Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE

Somaraju Abhinav <abhinav.somaraju@tridonic.com> Tue, 26 July 2016 10:23 UTC

Return-Path: <abhinav.somaraju@tridonic.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB55A12D151 for <ace@ietfa.amsl.com>; Tue, 26 Jul 2016 03:23:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=zgrp.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hFifKILFM_Nx for <ace@ietfa.amsl.com>; Tue, 26 Jul 2016 03:23:38 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0118.outbound.protection.outlook.com [104.47.2.118]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8516212D0C8 for <ace@ietf.org>; Tue, 26 Jul 2016 03:23:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zgrp.onmicrosoft.com; s=selector1-tridonic-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=B5eWx5uPiKH6MW1clPMIbAGinoahc7uQBrVMkUtxPtY=; b=n3ks1WRVsK57i7T6KWvzzY3SRSoMNIWJxh+xoMgU1JTE2Gq1gMmHNnPfwp0/xwLVFzNwbqwv3DTQNaEXnuisIhnAdfjigawbiRcoAB2QUUTxSN/WjWpOr39Ot8e1Kgbt8W2wRnSNFaEpP8UQPDDx4eeOyBW5q/ISSvR/NGRmLok=
Received: from HE1PR0601MB2203.eurprd06.prod.outlook.com (10.168.35.138) by HE1PR0601MB2202.eurprd06.prod.outlook.com (10.168.35.137) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.544.10; Tue, 26 Jul 2016 10:23:33 +0000
Received: from HE1PR0601MB2203.eurprd06.prod.outlook.com ([10.168.35.138]) by HE1PR0601MB2203.eurprd06.prod.outlook.com ([10.168.35.138]) with mapi id 15.01.0544.019; Tue, 26 Jul 2016 10:23:33 +0000
From: Somaraju Abhinav <abhinav.somaraju@tridonic.com>
To: Michael StJohns <mstjohns@comcast.net>, "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] Adoption of Low Latency Group Communication Security Work in ACE
Thread-Index: AQHR4zAQ/n8I622G20qJJ3j/0zgcZqAinnCAgAA3sACABj/pQIAAP8aAgAADe4mAAB87gIABDDtw
Date: Tue, 26 Jul 2016 10:23:33 +0000
Message-ID: <HE1PR0601MB2203EE1CF35222345DC9CB27FC0E0@HE1PR0601MB2203.eurprd06.prod.outlook.com>
References: <578F4D59.8050005@gmx.net> <5E393DF26B791A428E5F003BB6C5342AB3716D64@OC11EXPO33.exchange.mit.edu> <23666.1469091857@obiwan.sandelman.ca> <95b0103c-ba2d-6cd8-6241-228df46e530b@sics.se> <8ca27108-a8b9-7b07-e752-656247716708@comcast.net> <HE1PR0601MB22030003D2913DA6096CB3E4FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com> <a318cda7-ebf2-5a5c-d86a-9d67fb41a82f@comcast.net> <HE1PR0601MB2203D1C2C96278B23D71AD31FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com> <374883b2-f69f-e36b-8b56-92cae2a0e1c6@comcast.net>
In-Reply-To: <374883b2-f69f-e36b-8b56-92cae2a0e1c6@comcast.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=abhinav.somaraju@tridonic.com;
x-originating-ip: [146.108.200.10]
x-ms-office365-filtering-correlation-id: be81aacc-bca2-45ad-cda1-08d3b53ee5de
x-microsoft-exchange-diagnostics: 1; HE1PR0601MB2202; 6:VOfvxek5bZgaij5AdMpN3eFX6E/4iidMsAU2bdbVgfszCxkUOEkURecD/Sfw3yUz++Y/0BnbsUdbqS/ka0R19gVpowpyc1RHf5p7KEy3WoTSVJmQVywI7hC3ZA7Ed9Y/xijzs79qKNNly9aVEunwpPwT5UAFxNJ+xVDpzz9IoQYckxc9uA+H9lunHQQlYQzcEZUPrjVRV/NP9ta1w2ZGCOaUFvsS4MARXw5Jnm1co9tMJNAJtkYUOPNRKLKael0LpDGiMdWfGiLA8atdJvlsL8qtgBRWst7v6h6diVE1CcT6ixXWFg7i+UktnTPZy+IQ8jVlWHyp0zKQ3lFqnPzofg==; 5:5IDwBdDJzwry9YZMTiu7JpjqYtPnOgA6AqnFqQwfVNVvq1yea4pCKei1XVkiERKOvyPZhNfXCoIr4wbDSBoGpVnxx8dGOhR5WwhVA3uSfrT+0UfuBqIuBY6PXEEBJ+bJJEvEkK8G0gpZBvLHKvm/Sg==; 24:tdV4HnJW2gsMtbBi2iz1b1OH/jJavFfzwE0ARk4WCXR111MhDqUymDmovSziEPhDYeQpCV66NH3ebc/4fadg1AspcsU61Yvr2uKTvZVNBzs=; 7:9goS89exx84zvYMH9OTa7wKo9VxxwrjFEUGa1p11MZVd8ANX3ykwXk77BkZenfkFvAhp7SbDahauZyNf6U7qhuZQLoqlXAPC3L7rAKmXEPiSWqzlIf/sxH1u7cmwAStDKrXN+Z7gtSAHv3jBv4VoE8m5wrgB0UmbJdIafZ/74G2aOlAOLpAxztoS7v+dl5kXhFoQRdpoMCpiyt2eRkb37oNIy7REt2Ai4uSdzbdZ9sLsW4EMXihLMdhq1NNf1fdo
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:HE1PR0601MB2202;
x-microsoft-antispam-prvs: <HE1PR0601MB22028201AA349849B573B863FC0E0@HE1PR0601MB2202.eurprd06.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(278428928389397)(192374486261705)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6055026); SRVR:HE1PR0601MB2202; BCL:0; PCL:0; RULEID:; SRVR:HE1PR0601MB2202;
x-forefront-prvs: 00159D1518
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(189002)(199003)(102836003)(3660700001)(122556002)(106356001)(106116001)(81166006)(81156014)(97736004)(11100500001)(86362001)(8936002)(19617315012)(2501003)(6116002)(586003)(19580395003)(3280700002)(790700001)(3846002)(7736002)(189998001)(8666005)(66066001)(2900100001)(15975445007)(5001770100001)(7846002)(19625215002)(7110500001)(5890100001)(76576001)(2950100001)(77096005)(107886002)(87936001)(93886004)(92566002)(76176999)(8676002)(54356999)(5002640100001)(101416001)(7696003)(2906002)(15650500001)(7906003)(74316002)(68736007)(2420400007)(9686002)(33656002)(10710500007)(19300405004)(50986999)(105586002)(16236675004)(10400500002)(5003600100003)(7059030); DIR:OUT; SFP:1102; SCL:1; SRVR:HE1PR0601MB2202; H:HE1PR0601MB2203.eurprd06.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: tridonic.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_HE1PR0601MB2203EE1CF35222345DC9CB27FC0E0HE1PR0601MB2203_"
MIME-Version: 1.0
X-OriginatorOrg: tridonic.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Jul 2016 10:23:33.5833 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8b206608-a593-4ace-a4b6-ef1fc83c9169
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0601MB2202
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/n4so6oA3dro_aJw4v2sz6vZhxu0>
Subject: Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2016 10:23:43 -0000

