Re: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-02

Hannes Tschofenig <hannes.tschofenig@gmx.net> Thu, 09 March 2017 11:21 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2861412950F for <lwip@ietfa.amsl.com>; Thu, 9 Mar 2017 03:21:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rrCfsoVX854d for <lwip@ietfa.amsl.com>; Thu, 9 Mar 2017 03:21:12 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 313E312950A for <lwip@ietf.org>; Thu, 9 Mar 2017 03:21:11 -0800 (PST)
Received: from [192.168.91.177] ([80.92.114.23]) by mail.gmx.com (mrgmx103 [212.227.17.168]) with ESMTPSA (Nemesis) id 0LaXmV-1cPD5f3EEh-00mIp4; Thu, 09 Mar 2017 12:21:09 +0100
To: Zhen Cao <zhencao.ietf@gmail.com>
References: <CAFxP68yE9=FWVPGk+qPxJQOA-EcHRydeenmubkdNjWBc_7m=9A@mail.gmail.com> <13016_1488648631_58BAF9B6_13016_315_1_CAO0Djp0ritf6Qs97x=_J_MoHacTyoDFhifeaJ0KwEfRSvzK+FA@mail.gmail.com> <2697af18598c4ad6a8f5d4d4bdd093c9@aalto.fi> <b7961d7c-b8ea-10d0-4018-184786d93dca@gmx.net> <CAFxP68wdi9fL_X7c0mkGL_jKFjfTOfGZ4FyZdq-8_wb-KLN3ow@mail.gmail.com>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <a050048a-4702-51b6-2225-52f348c992a4@gmx.net>
Date: Thu, 09 Mar 2017 12:21:06 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <CAFxP68wdi9fL_X7c0mkGL_jKFjfTOfGZ4FyZdq-8_wb-KLN3ow@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="NLNoN3GvqAE90icUdF2DWU3jBXgl4otqN"
X-Provags-ID: V03:K0:sXfWdgG5JCJAsJqspF//INkkg6zCLjct15qbPz9itI9P5ttqPv1 O8xoGFQWRcKyNLnNvgfQ4WdyrqBwtMweRRhidkFuEJiMPT+I7VmN92QUfj+xoNLnQVbRU+e CjrE710exM4uhvB00ALbLTLJDCejH0+j/l3KKqaUghcjtfMqEw2okW4fxuQ/3VRxONZndmL spfl4rPIWyRVTVJMlr4rw==
X-UI-Out-Filterresults: notjunk:1;V01:K0:GC4RVwiX5I0=:2DL5ZoCYw0CoHU1c2AVdAp iYXdjIkcFCs2kW7tB4baSgJ0qadI67cb8Fosr/7ptr2+eOMd+RzkEMF510cyHijnbw/BbY8eW kVriLELg8eXOdH84+Adubm+kL57HadCLVLRHvQejUMssmpzkXQSFEywIrmYSnDsOBywzYhmdi FzmLf1BJrH3h2Iy/9B9ILaPkhseSDgQ7G7w5E0kwxc7kTSoxo1nnOphJug10KdHl5h5qpuBix tqIWTjTehmG/pdrr5hdWAdgQ7Gq4tXC2IiT1F+Lp+ocFygS3lfRrdbzs+BaAFHqbUxFQJ3utO A5VCdK3kSoIeEJ5E7aAd6H1Ce6OcHEjEJvpC/gssVAxWPxr+FN+AugK0T1V4DBGMxYpBJoQMl EcIViwuTfS62sZV1xXHxtqZ8/nBwNrzmEI6beMzEN+9l9OPfO4Q1OOb3H7nzdeLPyuPXWc5H1 pFGEy8/HequrR3zmz/6mX8TyVHdP6XId23HQYFnEuXE/ieA6AEIx5QCLD5x+O/dRWXJki+Bie lnIJtX6ap5ZtNMokuhxK9wRpglOEkWYl6VRSqIDhFFjyWDiqWISackrqiMgejJ/qUjc6yBl6w fxopURzPVQDwO7BIdwECWG0FUG1CBpar7SYm/6/e10lW9+QeGgLvoZcFpXrHSMrHg/ciFRz3Y nd/CHLqVgChomZhiCBTLqgbYnPsfUbE43s+6xRroGpRijKHj7wkglKOPnsgllQ+dAndFjf+Vf 4oAPPs60cNp8PH2LH2b1auyXK29xw2KAZBHDmZfhG3OKU6b2JR5bIAMDEWA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/J8S3Kh1IXRjaYLNjg3-3cWIo2-Y>
Cc: "lwip@ietf.org" <lwip@ietf.org>
Subject: Re: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-02
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Lightweight IP stack <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Mar 2017 11:21:14 -0000

