Bootstrapping Key Infrastructures

Slides:



Advertisements
Similar presentations
HCQ P MEDICARES HEALTH CARE QUALITY IMPROVEMENT PROGRAM QualityNet Exchange Dennis Stricker Director, Information Systems Group Office of Clinical Standards.
Advertisements

Secure Network Bootstrapping Infrastructure May 15, 2014.
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
6/4/2015National Digital Certification Agency1 Security Engineering and PKI Applications in Modern Enterprises Mohamed HAMDI National.
ACE – Design Considerations Corinna Schmitt IETF ACE WG meeting July 23,
Bootstrapping Key Infrastructures Max Pritikin IETF 91, 10 Nov 2014 Aloha!
Draft-campbell-dime-load- considerations-01 IETF 92 DIME Working Group Meeting Dallas, Texas.
IETF 60 – San Diegodraft-ietf-mmusic-rfc2326bis-07 Magnus Westerlund Real-Time Streaming Protocol draft-ietf-mmusic-rfc2326bis-07 Magnus Westerlund Aravind.
July 16, Diameter EAP Application (draft-ietf-aaa-eap-02.txt) on behalf of...
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
Pertemuan #10 Secure HTTP (HTTPS) Kuliah Pengaman Jaringan.
Page 1 IETF Speermint Working Group Speermint Requirements/Guidelines for SIP session peering draft-ietf-speermint-requirements-02 IETF 69 - Monday July.
1 Trusted Transitive Introduction Max Pritikin (Presentation by Cullen Jennings) Revision A.
Security Hannes Tschofenig. Goal for this Meeting Use the next 2 hours to determine what the security consideration section of the OAuth draft(s) should.
Csci5233 Computer Security1 Bishop: Chapter 14 Representing Identity.
WREC Working Group IETF 49, San Diego Co-Chairs: Mark Nottingham Ian Cooper WREC Working Group.
DOTS Requirements Andrew Mortensen November 2015 IETF 94 1.
Anima IETF 93 draft-pritikin-anima-bootstrapping- keyinfra-02 Design Team Update.
IETF Provisioning of Symmetric Keys (keyprov) WG Update WG Chairs: Phillip Hallam-Baker Hannes Tschofenig Presentation by Mingliang Pei 05/05/2008.
ArcGIS for Server Security: Advanced
Jonathan Rosenberg dynamicsoft
Document update - what has happened since GGF11
Session-Independent Policies draft-ietf-sipping-session-indep-policy-02 Volker Hilt Jonathan Rosenberg Gonzalo.
Public Key Infrastructure (PKI)
Open issues with PANA Protocol
OGF PGI – EDGI Security Use Case and Requirements
Phil Hunt, Hannes Tschofenig
Cryptography and Network Security
draft-ietf-simple-message-sessions-00 Ben Campbell
Katrin Hoeper Channel Bindings Katrin Hoeper
Secure Sockets Layer (SSL)
MAF&MEF Interface Specification discussion of the next steps
A Reference Model for Autonomic Networking draft-ietf-anima-reference-model-03.txt 97th IETF, Nov 2016 Michael Behringer (editor), Brian Carpenter, Toerless.
draft-ietf-netconf-reverse-ssh
Goals of soBGP Verify the origin of advertisements
Module 8: Securing Network Traffic by Using IPSec and Certificates
Overview of E2E Security CRs
Chris Wendt, David Hancock (Comcast)
Addressing the Beast: Single Sign-On II
S/MIME T ANANDHAN.
draft-ietf-geopriv-lbyr-requirements-02 status update
BRSKI overview and issues
Cryptography and Network Security
UDP based Publication Channel for Streaming Telemetry
PLUG-N-HARVEST ID: H2020-EU
draft-ipdvb-sec-01.txt ULE Security Requirements
Cryptography and Network Security
YANG model for ANI IETF101 draft-eckert-anima-enosuchd-raft-yet-99
Securing the CASP Protocol
Architecture Competency Group
A Programmer’s Guide to Secure Connections
Recap At IETF 97 we presented the Voucher document for the first time as an ANIMA draft Bootstrapping Design team has met weekly since, about 50% discussion.
Module 8: Securing Network Traffic by Using IPSec and Certificates
Resource Certificate Profile SIDR WG Meeting IETF 66, July 2006
Chinese wall model in the internet Environment
Building Security into Your System
PAA-2-EP protocol PANA wg - IETF 58 Minneapolis
draft-eckert-anima-noc-autoconfig-00 draft-eckert-anima-grasp-dnssd-01
TG1 Draft Topics Date: Authors: September 2012 Month Year
Advanced Computer Networks
TG1 Draft Topics Date: Authors: September 2012 Month Year
Bootstrapping Key Infrastructure over EAP draft-lear-eap-teap-brski
Cryptography and Network Security
draft-ietf-dtn-bpsec-06
IoT Onboarding for Date: Authors: November 2018
draft-friel-acme-integrations
BPSec: AD Review Comments and Responses
A Firmware Update Architecture for Internet of Things Devices
Update on BRSKI-AE – Support for asynchronous enrollment
Presentation transcript:

Bootstrapping Key Infrastructures Max Pritikin IETF 96, 18 Jul 2016 v_02

Topics Current document EDNOTEs include: Current Proxy Model (text has changed here, would like awareness) Possible CoAP alignment (in scope? out of scope?) Possible MUD alignment (decision on preferred method) Rogue Registrar Mitigation methods (limitation in current model. Suggested improvements?) CMS vs JWS (justify current choice, solicit feedback) Anima specific cert fields (not a bootstrap specific issue: can be covered in ACP draft?)