________________________________
Let's try one more time here.
[AS] Good. Much clearer now.

1) If a group of devices share a key, and
2) If some of that group of devices are controllers, and
3) The majority are actuators (e.g. lightbulbs, locks), and,
4) The shared key is the only cryptographic protection on authentication, THEN,
5) The compromise of any device, even an actuator can be used to successfully forge messages that appear to come from controller nodes.
[AS] Agree.

Permissions notwithstanding - if more than two entities share a symmetric key, a receiver of a symmetrically signed message cannot trust that the message it received came from the identified source.
[AS] Agree, but I have a few comments:
1) Source authentication vs group membership authentication: I agree with you that the receiver can not authenticate the source of the message. However, if the key is not compromised, then the receiver can authenticate that the source of the message is from a group member.

The receiver has no guaranteed way of knowing whether or not ANY group member is compromised so the authentication is pretty much meaningless.
[AS] But this is also the case when we have two entities. The receiver has no way of knowing whether the other entity is compromised. You are simply stating my point 3 below again here. It is more likely that a group key is stolen.

Also any assertion in the message as to the role of the purported sender is meaningless as well as you can't actually enforce responsible behavior on an end-node.
[AS] Again this applies to the two entity case. If we cannot enforce responsible behaviour on the senders then having crypto makes no sense.

2) Group membership authentication is sufficient: I am only knowledgeable about lighting applications and will talk about how this occurs (but this is also applicable to other building automation applications AFAIK). In this application, a commissioner verifies the existence of devices that are permanently installed in a building using public key crypto and can give group keys to devices that should be a part of the group. Note that these groups are not dynamically changing and members of the group are permanently installed in a building. Therefore, typically authentication of group membership is sufficient for application requirements.

Again - no.  Compromise of a single device that is legitimately part of the group can be done on an on-going basis.  E.g. the device gets and keeps getting group keys and then sends them off to the attacker.
[AS] Again, this is the case with the single sender. The only issue goes back to greater likelihood of stealing a key that is shared between multiple senders.

3) Probability of key compromise: This is the point where group symmetric key crypto suffers compared to using symmetric key for a pair of devices. The claim here is that it is easier to compromise a key that is stored in a large number (e.g. 1000) of identical devices rather than a specific device in a network. I do not disagree with this claim. However, I do not think this is a big price to pay at least for lighting applications. The claim here is that it is easier to hack into one of a thousand identical devices than a small number of these identical devices. You have to weigh this against the fact that it solves an application problem with no other feasible solution. I am prepared to be educated in this regard but we essentially have 50-100 ms for the signing+verification process and I do not know of a solution that does this.

*sigh*  The formula for the probability of the compromised of a mesh is  1-(1-p)^N.  Where p is the probability of the compromise of a single device and N is the number of devices.
[AS] You are assuming an independent probability distribution in this calculation - if the probability of key compromise from one device is p then the probability of key compromise from N devices is clearly greater than p but it is only equal to your formula in a theoretic world of independent distributions. Now if we have N identical devices in a building, I do not know what this number is but without proper experimentation there is no way to determine this number.


The table is here: https://www.ietf.org/mail-archive/web/dtls-iot/current/msg00165.html

The cost formula for actually attacking the mesh is MIN (costAttack[0..N]) where costAttack[0..N] is the array of costs to break into any given node.
[AS] Agree.

The probability approaches unity that someone will figure out how to hack any give product assuming that product is wide spread (cf Philips lightbulbs).
[AS] Agree. But you are saying here the p goes to 1 in your formula. So we get to the situation of no difference between the group key vs pairwise keys because (1-p ~= (1 - (1-p)^N).


And - I repeat - there is a feasible solution - public key control message authentication.   (I note with amusement that the figure of merit of 50-100ms performance is a decrease from what I think was the original figure of merit of 200-300ms and that it seems to be getting lower as the performance of commodity hardware increases).
[AS] The original figure of merit of 200ms is still valid. However, not all of these 200 ms are available for crypto. It is difficult to come up with an exact number for how much is available for crypto because this really depends on the number of hops in the mesh and also whether or not a controller is present as an intermediate step between sensor and actuator. The 50-100ms I provided is already very generous from an application point of view - which we understand quite will.

And note that special purpose hardware can do this will within this time window.  (https://www.ietf.org/mail-archive/web/dtls-iot/current/msg00316.html, https://www.ietf.org/mail-archive/web/dtls-iot/current/msg00317.html)
[AS] I do not know of any special purpose hardware that does this at the cost levels we need. We are already using ECDSA capable hardware in our development because we use asymmetric crypto for almost everything other than to turn light on/off (e.g. to configure/commission the system). The best parts we have seen offer us about 200 ms for sing+verify. The links you provided do not tell me what hardware parts you are proposing we use.