Hi Zhen,

thanks for the quick response.

Here is how I read the document: Many years ago we played around with
some hardware, which happened to be in the office. We ran some security
tests and the results for state-of-the-art crypto was extremely slow.
Hence, we added other performance measurements using key length that
nobody would be able to use. Then, it looked much better.

All security recommendations I have read suggest to use 112-bits+ keys
for modern implementations.

Regarding your question:

> Is this 112 bits of symmetric encryption mandatory for even tiny
> devices?

A clear "yes" also for tiny IoT devices.

What I am still missing is a response to my question about the actual
software stack being used on that device.

Ciao
Hannes

On 03/09/2017 11:02 AM, Zhen Cao wrote:
> Hi Hannes, 
> 
> Thanks for the frank points, which are helpful to make documents more
> impactful.  Please see my discussion in-line. 
> 
> On Mon, Mar 6, 2017 at 9:36 PM, Hannes Tschofenig
> <hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net>> wrote:
> 
>     Hi all,
> 
>     as I mentioned in the past I consider this document problematic.
> 
>     The selected hardware gives the impression that IoT devices need very
>     low requirements. This gives inexperienced readers the wrong impression.
> 
> 
> I do not think this leads to any incorrect impressions.  It clearly
> states the platform that this work has been carried out, and by informed
> selection of crypto libraries, security functions can be enabled on such
> IoT devices.  It's much better than the other opposite impression that
> security is costly and could be avoid as far as we can. 
> 
> 
>     At no point in the document it explains why a typical software stack
>     required for an IoT device would fit on hardware that has 2 kB of SRAM,
>     and 32 kB of flash memory. What did you put on that device? (CoAP, DTLS,
>     Resource Directory, SENML -- protocol talk about in Section 9) I suspect
>     that there is no firmware update mechanism in place, which is a
>     typically demanded feature for IoT devices in order to address bugs.
> 
>     Other IETF publications recommend key sizes of at least 112 bits
>     (symmetric). Here is the relevant table from RFC 4492:
> 
> 
> Is this 112 bits of symmetric encryption mandatory for even tiny
> devices? If this is only a recommended value, we can encourage the
> contributors to generate some reference benchmarks for longer asymmetric
> key values. 
>  
> 
> 
>                            Symmetric  |   ECC   |  DH/DSA/RSA
>                           ------------+---------+-------------
>                                80     |   163   |     1024
>                               112     |   233   |     2048
>                               128     |   283   |     3072
>                               192     |   409   |     7680
>                               256     |   571   |    15360
> 
>     The document, however, describes RSA key sizes of 64, 128, 512 and 2014
>     bits! It makes no sense to illustrate performance, and memory
>     requirements of key sizes that shouldn't be used in today's IoT
>     hardware.
> 
>     The document says that it describes smart object implementation
>     experience but clearly this is far away from real world product
>     experience. The need for a random number generator is essentially
>     missing and a reference to a software library does not help either.
> 
>     I believe you have started with some hardware and then created the
>     software & performance measurements. The recommended approach is,
>     however, to first think about security and the requirements and
