Re: [TLS] ITDA - IoT Device Authentication

"Salz, Rich" <rsalz@akamai.com> Mon, 18 February 2019 13:30 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99635128B14; Mon, 18 Feb 2019 05:30:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YjFnceX553f5; Mon, 18 Feb 2019 05:30:31 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D31212870E; Mon, 18 Feb 2019 05:30:30 -0800 (PST)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x1IDMMPN019794; Mon, 18 Feb 2019 13:30:23 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=VhCDhnf+IPViBTWs8aC1Gxq9t6V+yZv7eTbdp2nm4m8=; b=RCk0ndJyGL2RFEbDbS9bV70B++PVpilMiMxVLZ7cQnK/zzWOOLDweHEHHMzT9/nCdgz1 2d+QpDfcgR+WuvHarKzRJEAGp5WLcyuVWK0v3d7iJ8vyS72WE1j1Mg6BAqq6zTuzFZG8 d0wMvlv+ilH7lOwFOCxyh5oDvIOl3ju8OJREKo1SeG+0zjjOkyes/BUC+32DPfpWj8fq GXOhlHxgchUaDAI6ft0Upun33H1AoysgWClfeKuOBV5m5FhnXksM9IYq9BFB0QZr2ZHD C3yuDt2oGjYDSRJu5MP4r5aXZiNqfSaMQdUa86JtFpPTpDXnRuIwUcPvb1IEvo/AfyaM XQ==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by mx0a-00190b01.pphosted.com with ESMTP id 2qpbekqk9n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 18 Feb 2019 13:30:23 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x1IDGpWN025470; Mon, 18 Feb 2019 08:30:22 -0500
Received: from email.msg.corp.akamai.com ([172.27.25.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 2qpeqyxa2s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 18 Feb 2019 08:30:21 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 18 Feb 2019 05:30:19 -0800
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1395.000; Mon, 18 Feb 2019 07:30:19 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Sankalp Bagaria <sankalp.nitt@gmail.com>
CC: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>, "T2TRG@irtf.org" <T2TRG@irtf.org>
Thread-Topic: [TLS] ITDA - IoT Device Authentication
Thread-Index: AQHUxbWDTVzMaXNIX0ehxkA72mk1DqXjkZMAgADXCACAAMWwgP//rleAgABokwD//7SEAIAAW7EAgABMGwA=
Date: Mon, 18 Feb 2019 13:30:18 +0000
Message-ID: <91B7CDCD-9F7E-4317-A9FF-52B67822BDB7@akamai.com>
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz> <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com> <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com> <D7C57420-DAAD-4DD6-9F1A-1A357270CC0E@akamai.com> <CAPZZOTji+nMyod9GZuF-BZERuN=7vTomVDq+j6Zwijzqn507yw@mail.gmail.com> <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com> <CAPZZOTh_YYkUj7qRQGVHHnXjETMYc+umTLOvvO5JGDFzapQcVQ@mail.gmail.com>
In-Reply-To: <CAPZZOTh_YYkUj7qRQGVHHnXjETMYc+umTLOvvO5JGDFzapQcVQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.0.190211
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.43.148]
Content-Type: multipart/alternative; boundary="_000_91B7CDCD9F7E4317A9FF52B67822BDB7akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-18_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=740 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902180100
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-02-18_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=741 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1902180101
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wQ7DSzYdiIwEL0Tw7PbL72TSOq0>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 13:30:32 -0000

  *   Replay attack is avoided by using a challenge/ response pair only once. 2^32 combinations possible for 32 byte challenge.

How is that enforced?


  *   Server is authenticated by its certificate. An attacker will not be able to do so.

Did I miss where you explained this?