Proxy (and discovery) s3.1.1 New Entity discovers Proxy New Entity MUST mDNS Use case: mDNS already assumed by most IoT. (e.g. lightswitch w/o anima) suggested: Proxy “MUST be discoverable using insecure GRASP” implies “New Entity [MAY | SHOULD | if/MUST] insecure GRASP” This is confusing: The normative language for NewEntity and Proxy differ? s3.2.1 Proxy discovers Registrar “The address and port of the Registrar will be discovered by the GRASP protocol inside the ACP” suggested: Registrar “MUST be discoverable using (secure) GRASP” Registrar is “configured or SHOULD be discovered using GRASP for autonomic installations” GRASP document to be updated with details on “insecure GRASP”

Circuit proxy “MUST implement an IPIP (protocol 41) encapsulation function for CoAP traffic” “SHOULD also provide one of: an IPIP encapsulation of HTTP traffic on TCP port TBD to the registrar, an HTTP proxy which accepts URLs that reach the Registrar, or a TCP circuit proxy that connects the New Node to the Registrar” (These choices are between the Proxy and Registrar, and are transparent to the New Entity. The exact mechanism could be determined by the GRASP exchange) The proxy<-Registrar channel is intended to be over ACP. There is no normative text about this.

CoAP CoAP bootstrapping is expected to be important to a large class of devices that run CoAP. Even if we declare this out-of-scope we need to understand the interactions s5.7.5 but to be promoted to s5.8 as its BRSKIoCoAP Initial thoughts captured in: draft-pritikin-coap-bootstrap-00 based on draft-ietf-core-block-20, multiple REST payloads to xfer the body of the message. Object Security for CoAP (OSCOAP)? section4 points to COSE and “render more compact objects”, but not generic support for fragmentation This might not be sufficient when dealing with certs.

Registrar contacts MASA s3.3.3 Claiming a New Entity by contacting… Manufacturing Authorized Signing Authority Vendor Service, etc Given a device from an arbitrary manufacturer how to distribute the URL of the MASA? [[EDNOTE: An appropriate extension for indicating the Vendor URI and imprint method could be defined using the methods described in [I-D.lear-mud-framework]]] Privacy Preservation ie. without giving up the device identity to observers on the network Current TLS prevents passive monitoring. TLS 1.3 expected to protect against active as well.

s5.2 Request Audit Token from Masa Threat: The Registrar is an unknown entity to MASA . It might be attacking the system. Example: Rogue Registrar(s) could DDoS attack the system by claiming devices it does not possess Existing Mitigations: Registrar authentication & sales channel integration (MASA knows who owns which device) nonce checks and log consolidation Should we add optional proof-of-possession? e.g. server MAY require extra round trip in s5.1 and 5.2 and this of course doesn’t work in offline case

s5.3 Audit Token Response Current text: “The [JSON] audit token response is encapsulated in a [CMS] signed by the MASA server. The New Entity verifies [with] manufacturer installed trust anchor.” This is consistent with CMC But: EST allows client to avoid fullCMC parsing Attempts are made to ensure “certificate-less” can be defined) Alternatives: JSON Web Signature?

How does BRSKI conclude? Rolls into certificate enrollment for efficiency s5.3.1 “the New Entity SHOULD use the existing TLS connection to proceed with EST enrollment, thus reducing the total amount of cryptographic and round trip operations required” (This is a clear transition point to support certificate-less deployments) Once BRSKI has distributed trust anchor New Entity we have no normative statement about what is next

s5.7 post-BRSKI EST s5.7.1 CA certs proper distribution of entire chain (a la CMP) s5.7.2 mandates CSR Attributes next slide s5.7.3 basic enrollment s5.7.4 enroll status telemetry new concept

s5.7.2 CSR Attributes Why does this exist? “inform the New Entity of the proper fields to include in the generated CSR.” Intended for fields unknown to infrastructure like MAC address Anima interactions Details of cert fields belongs in ACP (s5.1.1) GRASP discovery implies RFC6125 style SRV-ID or similar? These could be communicated to New Entity via CSR Attributes? The Registrar can only override New Node CSR using fullCMC or CMP. Some backend PKIs or not standards compliant. Ensuring correct CSR is in Anima’s interests

Next Steps Follow up on netconf ‘ownership voucher’ integration as previously discussed What are we missing that you care about? Engage authors and let us know. Join calls. Finish PoC implementations