Re: [TLS] bootstrapping of constrained devices (was: Re: Should TLS 1.3 use an augmented PAKE by default?)

"Max Pritikin (pritikin)" <pritikin@cisco.com> Fri, 21 March 2014 15:12 UTC

Return-Path: <pritikin@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5B571A09BD for <tls@ietfa.amsl.com>; Fri, 21 Mar 2014 08:12:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.448
X-Spam-Level:
X-Spam-Status: No, score=-9.448 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, J_CHICKENPOX_15=0.6, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VylR_A_IXhKe for <tls@ietfa.amsl.com>; Fri, 21 Mar 2014 08:12:15 -0700 (PDT)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) by ietfa.amsl.com (Postfix) with ESMTP id 42BD41A09B9 for <tls@ietf.org>; Fri, 21 Mar 2014 08:12:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=6000; q=dns/txt; s=iport; t=1395414726; x=1396624326; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-id:content-transfer-encoding: mime-version; bh=TdeoUcfvyiFhuPImi12XEwcEv1UfWh8Y4huwWmjrvms=; b=QDOJb4NJ/ixBKpl/r4qjDyupt2CdLBKADW6LeN0NS+FcI6ellTCMj7si 6rOWBN6+Lm8CNcndTbMI8qrKWceRqi9kx0XK2zYLqkRkyJET+8Yt6vYzv nmAH8BrHKsycUaAk+PxcjlVvavZE1h7662tHvLsLCL8wItA/mmwdHTHd9 8=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgUFAOBVLFOtJXG+/2dsb2JhbABWA4MGO1e7JYc0gRUWdIIlAQEBAwEBAQFrCwUHBAIBCA4HAQIjCyEGCyUCBA4FFIdRAwkIDchSDYcKF4xSgTUBEQEODyMQBxGDE4EUBItkiniBbYEyizaFSYFvgT6BawcXIg
X-IronPort-AV: E=Sophos;i="4.97,704,1389744000"; d="scan'208";a="29342530"
Received: from rcdn-core2-3.cisco.com ([173.37.113.190]) by alln-iport-4.cisco.com with ESMTP; 21 Mar 2014 15:12:05 +0000
Received: from xhc-rcd-x07.cisco.com (xhc-rcd-x07.cisco.com [173.37.183.81]) by rcdn-core2-3.cisco.com (8.14.5/8.14.5) with ESMTP id s2LFC5m4000648 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 21 Mar 2014 15:12:05 GMT
Received: from xmb-rcd-x03.cisco.com ([169.254.7.3]) by xhc-rcd-x07.cisco.com ([173.37.183.81]) with mapi id 14.03.0123.003; Fri, 21 Mar 2014 10:12:05 -0500
From: "Max Pritikin (pritikin)" <pritikin@cisco.com>
To: Michael Sweet <msweet@apple.com>
Thread-Topic: [TLS] bootstrapping of constrained devices (was: Re: Should TLS 1.3 use an augmented PAKE by default?)
Thread-Index: AQHPRKhFJRJU1RplZ0OuMVZFIQAhSJrry/IA///UmYKAAFXIgIAABCQA
Date: Fri, 21 Mar 2014 15:12:04 +0000
Message-ID: <8CEDB637-22E1-4405-B554-51F3171784B5@cisco.com>
References: <53288C43.9010205@mit.edu> <5328B6DF.8070703@fifthhorseman.net> <5328C0C8.9060403@mit.edu> <6b79e0820d349720f12b14d4706a8a5d.squirrel@webmail.dreamhost.com> <CALCETrUz8zCBHiq42GTnkkSaBcpA5pjSvk6kwwPjzn+MtBKMgA@mail.gmail.com> <e38419e3ada3233dbb3f860048703347.squirrel@webmail.dreamhost.com> <CALCETrVgJxfdCxZqc9ttHHNKHm-hdtGbqzHvsQ-6yd5BK=9PDw@mail.gmail.com> <67BAC033-2E23-4F03-A4D9-47875350E6B5@gmail.com> <532B0EAA.5040104@fifthhorseman.net> <8D8698DF-5C06-4F2A-8994-E0A36A987D6D@vpnc.org> <532B1739.80907@fifthhorseman.net> <CADrU+d+GkGU1Da3W6xGuOq4qvd40DdT6+sO6WEZeEag7Q1OiVQ@mail.gmail.com> <532B9B65.4030708@gmail.com> <8FD78E18-C3C7-4085-9E3F-8B60B20F2CB5@apple.com> <045401cf4514$1c0e5ec0$4001a8c0@gateway.2wire.net> <CD2F837D-C9D1-4EDD-BFE9-8BE620A277BD@apple.com>
In-Reply-To: <CD2F837D-C9D1-4EDD-BFE9-8BE620A277BD@apple.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.21.95.205]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <97E5F6155E247F44988277A770D1D8EB@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/VSYshu4yo-fc19MVj_MW0alsNDQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] bootstrapping of constrained devices (was: Re: Should TLS 1.3 use an augmented PAKE by default?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Mar 2014 15:12:21 -0000

Generating keys “on the first use/setup” of the device means that first connection is unsecured. I have serious concerns about that!

