Re: [TLS] ITDA - IoT Device Authentication

"Salz, Rich" <rsalz@akamai.com> Sun, 17 February 2019 18:50 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C748A129AA0; Sun, 17 Feb 2019 10:50:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rG99upIn4iI0; Sun, 17 Feb 2019 10:50:30 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8626912426E; Sun, 17 Feb 2019 10:50:30 -0800 (PST)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id x1HIlM8C001884; Sun, 17 Feb 2019 18:50:22 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=n/z8PhUi//sQ5XLSWs/P2mO4r7ltcXaJherJLCsX+kc=; b=RMiIvrDwBCWSVNkhRplZ6Oy0gCgM7DSTPEMJL6SuvoiuI835LvKRBBYkOSVPSu/kXZYf PWvpiYLVGb4n/pQCVK2efeXlIi7TOZ4S3GqoLMNsx0fUazqicRKBt4+9xNi8VOC57yRe qAccPZ/BUfsqCpzJ67xyTbscw0MottW/Je35j9+2+Y7OkXeVzTnwku7pvITEAanjCl50 W4/ZnFdzI7jPxNrgkF3rmauntqSBIBrF/0pPcOiQmLWL0t+RTop1yctRx86rUK34W42H eQrUDEnKOa/cgXv+LE4rXR3Qn07QG6YfinVictECUbiTBoV31YZpfR+5xejM8+ujzFjN cw==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2qp8fkwrv1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 17 Feb 2019 18:50:22 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x1HIkwIu011739; Sun, 17 Feb 2019 13:50:22 -0500
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint4.akamai.com with ESMTP id 2qper45nf9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 17 Feb 2019 13:50:21 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Sun, 17 Feb 2019 12:50:21 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1395.000; Sun, 17 Feb 2019 12:50:21 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Sankalp Bagaria <sankalp.nitt@gmail.com>, "tls@ietf.org" <tls@ietf.org>, "T2TRG@irtf.org" <T2TRG@irtf.org>
Thread-Topic: [TLS] ITDA - IoT Device Authentication
Thread-Index: AQHUxbWDTVzMaXNIX0ehxkA72mk1DqXjkZMAgADXCAA=
Date: Sun, 17 Feb 2019 18:50:20 +0000
Message-ID: <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com>
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz>
In-Reply-To: <1550365230138.15157@cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.0.190211
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.45.102]
Content-Type: text/plain; charset="utf-8"
Content-ID: <156C3FD5546232469DFD8D38453F2ECC@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-17_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=893 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902170145
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-17_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=957 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902170145
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rM4euBBdxDax4k8GhIuVheSjU3Q>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Feb 2019 18:50:33 -0000

I would also be concerned about adding a "new" scheme that easily functions as an oracle.

On 2/16/19, 8:01 PM, "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:

    Sankalp Bagaria <sankalp.nitt@gmail.com> writes:
    
    >We propose that the server is authenticated using X509 certificate in a TLS
    >1.3 like protocol. The Server sends 32-byte Challenge. Client replies by
    >sending 32-byte Response.
    
    Something very similar to this already exists in the form of CHAP/MSCHAP over
    PEAP/EAP-TLS/EAP-TTLS.  It's supported by every Radius server and vast numbers
    (probably billions) of clients.  To compete against this huge installed base, any
    new proposal would have to be pretty spectacular...
    
    Peter.
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls