idnits 2.17.1 draft-ietf-ace-usecases-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 13, 2015) is 3387 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Obsolete informational reference (is this intentional?): RFC 6347 (Obsoleted by RFC 9147) Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE Working Group L. Seitz, Ed. 3 Internet-Draft SICS Swedish ICT AB 4 Intended status: Informational S. Gerdes, Ed. 5 Expires: July 17, 2015 Universitaet Bremen TZI 6 G. Selander 7 Ericsson 8 M. Mani 9 Itron 10 S. Kumar 11 Philips Research 12 January 13, 2015 14 ACE use cases 15 draft-ietf-ace-usecases-01 17 Abstract 19 Constrained devices are nodes with limited processing power, storage 20 space and transmission capacities. These devices in many cases do 21 not provide user interfaces and are often intended to interact 22 without human intervention. 24 This document comprises a collection of representative use cases for 25 the application of authentication and authorization in constrained 26 environments. These use cases aim at identifying authorization 27 problems that arise during the lifecylce of a constrained device and 28 are intended to provide a guideline for developing a comprehensive 29 authentication and access control solution for this class of 30 scenarios. 32 Where specific details are relevant, it is assumed that the devices 33 use the Constrained Application Protocol (CoAP) as communication 34 protocol, however most conclusions apply generally. 36 Status of This Memo 38 This Internet-Draft is submitted in full conformance with the 39 provisions of BCP 78 and BCP 79. 41 Internet-Drafts are working documents of the Internet Engineering 42 Task Force (IETF). Note that other groups may also distribute 43 working documents as Internet-Drafts. The list of current Internet- 44 Drafts is at http://datatracker.ietf.org/drafts/current/. 46 Internet-Drafts are draft documents valid for a maximum of six months 47 and may be updated, replaced, or obsoleted by other documents at any 48 time. It is inappropriate to use Internet-Drafts as reference 49 material or to cite them other than as "work in progress." 51 This Internet-Draft will expire on July 17, 2015. 53 Copyright Notice 55 Copyright (c) 2015 IETF Trust and the persons identified as the 56 document authors. All rights reserved. 58 This document is subject to BCP 78 and the IETF Trust's Legal 59 Provisions Relating to IETF Documents 60 (http://trustee.ietf.org/license-info) in effect on the date of 61 publication of this document. Please review these documents 62 carefully, as they describe your rights and restrictions with respect 63 to this document. Code Components extracted from this document must 64 include Simplified BSD License text as described in Section 4.e of 65 the Trust Legal Provisions and are provided without warranty as 66 described in the Simplified BSD License. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 72 2. Use Cases . . . . . . . . . . . . . . . . . . . . . . . . . . 4 73 2.1. Container monitoring . . . . . . . . . . . . . . . . . . 4 74 2.1.1. Bananas for Munich . . . . . . . . . . . . . . . . . 5 75 2.1.2. Authorization Problems Summary . . . . . . . . . . . 6 76 2.2. Home Automation . . . . . . . . . . . . . . . . . . . . . 6 77 2.2.1. Controlling the Smart Home Infrastructure . . . . . . 7 78 2.2.2. Seamless Authorization . . . . . . . . . . . . . . . 7 79 2.2.3. Remotely letting in a visitor . . . . . . . . . . . . 7 80 2.2.4. Authorization Problems Summary . . . . . . . . . . . 8 81 2.3. Personal Health Monitoring . . . . . . . . . . . . . . . 8 82 2.3.1. John and the heart rate monitor . . . . . . . . . . . 9 83 2.3.2. Authorization Problems Summary . . . . . . . . . . . 10 84 2.4. Building Automation . . . . . . . . . . . . . . . . . . . 11 85 2.4.1. Device Lifecycle . . . . . . . . . . . . . . . . . . 11 86 2.4.2. Authorization Problems Summary . . . . . . . . . . . 13 87 2.5. Smart Metering . . . . . . . . . . . . . . . . . . . . . 14 88 2.5.1. Drive-by metering . . . . . . . . . . . . . . . . . . 14 89 2.5.2. Meshed Topology . . . . . . . . . . . . . . . . . . . 15 90 2.5.3. Advanced Metering Infrastructure . . . . . . . . . . 15 91 2.5.4. Authorization Problems Summary . . . . . . . . . . . 16 92 2.6. Sports and Entertainment . . . . . . . . . . . . . . . . 16 93 2.6.1. Dynamically Connecting Smart Sports Equipment . . . . 17 94 2.6.2. Authorization Problems Summary . . . . . . . . . . . 17 95 2.7. Industrial Control Systems . . . . . . . . . . . . . . . 17 96 2.7.1. Oil Platform Control . . . . . . . . . . . . . . . . 18 97 2.7.2. Authorization Problems Summary . . . . . . . . . . . 18 98 3. Security Considerations . . . . . . . . . . . . . . . . . . . 19 99 3.1. Attacks . . . . . . . . . . . . . . . . . . . . . . . . . 19 100 3.2. Configuration of Access Permissions . . . . . . . . . . . 20 101 3.3. Design Considerations for Authorization Solutions . . . . 21 102 3.4. Proxies . . . . . . . . . . . . . . . . . . . . . . . . . 22 103 4. Privacy Considerations . . . . . . . . . . . . . . . . . . . 22 104 5. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 23 105 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 23 106 7. Informative References . . . . . . . . . . . . . . . . . . . 23 107 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 23 109 1. Introduction 111 Constrained devices [RFC7228] are nodes with limited processing 112 power, storage space and transmission capacities. These devices are 113 often battery-powered and in many cases do not provide user 114 interfaces. 116 Constrained devices benefit from being interconnected using Internet 117 protocols. However, due to the devices' limitations, commonly used 118 security protocols are not always easily applicable. As the devices 119 are expected to be integrated in all aspects of everyday life, the 120 application of adequate security mechanisms is required to prevent 121 attackers from gaining control over data or functions important to 122 our lives. 124 This document comprises a collection of representative use cases for 125 the application of authentication and authorization in constrained 126 environments. These use cases aim at identifying authorization 127 problems that arise during the lifecycle of a constrained device. 128 Note that this document does not aim at collecting all possible use 129 cases. 131 We assume that the communication between the devices is based on the 132 Representational State Transfer (REST) architectural style, i.e. a 133 device acts as a server that offers resources such as sensor data and 134 actuators. The resources can be accessed by clients, sometimes 135 without human intervention (M2M). In some situations the 136 communication will happen through intermediaries (e.g. gateways, 137 proxies). 139 Where specific detail is necessary it is assumed that the devices 140 communicate using CoAP [RFC7252], although most conclusions are 141 generic. 143 1.1. Terminology 145 Readers are required to be familiar with the terms defined in 146 [RFC7228]. In addition, this document uses the following 147 terminology: 149 Resource: An item of interest. 151 Resource Server: The device which hosts resources the Client wants to 152 access. Resource Servers might be constrained devices. 154 Client: A device which wants to access a resource on the Resource 155 Server. This could also be a constrained device. 157 Resource Owner: The subject who owns the resource and controls its 158 access permissions. 160 Device Owner: The subject who owns a certain device and controls its 161 access permissions. 163 Principal: A subject who is either a resource owner or a device owner 164 or both. 166 2. Use Cases 168 This section lists use cases involving constrained devices with 169 certain authorization problems to be solved. Each use case first 170 presents a general description of the application area, then one or 171 more specific use cases, and finally a summary of the authorization- 172 related problems principals need to be solved. 174 There are various reasons for assigning a function (client or server) 175 to a device, e.g. which device initiates the conversation, how do 176 devices find each other, etc. The definition of the function of a 177 device in a certain use case is not in scope of this document. 178 Readers should be aware that there might be reasons for each setting 179 and that devices might even have different functions at different 180 times. 182 2.1. Container monitoring 184 The ability of sensors to communicate environmental data wirelessly 185 opens up new application areas. The use of such sensor systems makes 186 it possible to continuously track and transmit specific 187 characteristics such as temperature, humidity and gas content during 188 the transportation and storage of goods. 190 The proper handling of the sensors in this scenario is not easy to 191 accomplish. They have to be associated to the appropriate pallet of 192 the respective container. Moreover, the goods and the corresponding 193 sensors belong to specific customers. 195 During the shipment to their destination the goods often pass stops 196 where they are transloaded to other means of transportation, e.g. 197 from ship transport to road transport. 199 The transportation and storage of perishable goods is especially 200 challenging since they have to be stored at a constant temperature 201 and with proper ventilation. Additionally, it is very important for 202 the vendors to be informed about irregularities in the temperature 203 and ventilation of fruits to avoid the delivery of decomposed fruits 204 to their customers. The need for a constant monitoring of perishable 205 goods has led to projects such as The Intelligent Container (http:// 206 www.intelligentcontainer.com). 208 2.1.1. Bananas for Munich 210 A fruit vendor grows bananas in Costa Rica for the German market. It 211 instructs a transport company to deliver the goods via ship to 212 Rotterdam where they are picked up by trucks and transported to a 213 ripening facility. A Munich supermarket chain buys ripened bananas 214 from the fruit vendor and transports them from the ripening facility 215 to the individual markets with their own company trucks. 217 The fruit vendor's quality management wants to assure the quality of 218 their products and thus equips the banana boxes with sensors. The 219 state of the goods is monitored consistently during shipment and 220 ripening and abnormal sensor values are recorded. Additionally, the 221 sensor values are used to control the climate within the cargo 222 containers. The sensors therefore need to communicate with the 223 climate control system. Since a wrong sensor value leads to a wrong 224 temperature and thus to spoiled goods, the integrity of the sensor 225 data must be assured. The banana boxes within a container will in 226 most cases belong to the same principal. Adjacent containers might 227 contain goods and sensors of different principals. 229 The personnel that transloads the goods must be able to locate the 230 goods meant for a specific customer. However the fruit vendor does 231 not want to disclose sensor information pertaining to the condition 232 of the goods to other companies and therefore wants to assure the 233 confidentiality of this data. Thus, the transloading personnel is 234 only allowed to access logistic information. Moreover, the 235 transloading personnel is only allowed to access the data for the 236 time of the transloading. 238 Due to the high water content of the fruits, the propagation of radio 239 waves is hindered, thus often inhibiting direct communication between 240 nodes [Jedermann14]. Instead, messages are forwarded over multiple 241 hops. The sensors in the banana boxes cannot always reach the 242 Internet during the journey. 244 In the ripening facility bananas are stored until they are ready for 245 selling. The banana box sensors are used to control the ventilation 246 system and to monitor the degree of ripeness of the bananas. Ripe 247 bananas need to be identified and sold before they spoil. 249 The supermarket chain gains ownership of the banana boxes when the 250 bananas have ripened and are ready to leave the ripening facility. 252 2.1.2. Authorization Problems Summary 254 o U1.1 Principals such as the fruit vendor, the transloading 255 personnel or the container owners want to grant different access 256 rights for their resource to different parties and want to control 257 which devices are allowed to present data to their devices. 259 o U1.2 Principals want to grant different access rights for 260 different resources on a device. 262 o U1.3 The principals require the integrity of sensor data. 264 o U1.4 The principals require the confidentiality of sensor data. 266 o U1.5 The principals are not always present at the time of access 267 and cannot manually intervene in the authorization process. 269 o U1.6 The principals want to grant temporary access permissions to 270 a party. 272 o U1.7 Messages between client and resource server might need to be 273 forwarded over multiple hops. 275 o U1.8 The constrained devices might not always be able to reach the 276 Internet. 