Re: [core] [ALU] Re: Question reg. draft-fossati-tls-iot-optimizations-00

Simon Bernard <contact@simonbernard.eu> Wed, 02 November 2016 17:22 UTC

Return-Path: <contact@simonbernard.eu>
X-Original-To: core@ietfa.amsl.com
Delivered-To: core@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 972711296EC for <core@ietfa.amsl.com>; Wed, 2 Nov 2016 10:22:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.621
X-Spam-Level:
X-Spam-Status: No, score=-2.621 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZsYB4a_VDhTM for <core@ietfa.amsl.com>; Wed, 2 Nov 2016 10:22:10 -0700 (PDT)
Received: from 1.mo5.mail-out.ovh.net (1.mo5.mail-out.ovh.net [188.165.57.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BA7212968B for <core@ietf.org>; Wed, 2 Nov 2016 10:22:10 -0700 (PDT)
Received: from player692.ha.ovh.net (b7.ovh.net [213.186.33.57]) by mo5.mail-out.ovh.net (Postfix) with ESMTP id 8E2494122E for <core@ietf.org>; Wed, 2 Nov 2016 18:22:08 +0100 (CET)
Received: from [10.41.51.97] (130.163-14-84.ripe.coltfrance.com [84.14.163.130]) (Authenticated sender: contact@simonbernard.eu) by player692.ha.ovh.net (Postfix) with ESMTPSA id 555576000A8; Wed, 2 Nov 2016 18:22:06 +0100 (CET)
To: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>, "Kraus Achim (INST/ESY1)" <Achim.Kraus@bosch-si.com>, "core@ietf.org" <core@ietf.org>
References: <D43F60A9.74AFB%thomas.fossati@alcatel-lucent.com> <BC36447FF5C62E46BEF3F124D3C1E8925E1F5F6B@imbpw2exd01.bosch-si.com> <607f8720-8e86-90f6-83fd-299939c298ae@simonbernard.eu> <D43FC498.74BA7%thomas.fossati@alcatel-lucent.com>
From: Simon Bernard <contact@simonbernard.eu>
Message-ID: <0505862c-8aba-0457-00f1-68a53019a136@simonbernard.eu>
Date: Wed, 02 Nov 2016 18:22:06 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Icedove/45.4.0
MIME-Version: 1.0
In-Reply-To: <D43FC498.74BA7%thomas.fossati@alcatel-lucent.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Ovh-Tracer-Id: 2359886207255460007
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: -100
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeelvddrkeefgdelkecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd
Archived-At: <https://mailarchive.ietf.org/arch/msg/core/fhP-r0PW0qAqNO1p0SG1UhEnxO8>
Subject: Re: [core] [ALU] Re: Question reg. draft-fossati-tls-iot-optimizations-00
X-BeenThere: core@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Constrained RESTful Environments \(CoRE\) Working Group list" <core.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/core>, <mailto:core-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/core/>
List-Post: <mailto:core@ietf.org>
List-Help: <mailto:core-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/core>, <mailto:core-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Nov 2016 17:22:12 -0000

With TLS 1.2 we currently don't have this tracking aspect consideration 
? Identity is sent in clear, by sniffing the network you could know who 
send to who. This seems to me like another issue/feature.

Currently TLS don't protect you from tracking or provide you any 
anonymity : "The primary goal of the TLS protocol is to provide privacy 
and data integrity between two communicating applications." (+ 
authentication)

As a wiseman tell to me : "one step at a time !".

(ConnectionID will have a lifetime less or equals than the session 
lifetime, this means 24h maximum. This limit the tracking activity based 
on connectionID to 24h)

Le 02/11/2016 à 17:52, Fossati, Thomas (Nokia - GB) a écrit :
> Hi Simon,
>
> On 02/11/2016 16:08, "core on behalf of Simon Bernard"
> <core-bounces@ietf.org on behalf of contact@simonbernard.eu> wrote:
>> Hi all,
>>
>>     I'm not sure to understand the point here.
>>     *   The "draft-fossati-tls-iot-optimizations-00" says "The privacy
>> issue associated with the use of a long-term identifier
>>     must be taken into consideration."
>>     *   Thomas says "I think privacy preservation should be a goal".
>>     I would like to understand which privacy concern we would like to
>> achieve exactly ? With TLS we have end to end encryption. You want to
>> add a kind of  anonymity ? or maybe protect ourself from connectionid
>> spoofing ?
> The issue is that something like CID will make tracking a device activity
> across different transports very easy.  (Personally, I think NAT rebinding
> is a bit different because it usually happens without client awareness,
> and therefore already exposes correlation information to a possible
> tracker.)
>
> In any case, if we make this an extension of the general TLS protocol we
> need to make sure we design it in a way that a) is fit for the purpose
> from a functional and security perspective, and b) takes into
> consideration the tracking aspects for clients that want to have finer
> control on their privacy.
>
>
>>     From my point of view, the connection id is just a way to replace
>> the IP address by a connection identifier for use-cases where IP address
>> is not fixed. So we have the same security level with connection id than
>> fixed IP. We are maybe a bit more exposed to spoofing as connectionid
>> spoofing is probably more simple than UDP IP address spoofing, but not
>> so much. I mean connectionid is just another way to retrieve security
>> context needed to decrypt Application Data.
> ISTM that if CID has enough randomness and is integrity-protected, then
> spoofing is not an issue (or it is less an issue than security context
> lookup based on a fully tamperable 5-tuple).  But certainly this is a
> dimension to explore further (e.g. depending on the way CID is
> synchronised on the two sides, there might be opportunities for an
> attacker that can selectively drop packets from the network to do
> different things, I guess).
>
> Cheers, t
>