Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE

Somaraju Abhinav <abhinav.somaraju@tridonic.com> Mon, 25 July 2016 17:49 UTC

Return-Path: <abhinav.somaraju@tridonic.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02AEB12D994 for <ace@ietfa.amsl.com>; Mon, 25 Jul 2016 10:49:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=zgrp.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NyP25INlJA2c for <ace@ietfa.amsl.com>; Mon, 25 Jul 2016 10:49:43 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0092.outbound.protection.outlook.com [104.47.2.92]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D095512D98A for <ace@ietf.org>; Mon, 25 Jul 2016 10:49:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zgrp.onmicrosoft.com; s=selector1-tridonic-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=b3g4xPhpfo20JBJ98IDaMUHfm3CYNTAzZq4gjCRyFpM=; b=g1k3D48UjwNHrEyM7W3kjCvKEwTZVxSTjrKeAHiB7nFwn71oazoBKKnqvByo46sJcMv761MfqHQ9u3fOEvEp21WX4Vbv+f2nbWIyma94Wrov73YFmwHdH3SOcUJRJHM6y4Rq8IF6LTuYzt3+t36xJdleshNqGbE1ApC6J1yfqZA=
Received: from HE1PR0601MB2203.eurprd06.prod.outlook.com (10.168.35.138) by HE1PR0601MB2204.eurprd06.prod.outlook.com (10.168.35.139) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.544.10; Mon, 25 Jul 2016 17:49:38 +0000
Received: from HE1PR0601MB2203.eurprd06.prod.outlook.com ([10.168.35.138]) by HE1PR0601MB2203.eurprd06.prod.outlook.com ([10.168.35.138]) with mapi id 15.01.0544.019; Mon, 25 Jul 2016 17:49:38 +0000
From: Somaraju Abhinav <abhinav.somaraju@tridonic.com>
To: Somaraju Abhinav <abhinav.somaraju@tridonic.com>, Michael StJohns <mstjohns@comcast.net>, "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] Adoption of Low Latency Group Communication Security Work in ACE
Thread-Index: AQHR4zAQ/n8I622G20qJJ3j/0zgcZqAinnCAgAA3sACABj/pQIAAP8aAgAADe4mAABopCg==
Date: Mon, 25 Jul 2016 17:49:38 +0000
Message-ID: <HE1PR0601MB2203FAC3681FEDA7469B2EEFFC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com>
References: <578F4D59.8050005@gmx.net> <5E393DF26B791A428E5F003BB6C5342AB3716D64@OC11EXPO33.exchange.mit.edu> <23666.1469091857@obiwan.sandelman.ca> <95b0103c-ba2d-6cd8-6241-228df46e530b@sics.se> <8ca27108-a8b9-7b07-e752-656247716708@comcast.net> <HE1PR0601MB22030003D2913DA6096CB3E4FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com>, <a318cda7-ebf2-5a5c-d86a-9d67fb41a82f@comcast.net>, <HE1PR0601MB2203D1C2C96278B23D71AD31FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com>
In-Reply-To: <HE1PR0601MB2203D1C2C96278B23D71AD31FC0D0@HE1PR0601MB2203.eurprd06.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=abhinav.somaraju@tridonic.com;
x-originating-ip: [89.144.218.122]
x-ms-office365-filtering-correlation-id: 1223520f-3fd3-42b6-f32f-08d3b4b40c8d
