Re: [Danish] [EXT] Re: IoT Device Identification with TLSA via Danish

Michael Richardson <mcr+ietf@sandelman.ca> Tue, 15 June 2021 19:57 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: danish@ietfa.amsl.com
Delivered-To: danish@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FCBC3A3BE8 for <danish@ietfa.amsl.com>; Tue, 15 Jun 2021 12:57:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WHrF6HIt4Fzr for <danish@ietfa.amsl.com>; Tue, 15 Jun 2021 12:57:01 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DC31C3A3BE6 for <danish@ietf.org>; Tue, 15 Jun 2021 12:57:01 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by tuna.sandelman.ca (Postfix) with ESMTP id 1873C38C23 for <danish@ietf.org>; Tue, 15 Jun 2021 15:58:12 -0400 (EDT)
Received: from tuna.sandelman.ca ([127.0.0.1]) by localhost (localhost [127.0.0.1]) (amavisd-new, port 10024) with LMTP id gFinn7dZcxt7 for <danish@ietf.org>; Tue, 15 Jun 2021 15:58:11 -0400 (EDT)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 7901838BDF for <danish@ietf.org>; Tue, 15 Jun 2021 15:58:11 -0400 (EDT)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 7EDD8240 for <danish@ietf.org>; Tue, 15 Jun 2021 15:57:00 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: danish@ietf.org
In-Reply-To: <YMj2TBzoiYDohJ99@straasha.imrryr.org>
References: <02cb8931e16c4ccaa6eed1b89c0a20b6@cira.ca> <YMd3Na0Fu+Z+eqzc@straasha.imrryr.org> <90e0d38f1a394b79987b5f1517cc157e@cira.ca> <32259.1623782305@localhost> <YMj2TBzoiYDohJ99@straasha.imrryr.org>
X-Mailer: MH-E 8.6+git; nmh 1.7+dev; GNU Emacs 26.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Date: Tue, 15 Jun 2021 15:57:00 -0400
Message-ID: <24225.1623787020@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/danish/KvwnDwKLTUI29XfIR4WGWs8YkwA>
Subject: Re: [Danish] [EXT] Re: IoT Device Identification with TLSA via Danish
X-BeenThere: danish@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: DANE AutheNtication for Iot Service Hardening <danish.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/danish>, <mailto:danish-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/danish/>
List-Post: <mailto:danish@ietf.org>
List-Help: <mailto:danish-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/danish>, <mailto:danish-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2021 19:57:06 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
    >> {I personally think that this is a negative of DANISH.  Maybe it's not
    >> a core aspect of it, but it seems like it to me.}

    > If the key is immutable for the lifetime of the device, and not
    > strongly protected against extraction by its previous owner, then
    > change of ownership potentially leaves the new owner unsure whether
    > the device is still "trustworthy" (assuming it was ever trustworthy
    > to begin with, ...walks away muttering something about supply chain
    > security under his breath...)

Yes, that's the point.
The immutability for the lifetime of the device is a source of great power,
but also a problem.

We should consider if we can use either subcerts/delegated certificates here
in a useful way.
  https://datatracker.ietf.org/doc/draft-ietf-acme-star-delegation/
  https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/

I have considered that using them would be appropriate when the IDevID is
stored at the far side of a really slow I2C/SPI bus into a TPM.  You don't want
to use it for "day to day" operations in that case.

--
Michael Richardson <mcr+IETF@sandelman.ca>   . o O ( IPv6 IøT consulting )
           Sandelman Software Works Inc, Ottawa and Worldwide