Re: [Cfrg] Encrypt in place guidance / Similarities to BLE use-cases

Björn Haase <bjoern.haase@endress.com> Wed, 01 April 2020 11:10 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C3C43A08F4 for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 04:10:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=iyhbdCLK; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=ZJF6JoSC
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lZVMRd2EUxSZ for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 04:10:07 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20084.outbound.protection.outlook.com [40.107.2.84]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F6663A08EF for <cfrg@ietf.org>; Wed, 1 Apr 2020 04:10:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tr4/83YC6SwWHNqZIsFy0tjq5dQDW8VNPJicsGRX03E=; b=iyhbdCLKblpMhLlvwVA2hT5tr7hfN9Y2rCBu/x5RnvnTCo637G+PwGrEc6jOFzG2JZ7JroQayVTJczisihrXjFV/56+ozWiaIyu4LjzktpgHzP8zY7cgDVZVDqAAGMfX/P8V03ScGUcCJYjU0qYGlbW9l4UcU5UHq8AuwfUNGIc=
Received: from AM0PR0402CA0003.eurprd04.prod.outlook.com (2603:10a6:208:15::16) by AM0PR0502MB3652.eurprd05.prod.outlook.com (2603:10a6:208:1d::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.20; Wed, 1 Apr 2020 11:10:03 +0000
Received: from VE1EUR03FT006.eop-EUR03.prod.protection.outlook.com (2603:10a6:208:15:cafe::40) by AM0PR0402CA0003.outlook.office365.com (2603:10a6:208:15::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2878.15 via Frontend Transport; Wed, 1 Apr 2020 11:10:03 +0000
Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; ietf.org; dkim=fail (body hash did not verify) header.d=endress.com;ietf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by VE1EUR03FT006.mail.protection.outlook.com (10.152.18.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2856.17 via Frontend Transport; Wed, 1 Apr 2020 11:10:03 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Wed, 1 Apr 2020 13:10:02 +0200
Received: from EUR02-HE1-obe.outbound.protection.outlook.com ([104.47.5.58]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Wed, 1 Apr 2020 13:10:01 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dBSHNawOa1oaNoM/8iwBLmUZcp2aB2W7vMejcwgc9gu8KmHE/pw7/jCVzlJl+rUBbOLVGMUpSbmT4Wj00innskPweIpPp4zBMujmhdY/Tyboo/SNxtN6TOuIb3F5dC+RtwTVVOtfYhxieJXckmu6F61x27nOpyMeueRYia6lWNFjDvbPkJFujJzPldMZifqw/31kSTZvcls6L5SSog4RsCw3QOnt7MbxtRLSFsS9QOiedlYCpP8r6AVNgE9Qrxq5wxhjaz9gglEp4/PvLOKfYhkOmhM2jRmId6bGKSe/SyPHwp/doCXRzr3bzsAVHxV5yM6ZNWGW71+YUDmeyp+VpA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TW5g0nSCKVyc4Py1HKiJbdUFcNasNBagTdRR6rQHKmU=; b=K7oq3IG72BKmJ+aEPXCaWbEJnfYCbQ+LOq1TlSjzJchbfdn2Hx4vJ0YSCZHfHClB7Kc+KQ34Bnze6GrH7loj+4zf13VBUNtFFjLW60+IVoNURh3gh+j8WngptXL4CmDBQrtqo1lRYBNQxz6oXQffjsTgaKZIzE/xuYjvN2uU5jZoNfgbDqms+U9gASc7By+AzeB39uOV55pPH3gI5b3f+/V6ui9Q5EVBO0QtmTl/6gH3YAOsz5Pzfz4yna5H9M3wipNT728e1sTBLhKWPBE4aBA+Me7GNZSWtZi9NafgvKV8eYRs8tgptUOt/xyE0zZlmkKnjI+d0b+vwl7WwCzKbg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TW5g0nSCKVyc4Py1HKiJbdUFcNasNBagTdRR6rQHKmU=; b=ZJF6JoSCpu9pbFBTPZvX5XZg7UcSrkk8+KfMPOajIL5tLJ0etPR0MI9YJ736J9yiCcsfqHDSOb7pGHWrLEDaEjici7dDv5so+mAhFnVoDkuSzCIJn1ACqGb47eYeqSDWT6Z3ab3rrbyJFVr1d2hx6vmmpb+qde5Rre3IpxxQLiY=
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com (52.133.57.143) by AM0PR05MB6755.eurprd05.prod.outlook.com (10.186.172.85) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.20; Wed, 1 Apr 2020 11:10:00 +0000
Received: from AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::b16c:5fe0:ad0b:81af]) by AM0PR05MB4786.eurprd05.prod.outlook.com ([fe80::b16c:5fe0:ad0b:81af%3]) with mapi id 15.20.2856.019; Wed, 1 Apr 2020 11:10:00 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Dan Brown <danibrown@blackberry.com>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] Encrypt in place guidance / Similarities to BLE use-cases
