Re: [Detnet] I-D Action: draft-ietf-detnet-security-11.txt

"Grossman, Ethan A." <eagros@dolby.com> Sat, 15 August 2020 03:36 UTC

Return-Path: <eagros@dolby.com>
X-Original-To: detnet@ietfa.amsl.com
Delivered-To: detnet@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D3A63A1538 for <detnet@ietfa.amsl.com>; Fri, 14 Aug 2020 20:36:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=dolby.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oewopUbj1T0W for <detnet@ietfa.amsl.com>; Fri, 14 Aug 2020 20:36:17 -0700 (PDT)
Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2102.outbound.protection.outlook.com [40.107.244.102]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 828333A1536 for <detnet@ietf.org>; Fri, 14 Aug 2020 20:36:17 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OdbeNWdHJvxVce6vEktpe6dOo59ozSMI1PaMer6La7v5E/OcPUMkXkBIaJUeWqCMa95muobDBWbQ04XzA5+ihSob9NHEmfvQNDTgo89dr9IjcT7ayA/ArUuI7LMeLy5suS9eQRNw2/trQKKs1/KQH5WxqCF1zt2Cj4IDrQRGf2x6hZK2j3wSZ5JMH4HLOTh6hDvrbSOFSYxvH1pHByoGvC7Euk9GM2pRlDz56qqFramWBgXfhVz/Ke85NNqKEs3npyVCL3Dxc+YWf2oeU4dlnVGd1tTX6QOCbskL8ooyUMomESdLKaF7VvBUAjEvsuF4zgdNiyiVEWUy52NMWCOlxA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=B3Vr7hfNDF6iOzkz/zKdwLPuXVeWoTyZ5sQ+Q2A0GhY=; b=aCtOGDXAIo8tzmWoHyyj6qicKVGLFK4+JzbxP6Yq4vnLzeGvL+srEyr5z27cZw1LbSAZhTeNtRQDud3veiomEZdU3aygnjpJ5Ilw5VDr8RRl4WocKvJu2Aj1s4u6SQmP0uwAs3quEB8KFYRd0yIEh528LYjpVl0fYjvNFYhtvL/irZoheCSQO5/aPPt3SCo6q8FszXG77zjRpZN5ZZNBWyzt8aOR1NL5msP0QDbh7ILYaWNebdopKzzBX98uik6xoRq7juoWWVA69Og3NLZiZ7Blerxj4qXcnRzuOwYSINXd2yatJKIBptL37vJ3eS/Sk+fB3BYM0NCwQnrHHIONMw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=dolby.com; dmarc=pass action=none header.from=dolby.com; dkim=pass header.d=dolby.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dolby.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=B3Vr7hfNDF6iOzkz/zKdwLPuXVeWoTyZ5sQ+Q2A0GhY=; b=VMdFkw6fbSsfDs/8aU3I3Z7+zZI+o+Z4f8M+Qn/EYfGMr2Tmtz84g40/Vlt/C5LrqvOEadi78Lucabd16E5a7uEeO7Hs8rDzVFAuzphXMJsS2RnGuRFuHu2hmaa1yKEH5x/D9/4DKd0DYr6E5hKilXGXIeZ4l1jQxRIBa5x4bvA=
Received: from BY5PR06MB6611.namprd06.prod.outlook.com (2603:10b6:a03:23d::20) by BYAPR06MB5077.namprd06.prod.outlook.com (2603:10b6:a03:1a::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3283.15; Sat, 15 Aug 2020 03:36:14 +0000
Received: from BY5PR06MB6611.namprd06.prod.outlook.com ([fe80::59d0:9610:aeb8:ca84]) by BY5PR06MB6611.namprd06.prod.outlook.com ([fe80::59d0:9610:aeb8:ca84%4]) with mapi id 15.20.3283.018; Sat, 15 Aug 2020 03:36:14 +0000
From: "Grossman, Ethan A." <eagros@dolby.com>
To: "detnet@ietf.org" <detnet@ietf.org>
Thread-Topic: [Detnet] I-D Action: draft-ietf-detnet-security-11.txt
Thread-Index: AQHWcrErrrNP/b8HS0GLPoxfaKilCqk4fvRggAAFk4A=
Date: Sat, 15 Aug 2020 03:36:14 +0000
Message-ID: <BY5PR06MB66116994D497773CE4B7EAFAC4410@BY5PR06MB6611.namprd06.prod.outlook.com>
