT > once installed and as long as the node is synchronized to the
> > network ASN is implicit and cannot be compromised.
> > PT > One of the new sections deals with ASN protection and the details
> > are in the 6tisch minimal security draft
> >
> > > -- Per confidentiality (but it is really more than that), a series
> > > of security mechanisms/assumptions are inherited from [IEEE Std.
> > > 802.15.4] around link- layer security. They need to be explicitly
> > > stated (i.e., confidentiality, authenticity, with what crypto,
> > > relative to whom, etc.).  The operational details of key management
> > > has no
> > treatment.
> >
> > PT>
> > PT > For the most part, I pointed at the minimal security draft for
> > more details, made it a normative reference: this comes from a chat
> > with Ben Kaduk and the authors of minimal security. We wish to place
> > the gory details in the security section of minimal security, and that
> > includes key management. Still I added some of the text below, a
> > section on rekeying, and MAC security, which is basically CCM* with a
> > network-wide key, using ASN and MAC addresses in the nonce:
> > "
> >
> > 6.4.  Rekeying
> >
> >    Though it is possible to use peer-wise keys, a 6TiSCH network
> >    typically uses a network-wide key that is common for all
> >    transmissions in the LLN.  [I-D.ietf-6tisch-minimal-security] enables
> >    to obtain that key and to rekey the network when needed.  Since the
> >    ASN is expressed in 5 octets, it should never wrap during a network
> >    lifetime, and it is possible that a network never needs to rekey.
> >
> >    Still, there are occasions where rekeying is necessary, for instance:
> >
> >    o  An unwelcome node has joined and needs to be expelled
> >
> >    o  The JRC needs to reassign a short address that was already
> >       assigned while the current network key was in use.
> >
> >    o  Resetting Epoch time when rebooting the network.
> > "
> >
> > " 6.2.  Relative to MAC-Layer Security
> >
> >    This architecture operates on IEEE Std. 802.15.4 and expects the
> >    Link-Layer security to be enabled at all times between connected
> >    devices, except for the very first step of the device join process,
> >    where a joining device may need some initial, unsecured exchanges so
> >    as to obtain its initial key material.  In a typical deployment, all
> >    joined nodes use the same keys and rekeying needs to be global.
> >
> >    The 6TISCH Architecture relies on the join process to deny
> >    authorization of invalid nodes and preserve the integrity of the
> >    network keys.  A rogue that managed to access the network can perform
> >    a large variety of attacks from DoS to injecting forged packets and
> >    routing information.  "Zero-trust" properties would be highly
> >    desirable but are mostly not available at the time of this writing.
> >    [I-D.ietf-6lo-ap-nd] is a notable exception that protects the
> >    ownership of IPv6 addresses and prevents a rogue node with L2 access
> >    from stealing and injecting traffic on behalf of a legitimate node.
> >
> > ...
> > "
> 
> Works for me.
> 
> > > -- Per availability, the text notes “communication with the PCE must
> > > be secured and protected against DoS”.  Secured how?
> >
> > PT > This is what section 9 of RFC 8453 discusses. Note that it mostly
> > insists on PKI / AAA as opposed to delay attacks and black holes.
> > How can take us in network architecture, isolation, firewalls. That
> > seems to take us quite off topic , doesn't it?
> >
> >
> >
> >
> > > ** Section 6.  Per “Section 9 of [RFC8453] applies equally to
> > > 6TiSCH”, this reference organizes threats and mitigations around the
> > > CMI and MPI interfaces.
> > > What is the analog to those in this architecture?
> >
> > PT> This is the same parallel as done in the DetNet architecture from
> > PT> which
> > this is inherited, using the same reference.
> > The security issues that arise when a centralized control is separate
> > from the forwarding plane are similar: rogue access to one of the
> > components, and attacks on the connectivity on the control path,
> > including interception, blackholing or latency injection.
> > I can remove the reference and replace by text like the above, please advise.
> > In parammme please condsider the security section of the detnet
> > architecture, it is in AUTH 48 but still changeable.
> 
> I would recommend taking a hybrid approach.  I think it's worth making the
> more specific statement you propose but also citing that the more general
> version of this consideration comes from [RFC8453].
> 
> >
> > >
> > > ** Section 6.  Please provide a citation for “CCM*”
> >
> > PT > Added
> 
> Thanks.
> 
> > > ** Editorial
> > > -- Section 3.1. Typo. s/an homogenous/a homogenous/
> > >
> > > -- Section 3.5. Typo. s/[RFC6550]is/[RFC6550] is/
> > >
> > > -- Section 3.6. Typo. s/A central/a central/
> > >
> > > -- Section 3.6. Typo.  s/an hybrid/a hybrid/
> > >
> > > -- Section 3.7.  The paragraph starting with “The reference stack
> > > that the 6TiSCH architecture presents …” doesn’t seem to add any clarity.
> > >
> > > -- Section 4.2.1. Typo.  s/(JP):/(JP),/
> > >
> > > -- Section 4.2.2.  Typo. /ND ot the/ND to the/
> > >
> > > -- Section 4.3.1.1. Typo. s/are are/are/
> > >
> > > -- Section 4.3.1.1. Duplicate phrase.  “added/moved/deleted, in
> > > which case 6top can only act as instructed,” appears twice.
> > >
> > > -- Section 4.3.5.  Typo.  s/an height/a height/
> >
> > PT> all nits processed, many thanks!
> 
> Thanks for these changes.
> 
> 
> > I will publish 25 to provide a abase on which we can refine in the
> > next minutes.
> > Please consider it before replying to this mail.
> >
> > Many thanks again!
> >
> > Pascal