Thread-Index: AdYIFbo72x3tylTtTt2xdkNB4dEw6Q==
Content-Class:
Date: Wed, 01 Apr 2020 11:09:59 +0000
Message-ID: <AM0PR05MB47863FB55AE7BAE8182CE55D83C90@AM0PR05MB4786.eurprd05.prod.outlook.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=i00501985@pc-c.endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2020-04-01T11:09:58.7076508Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=d25f1555-0470-4ebe-ab8d-9a7a600ee85d; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [178.2.113.20]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 235a4a64-768e-44b8-9b8d-08d7d62d3a18
x-ms-traffictypediagnostic: AM0PR05MB6755:|AM0PR0502MB3652:
X-Microsoft-Antispam-PRVS: <AM0PR0502MB36523FD9C25DA481882ADBDD83C90@AM0PR0502MB3652.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:9508;
x-forefront-prvs: 03607C04F0
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR05MB4786.eurprd05.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(396003)(39860400002)(376002)(346002)(136003)(366004)(66556008)(64756008)(7696005)(81156014)(966005)(8676002)(81166006)(8936002)(2906002)(110136005)(66446008)(66946007)(85202003)(66476007)(76116006)(52536014)(71200400001)(478600001)(316002)(86362001)(53546011)(26005)(19627235002)(186003)(9686003)(5660300002)(55016002)(33656002)(6506007)(66574012)(85182001); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
x-ms-exchange-antispam-messagedata: /06/sdHzGNoLyJiJ3aX5E28MwfI5X0HJAVd2dY7nE5Y6+AlpvFAMzSagCXX/Lb0gPiE8k8oLf1u5ygPxL8mmdJweq3undsmaH2GCW0D8YYQLFUgMOMgljDsFeUEesKYCVeCN5NlSNcZUdylHCeITWA==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR05MB47863FB55AE7BAE8182CE55D83C90AM0PR05MB4786eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR05MB6755
X-OriginalArrivalTime: 01 Apr 2020 11:10:01.0793 (UTC) FILETIME=[16BF0B10:01D60816]
X-Trailer: 1
X-GBS-PROC: OjJdmJ+BEycbQ3CCSMuvJ7g+S/oRPKhzNy5wEuPc4qI=
X-GRP-TAN: IQNE01@81F59163F40D46ACBA3CAA2A4DC38870
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT006.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:40.113.82.155; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:iqsuite.endress.com; PTR:InfoDomainNonexistent; CAT:NONE; SFTY:; SFS:(10009020)(4636009)(376002)(39860400002)(396003)(136003)(346002)(46966005)(86362001)(30864003)(356004)(70586007)(82740400003)(316002)(15974865002)(70206006)(45080400002)(478600001)(85202003)(33656002)(47076004)(66574012)(85182001)(186003)(55016002)(26005)(5660300002)(7696005)(19627235002)(110136005)(8936002)(8676002)(52536014)(9686003)(81166006)(2906002)(81156014)(33964004)(966005)(53546011)(336012)(6506007); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 1e784efc-a0e3-4f02-75d7-08d7d62d382b
X-Forefront-PRVS: 03607C04F0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: eulWMSepiwSTmQSi4M+tipRnvPuheDTr9cYHsppOQn5xQXHOxKATvjW0Ozzg6QzQD27i7qIGR4hKv+RtLwbb++7mVrS1iGdryLFTmGbSYeSbSS2KLrogycOCCJ28c74aFoHCJYONSrO1CNdQx6+xhyV8vFaZe77sVf2zGl9e/WlL4meROe5wnGTGX+benIWoAgyt+9g+9ZY8a6HnNBLQlqweuC5heHQo8En64OkA5b7acxYwh2LlYTqAiDCYZYGfXH/NJWlQBuZjyfeWiEej0e/m7Jrotuqcq+ki+7tQaY990CXUW92QyjQDeO7pgN1p56rRGGB8owmmIpZPMaPnirYMg2PBi52zsxMQRT/ZII2kHwVL7Yf5pa2V4FTvQKa0gqyg/PN5xw/Loix2WFP/XkYgY2NCeGxiSiaNCvw1uiI2wRBTJsZ+8VnmYfh04BnHuLzKKXrSAQ9BYNkmIWkdgKJBZpveZ9KdUlKpvBXxmpdgJ+mX2w8VZc97/LV2a4EAzenBfpLwgfUqHFsCPi/+/N4XyYS8a9hxXldyeEdizojxR2c9e++mGW5/qslxgMdSbBFq5ZTEEeDd2cmrLRRa4XdroqejkOX/t3Z9NuOUMZ8=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Apr 2020 11:10:03.1777 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 235a4a64-768e-44b8-9b8d-08d7d62d3a18
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR0502MB3652
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HHX6ipWnlGnUC698Je3RZSPJhwI>
Subject: Re: [Cfrg] Encrypt in place guidance / Similarities to BLE use-cases
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2020 11:10:10 -0000

