Re: [TLS] ITDA - IoT Device Authentication

Sankalp Bagaria <sankalp.nitt@gmail.com> Mon, 18 February 2019 03:58 UTC

Return-Path: <sankalp.nitt@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5ECB126C01 for <tls@ietfa.amsl.com>; Sun, 17 Feb 2019 19:58:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id shyCypVRiD7m for <tls@ietfa.amsl.com>; Sun, 17 Feb 2019 19:58:08 -0800 (PST)
Received: from mail-ot1-x336.google.com (mail-ot1-x336.google.com [IPv6:2607:f8b0:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17030124C04 for <tls@ietf.org>; Sun, 17 Feb 2019 19:58:08 -0800 (PST)
Received: by mail-ot1-x336.google.com with SMTP id n71so26018220ota.10 for <tls@ietf.org>; Sun, 17 Feb 2019 19:58:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JTDF1+Y7XZE25ILNW+8j0gp8nUWVu3oHUhn6eIJUfqU=; b=dDwviqgIK6tmtY2NdyLegfUdxaOTZKSHpIWztjAZKEZS8D2a/WMwkLsAFcULLm/bDG cyQBrazqV89vknyKB5ekDlUzgWcJgc6o6ZelcHpiGJiYNqZeL7ox1OlzXKxJqV5qZ4mZ A6wsVlIubZ5GYPZKfuIDM8dYal5jtxD4ScOp0NHaOfFoGfQP6x9w+SVHl6jSMNIWST66 PpPjkH/k9PsPULKIIpsnso1mSXJAYhOJgZ8Yl6HQsTxhrybzX92NGMs8aNZtWaunJ1vF LiiDiKSIE6kPFSV/cXSDuaxTP5lVYJkb95VBkhhNivboukyu67aWaLQssfb9mdR4+qlB vvTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JTDF1+Y7XZE25ILNW+8j0gp8nUWVu3oHUhn6eIJUfqU=; b=ejS7BF97V1+FIs9hHdqhyqLPsJrJGC5BovdJaGsYAOdloZ7CqBjvzMqNK5GP/UgALe 2xrVJH5g8pQM7eI4QPD4Ekbla6Ykl5CALw+8c1UFyBClW4xW8kZaYMKmWbgctf0K5sbe PdRQ+ykmaRCdlIDxkYpPadiEOnHyvqRo19qlFKRD/czdct5szS8fjlUkW7MuK5sWWnGy V1YfcNDZZvJgmCfB8qVcOzUxh5CKDUYynFwlrbK19ELjzuYYAb/wJpmSAfTrnsbHByHR yioZb6MsRBdZajijSJbaiBz5zMEknWPEIe7JXUO/JnC0RMnQDGkCD0zVPxw17+38w6Ir +xWA==
X-Gm-Message-State: AHQUAuYKrgeh/bmtGz8ivWJ5mY7O3Qe9oX5olkw1RdUyY+fWre3IQ87r Du6Q4kXu+i+vP5CgXJReAHYHLgLDtim086lnkLg=
X-Google-Smtp-Source: AHgI3IZ5talZddYeD0LIMCklDtcLZ1BM7pYx7RE5xeabILx5LYZHTy3Lgf21tVDHcy6cMs6GBJjnK0RJc3y1/LrVgUQ=
X-Received: by 2002:a05:6830:118f:: with SMTP id u15mr12517794otq.309.1550462286743; Sun, 17 Feb 2019 19:58:06 -0800 (PST)
MIME-Version: 1.0
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz> <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com> <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com> <D7C57420-DAAD-4DD6-9F1A-1A357270CC0E@akamai.com> <CAPZZOTji+nMyod9GZuF-BZERuN=7vTomVDq+j6Zwijzqn507yw@mail.gmail.com> <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com>
In-Reply-To: <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com>
From: Sankalp Bagaria <sankalp.nitt@gmail.com>
Date: Mon, 18 Feb 2019 09:27:54 +0530
Message-ID: <CAPZZOTh_YYkUj7qRQGVHHnXjETMYc+umTLOvvO5JGDFzapQcVQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, tls@ietf.org, "T2TRG@irtf.org" <T2TRG@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000d6cc5f05822321f4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lBmqBmq6VxoPqeSUN6URKgOJVTs>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 03:58:10 -0000

Hi,

Please see the comments inline.

On Mon 18 Feb, 2019, 8:59 AM Salz, Rich, <rsalz@akamai.com> wrote:

> If a client will sign any challenge presented by any server, it open up a
> big hole.  An attacker can present a challenge that a (future) valid server
> will present, and the attacker, having the answer, can then act as the
> device to the server.
>
Replay attack is avoided by using a challenge/ response pair only once.
2^32 combinations possible for 32 byte challenge.

Server is authenticated by its certificate. An attacker will not be able to
do so.

> For example, the attacker can intercept the server/client communication,
> present the challenge on its own, and then act as the client.
>

 MiTM attack is not possible since server is authenticated by certificate.
> An attacker will not have the private key of the server.
>
Thanks and Regards,
Sankalp Bagaria..

>