Re: [Last-Call] Iotdir last call review of draft-ietf-drip-arch-22

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi Thomas,

 

We had a Github issue tracker for your comment, It seems like co-authors are reaching some agreement. Please see reply inline below.

 

Best,
Shuai

From: Thomas Fossati via Datatracker <noreply@xxxxxxxx>
Date: Sunday, March 27, 2022 at 10:44 AM
To: iot-directorate@xxxxxxxx <iot-directorate@xxxxxxxx>
Cc: draft-ietf-drip-arch.all@xxxxxxxx <draft-ietf-drip-arch.all@xxxxxxxx>, last-call@xxxxxxxx <last-call@xxxxxxxx>, tm-rid@xxxxxxxx <tm-rid@xxxxxxxx>
Subject: Iotdir last call review of draft-ietf-drip-arch-22

Reviewer: Thomas Fossati
Review result: Ready with Issues

This is a great document and fun to read.  Thank you authors!  I have
tried to highlight a few small things that could be articulated a bit
more from an IoT perspective but overall I have no major concerns with
it, except a tangential thing around the document intended status (see
"Issues" below.)

# Issues

* The charter says: "the WG will propose a standard document that
  describes the architecture […]" but the status is informational.  I am
  pretty sure informational should be appropriate, but highlighting a
  potential disconnect.

Shuai/ Please see Med’s reply thread on March 27th.


# Comments

* In some IETF circles (e.g., RATS & TEEP) "attestation" has a precise
  meaning, which is quite distinct from the DRIP definition "[…]
  normally used when an entity asserts a relationship with another
  entity".  Specifically, unless the signing key is derived from the
  measured boot state (a la DICE), or the claims are of a certain kind,
  the process that this doc names "attestation" is not what is meant
  usually.
   => Maybe add a few words to Section 2.2 to clarify the distinction
      between DRIP attestation and RATS's, e.g., by adding a disclaimer
      similar to that already associated with DRIP certs.

* Apropos "remote attestation", I am wondering whether, given the type
  of endpoints considered in the architecture - and in particular
  provided their increased exposure to physical compromise, and the
  potentially large impact on the overall system and beyond - the
  architecture should provide explicit channels for securely conveying
  the verification of the installed and booted firmware (as well as any
  other relevant trust metrics)?

* I haven't read the rest of the DRIP docs, so I am not sure why is
  EdDSA specifically mentioned in Section 3.2.?  Is this a requirement
  or just an example?  I guess the latter, but checking just in case.
  And apropos that, in light of fault attacks on deterministic ECDSA and
  EdDSA [0] that are potentially easier to carry out against UAs (BTW,
  how cool is a fault attack w/ private key exfiltration carried out by
  a chasing drone?) maybe it's worth adding to the security
  considerations some words around physical attacks and their impact
  on the choice of signature algorithms?

Bob/ WRT to use of EdDSA: Only EdDSA provides 32 byte public keys. This is essential in the Authentication Messages defined in draft-ietf-drip-auth. With ECDSA, you have to use public key compression to get 32 byte keys which then poises the issue with patents.

Thus EdDSA is the 1st defined PK algorithm. There may be more down the road of deployment. Experience will drive this.

Also at some future point a PQC solution may be developed that will work within this environment and will then be added.


* It'd seem that, given the very low bandwidth, DoS (as well as Denial
  of View) attacks on communication involving the UA should be quite
  easy to mount?  Maybe worth spending some words on the argument
  to describe what the threats are and which mitigations are available.

Bob/ The USA FAA and other CAAs have mandated Broadcast RID over Bluetooth and WiFi. Any DOS attacks against these RF are basically out of scope. It will happen and the ground observer will not get the messages.

So we have left DOS over RF as nothing worth saying about it.

I will say that this is sometimes brought up as an argument FOR autonomous operations. You don't want to be forced to land your UA just because of a RF DOS attack; you have a delivery to make.


* This is a question more than anything else: given the constrained
  nature of UAs, I was wondering whether it is envisaged that the
  end-to-end network path will be realised with the use of more capable
  (trusted) proxy nodes?  If so, there may be a few security and privacy
  considerations to be added.

Bob/ This only comes into play with Network Remote ID and Command and Control. The first draft for this is still a little drafty (draft-moskowitz-secure-nrid-c2) so the architecture doc is thin on this discussion. Much of it will be what wireless tech will be used.

Proxying NRID is only applicable for UA in LOS operation. BLOS will require the a WAN wireless. If LoRaWAN works (might be too much traffic for it, TBD), then there will naturally be a LoRaWAN proxy.

But we are only started down the NRID path for a non-proprietary solution.



# Nits

* AAA is usually intended as "Authentication, Authorization, and
  Accounting" (see also [1]), whereas here it's got four new A's:
  Attestation, Access Control , Attribution, Audit :-)
    => Maybe change it to 7A, A7, AAA+ or similar?

Shuai/ Co-authors and Chairs prefer to keep it as “AAA” to be consistent with DRIP requirement RFC9153.


* In Section 2.1, the following terms are already in the most recent
  "RFC Editor Abbreviations List" [1] and can be removed:
    * EdDSA
    * HIP
    * HIT
    * HI
Shuai/ I would suggest we don't remove that. I recall that were discussions to add those terms in section 2.1 during WGLC


* Some typographic inconsistency around Bluetooth: Is it 4 or 4.x?
  5 or 5.x?
    => Stick to one format. (Also maybe add an explicit reference to the
       Bluetooth specs.)

Shuai/ Bob prefers “only 4.x and 5.x in first use.  Then only 4 and 5.  


[0] https://eprint.iacr.org/2020/803
[1] https://www.rfc-editor.org/materials/abbrev.expansion.txt

Shuai/ I assume we agree not to add above references and just refer to ASTM document.

-- 
last-call mailing list
last-call@xxxxxxxx
https://www.ietf.org/mailman/listinfo/last-call

[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Mhonarc]     [Fedora Users]

  Powered by Linux