Re: [Dtls-iot] DTLS multicast security

Michael StJohns <msj@nthpermutation.com> Tue, 23 September 2014 19:24 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 365801A1A27 for <dtls-iot@ietfa.amsl.com>; Tue, 23 Sep 2014 12:24:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w41KKL1_vTuT for <dtls-iot@ietfa.amsl.com>; Tue, 23 Sep 2014 12:24:16 -0700 (PDT)
Received: from mail-qa0-f41.google.com (mail-qa0-f41.google.com [209.85.216.41]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C0C41A1BF9 for <dtls-iot@ietf.org>; Tue, 23 Sep 2014 12:24:15 -0700 (PDT)
Received: by mail-qa0-f41.google.com with SMTP id cm18so2175890qab.28 for <dtls-iot@ietf.org>; Tue, 23 Sep 2014 12:24:14 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=aAVPdCa2KggUv4/8milowLCVzTBFrEX8kGiMW3zu6yM=; b=Gc+zRQGOb4nNW36YtPRShP/Hh02C3qQVuFUZ7LT+02BD4ohYds1cW/eoUWA2xrfj4D ID9bYVAr2riLtR01fN9RmYBGB91sD7wHcFCkKlj8xff/08Ia5rWB20hN0rmjoJ1kX/1t Vrb8W1+B9C3f2tSEzoMRSTPojk9oqf9+kMJQzpLR98wZzXaKClUNUf8+grrng4jG55p6 Rqq+xEi0AM+nYuP+hbzxE09WEH6QPG1FevDY3ABOuoZwPzKSJHhbI2pJ1LSi+Xrn5HQm IoQY8P4X2LQ7vSJjo1K8qvh4u0ABLsr4Nw8YR6wlaZ8KM9TBToDQ3iFCcNDfseqVFNwL NhEA==
X-Gm-Message-State: ALoCoQnvpF3/+KWu+H62gxW8TwEl2WTPdHk2NOJ8vi5bYm60f0oFx+JAmkGKy7E0Zw57VBH+35FP
X-Received: by 10.224.103.65 with SMTP id j1mr2533846qao.17.1411500254487; Tue, 23 Sep 2014 12:24:14 -0700 (PDT)
Received: from ?IPv6:2601:a:2a00:226:b4b7:cac9:c25a:2d51? ([2601:a:2a00:226:b4b7:cac9:c25a:2d51]) by mx.google.com with ESMTPSA id 4sm10994336qax.48.2014.09.23.12.24.13 for <dtls-iot@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 23 Sep 2014 12:24:14 -0700 (PDT)
Message-ID: <5421C8DD.5000400@nthpermutation.com>
Date: Tue, 23 Sep 2014 15:24:13 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.1.1
MIME-Version: 1.0
To: dtls-iot@ietf.org
References: <6D27AD8D-3B90-4100-9440-3375946F420B@gmail.com> <541BD0E0.1090409@sics.se> <36F5869FE31AB24485E5E3222C288E1FFAFA@NABESITE.InterDigital.com> <541C452D.9090302@nthpermutation.com> <EBE85F86-00E2-40F8-9205-1B6AE20CAAE9@tzi.org> <541C5336.9040406@nthpermutation.com> <394E30E1-378D-4F37-B86D-F05297A2D8B6@tzi.org> <541C5B46.8060406@nthpermutation.com> <2819E45A-6B1B-4B14-8A7E-3B9358AA3B12@tzi.org> <541C6BC5.7070308@nthpermutation.com> <5420517B.60502@tzi.de> <54206086.1040707@nthpermutation.com> <54211C1B.6000509@sics.se> <BE6D13F6A4554947952B39008B0DC0153E86F614@DBXPRD9003MB059.MGDPHG.emi.philips.com>
In-Reply-To: <BE6D13F6A4554947952B39008B0DC0153E86F614@DBXPRD9003MB059.MGDPHG.emi.philips.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/dtls-iot/W8amUBDzvgPxV59hFleDcGlSlzI
Subject: Re: [Dtls-iot] DTLS multicast security
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Sep 2014 19:24:23 -0000

Your email about the security considerations section made me go back and 
look.  Sorry I missed responding to this before.

On 9/23/2014 7:08 AM, Kumar, Sandeep wrote:
> I think there is more to it
> A) only confidentiality
> B) Integrity
Not integrity, but authentication.  Integrity is a service where data 
isn't changed without detection between sender and receiver, not that 
you know who the sender and receiver are.
>          B.1) All devices are equal in the group (all members are senders and receivers)
Can you describe a scenario where all devices in a group both send and 
receive control messages AND where the identity of a sender is in all 
circumstances irrelevant to the security of the system?

In prior messages, you've mentioned a system where a sensor is 
incorporated within a light and/or lightswitch.   I'm pretty sure that I 
care to know the identity of a sensor that fired,  I'd be pretty stupid 
to turn the heat on upstairs if the sensor that fired was in the 
basement.  I might also not want to increase the supply water pressure 
to a house if the sensor that fired was actually a gas sensor.

The multicast security argument is not about who sends or receives, but 
whether a receiver can make useful and reliable deductions about the 
security environment applicable to action it should take on a received 
message.

The "all nodes are equal so we can use the same key" argument makes 
sense in so few domains that the only one I can consistently come up 
with is a moving swarm of sensors with a very short key life and an 
ability to identify and heal immediately loss of nodes and communication 
compromises.  Either that or all of them have SPEs making the capture of 
the multicast key effectively impossible during the life of the mesh.

Most of the argument on the list has been about trying to fit a solution 
to a set of problems.  Multicast security is *very* limited in its 
applicability and in most cases requires additional mitigation in the 
form of SPEs, physical separation and physical security to get past the 
realities of the problem.




>          B.2) There is an asymmetric relation in the devices of the group (only some members are senders)
>
> For A and B.1 symmetric crypto would be sufficient
> B.2 requires asymmetric crypto to perform authorizations.
>
> If there is no bar to stupidity then independent of whichever crypto primitive one chooses, one can always  implement things insecurely.
> Implementers can even share the same public-private key pairs on different devices(certificates are expensive) or just put the private key everywhere although the implementer should have only put the public-keys. And these kind of artificial arguments can be constructed not just for multicast security but for any protocol in IETF.

Except that BCP guidance is that symmetric keys are shared by only two, 
asymmetric private keys are never shared.  Having someone pass out the 
same key pairs does happen, but it's a failure of operation, not a 
failure of protocol design - the protocols are designed for 2 party 
symmetric not N party unlike draft-keoh which advocates N-party.   For 
draft-keoh,  I can't say that the guidance given there is sufficient to 
protect the purpose of a mesh if the mesh includes a function that 
requires knowledge of the identity of a sender.  E.g. control of a 
physical device.  I can't say the guidance given there is sufficient to 
prevent implementers from adopting it past a small mesh (say 10) of 
identical devices that are all equal (e.g. where's the security break 
point between 5 equal nodes, 50 equal nodes and 500 equal nodes?  At 
which point do you say - oops, too many and how is that enforced??)

I keep asking one thing in lots of different ways:  "How do you 
constrain the protocol so it only applies to the domains to which we can 
all agree are safe enough given the security limitations?" The answer is 
you can't which continues to suggest that letting this out in the wild 
is a bad idea.

I've made whatever points I'm going to make.

Later, Mike

>
> I think B.2 should be resolved as part of ACE.  DICE can still work on A and B.1 (with or without DTLS).
>
> Regards
> Sandeep
>
>> -----Original Message-----
>> From: dtls-iot [mailto:dtls-iot-bounces@ietf.org] On Behalf Of Ludwig Seitz
>> Sent: Tuesday, September 23, 2014 9:07 AM
>> To: dtls-iot@ietf.org
>> Subject: Re: [Dtls-iot] DTLS multicast security
>>
>> On 09/22/2014 07:46 PM, Michael StJohns wrote:
>> ....
>>> If you use multicast symmetric key systems only for confidentiality,
>>> breaking in to a node to extract the key doesn't give you much more
>>> than you already had - the multicast traffic destined for the node you
>>> just hacked.  So things like multicast audio aren't necessarily
>>> identity-important cases.
>>>
>> Aha!
>>
>> So would it be acceptable to separate the problem?
>>
>> A.) A protocol for multicast confidentiality in CoRE (with or without DTLS, I
>> don't care)
>>
>> B.) A protocol for authorizing control messages (whether they are
>> multicasted or not)
>>
>> Where this work would be done is another question, B. seems like a task for
>> ACE.
>>
>> Would A.) alone be beneficial enough to justify working on it?
>>
>> /Ludwig
>>
>>
>>
>>
>>
>> --
>> Ludwig Seitz, PhD
>> SICS Swedish ICT AB
>> Ideon Science Park
>> Building Beta 2
>> Scheelevägen 17
>> SE-223 70 Lund
>>
>> Phone +46(0)70-349 92 51
>> http://www.sics.se
>
> ________________________________
> The information contained in this message may be confidential and legally protected under applicable law. The message is intended solely for the addressee(s). If you are not the intended recipient, you are hereby notified that any use, forwarding, dissemination, or reproduction of this message is strictly prohibited and may be unlawful. If you are not the intended recipient, please contact the sender by return e-mail and destroy all copies of the original message.
>
> _______________________________________________
> dtls-iot mailing list
> dtls-iot@ietf.org
> https://www.ietf.org/mailman/listinfo/dtls-iot
>