278 2.2. Home Automation 280 Automation of the home has the potential to become a big future 281 market for the Internet of Things. A home automation system connects 282 devices in a house to the Internet and thus makes them accessible and 283 manageable remotely. Such devices might control for example heating, 284 ventilation, lighting, home entertainment or home security. 286 Such a system needs to accommodate a number of regular users 287 (inhabitants, close friends, cleaning personnel) as well as a 288 heterogeneous group of dynamically varying users (visitors, 289 repairmen, delivery men). 291 As the users are not typically trained in security (or even computer 292 use), the configuration must use secure default settings, and the 293 interface must be well adapted to novice users. 295 2.2.1. Controlling the Smart Home Infrastructure 297 Alice and her husband Bob own a flat which is equipped with home 298 automation devices such as HVAC and shutter control, and they have a 299 motion sensor in the corridor which controls the light bulbs there. 301 Alice and Bob can control the shutters and the temperature in each 302 room using either wall-mounted touch panels or with an internet 303 connected device (e.g. a smartphone). Since Alice and Bob both have 304 a full-time job, they want to be able to change settings remotely, 305 e.g. turn up the heating on a cold day if they will be home earlier 306 than expected. 308 The couple does not want people in radio range of their devices, e.g. 309 their neighbors, to be able to control them without authorization. 310 Moreover, they don't want burglars to be able to deduce behavioral 311 patterns from eavesdropping on the network. 313 2.2.2. Seamless Authorization 315 Alice buys a new light bulb for the corridor and integrates it into 316 the home network, i.e. makes resources known to other devices in the 317 network. Alice makes sure that the new light bulb and her other 318 devices in the network get to know the authorization policies for the 319 new device. Bob is not at home, but Alice wants him to be able to 320 control the new device with his devices (e.g. his smartphone) without 321 the need for additional administration effort. She provides the 322 necessary configurations for that. 324 2.2.3. Remotely letting in a visitor 326 Alice and Bob have equipped their home with automated connected door- 327 locks and an alarm system at the door and the windows. The couple 328 can control this system remotely. 330 Alice and Bob have invited Alice's parents over for dinner, but are 331 stuck in traffic and can not arrive in time, while Alice's parents 332 who use the subway will arrive punctually. Alice calls her parents 333 and offers to let them in remotely, so they can make themselves 334 comfortable while waiting. Then Alice sets temporary permissions 335 that allow them to open the door, and shut down the alarm. She wants 336 these permissions to be only valid for the evening since she does not 337 like it if her parents are able to enter the house as they see fit. 339 When Alice's parents arrive at Alice's and Bob's home, they use their 340 smartphone to communicate with the door-lock and alarm system. 342 2.2.4. Authorization Problems Summary 344 o U2.1 A home owner (Alice and Bob in the example above) wants to 345 spontaneously provision authorization means to visitors. 347 o U2.2 A home owner wants to spontaneously change the home's access 348 control policies. 350 o U2.3 A home owner wants to apply different access rights for 351 different users. 353 o U2.4 The home owners want to grant temporary access permissions to 354 a party. 356 o U2.5 The smart home devices need to be able to communicate with 357 different control devices (e.g. wall-mounted touch panels, 358 smartphones, electronic key fobs). 360 o U2.6 The home owner wants to be able to configure authorization 361 policies remotely. 363 o U2.7 Authorized Users want to be able to obtain access with little 364 effort. 366 o U2.8 The owners of the automated home want to prevent unauthorized 367 entities from being able to deduce behavioral profiles from 368 devices in the home network. 370 o U2.9 Usability is particularly important in this scenario since 371 the necessary authorization related tasks in the lifecycle of the 372 device (commissioning, operation, maintenance and decommissioning) 373 likely need to be performed by the home owners who in most cases 374 have little knowledge of security. 376 o U2.10 Home Owners want their devices to seamlessly (and in some 377 cases even unnoticeably) fulfill their purpose. The 378 administration effort needs to be kept at a minimum. 380 2.3. Personal Health Monitoring 381 The use of wearable health monitoring technology is expected to grow 382 strongly, as a multitude of novel devices are developed and marketed. 383 The need for open industry standards to ensure interoperability 384 between products has lead to initiatives such as Continua Alliance 385 (continuaalliance.org) and Personal Connected Health Alliance 386 (pchalliance.org). Personal health devices are typically battery 387 driven, and located physically on the user. They monitor some bodily 388 function, such as e.g. temperature, blood pressure, or pulse. They 389 are connected to the Internet through an intermediary base-station, 390 using wireless technologies. Through this connection they report the 391 monitored data to some entity, which may either be the user herself, 392 or some medical personnel in charge of the user. 394 Medical data has always been considered as very sensitive, and 395 therefore requires good protection against unauthorized disclosure. 396 A frequent, conflicting requirement is the capability for medical 397 personnel to gain emergency access, even if no specific access rights 398 exist. As a result, the importance of secure audit logs increases in 399 such scenarios. 401 Since the users are not typically trained in security (or even 402 computer use), the configuration must use secure default settings, 403 and the interface must be well adapted to novice users. Parts of the 404 system must operate with minimal maintenance. Especially frequent 405 changes of battery are unacceptable. 407 2.3.1. John and the heart rate monitor 409 John has a heart condition, that can result in sudden cardiac 410 arrests. He therefore uses a device called HeartGuard that monitors 411 his heart rate and his position. In case of a cardiac arrest it 412 automatically sends an alarm to an emergency service, transmitting 413 John's current location. This requires the device to be close to a 414 wireless access point, in order to be able to get an Internet 415 connection (e.g. John's smartphone). 