Re: [Dtls-iot] Last Call: <draft-ietf-dice-profile-14.txt> (TLS/DTLS Profiles for the Internet of Things) to Proposed Standard

<g_e_montenegro@yahoo.com> Thu, 03 September 2015 23:21 UTC

Return-Path: <gabriel_montenegro_2000@yahoo.com>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF4411B3AEC for <dtls-iot@ietfa.amsl.com>; Thu, 3 Sep 2015 16:21:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.459
X-Spam-Level:
X-Spam-Status: No, score=-2.459 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dF8n-hMS4m-q for <dtls-iot@ietfa.amsl.com>; Thu, 3 Sep 2015 16:21:44 -0700 (PDT)
Received: from nm33-vm5.bullet.mail.bf1.yahoo.com (nm33-vm5.bullet.mail.bf1.yahoo.com [72.30.239.205]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6E991B313E for <dtls-iot@ietf.org>; Thu, 3 Sep 2015 16:21:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1441322502; bh=d2MjiaZTuxg8OjXvZkIkcUEWxLy0slQ1XNWJ+e+NdJ4=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:From:Subject; b=e8iS/PfWvLbRr8XwGqix74+bcYhWa9PNDV+y+VqBoeBDkYrFlJKmp9ZeB8En6mAEnlVzwO0vbwtRFT3zQVOHpCi+6Vh3VJSpDGugsd6gI9fiCU9CAxJ8f9jLfkPm0rvWxC89TINYEYKBbc7WidZkYnvTPj4KCnWdNjhRStX2ktdZCesOzAzw0+czjQaMuGq4uPrh5TaxhbSJFVGa6ZLqYW/KdQn96e/bK8leRmx0DuZ08tYE7hKKzU3geYCMVCT8Pzrf2mQg6tl4OusxS3guEvaiGE/6BuZ/b41c6UeqXrSFIBJGTJAiGA/aGurYHwxlzLV8I3gRe8suKF+tDWr3/g==
Received: from [66.196.81.174] by nm33.bullet.mail.bf1.yahoo.com with NNFMP; 03 Sep 2015 23:21:42 -0000
Received: from [98.139.212.251] by tm20.bullet.mail.bf1.yahoo.com with NNFMP; 03 Sep 2015 23:21:42 -0000
Received: from [127.0.0.1] by omp1060.mail.bf1.yahoo.com with NNFMP; 03 Sep 2015 23:21:42 -0000
X-Yahoo-Newman-Property: ymail-3
X-Yahoo-Newman-Id: 238408.40796.bm@omp1060.mail.bf1.yahoo.com
X-YMail-OSG: IeWYB.cVM1lupOGrhllfFGYmosJmxLDhPcK78Rg1Qc._fyCA_CFjRqHakyoqDvt FSdt8.FTBt0FOh.4jBacoCHzmreL.sh.A1yCqWKsYkNmfIk.aBC0hejbhQPCju9gWR5lXvBxwqon qC4OCSoQe62A.tKMnNhc_w4jrDhCpTVInH1yTUOo3XTpnGEGun6YxePLbsTz2Zc0RC2UX7K_7h83 OX0_VFqk8n4d8gA1GbgoOZfdz0MpO4Cx0W06dQ5uTOBpQDu1bLpG6e8.OKyLjEBfQ97PXe_RHrAi O2FeG_E8xxSjAPYQ8WUpfI0jNgC5xNdpJN8p0psxIQXmn8F4xsIhjiOSG4S7AanZsGwJI67dONfj axlBkfGf6qUcfSIH7jr9Nt6Kaa4hCnVPEB0xNDKFzrrYhUFYJxPXFnHrZrAufgpg7ZebUkfA3y1Y c.UgKyQhj47lB26bGBPKzGYKCwDiOEjTcMDCwdh_vY76SFv9oW6LvDoqB9ju1F8flSrWb0j4yJTd Xlq_fmYtY3zh4FBQs52fgY0oeLO7lR.Zyjzu8i1Wa87I-
Received: by 66.196.80.126; Thu, 03 Sep 2015 23:21:41 +0000
Date: Thu, 03 Sep 2015 23:21:38 +0000
From: g_e_montenegro@yahoo.com
To: "ietf@ietf.org" <ietf@ietf.org>
Message-ID: <501751451.1263191.1441322498338.JavaMail.yahoo@mail.yahoo.com>
In-Reply-To: <20150821135235.25559.80688.idtracker@ietfa.amsl.com>
References: <20150821135235.25559.80688.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_1263190_419588596.1441322498330"
Archived-At: <http://mailarchive.ietf.org/arch/msg/dtls-iot/yU3MRsfTfbDEpzG_e1N-o1tBFE8>
Cc: "dtls-iot@ietf.org" <dtls-iot@ietf.org>
Subject: Re: [Dtls-iot] Last Call: <draft-ietf-dice-profile-14.txt> (TLS/DTLS Profiles for the Internet of Things) to Proposed Standard
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: g_e_montenegro@yahoo.com
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Sep 2015 23:21:45 -0000

