Re: [TLS] ITDA - IoT Device Authentication

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 17 February 2019 01:00 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E63012F18C for <tls@ietfa.amsl.com>; Sat, 16 Feb 2019 17:00:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kfgb50qCe9hS for <tls@ietfa.amsl.com>; Sat, 16 Feb 2019 17:00:47 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B89B712D4EA for <tls@ietf.org>; Sat, 16 Feb 2019 17:00:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1550365247; x=1581901247; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=v/LiKqd5qGMsW/vN8r/yC33eDL0XZ09xg8K4+9/DfPY=; b=b3YX6Nawf9OJiRhkCxjIG+Ai9eengRQaaSo6kCon1XFUMg61H/3Zyzh/ liXPGIMuOU0cszXiWSKdTI42DD9iUHKo4ULM1zOt5eFhJtW0wkxdhnaU/ QCD18f8nGiTHbdOea7/p7/PZUN/Olfqm9wOX1/ao5+07L48sojoCz8MsX A+Yjzhh4vkpVUFanrOa3k+trjW7EAIchU6cZ24MxcFcPpWwqXDamNut7E oqQAycOTlisEtD38my9QNZsH4TcCBYynrHyJ/KK5YyTyAncJuPjHZnT7B RVZnzSZG8oRmmKm/Pl64VFdtFA8SrfXMTHAJ3sqrLBpxwXyNmC1k4jCL9 A==;
X-IronPort-AV: E=Sophos;i="5.58,378,1544439600"; d="scan'208";a="48632780"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from uxcn13-tdc-e.uoa.auckland.ac.nz ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 17 Feb 2019 14:00:43 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Sun, 17 Feb 2019 14:00:43 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Sun, 17 Feb 2019 14:00:43 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Sankalp Bagaria <sankalp.nitt@gmail.com>, "tls@ietf.org" <tls@ietf.org>, "T2TRG@irtf.org" <T2TRG@irtf.org>
Thread-Topic: [TLS] ITDA - IoT Device Authentication
Thread-Index: AQHUxbWbR5ulgtoOAkKB1eLsJ8OVH6XjLMBs
Date: Sun, 17 Feb 2019 01:00:42 +0000
Message-ID: <1550365230138.15157@cs.auckland.ac.nz>
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com>
In-Reply-To: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OWqi7ifP9RmAAbrsEyOrSdobwVk>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Feb 2019 01:00:50 -0000

Sankalp Bagaria <sankalp.nitt@gmail.com> writes:

>We propose that the server is authenticated using X509 certificate in a TLS
>1.3 like protocol. The Server sends 32-byte Challenge. Client replies by
>sending 32-byte Response.

Something very similar to this already exists in the form of CHAP/MSCHAP over
PEAP/EAP-TLS/EAP-TTLS.  It's supported by every Radius server and vast numbers
(probably billions) of clients.  To compete against this huge installed base, any
new proposal would have to be pretty spectacular...

Peter.