417 The device includes some authentication mechanism, in order to 418 prevent other persons who get physical access to it from acting as 419 the owner and messing up the access control and security settings. 421 John can configure additional persons that get notified in an 422 emergency, for example his daughter Jill. Furthermore the device 423 stores data on John's heart rate, which can later be accessed by a 424 physician to assess the condition of John's heart. 426 However John is a privacy conscious person, and is worried that Jill 427 might use HeartGuard to monitor his location while there is no 428 emergency. Furthermore he doesn't want his health insurance to get 429 access to the HeartGuard data, or even to the fact that he is wearing 430 a HeartGuard, since they might refuse to renew his insurance if they 431 decided he was too big a risk for them. 433 Finally John, while being comfortable with modern technology and able 434 to operate it reasonably well, is not trained in computer security. 435 He therefore need an interface for the configuration of the 436 HeartGuard security that is easy to understand and use. If John does 437 not understand the meaning of some setting, he tends to leave it 438 alone, assuming that the manufacturer has initialized the device to 439 secure settings. 441 NOTE: Monitoring of some state parameter (e.g. an alarm button) and 442 the position of a person also fits well into an elderly care service. 443 This is particularly useful for people suffering from dementia, where 444 the relatives or caregivers need to be notified of the whereabouts of 445 the person under certain conditions. In this case it is not the 446 patient that decides about access. 448 2.3.2. Authorization Problems Summary 450 o U3.1 A principal, such as the owner of a health monitoring device, 451 wants to pre-configure access rights to specific data for persons 452 or groups, in the context of an emergency. 454 o U3.2 A principal wants to selectively allow different persons or 455 groups to access medical data. 457 o U3.3 The security measures could affect battery lifetime of the 458 devices and should changes of battery are highly inconvenient. 460 o U3.4 Devices are often used with default access control settings. 462 o U3.5 Principals are often not trained in computer use and 463 especially computer security. 465 o U3.6 Security mechanisms themselves could provide opportunities 466 for denial of service attacks on the device. 468 o U3.7 The device provides a service that can be fatal for the 469 principal if it fails. Accordingly, the principal wants a 470 security mechanism to provide a high level of security. 472 2.4. Building Automation 474 Buildings for commercial use such as shopping malls or office 475 buildings nowadays are equipped increasingly with semi-automatic 476 components to enhance the overall living quality and to save energy 477 where possible. This includes for example heating, ventilation and 478 air condition (HVAC) as well as illumination and security systems 479 such as fire alarms. 481 Different areas of these buildings are often exclusively leased to 482 different companies. However they also share some of the common 483 areas of the building. Accordingly, a company must be able to 484 control the light and HVAC system of its own part of the building and 485 must not have access to control rooms that belong to other companies. 487 Some parts of the building automation system such as entrance 488 illumination and fire alarm systems are controlled either by all 489 parties together or by a service company. 491 2.4.1. Device Lifecycle 493 2.4.1.1. Installation and Commissioning 495 A building is hired out to different companies for office space. 496 This building features various automated systems, such as a fire 497 alarm system, which is triggered by several smoke detectors which are 498 spread out across the building. It also has automated HVAC, lighting 499 and physical access control systems. 501 A vacant area of the building has been recently leased to company A. 502 Before moving into its new office, Company A wishes to replace the 503 lighting with a more energy efficient and a better light quality 504 luminaries. They hire an installation and commissioning company C to 505 redo the illumination. Company C is instructed to integrate the new 506 lighting devices, which may be from multiple manufacturers, into the 507 existing lighting infrastructure of the building which includes 508 presence sensors, switches, controllers etc. 510 Company C gets the necessary authorization from the service company 511 to interact with the existing Building and Lighting Management System 512 (BLMS). To prevent disturbance to other occupants of the building, 513 Company C is provided authorization to perform the commissioning only 514 during non-office hours and only to modify configuration on devices 515 belonging to the domain of Company A's space. After installation 516 (wiring) of the new lighting devices, the commissioner adds the 517 devices into the company A's lighting domain. 519 Once the devices are in the correct domain, the commissioner 520 authorizes the interaction rules between the new lighting devices and 521 existing devices like presence sensors. For this, the commissioner 522 creates the authorization rules on the BLMS which define which lights 523 form a group and which sensors /switches/controllers are allowed to 524 control which groups. These authorization rules may be context based 525 like time of the day (office or non-office hours) or location of the 526 handheld lighting controller etc. 528 2.4.1.2. Operational 530 Company A's staff move into the newly furnished office space. Most 531 lighting is controlled by presence sensors which control the lighting 532 of specific group of lights based on the authorization rules in the 533 BLMS. Additionally employees are allowed to manually override the 534 lighting brightness and color in their office by using the switches 535 or handheld controllers. Such changes are allowed only if the 536 authorization rules exist in the BLMS. For example lighting in the 537 corridors may not be manually adjustable. 