x-microsoft-exchange-diagnostics: 1; HE1PR0601MB2204; 6:jturQuQGzFUsapj1RlIpwAZU12rlin+ArYI+HYSE0QN/973GtMYHibqiOY+HdDdshpAQuZj2bE4RwvUOmiJocDxgQq1jTLqLx4xYHVrzcqcbeEhu7NqBj+Qieu07PlTYifW/oZqX6e77mvz2jeH5Q2WTEOogGSfnaV3YZXN9LgQhw7vImVTwmXZjrm2igYpEZkCDdJ5kKuqZQXm/wyOqXlvysxD1TUnHRWjf8JbbNjMebz6fr2qbSAREHV3hBfPNsR+FsDfhzY89A3Hg8Op/IqgssxUc5uEFt36le9qu87+TR9qkxZqaNm/DYG78Ii63tyb+bK/uNDyja9kZ5It88w==; 5:6hYMJJ03W0PUQouSwbPNu3rpHijGJ0ovtEh0pi3vZBZycRK9rqcJ4ezJrRnwpeSTOvjRomDUPiH1bChXXuaewD1VZnhURbtONuRQo3gPp4fZdSP4Z318nn+ah5AK06xl0zIt9g+Moz0C9IyAMpDP2Q==; 24:ufhpA2MaZPqPQeIkePcfpDcBrjNLeBfMMOSV3pBeo03yT01q3toYNGVpNvIMmUsL2DNXfpCt+4nP/RneSulHrOlJzVHfL592dRWbOQ63RWg=; 7:Oy+HKtZi5AdnjfhirJ+D0yXAlFHKSLtU4VrB05kOzuZApSeQUMI7cx80oFwhlRjeNKtb+ofnTinuzOo4lvK+zMWgkt6eLSMZWPwiXPTNIWuWqCpOwIRHa7pFLamOVfXwyaAnNaBOHofVESfbghH9UNnR15eHZAML2r8CEdE7YlhnlJWnqaaCuXncURYBHzNjQy2yk9M3RPXSObwt/zLTMD+5YNjDYwR/iV7OX2zVF4gyaBmSusoPMSyYpLO4KIVl
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:HE1PR0601MB2204;
x-microsoft-antispam-prvs: <HE1PR0601MB2204A2AA9478071A394E04BCFC0D0@HE1PR0601MB2204.eurprd06.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(68173958961439)(278428928389397)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026); SRVR:HE1PR0601MB2204; BCL:0; PCL:0; RULEID:; SRVR:HE1PR0601MB2204;
x-forefront-prvs: 0014E2CF50
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(199003)(189002)(19625215002)(7906003)(101416001)(68736007)(10400500002)(189998001)(19580395003)(105586002)(586003)(19627405001)(74316002)(19617315012)(77096005)(3846002)(54356999)(76176999)(15975445007)(5003600100003)(6116002)(50986999)(3900700001)(5001770100001)(102836003)(86362001)(7696003)(7736002)(106116001)(3280700002)(33656002)(76576001)(8676002)(7846002)(2900100001)(2950100001)(87936001)(19580405001)(3660700001)(106356001)(8666005)(107886002)(9686002)(16236675004)(97736004)(15650500001)(81166006)(81156014)(2501003)(5890100001)(66066001)(122556002)(93886004)(92566002)(5002640100001)(8936002)(11100500001)(2906002)(7059030); DIR:OUT; SFP:1102; SCL:1; SRVR:HE1PR0601MB2204; H:HE1PR0601MB2203.eurprd06.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: tridonic.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_HE1PR0601MB2203FAC3681FEDA7469B2EEFFC0D0HE1PR0601MB2203_"
MIME-Version: 1.0
X-OriginatorOrg: tridonic.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Jul 2016 17:49:38.1039 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8b206608-a593-4ace-a4b6-ef1fc83c9169
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0601MB2204
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/x50d_lvg80xNGoE55fZp3-m-bY0>
Subject: Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2016 17:49:46 -0000

