Re: [Ace] EST over CoAP

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 15 May 2018 08:30 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D8A512D77E for <ace@ietfa.amsl.com>; Tue, 15 May 2018 01:30:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VN_kuLm7ImxS for <ace@ietfa.amsl.com>; Tue, 15 May 2018 01:30:05 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0625.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1f::625]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 672201200E5 for <ace@ietf.org>; Tue, 15 May 2018 01:30:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=PovEpcc1tKulMuJhBP5q3v5ntMuWqEP02d0Xt7zhzGI=; b=MP9E2ziZ8yifmyyEytxg0ofmg5ZkneieIZ/IWkBjBrNcR0RQ9fXUpomyY+SyJnI9FZgBBAuTZ2bmgd6AobMw1U6z3vdiJz+AX8HiNRJ/v7EJJDWd4x1WIu6jsUJPn0zvBjQGP2BiIOq2sA5BNR3PAxmYtG14D7c8cuJaOC9Dib4=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1472.eurprd08.prod.outlook.com (10.167.210.28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.755.16; Tue, 15 May 2018 08:30:02 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::7c43:c1a5:4f69:5365]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::7c43:c1a5:4f69:5365%17]) with mapi id 15.20.0755.018; Tue, 15 May 2018 08:30:01 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Michael StJohns <mstjohns@comcast.net>, "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] EST over CoAP
Thread-Index: AdPrYipD0kyce1IOREqwxYCd2nFDSgAKCPZwAACDJXAAAcCgAAAAQuHQAAwuPoAAGFpw0A==
Date: Tue, 15 May 2018 08:30:01 +0000
Message-ID: <VI1PR0801MB2112EBDA0905FE2A48D1E528FA930@VI1PR0801MB2112.eurprd08.prod.outlook.com>
References: <VI1PR0801MB21122D93F906F952E5E85C87FA9C0@VI1PR0801MB2112.eurprd08.prod.outlook.com> <a4d27053f1d2431abee07d2597e14972@XCH-ALN-010.cisco.com> <VI1PR0801MB21125B520BA3DE027A49AFA6FA9C0@VI1PR0801MB2112.eurprd08.prod.outlook.com> <30117.1526309628@localhost> <VI1PR0801MB21125E90F6D045A50DC52E40FA9C0@VI1PR0801MB2112.eurprd08.prod.outlook.com> <53811ca9-0727-414a-4d77-e0f73d8c469a@comcast.net>
In-Reply-To: <53811ca9-0727-414a-4d77-e0f73d8c469a@comcast.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [156.67.194.220]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1472; 7:g2aafqpQRQXAnp3G7lPln52/QpKS8k9975MROlys3FrC39qa1iJj0KomPn3hTIQdfECuTKFa5x6l3Hm1lZdC6iT2kZH9J7FMu2AQwbxrtpjQ90yg9paOtAmOKBH2dGCz4sOozGTv0Dxy/TcXh8Fq/MfgNqYybZoUvOZ2FjCDzBS7oYi90NfKQxMZ3O7DJwQIs646FfORN4IVvIRy6ci7CPn7mU9BCrHOYhGAU1L3ejQjtnTZ8U905FBjB9a7asLn
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1472;
x-ms-traffictypediagnostic: VI1PR0801MB1472:
x-microsoft-antispam-prvs: <VI1PR0801MB14722CEC243CEEBD10F0B790FA930@VI1PR0801MB1472.eurprd08.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(180628864354917)(192374486261705)(237425016533630);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231254)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123562045)(20161123558120)(20161123560045)(6072148)(201708071742011); SRVR:VI1PR0801MB1472; BCL:0; PCL:0; RULEID:; SRVR:VI1PR0801MB1472;
x-forefront-prvs: 0673F5BE31
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(979002)(39380400002)(39860400002)(366004)(396003)(376002)(346002)(13464003)(51444003)(40434004)(199004)(189003)(102836004)(86362001)(6506007)(6306002)(26005)(9686003)(53936002)(186003)(59450400001)(99286004)(53546011)(5250100002)(6436002)(316002)(8666007)(7696005)(5890100001)(74316002)(2501003)(55016002)(3846002)(6116002)(76176011)(2900100001)(229853002)(6246003)(8936002)(106356001)(305945005)(7736002)(68736007)(25786009)(14454004)(66066001)(97736004)(3280700002)(8676002)(105586002)(5660300001)(486006)(33656002)(81166006)(110136005)(2906002)(478600001)(446003)(93886005)(11346002)(3660700001)(72206003)(476003)(966005)(81156014)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1472; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: u9xu6xHShN0HkVy9Q6JQXcHYcKqE+9ldWZ6A2TsHOxLvxzOcMcK36C88VxSucLQyxeigwmNny2T5wPHJW5irFOHVVEisMEBGINYzRDF3KJGZYCNYEtYh3skFb5IiARwWA5oiy0Nge6UUvkzSxuh1A23TsxFDdg9A+3gA+q3f8wIUC5JsAjcG/aELUqF0P4Oa
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 4242c3a9-902f-4a5a-52fa-08d5ba3e0d33
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4242c3a9-902f-4a5a-52fa-08d5ba3e0d33
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 May 2018 08:30:01.3436 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1472
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/x53TIUJX0mUwX5Axxadd1IC3uVU>
Subject: Re: [Ace] EST over CoAP
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 May 2018 08:30:08 -0000

Hi Mike,

You are getting the story wrong.