References: <159746077906.4260.5617972590705797968@ietfa.amsl.com> <BY5PR06MB6611F5D0FF62B63C19275F24C4410@BY5PR06MB6611.namprd06.prod.outlook.com>
In-Reply-To: <BY5PR06MB6611F5D0FF62B63C19275F24C4410@BY5PR06MB6611.namprd06.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=dolby.com;
x-originating-ip: [104.129.202.56]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: fb9f09cc-a22a-4536-2e73-08d840cc5cee
x-ms-traffictypediagnostic: BYAPR06MB5077:
x-microsoft-antispam-prvs: <BYAPR06MB5077C90F5688B2EC78F50B69C4410@BYAPR06MB5077.namprd06.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7691;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: AeQ15Y4Njp1aBLppv5ejC6RqYj0gOlzlDoO075u/cBeZ6E3IPEA6JEvrhtM3t8yes9mfjDKear3IwGBpTmsqJfXFi0NNd+3S+Xzoo06pRnp5o2muhj8TB8xwSZcIdyjxBv73YOD596viMJFA8Uu16Phm9J9E9BgNBW8Zn2rlJb00TSFjNIdRefk/2WOqA28UiOJ+qPd/kMBGWlCa6jSPDnYIBgj8CvxAljBmpsiqAXTRu9yoqK2kIFkJH8xmKg8+gNYGTzkKEiSBeBoDUuQO3OaEBOQoZDeTSRzO4jygmHmqB+5Nj3CeQ5OVOSqBhpYFKxxbzfP/HX5615kRndmKJ6CPQhZEaVCqZcoqxMsYk50WUv6+LidemgOH8dI+LIXMjIsSB1aHkIHUxWjIlvNBZQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BY5PR06MB6611.namprd06.prod.outlook.com; PTR:; CAT:NONE; SFS:(136003)(376002)(39850400004)(396003)(366004)(346002)(9686003)(7696005)(2940100002)(6916009)(83380400001)(478600001)(30864003)(8676002)(6506007)(8936002)(966005)(15650500001)(55016002)(2906002)(71200400001)(76116006)(66946007)(66574015)(26005)(66556008)(64756008)(66446008)(86362001)(66476007)(55236004)(52536014)(33656002)(5660300002)(186003)(316002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: dolby.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BY5PR06MB6611.namprd06.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: fb9f09cc-a22a-4536-2e73-08d840cc5cee
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Aug 2020 03:36:14.8250 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 05408d25-cd0d-40c8-8962-5462de64a318
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: l5+ozUszuE+RIeLwCx2FdpHP/AzjSJXaG1iTOOZHzZ5BAzJTB3Wh5Ok9U+V4rUxDPfI0UKFKpOqEFQTYQMDY+g==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR06MB5077
Archived-At: <https://mailarchive.ietf.org/arch/msg/detnet/vquzIzIKfi3vy6Kn38qkXy_Thz0>
Subject: Re: [Detnet] I-D Action: draft-ietf-detnet-security-11.txt
X-BeenThere: detnet@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussions on Deterministic Networking BoF and Proposed WG <detnet.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/detnet>, <mailto:detnet-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/detnet/>
List-Post: <mailto:detnet@ietf.org>
List-Help: <mailto:detnet-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/detnet>, <mailto:detnet-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Aug 2020 03:36:21 -0000

