IETF 11 July 2018

Rough Guide to IETF 102: Internet of Things

By Steve OlshanskyFormer Director, Trust, Technology, Policy and Strategy

The buzz around the Internet of Things (IoT) is only increasing, to the surprise of, well, no one. We are often asked what is happening in the IETF in relation to IoT and in this short post I’d like to highlight some of the relevant activities and sessions scheduled during the upcoming IETF 102 meeting in Montreal. Also check out the IETF Journal IoT Category, the IETF IoT page, the IETF IoT Directorate, the Internet Society’s IoT page, or the Online Trust Alliance (OTA, which became an Internet Society Initiative in April 2017) IoT page for more details about many of these topics.

The IETF Hackathon, held on the weekend preceding the main IETF meeting (July 14-15), includes projects directly related to IoT, with the possibility of more being added. More information is on the Hackathon wiki. Projects of interest include those relating to:

  • Software Updates for Internet of Things (suit)
  • Authentication and Authorization for Constrained Environments (ace)
  • IPv6 over Low Power Wide-Area Networks (lpwan)
  • Work on IoT Semantic / Hypermedia Interoperability (WISHI)

The Thing-to-Thing Research Group (T2TRG) investigates open research issues towards turning the IoT into reality. The research group will be meeting on Thursday afternoon in Montreal to report out on their recent activities. Their summary meeting agenda can be found here. As in the past, full details and latest info on their activities can be found in GitHub. Of particular note is the recent update of a key draft document: State-of-the-Art and Challenges for the Internet of Things Security.

Two recently chartered IoT-related working groups met for the first time as working groups at the last IETF meeting in March, and are tackling very serious problems. I am very pleased to see these moving forward:

I would like to draw your attention to two recently initiated activities:

In this edition of the Rough Guide I would like to highlight some recent work in SUIT, addressing hash-based signatures. (Description courtesy Russ Housley)

Today, RSA is often used to digitally sign software updates. In preparation for a day when RSA, DSA, and ECDSA cannot be depended upon, a digital signature algorithm is needed that will remain secure even if there are significant cryptoanalytic advances or a large-scale quantum computer is invented. The hash-based digital signature algorithm specified in [HASHSIG] is one such algorithm. The use of hash-based signatures to protect software update distribution will allow the deployment of software that implements new cryptosystems even if such advances break current digital signature mechanisms.

[HASHSIG] specifies the conventions for using the Leighton-Micali Signature (LMS) algorithm, and it is in the final stages of approval in the IRTF CFRG. [HASHSIG-COSE] specifies the conventions for these digital signatures with the CBOR Object Signing and Encryption (COSE) [RFC8152] syntax. The LMS algorithm is one form of hash-based digital signature; it can only be used for a fixed number of signatures. The LMS algorithm uses small private and public keys, and it has low computational cost; however, the signatures are quite large. The mechanism has broader applicability than SUIT, so a home that supports the broader perspective is desirable.

Ongoing work includes:

MUD

I also want to (again) point you to “Manufacturer Usage Description Specification” (MUD) which was developed in the Operations and Management Area Working Group (opsawg). MUD holds significant promise, and I am pleased to see that it is gaining some serious traction: The Internet Engineering Steering Group (IESG) recently approved it as a proposed standard.

From the abstract: This memo specifies a component-based architecture for manufacturer usage descriptions (MUD). The goal of MUD is to provide a means for Things to signal to the network what sort of access and network functionality they require to properly function. The initial focus is on access control. Later work can delve into other aspects.

Eliot Lear, one of the MUD authors, has written a great article about it for the IETF Journal: Managing the Internet of Things – It’s All About Scaling.

As I have noted in previous IoT Rough Guides, MUD also plays a significant role in the project – Mitigating IoT-Based Automated Distributed Threats – being developed by the US National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE).

