Re: [TLS] [T2TRG] ITDA - IoT Device Authentication

Sankalp Bagaria <sankalp.nitt@gmail.com> Mon, 18 February 2019 11:33 UTC

Return-Path: <sankalp.nitt@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3CCF12867A for <tls@ietfa.amsl.com>; Mon, 18 Feb 2019 03:33:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P86HKs_h5eiI for <tls@ietfa.amsl.com>; Mon, 18 Feb 2019 03:33:36 -0800 (PST)
Received: from mail-ot1-x335.google.com (mail-ot1-x335.google.com [IPv6:2607:f8b0:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E7DA130EB0 for <tls@ietf.org>; Mon, 18 Feb 2019 03:33:36 -0800 (PST)
Received: by mail-ot1-x335.google.com with SMTP id 98so27782410oty.1 for <tls@ietf.org>; Mon, 18 Feb 2019 03:33:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cmtR/ge1XcL5+R+fcsdeLzLQiz+AkwHiJWLqaFBGgG4=; b=CnPjnXW6B+AtQTySHikJS91HzQ9SonGC0oFn7LQ37gRoSnw+/RVIr4snQ0didWAbOi ILoISMzoMrsgkTz9YeLqRjkHNC26M8OmgKryV+dWVAXMzv3eTtdrSJDHsbBWaR6RJb7M py13cRhTK1aKv2TZmyLcftN0mekECWGkKXl440lhSFAfAVeIaj5JbWoypJY6GJKID/R/ lG4cKSSsED+pPagW1YLphRh8H9oNSYKXK5xXZuXqnaGs+/QqPi/aSOYdd/O0HsMDkhq4 NdxGc84LW5XDba1Hi9fxWKzg16c+0FqOPaqme6gzJvHpjbA933iKIHHTPBfoDDae9ns/ s5cw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cmtR/ge1XcL5+R+fcsdeLzLQiz+AkwHiJWLqaFBGgG4=; b=feknCxHHEZuv1QlviwWKkSiMivxdxsMoAan57bnQRNnAadjORgY3SBuuxde7BUkoWK cuhP4/XPsZcR7ID0t9jutPzETU5Dj0r2gEN/1Ime7Xkfq29SNWKPbYzUZa8FpFLtgfxV pzY0tUG/wNVYDQAoTLuqi3P5n27Jn2YtV9ctnM5VTiR61JwqBq8IXhv8+Bjze7Fxi37V TNd/UJLKYf1/j7kw/LpdF9FhznGEYKVzQv6RuD3p3QfYxwvTfvXKgwlmFEmsBYWLwvwb dIADkDvf1L1dvOHVhsw2xiD0eTSAyNnFP6vcOuCn0ZDEdjm5WSxmLISMJwU66V1P6HTr 43+A==
X-Gm-Message-State: AHQUAuYFP6ZHNQaIt9iwOqfi1iMF63xnuZUmJQi9f6NWBvV3j15u9T5C jDLlslrVdLiUA9FUO/G6zGYKRMUStSkPrc0r6N4=
X-Google-Smtp-Source: AHgI3IYOcdleFng7s7aIb/H+1D58IiCA7O5bujsyknmfIDaLtU/CWCdTBFfuwqpLr5D2y02JMDpPPu8jyErc8wQpF4w=
X-Received: by 2002:a9d:6e93:: with SMTP id a19mr409879otr.7.1550489615107; Mon, 18 Feb 2019 03:33:35 -0800 (PST)
MIME-Version: 1.0
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz> <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com> <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com> <D7C57420-DAAD-4DD6-9F1A-1A357270CC0E@akamai.com> <CAPZZOTji+nMyod9GZuF-BZERuN=7vTomVDq+j6Zwijzqn507yw@mail.gmail.com> <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com> <4B89EADD-4947-4DF6-943D-9AC555FA944A@cisco.com>
In-Reply-To: <4B89EADD-4947-4DF6-943D-9AC555FA944A@cisco.com>
From: Sankalp Bagaria <sankalp.nitt@gmail.com>
Date: Mon, 18 Feb 2019 17:03:23 +0530
Message-ID: <CAPZZOTjrKB0WixXywV20fL+oEfQfbLDj=NuuGNFKFzEO+15XBg@mail.gmail.com>
To: Eliot Lear <lear@cisco.com>, rsalz@akamai.com
Cc: T2TRG@irtf.org, tls@ietf.org, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="000000000000bc8d260582297ecb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nCZzmeELjesejNLAIhdqti3s_VE>
Subject: Re: [TLS] [T2TRG] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 11:33:39 -0000

Hi,

My apologies if I appeared a little aggressive in pursuing my incorrect
idea. I have to learn a lot.

Looking forward to your guidance in future also,
Thanks and Regards,
Sankalp Bagaria.

On Mon 18 Feb, 2019, 1:51 PM Eliot Lear, <lear@cisco.com> wrote:

> Just to add- this is what the plethora of BRSKI drafts are attempting to
> address in 6tisch, ANIMA, and EMU.  If there is to be a new mechanism, I
> encourage that it be listed on the GitHub page at
> https://github.com/iot-onboarding/catalog.  Both the README.md file and
> the Onboard-Table file should be updated.  PRs welcome.
>
> On 18 Feb 2019, at 04:29, Salz, Rich <rsalz@akamai.com> wrote:
>
> If a client will sign any challenge presented by any server, it open up a
> big hole.  An attacker can present a challenge that a (future) valid server
> will present, and the attacker, having the answer, can then act as the
> device to the server. For example, the attacker can intercept the
> server/client communication, present the challenge on its own, and then act
> as the client.
>
> _______________________________________________
> T2TRG mailing list
> T2TRG@irtf.org
> https://www.irtf.org/mailman/listinfo/t2trg
>
>
>