[Ace] I-D Action: draft-ietf-ace-coap-est-oscore-02.txt

John Mattsson <john.mattsson@ericsson.com> Tue, 19 September 2023 09:48 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42CEEC151545 for <ace@ietfa.amsl.com>; Tue, 19 Sep 2023 02:48:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uHmnNN93NkMp for <ace@ietfa.amsl.com>; Tue, 19 Sep 2023 02:48:05 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2073.outbound.protection.outlook.com [40.107.22.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E2D9C14CE2E for <ace@ietf.org>; Tue, 19 Sep 2023 02:48:04 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KUkKPQuhUDKPgAE5YFRe5zwRbBLTXU+qXsU+kFpqJE8LtQxMX91nLlU1H/yt2fJtGrIU0wxDl6bGgVW7tLxkRTZ+zmlUslO2wl9K76tmPlc6PDb0oV9l7ENrMA7U9jtthp2Ycdm7g5Xzz5mxXGF6uPum2aeGXb0J2/rf4CwwgAOw31QB4QbtuaSZkaFcSuSFEhxz6qi7YNgLh0pBOllNkWpoNMkPIi7ffUmr1Ob5dA9r9BpjB4f3fmhedawHQ3vKWivwBs5jwwWTSmqW/RVVrtRd/c7awWnH+7be69Ml8Au/RMJrGD3zIe0UotjMd0FA3qu0O3/Ufcnmk67D8ZdWwg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=AztuG67ZHFlOzFSRJLwPp2PUSydmCbpMvB/Lp+83SjA=; b=k4CSkHZu9OgG7xnXszr8e8Tz6OmNfYalkAf48k/xdJsGf7+GrcrAie6ZF4YQKDnJwlhVADEs9As4kIFahfdJ/+HKZ6zCCWCtSYNMYlsa0g0DHgyUa2wjHamV+Kg9uHJaMXofD7uv88eBGpaqYOulokBkjf402fmfav4W6Rjb/VhC57AgWb06/c0876XpcIbNRh3CG31bm4Gub038OPsx0sCwuVQqCsmn0G+9SHVDaqTq2LktXUKnROgA9feMfY9kzigIEfLZtWNES8mCyjiMB2Sv0/YimS9HS6kyfrsZgRJSTA4ldeOIGoHh6WMrWGTVjoTArqEFzkRveWz/7tDnmw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=AztuG67ZHFlOzFSRJLwPp2PUSydmCbpMvB/Lp+83SjA=; b=p6m6xFPGI4ndVC6jPyaQFMTfw8ECAeuTXWWR/Z5nw2XrHBXGS8vl2feFDGxcwAeXk8qx83ChpROa9WbUdRd4G7ZVbYEvR1nbMrVPh0yrd8qy9CBCHSCm+h6EbjQHM/kFLuoAd/eLzD+Ltc1ce/kL8+MYg4cxEi3E2izgCuglzWU=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by AS8PR07MB9354.eurprd07.prod.outlook.com (2603:10a6:20b:61a::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.26; Tue, 19 Sep 2023 09:48:00 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::cf5e:848b:9613:bfd]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::cf5e:848b:9613:bfd%7]) with mapi id 15.20.6792.026; Tue, 19 Sep 2023 09:48:00 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] I-D Action: draft-ietf-ace-coap-est-oscore-02.txt
Thread-Index: AQHZ6t3H9Wi9zc3b3EKylXlwo51//A==
Date: Tue, 19 Sep 2023 09:48:00 +0000
Message-ID: <GVXPR07MB9678A039EA9B5A3A75552C7789FAA@GVXPR07MB9678.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|AS8PR07MB9354:EE_
x-ms-office365-filtering-correlation-id: f5abe0be-ca44-48d8-9259-08dbb8f582e0
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: oqigz3dtOltgalg0Sked3EMArevkn1L5HW+WWgVbWs+DoALq3HgdklSpqhlrLa7yb9KCD6qaJHU98TMy5NfvdsDAfgYqexJLKPNEIviZWJF9SD4lLEVNOZpc/7VDvT1mPVHf5qdwDqa2eF1SUHGo0V5QCfwxgU6lDRFas6c4xQQqRMPSe7hVwWzyLpU1XQ+tHoxFwuWqDD1rgH8sPZ0g/8TLN5uvt44E+/RdpwOwwtOJD0R6s07X+45cmUFT/RRGrA58puMzXLxUmcraKg4w2DdYt+1Yf9zKwz/JNPZVxFJEtygyhfLfw3WgnzWIxEHXZMlbP/fd2KpMGr0syc5fXzJYM9X026zbVQ/jcAi2XCZN7MC1QWKh2K1aBaKF6xrY5Mb6FYL6Odxlggm+mVUvN7sFLoHuxU+MllfZAnBB4AK7JwqKZ8wAbZPoxnup1mPqqdi3hWLFcJCVyuv9J/rAdUnZoJnx3GwAdfnidVC2DhzL5g/FDGBWZkoh0V4LGM5vuoqXx08jEKPRaxVVtxnhuJmUdITBeng9K35oe+LnvvjWgwFvt1AI5/I511sHCawZVQJv7PkgpI5gLmIBLX8/XeL1Z1Ybm6JMpekQclby++YLTp3d9eD/UMO0Q24jofdMuHMhRwdcMMrVfyUOKmrnY1IcVd4cAmOoMYf5i1Q3JJiMNuKUGScTw7ShjpCEtYs9
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(136003)(376002)(366004)(346002)(39860400002)(1800799009)(451199024)(186009)(2906002)(44832011)(5660300002)(52536014)(55016003)(26005)(66556008)(41300700001)(316002)(76116006)(66476007)(64756008)(66946007)(66446008)(6916009)(478600001)(8936002)(8676002)(71200400001)(6506007)(7696005)(9686003)(122000001)(38100700002)(82960400001)(38070700005)(86362001)(33656002)(83380400001)(166002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB9678A039EA9B5A3A75552C7789FAAGVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f5abe0be-ca44-48d8-9259-08dbb8f582e0
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Sep 2023 09:48:00.4701 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: znJKQUtusU/McFd9CnDSneuA5QRzuSBNxMoaTcdeWu6PYXl9IuEr7VUgJ7IR8dzkIO9Ge0Ea71LLuJj208x3xmMC152/nlqnl/K1eBMAf9c=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR07MB9354
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/h85KdNLkMxqzCZjJlY-fGlPEyVw>
Subject: [Ace] I-D Action: draft-ietf-ace-coap-est-oscore-02.txt
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Sep 2023 09:48:09 -0000