539 At the end of the day, lighting is dimmed down or switched off if no 540 occupancy is detected even if manually overridden during the day. 542 On a later date company B also moves into the same building, and 543 shares some of the common spaces with company A. On a really hot day 544 James who works for company A turns on the air condition in his 545 office. Lucy who works for company B wants to make tea using an 546 electric kettle. After she turned it on she goes outside to talk to 547 a colleague until the water is boiling. Unfortunately, her kettle 548 has a malfunction which causes overheating and results in a 549 smoldering fire of the kettle's plastic case. 551 Due to the smoke coming from the kettle the fire alarm is triggered. 552 Alarm sirens throughout the building are switched on simultaneously 553 (using a broadcast or multicast) to alert the staff of both 554 companies. Additionally, the ventilation system of the whole 555 building is closed off to prevent the smoke from spreading and to 556 withdraw oxygen from the fire. The smoke cannot get into James' 557 office although he turned on his air condition because the fire alarm 558 overrides the manual setting by sending commands (broadcast or 559 multicast) to switch off all the air conditioning. 561 The fire department is notified of the fire automatically and arrives 562 within a short time. After inspecting the damage and extinguishing 563 the smoldering fire a fire fighter resets the fire alarm because only 564 the fire department is authorized to do that. 566 2.4.1.3. Maintenance 568 Company A's staff are annoyed that the lights switch off too often in 569 their rooms if they work silently in front of their computer. 570 Company A notifies the commissioning Company C about the issue and 571 asks them to increase the delay before lights switch off. 573 Company C again gets the necessary authorization from the service 574 company to interact with the BLMS. The commissioner's tool gets the 575 necessary authorization from BMLS to send a configuration change to 576 all lighting devices in Company A's offices to increase their delay 577 before they switch off. 579 2.4.1.4. Decommissioning 581 Company A has noticed that the handheld controllers are often 582 misplaced and hard to find when needed. So most of the time staff 583 use the existing wall switches for manual control. Company A decides 584 it would be better to completely remove handheld controllers and asks 585 Company C to decommission them from the lighting system. 587 Company C again gets the necessary authorization from the service 588 company to interact with the BLMS. The commissioner now deletes any 589 rules that allowed handheld controllers authorization to control the 590 lighting. Additionally the commissioner instructs the BLMS to push 591 these new rules to prevent cached rules at the end devices from being 592 used. 594 2.4.2. Authorization Problems Summary 596 o U4.1 Principals want to be able to add a new device to their 597 administrative domain (commissioning). 599 o U4.2 Principals want to be able to integrate a device that 600 formerly belonged to a different administrative domain to their 601 own administrative domain (handover). 603 o U4.3 Principal want to be able to remove a device from their 604 administrative domain (decomissioning). 606 o U4.4 Principals want to be able to delegate selected 607 administration tasks for their devices to others. 609 o U4.5 The device owner wants to be able to define context-based 610 Authorization rules. 612 o U4.6 The device owner wants to be able to revoke granted 613 permissions and delegations. 615 o U4.7 The device owner wants to allow only authorized access to 616 device resources (default deny). 618 o U4.8 The device owner wants to be able to authorize a device to 619 control several devices at the same time using a multicast 620 protocol. 622 o U4.9 Principals want to be able to interconnect their own 623 subsystems with those from a different operational domain while 624 keeping the control over the authorizations (e.g. granting and 625 revoking permissions) for their devices. 627 2.5. Smart Metering 629 Automated measuring of customer consumption is an established 630 technology for electricity, water, and gas providers. Increasingly 631 these systems also feature networking capability to allow for remote 632 management. Such systems are in use for commercial, industrial and 633 residential customers and require a certain level of security, in 634 order to avoid economic loss to the providers, vulnerability of the 635 distribution system, as well as disruption of services for the 636 customers. 638 The smart metering equipment for gas and water solutions is battery 639 driven and communication should be used sparingly due to battery 640 consumption. Therefore the types of meters sleep most of the time, 641 and only wake up every minute/hour to check for incoming 642 instructions. Furthermore they wake up a few times a day (based on 643 their configuration) to upload their measured metering data. 645 Different networking topologies exist for smart metering solutions. 646 Based on environment, regulatory rules and expected cost, one or a 647 mixture of these topologies may be deployed to collect the metering 648 information. Drive-By metering is one of the most current solutions 649 deployed for collection of gas and water meters. 651 2.5.1. Drive-by metering 653 A service operator offers smart metering infrastructures and related 654 services to various utility companies. Among these is a water 655 provider, who in turn supplies several residential complexes in a 656 city. The smart meters are installed in the end customer's homes to 657 measure water consumption and thus generate billing data for the 658 utility company. The meters do so by sending data to a base station. 659 Several base stations are installed around the city to collect the 660 metering data. However in the denser urban areas, the base stations 661 would have to be installed very close to the meters. This would 662 require a high number of base stations and expose this more expensive 663 equipment to manipulation or sabotage. The service operator has 664 therefore chosen another approach, which is to drive around with a 665 mobile base-station and let the meters connect to that in regular 666 intervals in order to gather metering data. 668 2.5.2. Meshed Topology 670 In another deployment, the water meters are installed in a building 671 that already has power meters installed, the latter are mains 672 powered, and are therefore not subject to the same power saving 673 restrictions. The water meters can therefore use the power meters as 674 proxies, in order to achieve better connectivity. This requires the 675 security measures on the water meters to work through intermediaries. 