Re: [Acme] [EXT] Re: I-D Action: draft-ietf-acme-dtnnodeid-09.txt

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 03 September 2022 20:38 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 686C1C1524AD for <acme@ietfa.amsl.com>; Sat, 3 Sep 2022 13:38:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d-k-q85d1x2R for <acme@ietfa.amsl.com>; Sat, 3 Sep 2022 13:38:11 -0700 (PDT)
Received: from EUR03-AM7-obe.outbound.protection.outlook.com (mail-am7eur03on2130.outbound.protection.outlook.com [40.107.105.130]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A3F7C14F738 for <acme@ietf.org>; Sat, 3 Sep 2022 13:38:10 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FbQNaWVup2M4JExebY+wEacQ27SBkdP7dTkBGmB4Y+kvXpvOW09IJKnbvmkJhjhUq/wIWyld57hdE9OPszGJ6b5z+TVCwPg6dv5+tmBA+CcOqBfthrRNI3GLdApnkOSsFHVID2TL08sAbhYyUns4GxlyDa5jPs9Ffv64T9nKTolp8ryoGtjnEZJOaVJ+ztjE0GU5409JxqJ8XAmL381gZushcFJLpCfEsDvAiwfNvhm2VUQlGGXFrnqODVrC5psw9VLiZT0SlLjhAFg06jf6vvpYdr25DLe5Qc7IwnWEHWjM8Qgfg1nBeROiU1zFqNR5Xm3rMKUWnuC/NM3P4vUxHA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=VjdmCdtR0Fg5T/SMBUKBZu+hFIZ7170p9kGQqFV/r8A=; b=HK82vinTqDiMmjQgYSLpAK8FWt74ZjC2gc8dcLyJgjb0ZfOwKL9+VENw6nDwtehpVS8D4ARXbczCfI8cs22xTMH6/JR/8ZOr+/JolTsEajVwhsqkBH7wm3Ajue9Jj89SdCecPCu8f/jt7ccJ1QpC5YVQ27KkNbcpXOjuG2vdpQpas0Bsoh5SYynlQ2ijEuRIp9ys7wn7XMpHq8iEcgBsDWEjIPz4y14mozg2aLoXGwAfzUd4I+ZCF+R2MS0dy9uhQ3qW7HtlQl79p8BoFlsy+jr1hkovS40w2aA8nk28IwqiFy24BsXFp+xAeUN429iKnGZkI6dhvnclnIbdqbibMQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VjdmCdtR0Fg5T/SMBUKBZu+hFIZ7170p9kGQqFV/r8A=; b=IMko3GNfZiHHfC0zbRnmtTRFc/cdSJY26Gcu6CYpmWo+BN6iAPdhVUPpxcflJuRMUrcqVW0lVmRRMZJiF8xS8k3peQvjGO5f6KPGF4yaDEwCo/dsIwC/pBlo8bxETfolm4aiGCmB1z5AR36jG2GjWs27oeebtuqal0DM+pc4d+veoIsAjn3WD3SnQkjOoX/FFIbaHNCZPv8l6aqaI/BiUt1Jrr2jTrT2NZHCtu7EeFjYu7KIJNo2JXAsU7MI/g1CbvMFLIZoWj6GFApK63pzLTFYIjSClII/aTvvgQscuVSip6/g/GaHEA6yHkWqZTW0gZdviS0OLe2uDSt7uEkOBQ==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by AS4PR02MB8696.eurprd02.prod.outlook.com (2603:10a6:20b:58f::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5588.10; Sat, 3 Sep 2022 20:38:06 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::34b5:c457:b614:b0ac]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::34b5:c457:b614:b0ac%7]) with mapi id 15.20.5588.011; Sat, 3 Sep 2022 20:38:05 +0000
Message-ID: <8a93caf4-a5b7-4c43-c2c2-56cd05161c1f@cs.tcd.ie>
Date: Sat, 03 Sep 2022 21:38:03 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.11.0
Content-Language: en-US
To: Deb Cooley <debcooley1@gmail.com>, IETF ACME <acme@ietf.org>
Cc: Brian Sipos <brian.sipos+ietf@gmail.com>, Dorothy E Cooley <decoole@radium.ncsc.mil>, "Sipos, Brian J." <Brian.Sipos@jhuapl.edu>
References: <164626769621.28373.14001307971144520385@ietfa.amsl.com> <CAM1+-gjWA9DYp1vuoaaQKSPHBe0ox-MWtWO3ZU7sPHsQBJeKtA@mail.gmail.com> <BN2P110MB1107FB763ED574E300071AE3DC159@BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM> <CAGgd1OeLpu3AEYuYJDTk02TpqPMMSEys_QQOJC1EAyMH9O6-yg@mail.gmail.com> <CAGgd1OdYeTXGjC-Rf+vCJbYb4u-MXEaJsXfqkdZu9+D1XGco4A@mail.gmail.com> <54419b031a6f49d08e72c07644b00fd8@jhuapl.edu> <CAGgd1OdE=Cbo+q7EfEx8yifHE23JR+0BaaJeXN2ZyVVChCnmUQ@mail.gmail.com> <CAGgd1Ocb+CvBmMmJY5AWoHZRgoKK97ZimGzRLVBezJqRsN2rUQ@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