Here is the list of remaining items from Security draft 11. I also incorporated into the comments all related email thread discussion to date. 
Ethan.

== Medium Issues ==

I1) It's a security document, so I searched for the word "privacy" and found it in just two places.  Is it possible that these are the only two examples of privacy-impacting issues with DetNet?  If so, I suggest adding a section ("Privacy Considerations") where you point to these two cases and explain that there are no other privacy concerns. But, more likely, there is more you can say on the tpoic and should call out with additional text. You may find RFC 6973 to be useful.

FWIW, only 5.2.7.1/6.7 seemed immediately relevant to privacy.
EAG HOLD

================Start MITM================================

I2) It would be nice to avoid the term "man-in-the-middle" (and coresponding
"MITM") in favour of the term "on-path attacker". It is less problematic as a term, and no less accurate.

Although "man-in-the-middle" is well established, I think you could easily avoid it and if you feel necessary you could use "An on-path attacker (formerly known as a man-in-the-middle) ..."

Then Stewart wrote: 
I sort of understand why you want to change MITM, although given that the man you have in mind is evil I am not sure whether it is that objectionable in this context. However I am not sure on-path is the right term. MITM normally implies an entity that can modify traffic in flight, whereas an on path attacker may simply be an observer.

Maybe AITM (attacker ....) would be a better gender neutral term.

Then Eric Gray wrote: 

	Actually, in addition to the many things that are strange about this entire conversation, your observation about the "thing in the middle" (I mean, let's face it, the "entity" in the middle - EITM? - has been gender-neutral for a long time, given that any human participation in the role could be detected by an idiot) being necessarily _active_ is not quite correct.

	It seems to me to be quite reasonable that the middle position could as easily be used to passively collect information for use in other activities - including a few fairly well known attacks.

Then Stewart wrote: 

We are talking about the threats in DN. 

I think we should be focusing on the things that are special to DN which is a technology that adds certain properties to a general network. I assume the protection of the general network using the normal techniques is a given.

Passively looking at the contents is about privacy and technical surveillance to intervene more effectively.

Privacy obviously applies to a general network, and I take it as read that we protect against this. However this document is about DN, and I cannot see what the privacy concerns are about the DN specifics.

Then Eric Gray wrote: 
	I am not certain that your "active attacker" assumption is correct even in this limited case, but you were responding on the subject of "gender neutrality" and whether or not it is appropriate to use "MITM" (presumably in general).

	That topic is no longer in the realm of "DetNet specific."  So your response should probably not be written (or read) as if it were.

	In your own words, however, one reason for passive listening is "technical surveillance to intervene more effectively" - which would seem to apply to DetNet at least as much as to anything else.

	This is not necessarily a generic privacy concern, as a passive MITM could be waiting for some specific activity (or activities) to occur in what would clearly be a "special class" of communications (such as DetNet would be)

Then Adrian wrote: 

My review said, "It would be nice to avoid," not, "You must avoid."
The review is principally for the AD, and they will tell you whether you need to action this.
I made a constructive suggestion of an alternative phrase, but you are allowed to choose others.

The thing about the term "man-in-the-middle" is not that it is directly making a specific man appear evil, it is that it associates the word "man" with the concept "evil" and therefore subtly changes the long-term perception of "man". There is, in fact, nothing about this type of attack that is specific to a man, and not all attackers are men, nor are all men attackers.

This is a minor issue for me, and (to some extent) I wanted to experiment with draft-knodel-terminology to see what reaction it would get if the changes it suggests were made as a request rather than as an order.


Then Deborah wrote: 
Without getting into the debate on the term itself, I don't think MITM is concise enough. In RFC3552, MITM is just one of multiple active attack possibilities. Same for Injector, it also is an active attack. It's not simply MITM vs. injector. Stewart is correct - on-path can be an observer (passive). I think we need to define per RFC3552, not the Network Time Protocol threat model.  It would be better to align with the security terms and use on-path /off-path vs. internal/external. I think this is part of the confusion as the definition of internal in the document is mixing with the definition of MITM in RFC3552.

The checked items in Figure 1 are not MITM (they could be done by a MITM), they are basically message modification (RFC3552). So I'm actually not sure the value of this breakdown of MITM vs. Injector? These terms are only used in 5.1 and Figure 1, they are not used in the rest of the document. Suggest it would be more accurate to simply say "active" (document already has the term in 5.1) and remove these terms/breakdown in Figure 1. Same for internal/external, they are not used in the rest of the document.

Section 5.1 has the terms "active" and "passive" but doesn't define them. Need to define.

EAG HOLD
================== End MITM ==============================

I3) I looked for, but didn't find issues of bogus or compromised central controllers. This ranges from a node falsely representing itself as a controller so that the network nodes believe it to be authorised to instruct them (and that includes both being discovered as a controller and impersonating a real controller), to software subversion of the real controller. It might even include malicious acts by a network operator.

Much, but not all, of this is hard to protect against. Some of it can be mitigated by monitoring and logging.
EAG HOLD
---

I4) 8.1.2

I'm not really comfortable with your choice stated in this section to exclude attacks on the control plane from consideration. It seems to me that a network can be rendered entirely dysfunctional by attacking the control plane so that control packets are delayed, reordered, lost, or misdelivered. I don't see why you consider manipulation or inspection of control plane packets as in scope (I agree they should be in scope), but attacks on the control plane itself as out of scope. In fact, I don't see how you attack a control plane packet without attacking the control plane.