677 2.5.3. Advanced Metering Infrastructure 679 A utility company is updating its old utility distribution network 680 with advanced meters and new communication systems, known as an 681 Advanced Metering Infrastructure (AMI). AMI refers to a system that 682 measures, collects and analyzes usage, and interacts with metering 683 devices such as electricity meters, gas meters, heat meters, and 684 water meters, through various communication media either on request 685 (on-demand) or on pre-defined schedules. Based on this technology, 686 new services make it possible for consumers to control their utility 687 consumption and reduce costs by supporting new tariff models from 688 utility companies, and more accurate and timely billing. 690 The technical solution is based on levels of data aggregation between 691 smart meters located at the consumer premises and the Meter Data 692 Management (MDM) system located at the utility company. Two possible 693 intermediate levels are: 695 o Head-End System (HES) which is hardware and software that receives 696 the stream of meter data and exposes an interface to the MDM. 698 o Data Collection (DC) units located in a local network 699 communicating with a number of smart meters and with a backhaul 700 interface communicating with the HES, e.g. using cellular 701 communication. 703 For reasons of efficiency and cost end-to-end connectivity is not 704 always feasible, so metering data is stored in batches in DC for some 705 time before being forwarded to the HES, and in turn accessed by the 706 MDM. The HES and the DC units may be operated by a third party 707 service operator on behalf of the utility company. One 708 responsibility of the service operator is to make sure that meter 709 readings are performed and delivered to the HES. An example of a 710 Service Level Agreement between the service operator and the utility 711 company is e.g. "at least 95 % of the meters have readings recorded 712 during the last 72 hours". 714 2.5.4. Authorization Problems Summary 716 o U5.1 Devices are installed in hostile environments where they are 717 physically accessible by attackers. Principals want to make sure 718 that an attacker cannot use a captured device to attack other 719 parts of their infrastructure. 721 o U5.2 Principals want to restrict which entities are allowed to 722 write data to the devices and thus ensure the integrity of the 723 data on their devices. 725 o U5.3 The principal wants to control which entities are allowed to 726 read data on the devices and protect such data in transfer. 728 o U5.4 The devices may have intermittent Internet connectivity. 730 o U5.5 The principal is not always present at the time of access and 731 cannot manually intervene in the authorization process. 733 o U5.6 When authorization policies are updated it is impossible, or 734 at least very inefficient to contact all affected devices 735 directly. 737 o U5.7 Messages between a client and the device may need to be 738 stored and forwarded over multiple nodes. 740 2.6. Sports and Entertainment 742 In the area of leisure time activities, applications can benefit from 743 the small size and weight of constrained devices. Sensors and 744 actuators with various functionalities can be integrated into fitness 745 equipment, games and even clothes. Principals can carry their 746 devices around with them at all times. 748 Usability is especially important in this area since principals will 749 often want to spontaneously interconnect their devices with others. 750 Therefore the configuration of access permissions must be simple and 751 fast and not require much effort at the time of access (preferably 752 none at all). 754 The required level of security will in most cases be low since 755 security breaches will likely have less severe consequences. The 756 continuous monitoring of data might however enable an attacker to 757 create behavioral or movement profiles. Moreover, the aggregation of 758 data can seriously increase the impact on the privacy of principals. 760 2.6.1. Dynamically Connecting Smart Sports Equipment 762 Jody is a an enthusiastic runner. To keep track of her training 763 progress, she has smart running shoes that measure the pressure at 764 various points beneath her feet to count her steps, detect 765 irregularities in her stride and help her to improve her posture and 766 running style. On a sunny afternoon, she goes to the Finnbahn track 767 near her home to work out. She meets her friend Lynn who shows her 768 the smart fitness watch she bought a few days ago. The watch can 769 measure the wearer's pulse, show speed and distance, and keep track 770 of the configured training program. The girls detect that the watch 771 can be connected with Jody's shoes and then can additionally display 772 the information the shoes provide. 774 Jody asks Lynn to let her try the watch and lend it to her for the 775 afternoon. Lynn agrees but doesn't want Jody to access her training 776 plan. She configures the access policies for the watch so that 777 Jody's shoes are allowed to access the display and measuring features 778 but cannot read or add training data. Jody's shoes connect to Lynn's 779 watch after only a press of a button because Jody already configured 780 access rights for devices that belong to Lynn a while ago. 782 After an hour, Jody gives the watch back and both girls terminate the 783 connection between their devices. 785 2.6.2. Authorization Problems Summary 787 o U6.1 The principal wants to be able to grant access rights 788 dynamically when needed. 790 o U6.2 The principle wants the configuration of access rights to 791 work with very little effort. 793 o U6.3 The principal wants to be able to preconfigure access 794 policies that grant certain access permissions to devices with 795 certain attributes (e.g. devices of a certain user) without 796 additional configuration effort at the time of access. 798 o U6.4 Principals wants to protect the confidentiality of their data 799 for privacy reasons. 801 o U6.5 Devices might not have an Internet connection at the time of 802 access. 804 2.7. Industrial Control Systems 806 Industrial control systems (ICS) and especially supervisory control 807 and data acquisition systems (SCADA) use a multitude of sensors and 808 actuators in order to monitor and control industrial processes in the 809 physical world. Example processes include manufacturing, power 810 generation, and refining of raw materials. 