In-Reply-To: <CAGgd1Ocb+CvBmMmJY5AWoHZRgoKK97ZimGzRLVBezJqRsN2rUQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------5puHOEIzH4xdikdLCS2oVFIW"
X-ClientProxiedBy: DB6PR07CA0064.eurprd07.prod.outlook.com (2603:10a6:6:2a::26) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: bc9b75e2-dea8-4a53-40ab-08da8dec3434
X-MS-TrafficTypeDiagnostic: AS4PR02MB8696:EE_
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(136003)(39860400002)(376002)(346002)(396003)(366004)(2616005)(6506007)(66556008)(53546011)(66476007)(66946007)(33964004)(316002)(6486002)(45080400002)(786003)(31696002)(4326008)(41300700001)(2906002)(8676002)(54906003)(38100700002)(86362001)(6512007)(966005)(110136005)(186003)(478600001)(83380400001)(5660300002)(36756003)(66574015)(44832011)(21480400003)(31686004)(235185007)(8936002)(45980500001)(43740500002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: scqWU9F8rXTA9/LcZgKIhiax/VjUba7wy6wzn5HDMh8y0f5pXrtXZofzPYZUGA5M3k5fsCOdyociafV+p/Kfypvt8akky1fPAmZWQx5z2zsOib93zMg4Wz6OufJ8QHAepPBhpe0M9N1wGuk4yTgz2EqDvHM3vnwENThmt+26PMgXek9ONYW9cbFc/92ueM574BHlPnyUKJBZyqN1CN/IeNs6fBcjiGcB+sXEg9x44aug19z97WtGY5PXDfThS3qBaAeau3pDkt8XoBZQHwo6hkBQSjTwdxaRCeJERDELy/jg8dBkZKQJ/FJmromZIZ7RkNN5q1q1kdktqDOiy6Cc17DoEoIXA29a5HWz0vPm0DNDheklr5gy+VAnGwNTUabud5sXXZioPz0p3+xeB74NVQA0X5nRIAhM40nxWaLkTZOZfCP7IJRYJ89Q0wNgdPmVkoa6j2a7FxQ7ue/mY6BssBdgEfAz4tuZHnqbFmf1cfDKCmekFe4N9L/4VJKBhqITeXi16jguZLQa72dl680UOnlyVVNwGc62EojZRlRip7vGkA0It5bgatO5/BZ9QYyUZ1C4evmqL07XqFOUjRt+VNhpUaup19zAwCeKjtBRrddOD5H1FHisU0u6lcrkomxXeWg1aLNsJZ1sBaYynCuFkDw7vKaeloF7FhCN1MpJx4BydfNDyjG/FNiYCXene5CwHzmK/K5YkfNgHgYpvSm5hWt9CkzImriaVhDPs5Q0/RwFgQilRodQwnMoUxI/1sbFMAPSA/a7ZNS95A3fu3FuQ2GvrSoomOq1VxxUPCJG0yGUPnlTAyBV8U++Cn3GmQxvmhq3NFg51fCciLrI4mYvHDT7Jj3jQIEKdwXHvJMmbV9YP+/i+0yVaWRseZ7wU1qOY8IC8IXO3b1oEfDiMmfjctu7YzqEe/HJXutT09X3202xaVrBtx6oIppBZ1HC7Ilwqy9KpRB0LTRRufGTxzCVZDD0OlnjxYJz/E7O49GzvFqB5WtqyYRb1GSaoDoJL4ZuQLyUcs+rIlnTMpdh5casNhvRQuuusjAXIJqVL3pVdYFAVh0wSKiRTsLDnNjZBDbbcCY4gSiL/whmhM8bLzrlLcbH1Cy2tTgfkZxKA2/WbISrL6izY0GOJ8tkEKxiAFJUOiJ5SffPfpjIKiKtG9N+SDp9ABDhSGbVm+iKgK9ADBixx1cd06mnU/ThhOr3MLcyWxvh+jNJKOnXhWCN24k65wK3rC3zhU2yvzImqg8FhU3q3DYFHJNYT0aHTBPSU0Oqf57UB3JNINXy4amPq1RtKl3Z4/eeJ6jVkIliefdBxkfh1QWkZcEIE8RXvw4ZcTZe0sf8Gd8Hj3KUi5juKtNx/unVBt77RC5a9G+JATbIbuq0UuRK7f1aWNMzG+AD7lILwtia5WvBFwBhDDs7rotMRIGiqDn9J2DSZ5Vh3eqL8ahfkbseKn5qsh9n2xwCLNLL3ftGSUznQWyBoUHJODDWmUvpPAEmEb4p+vdjAS8RBv1GNCeNJwKwrWvVLGhu5jz2Xc0d0WCZ1LZTziOAkPEIomtTPvf8Re5bnupd+1YYpfOgSPaINxrUUPGDFB7kxsdotrckqAOP9fMusw6EO2ETIQMjUnykUzGP7kxdtr/pxtnB86xCODV93KQNfVgWFcat
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: bc9b75e2-dea8-4a53-40ab-08da8dec3434
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 03 Sep 2022 20:38:05.8202 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: 4o1fQo7eLWkxVOkOkm4ri1Mb451S8YCS6VMFCMCVRpcg5h9TjEEa18TMLRbiPSvE
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS4PR02MB8696
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/dC9NXw7a32klolWeFstoRg0q7zU>
Subject: Re: [Acme] [EXT] Re: I-D Action: draft-ietf-acme-dtnnodeid-09.txt
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Sep 2022 20:38:15 -0000