>     subsequently think about what hardware supports the security
>     requirements and therefore mitigates the threats.
> 
> 
> The recommended approach is definitely right for any product design. 
> But considering the various requirements with different security needs,
> it is pretty hard to cover all of them in one draft.   How about to also
> include some discussion of the limitations of doing this in other
> scenarios that may break security. 
>  
> 
> 
>     The document references several work in progress specifications. Also
>     the pointers to specifications like HIP or IPsec for use with IoT
>     devices is misleading since they are not reflecting industry practice.
>     They are at best university research projects.
> 
> 
> Thanks for checking this.  I think Mohit can try to figure out and
> change these inappropriate citations . 
> 
> Will wait for @Mohit's response anyway. 
> 
> Best regards,
> Zhen 
> 
> 
>     Ciao
>     Hannes
> 
> 
>     On 03/06/2017 10:35 AM, Mudugodu Seetarama Raghavendra wrote:
>     > +1
>     >
>     >
>     > Regards,
>     >
>     > Raghavendra
>     >
>     >
>     >
>     >
>     ------------------------------------------------------------------------
>     > *From:* Lwip <lwip-bounces@ietf.org
>     <mailto:lwip-bounces@ietf.org>> on behalf of Rahul Jadhav
>     > <rahul.ietf@gmail.com <mailto:rahul.ietf@gmail.com>>
>     > *Sent:* Saturday, March 4, 2017 7:30 PM
>     > *To:* lwip@ietf.org <mailto:lwip@ietf.org>
>     > *Subject:* Re: [Lwip] WGLC for draft-ietf-lwig-crypto-sensors-02
>     >
>     > The draft provides useful information to implementors about different
>     > challenges related to security aspects especially towards using low-end
>     > hardware. The deployment model described with the experiences will prove
>     > helpful to implementors. Will be helpful to take this work forward.
>     >
>     > Regards,
>     > Rahul
>     >
>     > On 22 February 2017 at 08:45, Zhen Cao <zhencao.ietf@gmail.com <mailto:zhencao.ietf@gmail.com>
>     > <mailto:zhencao.ietf@gmail.com <mailto:zhencao.ietf@gmail.com>>> wrote:
>     >
>     >     Hello everyone,
>     >
>     >     This email starts the WGLC for draft-ietf-lwig-crypto-sensors-02
>     >     (https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-02
>     <https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-02>
>     >     <https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-02
>     <https://tools.ietf.org/html/draft-ietf-lwig-crypto-sensors-02>>)
>     >
>     >     Could you help review the document and send your comments to the
>     >     mailing list. Thank you in advance.
>     >
>     >     The WGLC will end in two weeks from now.
>     >
>     >     BR,
>     >     Zhen
>     >
>     >     _______________________________________________
>     >     Lwip mailing list
>     >     Lwip@ietf.org <mailto:Lwip@ietf.org> <mailto:Lwip@ietf.org
>     <mailto:Lwip@ietf.org>>
>     >     https://www.ietf.org/mailman/listinfo/lwip
>     <https://www.ietf.org/mailman/listinfo/lwip>
>     >     <https://www.ietf.org/mailman/listinfo/lwip
>     <https://www.ietf.org/mailman/listinfo/lwip>>
>     >
>     >
>     >
>     >
>     > _______________________________________________
>     > Lwip mailing list
>     > Lwip@ietf.org <mailto:Lwip@ietf.org>
>     > https://www.ietf.org/mailman/listinfo/lwip
>     <https://www.ietf.org/mailman/listinfo/lwip>
>     >
> 
> 
>     _______________________________________________
>     Lwip mailing list
>     Lwip@ietf.org <mailto:Lwip@ietf.org>
>     https://www.ietf.org/mailman/listinfo/lwip
>     <https://www.ietf.org/mailman/listinfo/lwip>
> 
>