Re: [TLS] ITDA - IoT Device Authentication

Sankalp Bagaria <sankalp.nitt@gmail.com> Sun, 17 February 2019 07:03 UTC

Return-Path: <sankalp.nitt@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B9CE12941A for <tls@ietfa.amsl.com>; Sat, 16 Feb 2019 23:03:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OhiBWzF5FvCM for <tls@ietfa.amsl.com>; Sat, 16 Feb 2019 23:03:54 -0800 (PST)
Received: from mail-ot1-x331.google.com (mail-ot1-x331.google.com [IPv6:2607:f8b0:4864:20::331]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6B5C128B01 for <tls@ietf.org>; Sat, 16 Feb 2019 23:03:53 -0800 (PST)
Received: by mail-ot1-x331.google.com with SMTP id t7so6959195otk.8 for <tls@ietf.org>; Sat, 16 Feb 2019 23:03:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=nNhUOZ2PTDCWTMDxq5Yk5I/T3akNge9jwY+x814MmRk=; b=kq1WEeQgIZDCQB3iuoGAU4aj2Jl3WjLu/Xh58jKYH6bwu9hEKgU4nxaN0OP1hZUqri qm7phARBCpFpSSaRfYDoMqMIME/hSu4UVS59dVESmuC0LND64WMCN5BMOktLuW07aPz7 IfFd0b+RZf0NKQoekFlK6EUnHaRQfAwtQLHr9K+1AHq7t2AwWL+be/C+m6673GN2meWy HDAwE8NAksdhEQFO9P5xo3be2ez+XSOffiAaGqcWLr3u0AurQK1KXY+vNGzeSXzJz3tm 0eg91V2J1U5WPcnrejXNfGi5XzYqrU/gSZlVhkYL8ru+SedTfSOeNEMibTFIUrgYN5l5 8rhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=nNhUOZ2PTDCWTMDxq5Yk5I/T3akNge9jwY+x814MmRk=; b=rseqX0NVxN80PZGEJ7tOk+jFOA93kFBc02r+Up+8ZR/wz8JV8Hkwl+NZU6jiGbnSN7 68oZRgBPhZZ8yon5kd4nkg/D6H6s1jg8Dvqp1laMxuS8paThwuBSrFnWCN1aGDH5TWQj BnhmwpAeK2QumPedSmnFNKBa4NhxlJo4AXezSHVCRGIbhRj31cx4UNaEJq2P+ISlPakp cCq6XgxRoVUX5wM8f1GVn6y+TowSAJxV0bRC6SjOUk4Egf5lztdohOzjBLGOJQoir95V Lo6QCyH6Y+sIPtOHLg4YZT+GEW9aZWVUUaqUMgWHJUxRCe2f04T/DnTa0FRhwjPW71/B 6lkw==
X-Gm-Message-State: AHQUAuZN96J0Jgz54cdMZFvR0pVbzJCoRwiMwxbNWkK3WeEDJFu7tikh XhrHiI8rUBLbldVEBOUbQh+u8mbX+3zhQo4qFKI=
X-Google-Smtp-Source: AHgI3IZ1vFyCuRz1vOYG1ME99rzoCN+qk5uI7xonirqJjUNuWt9yf5agGNqxIZXdzYJyGMbeOWB/YfMnVj1C6NXPyas=
X-Received: by 2002:a9d:61c7:: with SMTP id h7mr10109257otk.363.1550387032696; Sat, 16 Feb 2019 23:03:52 -0800 (PST)
MIME-Version: 1.0
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz>
In-Reply-To: <1550365230138.15157@cs.auckland.ac.nz>
From: Sankalp Bagaria <sankalp.nitt@gmail.com>
Date: Sun, 17 Feb 2019 12:33:40 +0530
Message-ID: <CAPZZOThuwzpeaHOEvQivABjVFtOkJ95Xoe8N99yb9L_yLYKrhQ@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: tls@ietf.org, T2TRG@irtf.org
Content-Type: multipart/alternative; boundary="000000000000592a9a0582119cb2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xmxnWk0VDRzznYeOJhphTJF3Bg8>
Subject: Re: [TLS] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Feb 2019 07:03:57 -0000

Hello Mr Peter,

Thank you for your reply. It was my first attempt to develop a protocol.
Hence, the mistake. I hope to do better work next time.

Although PUF is not my idea, I would like to know if it is a good idea. I
thought it was the future of IoT world. Should we invest time, money and
energy in it ? Please advise.

Thanks and Regards,
Sankalp Bagaria.

On Sun 17 Feb, 2019, 6:30 AM Peter Gutmann, <pgut001@cs.auckland.ac.nz>
wrote:

> Sankalp Bagaria <sankalp.nitt@gmail.com> writes:
>
> >We propose that the server is authenticated using X509 certificate in a
> TLS
> >1.3 like protocol. The Server sends 32-byte Challenge. Client replies by
> >sending 32-byte Response.
>
> Something very similar to this already exists in the form of CHAP/MSCHAP
> over
> PEAP/EAP-TLS/EAP-TTLS.  It's supported by every Radius server and vast
> numbers
> (probably billions) of clients.  To compete against this huge installed
> base, any
> new proposal would have to be pretty spectacular...
>
> Peter.
>