First, the boundary between what is IoT and what isn't isn't that clear. One man's IoT is another man's data center.

Second, many of the problems we run into are fundamental to crypto rather than the protocol design. There is just no free lunch even if we would like it sooo much.

Ciao
Hannes

-----Original Message-----
From: Ace [mailto:ace-bounces@ietf.org] On Behalf Of Michael StJohns
Sent: 14 May 2018 22:50
To: ace@ietf.org
Subject: Re: [Ace] EST over CoAP

Hi Hannes -

Basically, the argument I'm hearing again is that we have to have common protocols that work with the least capable devices in the same way that they work with more capable devices.   Which then is taken to mean that we have to limit the security of said protocols to what's available with those most limited devices.

This seems to be a bad argument both for the big guys and for the small guys.  And its really not about the hardware requirements for a specific device that should be the concern of the IETF, but about specifying the protocol requirements - said requirements being reasonable for the specific limited field of use.

E.g. The recommendation must be for a "good" RNG - that doesn't necessarily translate to a requirement for a hardware TRNG, but if that's what you need to get to "good", then that's what the builder should spec.

I'm wondering if its time to fork the Internet Standards path and create an IOT Standards RFC path that deals with these less capable devices, explains that these are not to be used for larger devices unless talking to the constrained devices, but which still gets the IETF standards process treatment?  RFC 7228 may have done us a disservice by not explaining what the minimum capable security services were for each of the classes.

Mike



On 5/14/2018 2:49 PM, Hannes Tschofenig wrote:
> Here is my personal take on this: you have to do your threat assessment to find out what attacks you care about. This will determine your hardware requirements (not the other way around). At a minimum you will have to figure out how to provide randomness in your design and that can come at a very low cost. For example, if I use ST's MCU finder http://www.st.com/en/development-tools/st-mcu-finder.html and search for microcontrollers that have TRNG support then I get 410 results (only for STM MCUs).
>
> If you aim for devices that also provide ECC/RSA crypto in hardware +
> tamper-resistant key storage then we will move past the RFC 7228-type
> of constrained IoT device classes. You have can a look of what this
> means in context of Arm IP:
> https://developer.arm.com/products/system-ip/trustzone-security-ip
>
> On a meta-level I have difficulties with the security design decisions made in IETF IoT-related groups since they swing back and forth between the extremes in pretty much no time. At the London IETF meeting I hear people talking about drafting guidelines for the use of new crypto algorithms with IoT devices since P256r1 and AES128-CCM is not good enough for them. At the same time I am having a hard time convincing people that using an unauthenticated identifier is not good for security.
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: Ace [mailto:ace-bounces@ietf.org] On Behalf Of Michael
> Richardson
> Sent: 14 May 2018 16:54
> To: ace@ietf.org
> Subject: Re: [Ace] EST over CoAP
>
>
> Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>      > Regarding the randomness requirement and the energy consumption. We
>      > have been a bit advocate for adding hardware-based random numbers to
>      > devices since randomness is a basic requirement for most security
>      > protocols.
>
> I think that this is the future, and I very much agree with you.
>
> There seems to be a stock of older designs which have gone through other kinds of validation (for instance, think about the engineering review of physical cases and PCB design for electric metering).
>
> My impression is that there is a desire to significantly update the security profile of these devices (some of which are in the field already).  What was deployed had poor security, or had proprietary protocols and there is a desire to move it up to "par".
>
> The other thing I hear is that the crypto libraries involved take some time to get FIPS-140 certified and so the one that the devices were deployed with do RSA only, and there is a desire to update them to ECDSA (or EdDSA), and means new keys.
>
> I think that any device with any kind of TPM would rather generate it's own keys.  Whether it's a physical TPM, or some kind of TrustZone,etc. version.
>
>      > In a nutshell, I think you are better of recommending OEMs to select
>      > the right hardware for the given task.
>
> I'd like to find some text that acknowledges the past, while setting things up better for the future.
>
>      > PS: For the proxy work (in context of DTLS/TLS) you might want to reach
>      > out to your co-worker Owen Friel.
>
> he's in other loops already, but he seems shy to post to lists.
>
>      > IMPORTANT NOTICE: The contents of this email and any
> attachments are
>
> I wish your email system would omit this, as it's both meaningless and sometimes harmful.
>
> --
> Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
> -= IPv6 IoT consulting =-
>
>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>
> _______________________________________________
> Ace mailing list
> Ace@ietf.org
> https://www.ietf.org/mailman/listinfo/ace


_______________________________________________
Ace mailing list
Ace@ietf.org
https://www.ietf.org/mailman/listinfo/ace
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.