Re: [TLS] ITDA - IoT Device Authentication

"Salz, Rich" <rsalz@akamai.com> Mon, 18 February 2019 01:45 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63A28130EA7; Sun, 17 Feb 2019 17:45:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QQsZHFt9JYVz; Sun, 17 Feb 2019 17:45:47 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B98D130EA2; Sun, 17 Feb 2019 17:45:46 -0800 (PST)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x1I1hWkl004235; Mon, 18 Feb 2019 01:45:43 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=hGE8H8960DX8l5wZU/ClrtAc9afvuiwCa1z02gC0Vqc=; b=O5o+fc2mx1yEY00KvmImClUApG9JnFvsrTB1mVIlU/jdkp6pb56qSlE1jEzXoA5iUsGy P1+KwtbzgDFKo1nCTKItxbcOrnWa1+DpEosM8/kbqP8uG7wfGayZ518He95p2KGM4dOA VlxYEp7QtQaVkNM3A3eSBuhXsQWekcI19c5jD0aYAvDcMY1iXLuc5d5348RbSUc32AVO t+2EosC7l5FhYNgGjIqY84Er056meZhe+b+IRPbPck82/97Ym2AiO2ublUaL571DGBOJ dQNPLwBRdNhtSkZQH8gRklP97nYN0h+HuLSjqg6r/JZrJ5lt99xZQivAknNscy4VFyOO /A==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by mx0a-00190b01.pphosted.com with ESMTP id 2qpbekp050-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 18 Feb 2019 01:45:42 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x1I1WBDJ017171; Sun, 17 Feb 2019 20:45:41 -0500
Received: from email.msg.corp.akamai.com ([172.27.25.31]) by prod-mail-ppoint1.akamai.com with ESMTP id 2qpeqyvkp1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 17 Feb 2019 20:45:40 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Sun, 17 Feb 2019 19:45:38 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1395.000; Sun, 17 Feb 2019 19:45:37 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Sankalp Bagaria <sankalp.nitt@gmail.com>
CC: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>, "T2TRG@irtf.org" <T2TRG@irtf.org>
Thread-Topic: [TLS] ITDA - IoT Device Authentication
Thread-Index: AQHUxbWDTVzMaXNIX0ehxkA72mk1DqXjkZMAgADXCACAAMWwgP//rleA
Date: Mon, 18 Feb 2019 01:45:36 +0000
Message-ID: <D7C57420-DAAD-4DD6-9F1A-1A357270CC0E@akamai.com>
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz> <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com> <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com>
In-Reply-To: <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.0.190211
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.45.102]
Content-Type: multipart/alternative; boundary="_000_D7C57420DAAD4DD69F1A1A357270CC0Eakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-18_01:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=610 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902180010
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-18_01:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=619 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902180012
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vJjKEeuwYWc-xPFjWmv55uoIDP4>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 01:45:49 -0000

Do you know what I mean by an oracle?


  *   PUF provides a cheaper alternative to complex and expensive cryptographic circuitry. As keys need not be stored at the IoT device. When PUF receives a challenge from server, it calculates response and sends it to server.