[If two entities share a key, and I get a message that's signed by that key, and I didn't sign the message then obviously it came from the other guy.  If three entities share a key Alice, Bob and Charlie, and Alice receives a message that purports to be from Bob, but is actually originating from Charlie, she cannot determine that the message did not come from Bob through any cryptographic means with this key]

Continuing:

The usual model for symmetric key authentication of a message is:

Sender does:  messageAuthenticationCode = MAC (sharedKey, Message).  Send Message || messageAuthenticationCode.

Receiver does:  receivedMessageAuthenticationCode = MAC (sharedKey, Message).  Compare receivedMessageAuthenticationCode with messageAuthenticationCode and if they match (according to match rules), message is authenticate.

Note the similarities.  In a symmetric key authentication -  the sign and verify steps differ only on what you do with the output of the MAC calculation.  Which implies that basically if you can verify it, you can forge it.
[AS] This point is completely clear. We CAN NOT DO SOURCE AUTHENTICATION.

To be clear, you can't do source authentication with group symmetric keys.

So given that you can't do source authentication, why do group keys at all?  It's no better than a sturdy lock on an outhouse with no roof.





Please let's consider the cryptography rather than something that doesn't actually provide an enforceable mechanism.
[AS] Again, I repeat the comments above. It is clear that if a symmetric group key is used, then source authentication is no longer possible. But, considering cryptography, it is possible to authenticate group membership. Authentication of group membership is sufficient for this use case. The main issues to weigh are: "The greater likelihood of key compromise when the secret is shared by a large number of identical and permanently installed nodes compared to a similar single node" vs "The requirements of low latency communication".

You've stated your restrictions.  I've stated my objections.  I see nothing at all new in the discussion since DICE.



Mike

ps - someplace along the way someone came up with the meme that the lightbulbs and locks were on the same key domain and that was what I was complaining about.  Instead, see above.    What I'm complaining about - indeed what we settled upon in DICE - is that symmetric key group communications systems are not secure enough for any cyber-physical control system without specific mitigations.
[AS] Agree. We are looking at various mitigation issues. The main ones are: Ensure permissions are properly scoped so that compromise of group key only results in little harm. Propose methods for recycling group key. Ensure that devices use PKI to authenticate themselves before receiving a group key. This list is clearly not complete and would be great to receive more input as to how more mitigation is possible.

You have locked on to one particular solution that will not work.  Using PKI to get symmetric group keys WILL NOT give you any protection.




(For a definition of cyber-physical - Wiki is pretty good - https://en.wikipedia.org/wiki/Cyber-physical_system)
Cyber-physical system - Wikipedia, the free encyclopedia<https://en.wikipedia.org/wiki/Cyber-physical_system>
en.wikipedia.org
A cyber-physical system (CPS) is a mechanism controlled or monitored by computer-based algorithms. Examples of CPS include smart grid, autonomous automobile systems, ...









In general, authentication comes with the key that you have - authorization is then tied to that key.  In DTLS  (as in TLS), your session key is also your authorization key once your TLS session is tied to a particular identity (e.g. via an HTTP login, via a client cert exchange, via OAuth).

So - cosmetic differences only.

Mike

________________________________________________________ The contents of this e-mail and any attachments are confidential to the intended recipient. They may not be disclosed to or used by or copied in any way by anyone other than the intended recipient. If this e-mail is received in error, please immediately notify the sender and delete the e-mail and attached documents. Please note that neither the sender nor the sender's company accept any responsibility for viruses and it is your responsibility to scan or otherwise check this e-mail and any attachments.



________________________________________________________ The contents of this e-mail and any attachments are confidential to the intended recipient. They may not be disclosed to or used by or copied in any way by anyone other than the intended recipient. If this e-mail is received in error, please immediately notify the sender and delete the e-mail and attached documents. Please note that neither the sender nor the sender's company accept any responsibility for viruses and it is your responsibility to scan or otherwise check this e-mail and any attachments.