>There is no way the basic messages are changing and expanding as long as BT4 is used.

Actually regarding BLE, this is possible. You could dynamically modify the content of the different AD and additional data fields. There is a manufacturer specific data field that could be used for this purpose, still payloads are restricted to roughly 25 bytes when you aim at keeping compatibility with all the different iOS, Android and windows platforms. Note still, that this is significantly longer than 8 bytes (but still too short for the conventional 128 bit nonce and MAC fields).

I agree that none of the standardized protocol messages for advertising considers security, to my best knowledge.

Yours,

Björn.




Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 


Senior Expert Electronics | TGREH Electronics Hardware

Endress+Hauser Liquid Analysis

Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 





Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 



Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.
 



Von: Robert Moskowitz <rgm-sec@htt-consult.com>
Gesendet: Mittwoch, 1. April 2020 12:58
An: Björn Haase <bjoern.haase@endress.com>; Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org>; Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>; Dan Brown <danibrown@blackberry.com>; cfrg@ietf.org
Betreff: Re: [Cfrg] Encrypt in place guidance

There is no way the basic messages are changing and expanding as long as BT4 is used.

There is an auth message that can carry multiple basic messages.  We have a draft in DRIP:

draft-wiethuechter-drip-auth

That provides message protection.  This is up to 10 chained BT4 broadcasts.  Or 1 BT5 broadcast.

Yes, replay attacks are pretty much built into this architecture.  The major vendors don't get it or don't care (many are chinese companies).  The regulators just think this is ATM a little bigger.

We do what we can with what we have.  Build each message the best way and make sure they all work better inside the Auth wrapper.

And this does not obviate the need for privacy of the operator information.  That would still need to be encrypted.

All a work in progress.  Too many SDOs and regulators involved.
On 4/1/20 2:49 AM, Björn Haase wrote:
I fear that you might actually need at least some more bytes of payload in order to get any sound scheme realized.
For preventing replay attacks a 32 bit nonce and a 32 bit authentication tag might have to be considered to form the bare minimum requirement ☹.

We have had a similar problem with the severely size-limited BluetoothLE advertising (broadcast) packets.
One option that we use is segmenting the information by splitting it into several packets. This way reception of two or more separate
packets is needed in order to get the full information.

Mit freundlichen Grüßen I Best Regards

Dr. Björn Haase

________________________________
Senior Expert Electronics | TGREH Electronics Hardware

Endress+Hauser Liquid Analysis

Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com<mailto:bjoern.haase@endress.com> | www.conducta.endress.com<http://www.conducta.endress.com/>
________________________________

Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta
Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

________________________________

Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.

Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis<https://www.de.endress.com/de/cookies-endress+hauser-website> nach.

________________________________



Disclaimer:

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged
material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities
other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer.
This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.





_______________________________________________

Cfrg mailing list

Cfrg@irtf.org<mailto:Cfrg@irtf.org>

https://www.irtf.org/mailman/listinfo/cfrg<https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&data=02%7C01%7Cbjoern.haase%40endress.com%7Cf0757cb6a83a42a15bc208d7d62b8af4%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C637213354844392845&sdata=yO8BLFTqo8sap0z0FfC%2Bp2bA3EejmBsqJ7SsCeSj3WQ%3D&reserved=0>