Re: [Danish] [EXT] Re: IoT Device Identification with TLSA via Danish

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 16 June 2021 14:22 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: danish@ietfa.amsl.com
Delivered-To: danish@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67BD63A1A67 for <danish@ietfa.amsl.com>; Wed, 16 Jun 2021 07:22:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0qtngKDIvCh3 for <danish@ietfa.amsl.com>; Wed, 16 Jun 2021 07:22:12 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0DE73A1A64 for <danish@ietf.org>; Wed, 16 Jun 2021 07:22:12 -0700 (PDT)
Received: from smtpclient.apple (unknown [192.168.1.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by straasha.imrryr.org (Postfix) with ESMTPSA id B33D1C6AC8 for <danish@ietf.org>; Wed, 16 Jun 2021 10:22:09 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <124285d6c067429daea7a44afe6fa65a@cira.ca>
Date: Wed, 16 Jun 2021 10:22:09 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: danish@ietf.org
Message-Id: <78243327-FB93-4187-AEDD-D08682F17038@dukhovni.org>
References: <02cb8931e16c4ccaa6eed1b89c0a20b6@cira.ca> <YMd3Na0Fu+Z+eqzc@straasha.imrryr.org> <90e0d38f1a394b79987b5f1517cc157e@cira.ca> <YMixtv9+ifbdqScK@straasha.imrryr.org> <124285d6c067429daea7a44afe6fa65a@cira.ca>
To: danish@ietf.org
X-Mailer: Apple Mail (2.3654.100.0.2.22)
Archived-At: <https://mailarchive.ietf.org/arch/msg/danish/teGEzFROWMP3LvpPQlzIA6SqVaI>
Subject: Re: [Danish] [EXT] Re: IoT Device Identification with TLSA via Danish
X-BeenThere: danish@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: DANE AutheNtication for Iot Service Hardening <danish.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/danish>, <mailto:danish-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/danish/>
List-Post: <mailto:danish@ietf.org>
List-Help: <mailto:danish-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/danish>, <mailto:danish-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jun 2021 14:22:18 -0000

> On 16 Jun 2021, at 9:32 am, Jacques Latour <Jacques.Latour@cira.ca> wrote:
> 
> An NSEC record does not represent that status,

If DANE is a required (not opportunistic) mechanism for the use-case,
then NSEC does in fact indicate that the DNS name is no longer valid
for authentication, but otherwise ...

> but could we put a 0 (?)  value 4th TLSA Certificate Association Data field,

A SHA-256 hash that is all zero (all 32 byhtes or 64 hex nibbles) can
be used as an effective way to disclaim all keys.

   _foo.name.example IN TLSA 3 1 1 0000000000000000000000000000000000000000000000000000000000000000

> so the logic on the server could be different to figure out what do to with that IoT device, instead of a nonexistence record.

The device would only authenticate if its public key has a SHA2-256 hash
that is all zero.  It is not publicly known how to find such a 2nd
pre-image for SHA2-256, and believed to be out of reach of even nation
state security agencies.

-- 
	Viktor.