Manufacturing generated credentials can be integrated into the sales process. I agree with Ander’s that binding other information to the credential is a good thing, but even if its a raw key pair (“self-signed”) the hash can still be printed onto a barcode or distributed electronically as part of the bill of sale. 

I think the best compromise is a manufacturer CA method that can be as lightweight as the manufacturer wishes. If they want to manage their CA keys poorly because of the perceived complexity they can do so. Other manufacturers can provide a more secure product. The relying parties (and the standards they rely on) can expect real certificate chains and seamlessly support products with security goals. They can tell, based on the issuing CA, something about the constrained device. 

Don’t forget too that constrained devices need a mechanism to ensure they’re bootstrapping into the correct network/management-infrastructure. To do so they need some root of trust installed prior to deployment. I’d suggest this is the same root of trust they use for software upgrades although for constrained devices perhaps many feel updates are out-of-scope. 

- max


On Mar 21, 2014, at 8:57 AM, Michael Sweet <msweet@apple.com> wrote:

> Tom,
> 
> Yes, self-signed device certificates are the common implementation choice and are often generated on the first use/setup of the device (simpler than doing it in the factory...)
> 
> 
> On Mar 21, 2014, at 10:44 AM, t.petch <ietfc@btconnect.com> wrote:
> 
>> ----- Original Message -----
>> From: "Michael Sweet" <msweet@apple.com>
>> To: "Rene Struik" <rstruik.ext@gmail.com>
>> Cc: <tls@ietf.org>
>> Sent: Friday, March 21, 2014 12:26 PM
>> 
>> Rene,
>> 
>> Installing device certificates during manufacturing is not a simple
>> process - the factory would need to act as a CA or would need to have a
>> supply of certificates that matches whatever identifiers are used by the
>> devices.  Not to mention how you'd manage revocation if the root was
>> compromised...
>> 
>> <tp>
>> 
>> Michael
>> 
>> In the context of syslog security, some years ago now, the question of
>> device certificates arose and it was said there that they were quite
>> common.  They would be self-signed, which gives much of the needed
>> security, while avoiding issues of CA and root compromise.
>> 
>> Tom Petch
>> 
>> On Mar 20, 2014, at 9:52 PM, Rene Struik <rstruik.ext@gmail.com> wrote:
>> 
>>> Hi Robert:
>>> 
>>> Wouldn't it be much easier to embed device certificates with
>> constrained devices at manufacturing? This may do away with need
>> to store info that is not public on servers.
>>> 
>>> If you could provide some links to discussions in "IoT community
>> groups" interested in this, that would help.
>>> 
>>> Best regards, Rene
>>> 
>>> ==
>>> There is a lot of interest in the IoT community in using some form of
>> PAKE in conjunction with DTLS (or TLS with EAP) for authenticating
>> commissioning/bootstrapping of IoT devices onto IoT networks
>>> 
>>> On 3/20/2014 1:21 PM, Robert Cragie wrote:
>>>> It should be remembered that TLS is used in places other than web
>> browsers - the existence of the DICE WG is testament to this. There is a
>> lot of interest in the IoT community in using some form of PAKE in
>> conjunction with DTLS (or TLS with EAP) for authenticating
>> commissioning/bootstrapping of IoT devices onto IoT networks. I realise
>> this is different to the original proposition in this thread but wanted
>> to draw this to the attention of the WG nevertheless.
>>>> 
>>>> Robert
>>>> 
>>>> On 20 Mar 2014 12:28, "Daniel Kahn Gillmor" <dkg@fifthhorseman.net>
>> wrote:
>>>> On 03/20/2014 12:18 PM, Paul Hoffman wrote:
>>>>> As an important note, you did not define "we" above. A few possible
>> expansions would be:
>>>>> 
>>>>> - The TLS WG, where this thread currently lives, does not get to
>> define Web UI without a charter change.
>>>>> 
>>>>> - The HTTPbis WG has not asked the TLS WG to take over this work,
>> nor has it embraced anything like it.
>>>>> 
>>>>> - The IETF doesn't do this kind of work as a whole body.
>>>>> 
>>>>> - The IAB (of which none of us are part of the "we") might take the
>> topic on and suggest ways which the IETF might do the work.
>>>> 
>>>> yep, thanks for the clarification.  I actually meant "we" in the
>> broad
>>>> sense of "the community of people who care about making
>> communications
>>>> on the web more secure", which includes groups you didn't even
>> mention
>>>> above, like web site designers, systems administrators, etc.
>>>> 
>>>> It's still on-topic here (despite the broad scope implied above)
>> because
>>>> the TLS WG does have a role to play, by considering the merits of
>>>> proposals like http://tools.ietf.org/html/draft-thomson-tls-care, as
>>>> well as considering alternatives that deal with this particular use
>> case.
>>>> 
>>>>>> option (A) is seriously hard, maybe impossible given the state of
>> the
>>>>>> web.  option (B) is terrible.
>>>>> 
>>>>> Exactly right, for any value of "we".
>>>> 
>>>> :(
>>>> 
>>>>       --dkg
>>>> 
>>>>> --
>>> email: rstruik.ext@gmail.com | Skype: rstruik
>>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>> 
>> _________________________________________________________
>> Michael Sweet, Senior Printing System Engineer, PWG Chair
>> 
> 
> _________________________________________________________
> Michael Sweet, Senior Printing System Engineer, PWG Chair
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls