Re: [paws] FW: New Version Notification for draft-wu-paws-secutity-01.txt

Paul Lambert <paul@marvell.com> Wed, 24 October 2012 21:24 UTC

Return-Path: <paul@marvell.com>
X-Original-To: paws@ietfa.amsl.com
Delivered-To: paws@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D14721F85B2 for <paws@ietfa.amsl.com>; Wed, 24 Oct 2012 14:24:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7AIfO5GOv2nc for <paws@ietfa.amsl.com>; Wed, 24 Oct 2012 14:24:22 -0700 (PDT)
Received: from na3sys009aog121.obsmtp.com (na3sys009aog121.obsmtp.com [74.125.149.145]) by ietfa.amsl.com (Postfix) with ESMTP id 75FDC21F84FB for <paws@ietf.org>; Wed, 24 Oct 2012 14:24:22 -0700 (PDT)
Received: from sc-owa02.marvell.com ([199.233.58.137]) (using TLSv1) by na3sys009aob121.postini.com ([74.125.148.12]) with SMTP ID DSNKUIhchW3RTaGrVVAZQbBIYCZgOSRuukH0@postini.com; Wed, 24 Oct 2012 14:24:22 PDT
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by sc-owa02.marvell.com ([10.93.76.22]) with mapi; Wed, 24 Oct 2012 14:10:24 -0700
From: Paul Lambert <paul@marvell.com>
To: Cuiyang <cuiyang@huawei.com>, "paws@ietf.org" <paws@ietf.org>
Date: Wed, 24 Oct 2012 14:10:22 -0700
Thread-Topic: [paws] FW: New Version Notification for draft-wu-paws-secutity-01.txt
Thread-Index: AQHNsE3e1JkiTjhbJkGv7Cx35ZQ7cZfHsBMQgAFFuwA=
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D015E4ADCB72@SC-VEXCH2.marvell.com>
References: <8CC0CB0BCAE52F46882E17828A9AE216368716ED@SZXEML508-MBX.china.huawei.com>
In-Reply-To: <8CC0CB0BCAE52F46882E17828A9AE216368716ED@SZXEML508-MBX.china.huawei.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: Re: [paws] FW: New Version Notification for draft-wu-paws-secutity-01.txt
X-BeenThere: paws@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "Protocol to Access White Space database \(PAWS\)" <paws.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/paws>, <mailto:paws-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/paws>
List-Post: <mailto:paws@ietf.org>
List-Help: <mailto:paws-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/paws>, <mailto:paws-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Oct 2012 21:24:23 -0000

I do not understand the purpose of this submission.

The requirements for security are already agreed upon and documented in:
	draft-ietf-paws-problem-stmt-usecases-rqmts-08

This new document varies from the prior requirements and does not explain
why they are being rearticulated in a different manner leaving out
significant requirements from the agreed document.

The recommendations in the document are very unclear. It suggests
the use of certificates, pre-shared keys TLS and IPsec.  This 
is a viable laundry list of solutions, but is unclear in 
intend of what is the proposed PAWs mechanism.

Perhaps a short summary statement or bulleted list to describe
the actual proposal would help my confused state.

Thanks,

Paul




> -----Original Message-----
> From: paws-bounces@ietf.org [mailto:paws-bounces@ietf.org] On Behalf Of
> Cuiyang
> Sent: Tuesday, October 23, 2012 7:01 PM
> To: paws@ietf.org
> Subject: [paws] FW: New Version Notification for draft-wu-paws-
> secutity-01.txt
> 
> PAWS WG,
> 
> The following is our update to draft-wu-paws-secutity-00, which is
> focused on the security requirements and possible solutions.
> And we plan to include more details of client auth using certificate
> and PSK, respectively.
> 
> Comments are welcome, thanks in advance.
> 
> Regards,
> Yang
> ==================
>  Yang Cui,  Ph.D.
>  Huawei Technologies
>  cuiyang@huawei.com
> 
> 
> -----邮件原件-----
> 发件人: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
> 发送时间: 2012年10月22日 20:08
> 收件人: Wuyizhuang
> 抄送: Cuiyang
> 主题: New Version Notification for draft-wu-paws-secutity-01.txt
> 
> 
> A new version of I-D, draft-wu-paws-secutity-01.txt
> has been successfully submitted by Yizhuang Wu and posted to the
> IETF repository.
> 
> Filename:	 draft-wu-paws-secutity
> Revision:	 01
> Title:		 Protocol to Access White Space Database:Security
> Considerations
> Creation date:	 2012-10-22
> WG ID:		 Individual Submission
> Number of pages: 13
> URL:             http://www.ietf.org/internet-drafts/draft-wu-paws-
> secutity-01.txt
> Status:          http://datatracker.ietf.org/doc/draft-wu-paws-secutity
> Htmlized:        http://tools.ietf.org/html/draft-wu-paws-secutity-01
> Diff:            http://www.ietf.org/rfcdiff?url2=draft-wu-paws-
> secutity-01
> 
> Abstract:
>    This document analyses common security threats of the Protocol to
>    Access White Space database (PAWS), and describes their potential
>    impacts on message exchanges between master device and white space
>    database when implementing PAWS.  Meanwhile, the corresponding
>    countermeasures are also introduced in this document.  The PAWS is
>    used for retrieving the available white space information at a given
>    location and time from a white space database.
> 
> 
> 
> 
> The IETF Secretariat
> 
> _______________________________________________
> paws mailing list
> paws@ietf.org
> https://www.ietf.org/mailman/listinfo/paws