Furthermore, I don't think that this "reveal" should be tucked away in this section: the statement is not specific to the subject of this section.

EAG: I think this stems from the original charter of DetNet WG to address data plane only. Now that the WG is re-chartered to address controller plane, given that this Security draft is still in progress, it probably is time to reconsider that limitation. 
EAG HOLD
---

I5) In general I support you not wasting any time discussing the concern of a "subverted" node within the DetNet. That is, a router that has been attacked so that it "lies" about conditions in the network, or harvests data in some way. However, this is a concern that is repeatedly expressed by the security community.

Thus, I think it is worth adding a section to describe:
- How extremely bad this situation would be for the whole DetNet (viz.
  it is a closed system in which one bad actor can immediately break the
  whole in very many bad ways)
- How protection against such issues is not just a DetNet concern but
  applies to all routing sub-systems
- What measures (outside the scope of DetNet) may be taken to protect
  and verify software loads (signing of software loads, etc.)

Note that you do talk about "plug-and-play" in the context of not allowing rogue devices to be added to the network, and that is a good part of the solution, but does not approach protecting against subverted nodes.

EAG HOLD 
== Minor Issues ==

M3) I struggled a little with determining the value of section 3 given the existence of section 5. In many cases, I found that section 3 started the conversation, but left a lot of open questions about threat models that are not answered until section 5.
EAG: Section 3 was the most recently added section, to address a comment from David Black that we needed to “tell implementers what to do” which brought in the whole “component” vs “system” distinction. Adding the section satisfied David’s comment. I will defer to the WG on this one. 
EAG HOLD
---

M4) In 3.1 you have

   It is the responsibility of the component designer to ensure that
   this condition is met; this implies protection against excess traffic
   from adjacent flows, and against compromises to the resource
   allocation/deallocation process.

This is good, but I feel it dodges what measures a component designer should take to protect against attacks on / failures by other components in the network.
EAG HOLD
---

M5) 3.3
   responsibility of the system designer to define these relationships
   with the appropriate security considerations

The word "appropriate" should be a red flag for you. How is the reader to determine what is appropriate unless you tell them? Either include a pointer to the relevant sections of this document, or explain what would be appropriate.
EAG HOLD

M6) Similarly in 5.1
   Most of the
   direct threats to DetNet are active attacks, but it is highly
   suggested that DetNet application developers take appropriate
   measures to protect the content of the DetNet flows from passive
   attacks.
EAG HOLD 

M7) 9.1 has
   So the network must provide sufficient
   isolation between flows, for example by protecting the forwarding
   bandwidth and related resources so that they are available to detnet
   traffic, by whatever means are appropriate for that network's data
   plane.
That's a little more excusable, but it is still a bit hard for the reader to know what to do.
EAG HOLD
---

M8A) 3.3
   At the data plane the implementation of PREOF depends on the correct
   assignment and interpretation of packet sequence numbers, as well as
   the actions taken based on them, such as elimination.  Thus the
   integrity of these values must be maintained by the component as they
   are assigned by the DetNet data plane's Service sub-layer, and
   transported by the Forwarding sub-layer.

Depending on the meaning of "component" (a term you use without definition in this document - although you do give "such as routers") 
	Added def of term “component”: “A component of a DetNet system is used here to refer to any hardware or software element of a DetNet network which implements DetNet-specific functionality, for example all or part of a router, switch, or end system.”

M8B) I should think you have exposed an issue that is not clear to me. You seem to be saying that it is a component's responsibility to maintain the integrity of the packet sequence number values as they are transported across the network. This is at least the responsibility of a pair of adjacent components in cooperation (for example, if the packet is hashed in some way to prevent the value being tampered with). 

EAG HOLD

M8C) There is also the issue of insertion of packets with spurious sequence numbers to be handled.

EAG HOLD

---

M11) Should 5.2.4 specifically mention amplification?
EAG: I think this is a good idea, but I will defer to WG on this. Here is what I find for a definition (https://security.radware.com/ddos-knowledge-center/ddospedia/amplification-attack/): 
Amplification Attack: An Amplification Attack is any attack where an attacker is able to use an amplification factor to multiply its power. Amplification attacks are "asymmetric", meaning that a relatively small number or low level of resources is required by an attacker to cause a significantly greater number or higher level of target resources to malfunction or fail.
EAG HOLD
---

M12) In 5.2 I was looking for how DetNet's choice of paths is based on the recorded properties of those paths (e.g., latency, jitter, loss) and how the choice of path can be manipuated by causing short-term changes to the properties of individual links in the network.

Maybe this is 5.2.5.1?
EAG: Usually DetNet paths are “nailed up” and so path choices are not easily manipulated by short term property changes (however this is very much a topic in the RAW work). Defer. 
EAG HOLD
---

Shouldn't 7.7 (or somewhere else) discuss the security issues introduced by the monitoring mechanisms? For example, if the reporting mechanism is attacked or subverted, or if the monitoring system is tricked. It seems you have introduced a mechanism that can be used to detect attacks, but not acknowledged that this mechanism can, itself, be attacked giving flase positives or hiding negatives.
EAG: Yes, but who is watching the watchman that is watching the first watchman? I tried writing some text like “Any such monitoring system itself is a potential target for attack, so any such system must be adequately protected …”
But that drew the “adequately” (aka “appropriately”) flag, so I don’t know what to say here. 
EAG HOLD
---

M15) 8.1.4 is, perhaps, a little brief. What attacks can be achieved using this new surface?

EAG HOLD
---

M22) 8.1.24

I think the reader looks to this document to answer the qustion you pose and not simply say that it is TBD. (By the way, you would need to expand 'TBD' and say which table/figure you are referring to.)
	Yes that text is an unresolved holdover from my initial pass at these sections, which phrased them all as questions, which were eventually substituted with “answers”. We didn’t have any answers for this one, but it still is a valid question, I would say. In a way it is the same question as the “watchman” item above (M14). 
EAG HOLD
---

M24) The section numbers in Figure 4 seem to be all wrong.
EAG: And so it is. This is a bad implementation of a table that contains references, since it is done as “artwork” with “manual text” for the section numbers. Does anyone have a clever idea how to do this? Maybe reformat as a bullet list? 
EAG HOLD
---

M25) Figure 5 shows six themes that have no vulnerability to any attack. Is that really right? It seems remarkable enough that you might add a note to help the reader know that this is indeed what you intended the table to show, and possibly to give a reason.
EAG: Not intentional, they just never got filled in. I would like help with this. 
EAG HOLD
---

M26) 8.3

   Thus OAM traffic presents no additional (i.e.  OAM-specific) DetNet security considerations.

Isn't it the case that if an attacker is able to engineer a situation where there is a massive increase in OAM traffic, this can have a negative impact on the ability of the DetNet to deliver its services.
There are three ways such an attack can have an effect:
- the OAM traffic impedes the user plane traffic (such as consuming
  bandwidth, requiring critical processing, impeding timely delivery)
- the additional OAM traffic masks other OAM traffic that reports a
  genuine network issue
- the OAM traffic clogs up the control/management plane bandwidth of
  processing so that the operator is not able to properly control the
  network

There are various ways in which an attacker can stimulate the network to generate excess OAM traffic.

Additionally, of course, fake or modified OAM can lead the management system to believe that there are faults in the network causing traffic to be rerouted onto othe paths resulting in lower levels of service or interception of traffic.

And finally, modified or filtered OAM packets may lead the system to fail to notice real network problems.

EAG: I will leave this to the OAM experts to consider. The logic used so far is as stated in this section, but apparently you aren’t buying it, so we need to discuss further. 
EAG HOLD

M27 (from Adrian email of 31Jul20)) I noticed in section 9 that there is discussion of the sub-layer security measures for IP and Ethernet networks, but (of course?) no mention of security for MPLS encapsulations.
In that context I wondered if Detnet has any interest in https://www.ietf.org/archive/id/draft-ietf-mpls-opportunistic-encrypt-03.txt
EAG HOLD

== Style Issues ==


S5) I didn't understand the practicality of node authenticaiton as described
in 7.3. Is this intended as a check on entry into the network (only
authenticated sources can introduce traffic to the network), a check at
the destiantion (only authenticated sources can send to this
destination), or a per-hop check (is this traffic authenticated to be in
the network? Furthermore, are the checks per packet or per flow?

There are obvious scaling and and key exchange issues involved.
EAG HOLD
---

S7) I'm surprised that you have no Normative references. Is it not necessary to understand some basic DetNet documents in order to understand this document?
EAG: There were at one point normative references, but at one point we decided to make them all informative. I will review this with the WG. 
EAG HOLD

== Nits ==
(All done) 
+++++++++++++++++ End ++++++++++++++++++++++++