812 Since the advent of the Stuxnet worm it has become obvious to the 813 general public how vulnerable this kind of systems are, especially 814 when connected to the Internet. The severity of these 815 vulnerabilities are exacerbated by the fact that many ICS are used to 816 control critical public infrastructure, such as power, water 817 treatment of traffic control. Nevertheless the economical advantages 818 of connecting such systems to the Internet can be significant if 819 appropriate security measures are put in place. 821 2.7.1. Oil Platform Control 823 An oil platform uses an industrial control system to monitor data and 824 control equipment. The purpose of this system is to gather and 825 process data from a large number of sensors, and control actuators 826 such as valves and switches to steer the oil extraction process on 827 the platform. Raw data, alarms, reports and other information are 828 also available to the operators, who can intervene with manual 829 commands. Many of the sensors are connected to the controlling units 830 by direct wire, but the operator is slowly replacing these units by 831 wireless ones, since this makes maintenance easier. 833 The controlling units are connected to the Internet, to allow for 834 remote administration, since it is expensive and inconvenient to fly 835 in a technician to the platform. 837 The main interest of the operator is to ensure the integrity of 838 control messages and sensor readings. The access to some resources 839 needs to be restricted to certain clients, e.g. the operator wants 840 wireless actuators only to accept commands by authorized control 841 units. 843 The owner of the platform also wants to collect auditing information 844 for liability reasons. 846 2.7.2. Authorization Problems Summary 848 o U7.1 The principal wants to ensure that only authorized clients 849 can read data from sensors and sent commands to actuators. 851 o U7.2 The principal wants to ensure that data coming from sensors 852 and commands sent to actuators are authentic. 854 o U7.3 Some devices do not have direct Internet connection. 856 o U7.4 Some devices have wired connection while other use wireless. 858 o U7.5 The execution of unauthorized commands in an ICS can lead to 859 significant financial damage, and threaten the availability of 860 critical infrastructure services. Accordingly, the principal 861 wants a security solution that provides a very high level of 862 security. 864 3. Security Considerations 866 As the use cases listed in this document demonstrate, constrained 867 devices are used in various application areas. The appeal of these 868 devices is that they are small and inexpensive. That makes it easy 869 to integrate them into many aspects of everyday life. Therefore, the 870 devices will be entrusted with vast amounts of valuable data or even 871 control functions, that need to be protected from unauthorized 872 access. 873 Moreover, the aggregation of data must be considered: attackers might 874 not only collect data from a single device but from many devices, 875 thus increasing the potential damage. 877 Not only the data on the constrained devices themselves is 878 threatened, the devices might also be abused as an intrusion point to 879 infiltrate a network. Once an attacker gained control over the 880 device, it can be used to attack other devices as well. Due to their 881 limited capabilities, constrained devices appear as the weakest link 882 in the network and hence pose an attractive target for attackers. 884 This section summarizes the security problems highlighted by the use 885 cases above and provides guidelines for the design of protocols for 886 authentication and authorization in constrained RESTful environments. 888 3.1. Attacks 890 This document lists security problems that principals of constrained 891 devices want to solve. Further analysis of attack scenarios is not 892 in scope of the document. However, there are attacks that must be 893 considered by solution developers. 895 Because of the expected large number of devices and their ubiquity, 896 constrained devices increase the danger from Pervasive Monitoring 897 [RFC7258] attacks. 899 As some of the use cases indicate, constrained devices may be 900 installed in hostile environments where they are physically 901 accessible (see Section 2.5). Protection from physical attacks is 902 not in the scope of ACE, but should be kept in mind by developers of 903 authorization solutions. 905 Denial of service (DoS) attacks threaten the availability of services 906 a device provides. E.g., an attacker can induce a device to perform 907 steps of a heavy weight security protocol (e.g. Datagram Transport 908 Layer Security (DTLS) [RFC6347]) before authentication and 909 authorization can be verified, thus exhausting the device's system 910 resources. This leads to a temporary or - e.g. if the batteries are 911 drained - permanent failure of the service. For some services of 912 constrained devices, availability is especially important (see 913 Section 2.3). Because of their limitations, constrained devices are 914 especially vulnerable to denial of service attacks. Solution 915 designers must be particularly careful to consider these limitations 916 in every part of the protocol. This includes: 918 o Battery usage 920 o Number of message exchanges required by security measures 922 o Size of data that is transmitted (e.g. authentication and access 923 control data) 925 o Size of code required to run the protocol 927 o Size of RAM memory and stack required to run the protocol 929 Another category of attacks that needs to be considered by solution 930 developers is session interception and hijacking. 932 3.2. Configuration of Access Permissions 934 o The access control policies of the principals need to be enforced 935 (all use cases): The access control policies set by the Principals 936 need to be provisioned to the device that enforces the 937 authorization and applied to every incoming request. 939 o A single resource might have different access rights for different 940 requesting entities (all use cases). 942 Rationale: In some cases different types of users need different 943 access rights, as opposed to a binary approach where the same 944 access permissions are granted to all authenticated users. 946 o A device might host several resources where each resource has its 947 own access control policy (all use cases). 949 o The device that makes the policy decisions should be able to 950 evaluate context-based permissions such as location or time of 951 access (see e.g. Section 2.2, Section 2.3, Section 2.4). Access 952 may depend on local conditions, e.g. access to health data in an 953 emergency. The device that makes the policy decisions should be 954 able to take such conditions into account. 