Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Tue, 26 July 2016 15:26 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F52C12DD7F for <ace@ietfa.amsl.com>; Tue, 26 Jul 2016 08:26:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.689
X-Spam-Level:
X-Spam-Status: No, score=-2.689 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nw4qjLPQlQcz for <ace@ietfa.amsl.com>; Tue, 26 Jul 2016 08:26:09 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0E9812DDBD for <ace@ietf.org>; Tue, 26 Jul 2016 07:52:13 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id 52so8297094qtq.3 for <ace@ietf.org>; Tue, 26 Jul 2016 07:52:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7i/gY+ndYQ52s6IZAgoq5xd9ntM3Ai/l5z1jri12iKQ=; b=iqf0yyttgHxExaxMMUmvAYGV0xGSTJDp5+kxIbJIPkZoTVH02tqZC4Pkz1IJ9LAN4B /xV1aD3OBst5zQe+atlFYDqMzgbW1ai+0IrwTujPZBG/xg1Cxdqu6XiKrKPDc7/uQ4NM KWGqYgi1W4I6Xoo5jIws3RcgurY5Nk1uuLYoLr6H4OQoPcoBPtlSLBYbXtSEff6n3cJC E/r7WmiuUWbif6AirhwxNrHtjWVtRXEIOhEmPHul6tMj5VAlD9f92aqNl96Ru4j6rjm1 VkmhDYL5tfyPInRPfRVtBjrSsLyri7Wdo503iIa3KkbRfx1PnGyatFp9OojuQnCJSx1a vIZg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7i/gY+ndYQ52s6IZAgoq5xd9ntM3Ai/l5z1jri12iKQ=; b=nCCLmRSuW2rJhB1iLCZG+oD0JMRSaQz6MwbbZ9fGpRVf3GbFfo/6aUUjAY29VhRUgL cEcvAdNwjOgn9XvAassqf/PZG6ZRhlprRCi8KcgYiMSm1sqYXKhSAMQEHgDxp4Qhiw0q l6QQ+6nasgpTvZJ8zNs8xE1VRMI6q8/+7Ysmbm1/FJ/iUCY/+hNnBbAnsYFBEdTND6UU FnQlpRNy91q222UCn43y0kAVi6+UlGStBIxm7DMPL3aE4pgN1mznP+TGyO3EZeSG8X5q xE5C3pUwFQTkZ/6f7q6WSEs9a9rmlpoD25JxYEPCtgeEOl1yL8Z2inYPIEJrVa4hedGY 7yiw==
X-Gm-Message-State: AEkoouvG96CWjDRW42ubEdHdW0SCz1p6cA2A4C80PdWPNB0i4WabcbZ26E3sMgGMPmfzY75T0fmBZgtHdaD1Yw==
X-Received: by 10.159.33.248 with SMTP id 111mr8535993uac.99.1469544732607; Tue, 26 Jul 2016 07:52:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.159.37.104 with HTTP; Tue, 26 Jul 2016 07:52:11 -0700 (PDT)
In-Reply-To: <579d47e5f90a43e194135e8c46c82159@VI1PR9003MB0237.MGDPHG.emi.philips.com>
References: <578F4D59.8050005@gmx.net> <5E393DF26B791A428E5F003BB6C5342AB3716D64@OC11EXPO33.exchange.mit.edu> <23666.1469091857@obiwan.sandelman.ca> <95b0103c-ba2d-6cd8-6241-228df46e530b@sics.se> <8ca27108-a8b9-7b07-e752-656247716708@comcast.net> <HE1PR0601MB22030003D2913DA6096CB3E4FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com> <a318cda7-ebf2-5a5c-d86a-9d67fb41a82f@comcast.net> <HE1PR0601MB2203D1C2C96278B23D71AD31FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com> <f293e325-bea2-5c27-c677-563f05c60da0@cs.tcd.ie> <bf8531981ecd4a0db3607f9ef5328d38@VI1PR9003MB0237.MGDPHG.emi.philips.com> <8bbc028d-0960-3f93-ccc2-e8746fd98ca6@gmail.com> <579d47e5f90a43e194135e8c46c82159@VI1PR9003MB0237.MGDPHG.emi.philips.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Tue, 26 Jul 2016 10:52:11 -0400
Message-ID: <CAHbuEH4Z071rdTf=x0bUKd3tkt_r-0k5-vXsYYeoHQrgH1AnTg@mail.gmail.com>
To: "Kumar, Sandeep" <sandeep.kumar@philips.com>
Content-Type: multipart/related; boundary="001a1135a88cc54d2605388b0bd8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/rKuSHbb9HJcqXHqyoO2ukVhiZoc>
Cc: Somaraju Abhinav <abhinav.somaraju@tridonic.com>, "ace@ietf.org" <ace@ietf.org>, Rene Struik <rstruik.ext@gmail.com>, Michael StJohns <mstjohns@comcast.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Subject: Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2016 15:26:12 -0000

Hello,



On Tue, Jul 26, 2016 at 7:10 AM, Kumar, Sandeep <sandeep.kumar@philips.com>
wrote:

> Hi Rene
>
>
>
> Makes more sense this way. Need to also add replay protection but that
> should be just part of the hash. Will it make things better for user
> experience? That depends on how big the pool of (good randomized)
> pre-computed values can be created before they run out and causes a stuck
> behavior.
>