If you have an interest in how the IoT is developing and being standardized in the IETF, I hope to see you in person or online at some of these meetings during IETF 102. (Note that If you know you will be unable to travel to the meeting and would like to participate remotely, you must register as a remote participant. There is currently no fee to be a remote participant at an IETF meeting but registration is required. If you do not want to register, you may opt to listen to the live audio stream of the sessions instead.)

Schedule and locations subject to change. Please refer to the online agenda to confirm. All times Montreal Time: EDT (UTC-4)

6LO (IPv6 over Networks of Resource-constrained Nodes) WG
Tuesday, 17-July 2018, 13:30-15:30, Duluth Meeting Room
Agenda/Materials
Documents
Charter

6TISCH (IPv6 over the TSCH mode of IEEE 802.15.4e) WG
Wednesday, 18-July 2018, 13:30-15:00, Duluth Meeting Room
Agenda/Materials
Documents
Charter

ACE (Authentication and Authorization for Constrained Environments) WG
Monday, 16 July 2018, 09:30-12:00, Viger Meeting Room
Agenda/Materials
Documents
Charter

CORE (Constrained RESTful Environments) WG
Monday, 16 July 2018, 15:50-17:50, Duluth Meeting Room
Thursday, 19 July 2018, 18:10-19:10, Van Horne meeting room
Agenda/Materials
Documents
Charter

HOMENET (Home Networking) WG
Wednesday, 18-July 2018, 15:20-16:50, Centre Ville Meeting Room
Agenda/Materials
Documents
Charter

IPWAVE (IP Wireless Access in Vehicular Environments) WG
Monday, 16 July 2018, 13:30-15:30, Laurier Meeting Room
Agenda/Materials
Documents
Charter

LPWAN (IPv6 over Low Power Wide-Area Networks) WG
Thursday, 19 July 2018, 09:30-12:00, Centre Ville Meeting Room
Agenda/Materials
Documents
Charter

LWIG (Light-Weight Implementation Guidance) WG
Friday, 20 July 2018, 11:50-13:20, Duluth Meeting Room
Agenda/Materials
Documents
Charter

OPSAWG (Operations and Management Area) WG
Tuesday, 17 July 2018, 15:50-18:20, Blenheim meeting room
Agenda/Materials
Documents
Charter

ROLL (Routing Over Low power and Lossy networks) WG
Tuesday, 17 July 2018, 09:30-12:00, Duluth Meeting Room
Agenda/Materials
Documents
Charter

SUIT (Software Updates for Internet of Things) WG
Wednesday, 18 July 2018, 09:30-12:00, Duluth Meeting Room
Agenda/Materials
Documents
Charter

T2TRG (Thing-to-Thing) RG
Thursday, 19 July 2018, 15:50-17:50, Laurier meeting room
Agenda/Materials
Documents
Charter

TEEP (Trusted Execution Environment Provisioning) WG
Monday, 16 July 2018, 13:30-15:30, Viger Meeting Room
Agenda/Materials
Documents
Charter

Follow Us

It will be a busy week in Montreal, and whether you plan to be there or join remotely, there’s much to monitor. Read the full series of Rough Guide to IETF 102 posts, and follow us on the Internet Society blogTwitter, or Facebook using #IETF102 to keep up with the latest news.

Disclaimer: Viewpoints expressed in this post are those of the author and may or may not reflect official Internet Society positions.

Related articles

About Internet Society 30 November 2020

Internet Society Continues Strong Support for the IETF’s Critical Work on Open Standards

Open standards and the role they play are an important part of what makes the Internet the Internet. A...

IETF 23 March 2020

IETF 107 Starts Today as a Virtual Meeting

Later today, the 107th meeting of the Internet Engineering Task Force (IETF) will begin its working group sessions in...

IETF 15 November 2019

IETF 106 Begins Nov 16 in Singapore – Here is how you can participate remotely in building open Internet standards

Starting Saturday, November 16, 2019, the 106th meeting of the Internet Engineering Task Force (IETF) will begin in Singapore....