Hi Mike,
Would it help if the draft allows two solutions one based on symmetrical keys and one based on asymmetric keys and allows the system designers to pick one of the two options?
Abhinav
________________________________
From: Somaraju Abhinav<mailto:abhinav.somaraju@tridonic.com>
Sent: ‎25/‎07/‎2016 19:00
To: Michael StJohns<mailto:mstjohns@comcast.net>; ace@ietf.org<mailto:ace@ietf.org>
Subject: Re: [Ace] Adoption of Low Latency Group Communication Security Work in ACE




________________________________
Let's try one more time here.
[AS] Good. Much clearer now.

1) If a group of devices share a key, and
2) If some of that group of devices are controllers, and
3) The majority are actuators (e.g. lightbulbs, locks), and,
4) The shared key is the only cryptographic protection on authentication, THEN,
5) The compromise of any device, even an actuator can be used to successfully forge messages that appear to come from controller nodes.
[AS] Agree.

Permissions notwithstanding - if more than two entities share a symmetric key, a receiver of a symmetrically signed message cannot trust that the message it received came from the identified source.
[AS] Agree, but I have a few comments:
1) Source authentication vs group membership authentication: I agree with you that the receiver can not authenticate the source of the message. However, if the key is not compromised, then the receiver can authenticate that the source of the message is from a group member.
2) Group membership authentication is sufficient: I am only knowledgeable about lighting applications and will talk about how this occurs (but this is also applicable to other building automation applications AFAIK). In this application, a commissioner verifies the existence of devices that are permanently installed in a building using public key crypto and can give group keys to devices that should be a part of the group. Note that these groups are not dynamically changing and members of the group are permanently installed in a building. Therefore, typically authentication of group membership is sufficient for application requirements.
3) Probability of key compromise: This is the point where group symmetric key crypto suffers compared to using symmetric key for a pair of devices. The claim here is that it is easier to compromise a key that is stored in a large number (e.g. 1000) of identical devices rather than a specific device in a network. I do not disagree with this claim. However, I do not think this is a big price to pay at least for lighting applications. The claim here is that it is easier to hack into one of a thousand identical devices than a small number of these identical devices. You have to weigh this against the fact that it solves an application problem with no other feasible solution. I am prepared to be educated in this regard but we essentially have 50-100 ms for the signing+verification process and I do not know of a solution that does this.

[If two entities share a key, and I get a message that's signed by that key, and I didn't sign the message then obviously it came from the other guy.  If three entities share a key Alice, Bob and Charlie, and Alice receives a message that purports to be from Bob, but is actually originating from Charlie, she cannot determine that the message did not come from Bob through any cryptographic means with this key]

Continuing:

The usual model for symmetric key authentication of a message is:

Sender does:  messageAuthenticationCode = MAC (sharedKey, Message).  Send Message || messageAuthenticationCode.

Receiver does:  receivedMessageAuthenticationCode = MAC (sharedKey, Message).  Compare receivedMessageAuthenticationCode with messageAuthenticationCode and if they match (according to match rules), message is authenticate.

Note the similarities.  In a symmetric key authentication -  the sign and verify steps differ only on what you do with the output of the MAC calculation.  Which implies that basically if you can verify it, you can forge it.
[AS] This point is completely clear. We CAN NOT DO SOURCE AUTHENTICATION.

Please let's consider the cryptography rather than something that doesn't actually provide an enforceable mechanism.
[AS] Again, I repeat the comments above. It is clear that if a symmetric group key is used, then source authentication is no longer possible. But, considering cryptography, it is possible to authenticate group membership. Authentication of group membership is sufficient for this use case. The main issues to weigh are: "The greater likelihood of key compromise when the secret is shared by a large number of identical and permanently installed nodes compared to a similar single node" vs "The requirements of low latency communication".

Mike

ps - someplace along the way someone came up with the meme that the lightbulbs and locks were on the same key domain and that was what I was complaining about.  Instead, see above.    What I'm complaining about - indeed what we settled upon in DICE - is that symmetric key group communications systems are not secure enough for any cyber-physical control system without specific mitigations.
[AS] Agree. We are looking at various mitigation issues. The main ones are: Ensure permissions are properly scoped so that compromise of group key only results in little harm. Propose methods for recycling group key. Ensure that devices use PKI to authenticate themselves before receiving a group key. This list is clearly not complete and would be great to receive more input as to how more mitigation is possible.

(For a definition of cyber-physical - Wiki is pretty good - https://en.wikipedia.org/wiki/Cyber-physical_system)
Cyber-physical system - Wikipedia, the free encyclopedia<https://en.wikipedia.org/wiki/Cyber-physical_system>
en.wikipedia.org
A cyber-physical system (CPS) is a mechanism controlled or monitored by computer-based algorithms. Examples of CPS include smart grid, autonomous automobile systems, ...








In general, authentication comes with the key that you have - authorization is then tied to that key.  In DTLS  (as in TLS), your session key is also your authorization key once your TLS session is tied to a particular identity (e.g. via an HTTP login, via a client cert exchange, via OAuth).

So - cosmetic differences only.

Mike


________________________________________________________ The contents of this e-mail and any attachments are confidential to the intended recipient. They may not be disclosed to or used by or copied in any way by anyone other than the intended recipient. If this e-mail is received in error, please immediately notify the sender and delete the e-mail and attached documents. Please note that neither the sender nor the sender's company accept any responsibility for viruses and it is your responsibility to scan or otherwise check this e-mail and any attachments.
________________________________________________________ The contents of this e-mail and any attachments are confidential to the intended recipient. They may not be disclosed to or used by or copied in any way by anyone other than the intended recipient. If this e-mail is received in error, please immediately notify the sender and delete the e-mail and attached documents. Please note that neither the sender nor the sender's company accept any responsibility for viruses and it is your responsibility to scan or otherwise check this e-mail and any attachments.