Re: [TLS] [T2TRG] ITDA - IoT Device Authentication

Eliot Lear <lear@cisco.com> Mon, 18 February 2019 08:21 UTC

Return-Path: <lear@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0CFE12D4EB for <tls@ietfa.amsl.com>; Mon, 18 Feb 2019 00:21:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uh6Am9qhJR1j for <tls@ietfa.amsl.com>; Mon, 18 Feb 2019 00:21:05 -0800 (PST)
Received: from aer-iport-4.cisco.com (aer-iport-4.cisco.com [173.38.203.54]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C333128CF2 for <tls@ietf.org>; Mon, 18 Feb 2019 00:21:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=7366; q=dns/txt; s=iport; t=1550478065; x=1551687665; h=from:message-id:mime-version:subject:date:in-reply-to:cc: to:references; bh=ZiTnBWyaZQE+qU0XpsVRCjBK0/9RnFxRjNR1s8bUgso=; b=O864ZQJHkxxYtdH5q20sG1nQdHiFN7y75Nf6aQZ1fGcTcey3w1/EZ6X1 pSMAyPTHo/rrHTCNePzojiHu+mqQorswO/wCfGyBIms84CjABq1AKdH18 5K6nb/Jgs9/vSyTt56x5N8y23DQInvAJFh+VlRPk9hii2GQJ706iWkDDK k=;
X-Files: signature.asc : 488
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0A8AAAXampc/xbLJq1jGQEBAQEBAQEBAQEBAQcBAQEBAQGBVAEBAQEBAQsBgQ2BXFEgEieMf4xsJZIphgWBZwgDAQEYAQqESQKEETcGDQEDAQECAQECbRwMhUoBAQEBAgEBAWwLBQsLGCcHJx8RBhODIAGBaggPrFKELwGBFIRTD4JtiW6Bf4ERJwwTgkyDHgEBgSUmg1CCJgKMC4UIkVVcCYRLgnKLGhmCRpA6gycCjGSJRYJsAgQGBQIUgVwigVYzGggbFTsqAYJBCTWFTIQIgQyFQD4DMI9lAQE
X-IronPort-AV: E=Sophos;i="5.58,383,1544486400"; d="asc'?scan'208,217";a="10135615"
Received: from aer-iport-nat.cisco.com (HELO aer-core-3.cisco.com) ([173.38.203.22]) by aer-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 18 Feb 2019 08:21:02 +0000
Received: from ams3-vpn-dhcp1174.cisco.com (ams3-vpn-dhcp1174.cisco.com [10.61.68.150]) by aer-core-3.cisco.com (8.15.2/8.15.2) with ESMTPS id x1I8L163001871 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 18 Feb 2019 08:21:01 GMT
From: Eliot Lear <lear@cisco.com>
Message-Id: <4B89EADD-4947-4DF6-943D-9AC555FA944A@cisco.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_FB9BB288-F592-49DA-8BA4-9A4EEBAA589F"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Mon, 18 Feb 2019 09:21:00 +0100
In-Reply-To: <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com>
Cc: Sankalp Bagaria <sankalp.nitt@gmail.com>, "T2TRG@irtf.org" <T2TRG@irtf.org>, "tls@ietf.org" <tls@ietf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Salz, Rich" <rsalz@akamai.com>
References: <CAPZZOTgmiDVxJmEYq7J6amgCaWrdcBHDjww=ZjrVd0m-5nbsjg@mail.gmail.com> <1550365230138.15157@cs.auckland.ac.nz> <DBF8D4B0-0E1E-4C97-9923-B88FBC7AE823@akamai.com> <CAPZZOTgh9ODmZOBeUrk85xzYSe-jmeQ46JXd_+ZkrRXCmgVx1g@mail.gmail.com> <D7C57420-DAAD-4DD6-9F1A-1A357270CC0E@akamai.com> <CAPZZOTji+nMyod9GZuF-BZERuN=7vTomVDq+j6Zwijzqn507yw@mail.gmail.com> <1EEEF408-9654-4D44-BF71-447B821F56E6@akamai.com>
X-Mailer: Apple Mail (2.3445.102.3)
X-Outbound-SMTP-Client: 10.61.68.150, ams3-vpn-dhcp1174.cisco.com
X-Outbound-Node: aer-core-3.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zrzFSoPAt8JAdAnEuF53BJjpFJ0>
Subject: Re: [TLS] [T2TRG] ITDA - IoT Device Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 08:21:09 -0000

Just to add- this is what the plethora of BRSKI drafts are attempting to address in 6tisch, ANIMA, and EMU.  If there is to be a new mechanism, I encourage that it be listed on the GitHub page at https://github.com/iot-onboarding/catalog <https://github.com/iot-onboarding/catalog>.  Both the README.md file and the Onboard-Table file should be updated.  PRs welcome.

> On 18 Feb 2019, at 04:29, Salz, Rich <rsalz@akamai.com> wrote:
> 
> If a client will sign any challenge presented by any server, it open up a big hole.  An attacker can present a challenge that a (future) valid server will present, and the attacker, having the answer, can then act as the device to the server. For example, the attacker can intercept the server/client communication, present the challenge on its own, and then act as the client.
> 
> _______________________________________________
> T2TRG mailing list
> T2TRG@irtf.org <mailto:T2TRG@irtf.org>
> https://www.irtf.org/mailman/listinfo/t2trg <https://www.irtf.org/mailman/listinfo/t2trg>