If things can be made better, we should of course do that.  However, there
are risk tradeoffs that sometimes make sense.  If it is not possible to
precompute keys for speed, storage or some other reason, we need to figure
that out and have it factored into a threat model.  This should all be part
of a security considerations section (whatever is decided).  We are talking
about cyber physical devices and controllers, in this case lightbulbs.
Sure, lightbulbs are evolving, so it may make a difference if we are
talking about lightbulbs that can turn on/off, dim, change colors, or ones
that perform other functions (MIT Media Lab type stuff).  It also matters
if we are talking about use of lights within a controlled area and whether
it is connected to other networks or not (IoT devices, Internet, protected
network, etc.).  No one is suggesting that the same key be used in multiple
environments, but a single group key for one environment.

There are always tradeoffs in security and that's okay.  What is the bigger
threat model?

Lights turning on/off in large buildings could result in increased energy
costs.
Lights turning on/off could result in safety issues (they could be extreme).

What measures would mitigate these (and maybe other risks)?  Suggest
dividing up large buildings into sets so that a single group key could be
used in that set.  Limit connections to other networks or have protective
measures between them.

Maybe someone in this space can help more to build out the threat model to
help the WG with this decision.  There are still some unanswered questions
about the capabilities of hardware, are the alternate solutions to a group
key feasible?  Will blocking the use of a single group key prevent the
ability to move forward with a standard?

Thanks,
Kathleen


>
>
> Regards
>
> Sandeep
>
>
>
>
>
>
>
> *From:* Rene Struik [mailto:rstruik.ext@gmail.com]
> *Sent:* Tuesday, July 26, 2016 3:00 AM
> *To:* Kumar, Sandeep; Stephen Farrell; Somaraju Abhinav; Michael StJohns;
> ace@ietf.org
>
> *Subject:* Re: [Ace] Adoption of Low Latency Group Communication Security
> Work in ACE
>
>
>
> Hi Sandeep:
>
> Fair enough, but with, e.g., ECDSA, computation of the ephemeral key R:=kG
> can be carried out independently of the remainder of the signature
> computation (where one computes e:=h(m), and calculates s:=(1/k)(e-r*d)(mod
> n) and subsequently outputs (r,s), where r is derived from R). So, if one
> wishes to, one can pre-compute many ephemeral key pairs (k, kG) and use
> those on demand {David Naccache, if I remember correctly, elaborated on
> these types of "labor division" in a 1998 paper}. So, in the Philips
> high-granularity luminary, the one simply hashes the state (still only a
> few-bytes entry) and then combines e with r, d, k, to produce signature
> component s -- a simple linear equation with two modular multiplies as cost.
>
> Let's make things better...
>
> Rene
>
> On 7/25/2016 5:34 PM, Kumar, Sandeep wrote:
>
> Because sometimes a lightswitch can have more than two states.
>
> [image:
> http://images.philips.com/is/image/PhilipsConsumer/6916431PH-IMS-en_GB?wid=494&hei=435&$pnglarge$]
>
> The color dial on this switch (src:
> http://www.philips.co.uk/c-p/6916431PH/livingcolors-remote-control) can
> set the color of lights one chooses. That would be quite some
> precomputations.
>
>
>
> Sandeep
>
>
>
>
>
> -----Original Message-----
> From: Ace [mailto:ace-bounces@ietf.org <ace-bounces@ietf.org>] On Behalf
> Of Stephen Farrell
> Sent: Monday, July 25, 2016 9:26 PM
> To: Somaraju Abhinav; Michael StJohns; ace@ietf.org
> Subject: Re: [Ace] Adoption of Low Latency Group Communication Security
> Work in ACE
>
>
>
>
>
>
>
> On 25/07/16 17:59, Somaraju Abhinav wrote:
>
> > we essentially have 50-100 ms for the signing+verification process and
>
> > I do not know of a solution that does this
>
>
>
> Just a clarifying question: why can't the signing possibly be done
> asynchronously? E.g. the private key holder could sign a value that will
> only be sent later - as long as it has one of those ready to emit whenever
> needed one can ignore the signing time. That can have power consumption
> consequences but I'd guess that's ok for a lightswitch.
>
>
>
> If signing can be done ahead of time, then only verification time has to
> be considered.
>
>
>
> S.
>
>
>
>
>
>
> ------------------------------
>
> The information contained in this message may be confidential and legally
> protected under applicable law. The message is intended solely for the
> addressee(s). If you are not the intended recipient, you are hereby
> notified that any use, forwarding, dissemination, or reproduction of this
> message is strictly prohibited and may be unlawful. If you are not the
> intended recipient, please contact the sender by return e-mail and destroy
> all copies of the original message.
>
>
>
> _______________________________________________
>
> Ace mailing list
>
> Ace@ietf.org
>
> https://www.ietf.org/mailman/listinfo/ace
>
>
>
>
>
> --
>
> email: rstruik.ext@gmail.com | Skype: rstruik
>
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>
>
> _______________________________________________
> Ace mailing list
> Ace@ietf.org
> https://www.ietf.org/mailman/listinfo/ace
>
>


-- 

Best regards,
Kathleen