956 3.3. Design Considerations for Authorization Solutions 958 o Devices need to be enabled to enforce the principal's 959 authorization policies without the principal's intervention at the 960 time of the access request (see e.g. Section 2.1, Section 2.2, 961 Section 2.4, Section 2.5). 963 o Authorization solutions need to consider that constrained devices 964 might not have internet access at the time of the access request 965 (see e.g. Section 2.1, Section 2.3, Section 2.5, Section 2.6). 967 o It should be possible to update access control policies without 968 manually re-provisioning individual devices (see e.g. Section 2.2, 969 Section 2.3, Section 2.5, Section 2.6). 971 Rationale: Peers can change rapidly which makes manual re- 972 provisioning unreasonably expensive. 974 o Principals might define authorization policies for a large number 975 of devices that might only have intermittent connectivity. 976 Distributing policy updates to every device for every update might 977 not be a feasible solution. 979 o It must be possible to dynamically revoke authorizations (see e.g. 980 Section 2.4). 982 o The authentication and access control protocol can put undue 983 burden on the constrained resources of a device participating in 984 the protocol. An authorization solutions must take the 985 limitations of the constrained devices into account (see also 986 Section 3.1). 988 o Secure default settings are needed for the initial state of the 989 authentication and authorization protocols (all use cases). 991 Rationale: Many attacks exploit insecure default settings, and 992 experience shows that default settings are frequently left 993 unchanged by the end users. 995 o Access to resources on other devices should only be permitted if a 996 rule exists that explicitly allows this access (default deny). 998 o Usability is important for all use cases. The configuration of 999 authorization policies as well as the gaining access to devices 1000 must be simple for the users of the devices. Special care needs 1001 to be taken for home scenarios where access control policies have 1002 to be configured by users that are typically not trained in 1003 security (see Section 2.2, Section 2.6). 1005 3.4. Proxies 1007 In some cases, the traffic between Client and Resource Server might 1008 go through intermediary nodes (e.g. proxies, gateways). This might 1009 affect the function or the security model of authentication and 1010 access control protocols e.g. end-to-end security between Client and 1011 Resource Server with DTLS might not be possible (see Section 2.5). 1013 4. Privacy Considerations 1015 Many of the devices that are in focus of this document register data 1016 from the physical world (sensors) or affect processes in the physical 1017 world (actuators), which may involve data or processes belonging to 1018 individuals. To make matters worse the sensor data may be recorded 1019 continuously thus allowing to gather significant information about an 1020 individual subject through the sensor readings. Therefore privacy 1021 protection is especially important, and Authentication and Access 1022 control are important tools for this, since they make it possible to 1023 control who gets access to private data. 1025 Privacy protection can also be weighted in when evaluating the need 1026 for end-to-end confidentiality, since otherwise intermediary nodes 1027 will learn the content of potentially sensitive messages sent between 1028 a client and a resource server and thereby endanger the privacy of 1029 the individual that may be subject of this data. 1031 In some cases, even the possession of a certain type of device can be 1032 confidential, e.g. principals might not want to others to know that 1033 they are wearing a certain medical device (see Section 2.3). 1035 The personal health monitoring use case (see Section 2.3) indicates 1036 the need for secure audit logs which impose specific requirements on 1037 a solution. Auditing is not in the scope of ACE. However, if an 1038 authorization solution provides means for audit logs, it must 1039 consider the impact of logged data for the privacy of the principal 1040 and other parties involved. Suitable measures for protecting and 1041 purging the logs must be taken during operation, maintenance and 1042 decommissioning of the device. 1044 5. Acknowledgments 1046 The authors would like to thank Olaf Bergmann, Sumit Singhal, John 1047 Mattson, Mohit Sethi, Carsten Bormann, Martin Murillo, Corinna 1048 Schmitt, Hannes Tschofenig, Erik Wahlstroem, and Andreas Backman for 1049 reviewing and/or contributing to the document. Also, thanks to 1050 Markus Becker, Thomas Poetsch and Koojana Kuladinithi for their input 1051 on the container monitoring use case. 1053 Ludwig Seitz and Goeran Selander worked on this document as part of 1054 EIT-ICT Labs activity PST-14056. 1056 6. IANA Considerations 1058 This document has no IANA actions. 1060 7. Informative References 1062 [Jedermann14] 1063 Jedermann, R., Poetsch, T., and C. LLoyd, "Communication 1064 techniques and challenges for wireless food quality 1065 monitoring", Philosophical Transactions of the Royal 1066 Society A Mathematical, Physical and Engineering Sciences, 1067 May 2014. 1069 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1070 Security Version 1.2", RFC 6347, January 2012. 1072 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 1073 Constrained-Node Networks", RFC 7228, May 2014. 1075 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 1076 Application Protocol (CoAP)", RFC 7252, June 2014. 1078 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1079 Attack", BCP 188, RFC 7258, May 2014. 1081 Authors' Addresses 1083 Ludwig Seitz (editor) 1084 SICS Swedish ICT AB 1085 Scheelevaegen 17 1086 Lund 223 70 1087 Sweden 1089 Email: ludwig@sics.se 1090 Stefanie Gerdes (editor) 1091 Universitaet Bremen TZI 1092 Postfach 330440 1093 Bremen 28359 1094 Germany 1096 Phone: +49-421-218-63906 1097 Email: gerdes@tzi.org 1099 Goeran Selander 1100 Ericsson 1101 Faroegatan 6 1102 Kista 164 80 1103 Sweden 1105 Email: goran.selander@ericsson.com 1107 Mehdi Mani 1108 Itron 1109 52, rue Camille Desmoulins 1110 Issy-les-Moulineaux 92130 1111 France 1113 Email: Mehdi.Mani@itron.com 1115 Sandeep S. Kumar 1116 Philips Research 1117 High Tech Campus 1118 Eindhoven 5656 AA 1119 The Netherlands 1121 Email: sandeep.kumar@philips.com