Re: [babel] Mirja Kühlewind's Discuss on draft-ietf-babel-dtls-07: (with DISCUSS and COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Thu, 15 August 2019 05:07 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: babel@ietfa.amsl.com
Delivered-To: babel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 276EA120044; Wed, 14 Aug 2019 22:07:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AV3Sn-v3GE1w; Wed, 14 Aug 2019 22:07:00 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9824E120041; Wed, 14 Aug 2019 22:07:00 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x7F56pJG014926 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 15 Aug 2019 01:06:56 -0400
Date: Thu, 15 Aug 2019 00:06:51 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Juliusz Chroboczek <jch@irif.fr>
Cc: Mirja Kuehlewind <ietf@kuehlewind.net>, babel-chairs <babel-chairs@ietf.org>, Babel at IETF <babel@ietf.org>, David Schinazi <dschinazi.ietf@gmail.com>, The IESG <iesg@ietf.org>, Donald Eastlake <d3e3e3@gmail.com>, draft-ietf-babel-dtls@ietf.org
Message-ID: <20190815050650.GP88236@kduck.mit.edu>
References: <156518163926.8337.14198016212015161206.idtracker@ietfa.amsl.com> <CAPDSy+5mjQOj7qvvW+L-tYiP=Oet-QKf=FqjxzgxFw7YgabgtA@mail.gmail.com> <A9C9E93D-BBE1-4307-A47D-0E90006B3EC9@kuehlewind.net> <87a7cjq53f.wl-jch@irif.fr> <110AD4FB-186C-4C87-8BAF-7D8F4A04BC6F@kuehlewind.net> <87mugjo9wa.wl-jch@irif.fr> <13919FCC-9655-4B31-BC87-D33C963C82C4@kuehlewind.net> <87h86ju101.wl-jch@irif.fr>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <87h86ju101.wl-jch@irif.fr>
User-Agent: Mutt/1.10.1 (2018-07-13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/babel/10dyg2AqG6h0RbNCQqdVLFoLjQY>
Subject: Re: [babel] Mirja Kühlewind's Discuss on draft-ietf-babel-dtls-07: (with DISCUSS and COMMENT)
X-BeenThere: babel@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "A list for discussion of the Babel Routing Protocol." <babel.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/babel>, <mailto:babel-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/babel/>
List-Post: <mailto:babel@ietf.org>
List-Help: <mailto:babel-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/babel>, <mailto:babel-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Aug 2019 05:07:02 -0000

On Wed, Aug 14, 2019 at 07:10:06PM +0200, Juliusz Chroboczek wrote:
> > Thanks for the detailed explanation. I believe the underlying problem is
> > that in this approach the Hello is not authenticated.
> 
> Exactly.
> 
> One of the important properties of this protocol is that it uses
> a previously standardised protocol (DTLS) for all crypto work.  David
> feels that is important.  Since the IETF has not standardised any
> general-purpose security mechanism that is suitable for protecting
> multicast traffic, we're stuck.

There is perhaps some content of note in
https://tools.ietf.org/html/draft-ietf-core-oscore-groupcomm though it of
course does not meet the precondition, at present.

-Ben