Re: [TLS] ITDA - IoT Device Authentication

"Salz, Rich" <rsalz@akamai.com> Mon, 18 February 2019 03:29 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCB9D130EBB; Sun, 17 Feb 2019 19:29:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AXd-B2Mmx8D9; Sun, 17 Feb 2019 19:29:57 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B36801289FA; Sun, 17 Feb 2019 19:29:57 -0800 (PST)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id x1I3RZn2021797; Mon, 18 Feb 2019 03:29:49 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=XJVUN19cJaLdxlBhSBZtJz7fSdPQmr8/1q9IxGdugx8=; b=PtSVVgorkHxid8hlIVxzHEdR6/Oc/iWhqYSzZY0t8YgF2udwPDN6sX12rx1JHDTLzU3u g5aTMNGcN6VRlO34EN2smZgFsVXRQlavUmBL5hTfwR4QZjZveMVtCZkoxXBe8kTiQJeY +c1udakFCQJPoUyyHUKmjVJlmhrkS0kyBLridYxqk1d+JqJ6C5fproIRRFya5qNoxCyK 3aTxChuO0quclZw8xNXljGreYh4VJx89Y78rLLvdgr6tGUxw4jor2e5EdR9yGBiyLwOJ KAXmko0l30r++J1Wot0jbDhklcAdYIyMU92/vTKIhPQq2mZhuP9wRD6BFvOBYlW3mqdf EA==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2qpbtax8x2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 18 Feb 2019 03:29:49 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x1I3I3RN004622; Sun, 17 Feb 2019 22:29:48 -0500
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint3.akamai.com with ESMTP id 2qper2exkj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 17 Feb 2019 22:29:48 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Sun, 17 Feb 2019 21:29:47 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1395.000; Sun, 17 Feb 2019 21:29:47 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Sankalp Bagaria <sankalp.nitt@gmail.com>
CC: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>, "T2TRG@irtf.org" <T2TRG@irtf.org>
Thread-Topic: [TLS] ITDA - IoT Device Authentication
Thread-Index: AQHUxbWDTVzMaXNIX0ehxkA72mk1DqXjkZMAgADXCACAAMWwgP//rleAgABokwD//7SEAA==
Date: Mon, 18 Feb 2019 03:29:45 +0000
Message-ID: <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com>
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz> <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com> <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com> <D7C57420-DAAD-4DD6-9F1A-1A357270CC0E@akamai.com> <CAPZZOTji+nMyod9GZuF-BZERuN=7vTomVDq+j6Zwijzqn507yw@mail.gmail.com>
In-Reply-To: <CAPZZOTji+nMyod9GZuF-BZERuN=7vTomVDq+j6Zwijzqn507yw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.0.190211
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.45.102]
Content-Type: multipart/alternative; boundary="_000_1EEEF40896544D44BF71447B821F56E6akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-18_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=663 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902180024
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-18_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=660 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902180025
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Fv1qB6O4dPETkQViodUtrGACQ6s>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 03:30:00 -0000

If a client will sign any challenge presented by any server, it open up a big hole.  An attacker can present a challenge that a (future) valid server will present, and the attacker, having the answer, can then act as the device to the server. For example, the attacker can intercept the server/client communication, present the challenge on its own, and then act as the client.