Review of draft-ietf-ace-coap-est-oscore-02

Hi,

Below is my review of draft-ietf-ace-coap-est-oscore-02. This does not seem ready yet.


  *   “EST-coaps ([RFC9148])”

This is in parathesis, other references are not.



  *   OLD “DTLS [RFC6347<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC6347>] [RFC9147<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC9147>]”
NEW “DTLS [RFC6347<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC6347>]”

RFC 6347 is obsoleted. I think the rule is to not refer to obsolete RFC unless needed.


  *   ”instead of HTTP [RFC9110<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC9110>] [RFC9112<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC9112>] and TLS [RFC8446<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC8446>]”

Any reason that this is referring to HTTP/1.1 only? HTTP/2 and HTTP/3 seems like much better more modern options.


  *   You seem to use the old BCP14 boilerplate. Use {::boilerplate bcp14} in md


  *   The trust anchor terminology from RFC 6024 ”used to verify digital Signatures” does not work with 3/4 of the EDHOC methods. Needs to be rewritten.



  *   ”is the SubjectPublicKeyInfo structure”
How does this work efficiently with EDHOC?


  *   A Trust Anchor database is always required, not just for certificates (I have not read RFC 7030). ” enabling the client to authenticate the server” is always required.



  *   ”Connection-based proof-of-possession”, I assume this means the client might not be authenticated (verify identity) in EDHOC. In that case this needs to be described and discussed.



  *   Should ”32 bytes” seems a bit much for something trying to be lightweight.


  *   Section 3.4 talks about ”certificates”. It is not clear which types of certificates this is about. EST-oscore use certificates on two layers (In EDHOC and on top of OSCORE).


-          Figure 1 does also not illustrate the use of I-D.ietf-core-oscore-edhoc



  *   Figures 1 and 2 would look much nicer with aasvg



  *   Figure 3 would look much nicer as a Table.


  *   I-D.ietf-cose-x509 has been published as RFC 9360



  *   EST with hop-by-hop protection over a proxy seems like a very bad security architecture. Unless RFC 9148 makes this NOT RECOMMENDED, I think this draft should update RFC 9148 and do that. Server generated private keys visible to proxies should be MUST NOT. I have not read RFC 9148.



  *   ”TBD: Compare with RFC9148”
Need to be fixed before any WGLC.



  *   OLD: Section 4 of [RFC6955<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC6955>]
NEW: Section 6 of [RFC6955<https://www.ietf.org/archive/id/draft-ietf-ace-coap-est-oscore-02.html#RFC6955>]


  *   ”The EST client obtained the CA certs including the CA's DH certificate using the /crts function”
This seems very inefficient. Why not just use G_Y from EDHOC? The Client/Initiator can use the cipher suite to get the curve it wants. I think this should be added as on option.


  *   “As per [RFC8613], the HKDF MUST be one of the HMAC-based HKDF [RFC5869] algorithms defined for COSE [RFC9052].”

I would say that the quoted sentence is an erratum in OSCORE. I would suggest deleting that sentence. Should be one of the HMAC algorithms defined for COSE or one of the hash functions defined for COSE. COSE does not have any general HKDFs defined. They are “direct+HKDF-SHA-512” and only make sense if you use them in COSE and not in OSCORE. EDHOC specifies that the output to OSCORE can be HMAC-SHA-384.


  *   “External Authorization Data (EAD) fields of EDHOC are
intentionally not used to carry EST payloads because EDHOC needs not
be executed in the case of re-enrollment.”
This seems to me like the wrong decision. Using EAD would be much more efficient for the first enrollment. How common and important is re-enrollment? By using EDHOC efficiently I think the client might be able to send the CSR in message_3 and get the cert in message_4.


  *   “|        UDP or TCP           |”

I suggest deleting this layer. Both CoAP and HTTP can be transported over other (or more)( or less) things. Having UDP and TCP in this figure do not add anything.



  *   The document makes heavy use of EDHOC and states that C509 might be use as an optimization. Other parts of the draft seems 100% ASN.1. EDHOC makes heavy use of CWT/CSS/C509. It would make sense to be able to request the server to issue C509 certificates. Currently that does not seem to be possible.


  *   This is probably handled by other drafts, but I think the draft should summarize some very basic high-level things in the introduction. Is the client assumed to have some form of credential before starting EST-oscore. In that case what kind of credential. The whole point of certificates is to bind a public key with an identity. How does the server verify the identity? If things are out of scope, it is often best to state that.



  *   "Constrained Application Protocol (CoAP), Concise Binary Object Representation (CBOR) and the CBOR Object Signing and Encryption (COSE) format"
            ... and more

IETF uses the Oxford comma.

Cheers,
John