Hiya,

Someone asked me to look at this draft, so I did:-)

On 18/08/2022 11:13, Deb Cooley wrote:
> A reminder:  we need a few more eyes on this draft to move it forward.

Overall, I think the draft is ready for experiments on which
nothing much (yet) depends, but not ready for deployments
that do need some predictable forms of security guarantee and
I don't think that distinction is clear enough in the draft
as of now. (Or, I missed it:-)

The draft does aim to become an experimental RFC, which is
good, but I think would benefit from some text saying that
the practical security benefits from the mechanism described
here is most of the experiment. (IOW, the experiment here is
mainly about the security resulting from use of this protocol
and not experimentation as to whether this protocol will
otherwise work or not.)

A few brief reasons for the above:

- The emergent security properties of DTN naming and routing
schemes are mostly unknowns if we compare those against what
we know of security based on DNS and BGP (or email).
- DTN routing is far likelier to involve nodes that broadcast
or multicast or use spray-and-wait so there will be notably
more on-path nodes who could cheat, not all of which will be
"well known" (e.g. some passing data mule).
- Last I know of, (which is a while ago) BIB deployment was
still notional. That may have changed in some DTNs but I'm
also unaware that DTN security mechanisms like the BIB are
being used to secure bundles between independent DTNs.

A not-quite-nit on the text itself: section 3.5 seems odd.
I'm not sure for what DTN topologies this might make sense
as an added security mechanism, but I'd not be surprised
if it provided no added benefit, if the ACME server were in
a well-connected region that has basically one gateway to
each DTN that's less well-connected. I don't know if the
ACME or DTN WGs considered that though, maybe they did, but
I'd probably delete that section as figuring out whether
such mechanisms add value for DTNs as they do for the DNS
is part of the experiment I'd guess and so it'd be a bit
soon to include such recommendations now.

Cheers,
S.