Overall, looks good, thanks for this work. I do have some comments.
Not sure if these are "substantive comments" as requested, but after some discussion with some collegues we'd like to point out issues with some of the normative language.
In particular, we suggest modifying the language here:
 Hence, RFC 7366 and RFC 6066 are not applicable to this specification and MUST NOT be implemented.
Whereas CCM and AEAD ciphers in general render RFC7366 moot, a MUST NOT on implementation is too strong (i.e., from the intro, “This document does not alter TLS/DTLS specifications”) and potentially damaging: the same stack could be used for scenarios outside of IoT, where RFC7366 could still provide some benefit. As for RFC6066, a blanket statement saying it “MUST NOT implement” is not only wrong, it is also contradictory with other statements within this draft which recommend other parts of RFC6066. Instead, the language should limit itself to the specific extension of RFC6066. 
Also, with other extensions the doc does not prohibit *implementation*, but recommends against it or against its use (by using "NOT RECOMMENDED"). So I’d change the above text to something like:
In https://tools.ietf.org/html/draft-ietf-dice-profile-14#section-15: OLD:         Hence, RFC 7366 and RFC 6066 are not applicable to this        specification and MUST NOT be implemented.NEW:         Hence, RFC 7366 and the Truncated MAC extension of RFC 6066 are not applicable to this         specification and are NOT RECOMMENDED.
Similarly, in https://tools.ietf.org/html/draft-ietf-dice-profile-14#section-10 my suggestion would be: OLD:          This TLS/DTLS profile MUST NOT implement TLS/DTLS layer compression.NEW:          TLS/DTLS layer compression is NOT RECOMMENDED by this TLS/DTLS profile.
thanks,
Gabriel


     On Friday, August 21, 2015 6:53 AM, The IESG <iesg-secretary@ietf.org> wrote:
   
 

 
The IESG has received a request from the DTLS In Constrained Environments
WG (dice) to consider the following document:
- 'TLS/DTLS Profiles for the Internet of Things'
  <draft-ietf-dice-profile-14.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2015-09-04. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  A common design pattern in Internet of Things (IoT) deployments is
  the use of a constrained device that collects data via sensor or
  controls actuators for use in home automation, industrial control
  systems, smart cities and other IoT deployments.

  This document defines a Transport Layer Security (TLS) and Datagram
  TLS (DTLS) 1.2 profile that offers communications security for this
  data exchange thereby preventing eavesdropping, tampering, and
  message forgery.  The lack of communication security is a common
  vulnerability in Internet of Things products that can easily be
  solved by using these well-researched and widely deployed Internet
  security protocols.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-dice-profile/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-dice-profile/ballot/


No IPR declarations have been submitted directly on this I-D.