> 
> Deb (and Yoav)
> 
> On Thu, Jul 28, 2022 at 8:19 PM Deb Cooley <debcooley1@gmail.com> wrote:
> 
>> Dear ACME,
>>
>> We need to get some eyes on this draft - draft-ietf-acme-dtnnodeid.  If
>> you have time, please take a look and let us know whether you think it is
>> ready (or make comments).  We are hoping to get this draft finished!
>>
>> Deb Cooley
>>
>> On Tue, May 24, 2022 at 5:29 PM Sipos, Brian J. <Brian.Sipos@jhuapl.edu>
>> wrote:
>>
>>> All,
>>>
>>> I haven’t seen any reviews of the last draft version -09. I hope that the
>>> closer alignment with RFC 8823 makes its understanding and analysis easier.
>>>
>>>
>>>
>>> *From:* Acme <acme-bounces@ietf.org> *On Behalf Of *Deb Cooley
>>> *Sent:* Tuesday, May 24, 2022 7:39 AM
>>> *To:* IETF ACME <acme@ietf.org>; Brian Sipos <brian.sipos+ietf@gmail.com>
>>> *Cc:* Roman Danyliw <rdd@cert.org>; Dorothy E Cooley <
>>> decoole@radium.ncsc.mil>
>>> *Subject:* [EXT] Re: [Acme] I-D Action: draft-ietf-acme-dtnnodeid-09.txt
>>>
>>>
>>>
>>> *APL external email warning: *Verify sender acme-bounces@ietf.org before
>>> clicking links or attachments
>>>
>>>
>>>
>>> Did we ever get reviews on the updated draft?  If not, can we get some
>>> (or revive the) volunteers?
>>>
>>>
>>>
>>> Deb Cooley
>>>
>>>
>>>
>>> On Mon, Mar 21, 2022 at 7:12 AM Deb Cooley <debcooley1@gmail.com> wrote:
>>>
>>> It is on the agenda.  We will ask for volunteers to review.
>>>
>>>
>>>
>>> Deb
>>>
>>>
>>>
>>> On Sun, Mar 20, 2022 at 5:29 PM Roman Danyliw <rdd@cert.org> wrote:
>>>
>>> Hi!
>>>
>>>
>>>
>>> We’re past IETF LC in terms of document processing and -08 and -09 appear
>>> to have changed protocol behavior.  Since there hasn’t been any discussion
>>> about this on the mailing list yet, I’d like to ask the WG to review these
>>> changes (
>>> https://www.ietf.org/rfcdiff?url1=draft-ietf-acme-dtnnodeid-07&url2=draft-ietf-acme-dtnnodeid-09).
>>> Please raise any objections by Friday April 1.
>>>
>>>
>>>
>>> Helpfully, this document is on the ACME meeting agenda tomorrow at IETF
>>> 113.
>>>
>>>
>>>
>>> Regards,
>>>
>>> Roman
>>>
>>>
>>>
>>> *From:* Acme <acme-bounces@ietf.org> *On Behalf Of *Brian Sipos
>>> *Sent:* Wednesday, March 2, 2022 11:27 PM
>>> *To:* IETF ACME <acme@ietf.org>
>>> *Subject:* Re: [Acme] I-D Action: draft-ietf-acme-dtnnodeid-09.txt
>>>
>>>
>>>
>>> All,
>>>
>>> I have posted an update to the Node ID Validation document which updates
>>> references to now-published DTN RFCs (yay!) and adds algorithm agility for
>>> the Key Authorization Digest to avoid the validation method being stuck on
>>> SHA-256. It does add a publication dependency on the COSE hash document,
>>> but that is in AUTH48 (though it's been stuck in that state for some time
>>> now).
>>>
>>> Comments are welcome and can be discussed at the next IETF.
>>>
>>> Brian S.
>>>
>>>
>>>
>>> On Wed, Mar 2, 2022 at 7:35 PM <internet-drafts@ietf.org> wrote:
>>>
>>>
>>> A New Internet-Draft is available from the on-line Internet-Drafts
>>> directories.
>>> This draft is a work item of the Automated Certificate Management
>>> Environment WG of the IETF.
>>>
>>>          Title           : Automated Certificate Management Environment
>>> (ACME) Delay-Tolerant Networking (DTN) Node ID Validation Extension
>>>          Author          : Brian Sipos
>>>          Filename        : draft-ietf-acme-dtnnodeid-09.txt
>>>          Pages           : 31
>>>          Date            : 2022-03-02
>>>
>>> Abstract:
>>>     This document specifies an extension to the Automated Certificate
>>>     Management Environment (ACME) protocol which allows an ACME server to
>>>     validate the Delay-Tolerant Networking (DTN) Node ID for an ACME
>>>     client.  The DTN Node ID is encoded as a certificate Subject
>>>     Alternative Name (SAN) of type otherName with a name form of
>>>     BundleEID and as an ACME Identifier type "bundleEID".
>>>
>>>
>>> The IETF datatracker status page for this draft is:
>>> https://datatracker.ietf.org/doc/draft-ietf-acme-dtnnodeid/
>>>
>>> There is also an HTML version available at:
>>> https://www.ietf.org/archive/id/draft-ietf-acme-dtnnodeid-09.html
>>>
>>> A diff from the previous version is available at:
>>> https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-dtnnodeid-09
>>>
>>>
>>> Internet-Drafts are also available by rsync at rsync.ietf.org:
>>> :internet-drafts
>>>
>>>
>>> _______________________________________________
>>> Acme mailing list
>>> Acme@ietf.org
>>> https://www.ietf.org/mailman/listinfo/acme
>>>
>>> _______________________________________________
>>> Acme mailing list
>>> Acme@ietf.org
>>> https://www.ietf.org/mailman/listinfo/acme
>>>
>>>
> 
> 
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme