DRIP Working Group                                       A. Wiethuechter
Internet-Draft                                                   S. Card
Intended status: Standards Track                      AX Enterprize, LLC
Expires: 6 May 2021                                         R. Moskowitz
                                                          HTT Consulting
                                                         2 November 2020


                      DRIP Authentication Formats
                    draft-wiethuechter-drip-auth-05

Abstract

   This document describes how to include trust into the ASTM Remote ID
   specification defined in ASTM F3411-19 under a Broadcast Remote ID
   (RID) scenario.  It defines a few different message schemes (based on
   the Authentication Message) that can be used to assure past messages
   sent by a UA and also act as an assurance for UA trustworthiness in
   the absence of Internet connectivity at the receiving node.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 6 May 2021.

Copyright Notice

   Copyright (c) 2020 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Simplified BSD License text



Wiethuechter, et al.       Expires 6 May 2021                   [Page 1]


Internet-Draft                auth-formats                 November 2020


   as described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
     1.1.  DRIP Requirements Addressed . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
     2.1.  Required Terminology  . . . . . . . . . . . . . . . . . .   3
     2.2.  Definitions . . . . . . . . . . . . . . . . . . . . . . .   4
   3.  Background  . . . . . . . . . . . . . . . . . . . . . . . . .   4
     3.1.  Problem Space and Focus . . . . . . . . . . . . . . . . .   4
     3.2.  ASTM Authentication Message . . . . . . . . . . . . . . .   4
   4.  DRIP Authentication Framing Formats . . . . . . . . . . . . .   6
     4.1.  DRIP General Frame  . . . . . . . . . . . . . . . . . . .   6
       4.1.1.  DRIP Header . . . . . . . . . . . . . . . . . . . . .   8
       4.1.2.  DRIP Authentication Data  . . . . . . . . . . . . . .   8
       4.1.3.  Forward Error Correction  . . . . . . . . . . . . . .   8
     4.2.  DRIP Wrapper Frame  . . . . . . . . . . . . . . . . . . .   9
       4.2.1.  UA Hierarchical Host Identity Tag . . . . . . . . . .  10
       4.2.2.  Trust Timestamp . . . . . . . . . . . . . . . . . . .  10
       4.2.3.  Wrapped Authentication Data . . . . . . . . . . . . .  11
       4.2.4.  Wrapper Signature . . . . . . . . . . . . . . . . . .  11
     4.3.  DRIP Attestation Frame  . . . . . . . . . . . . . . . . .  11
       4.3.1.  Attestation Data  . . . . . . . . . . . . . . . . . .  12
       4.3.2.  Expiration Timestamp  . . . . . . . . . . . . . . . .  13
       4.3.3.  Assertion Signature . . . . . . . . . . . . . . . . .  13
   5.  Bluetooth 4.X Formats . . . . . . . . . . . . . . . . . . . .  13
     5.1.  Wrapped Messages  . . . . . . . . . . . . . . . . . . . .  13
       5.1.1.  1 to 4 Wrapped ASTM Message(s)  . . . . . . . . . . .  13
       5.1.2.  5 Wrapped ASTM Message(s) . . . . . . . . . . . . . .  14
       5.1.3.  Limitations . . . . . . . . . . . . . . . . . . . . .  14
     5.2.  Manifests . . . . . . . . . . . . . . . . . . . . . . . .  15
       5.2.1.  Hash Algorithm and Operation  . . . . . . . . . . . .  15
       5.2.2.  Pseudo-Blockchain Hashes  . . . . . . . . . . . . . .  15
       5.2.3.  8 Byte  . . . . . . . . . . . . . . . . . . . . . . .  15
       5.2.4.  4 Byte  . . . . . . . . . . . . . . . . . . . . . . .  16
       5.2.5.  Manifest Limitation . . . . . . . . . . . . . . . . .  17
     5.3.  DRIP Certificate  . . . . . . . . . . . . . . . . . . . .  17
       5.3.1.  Assertion: Registry on Aircraft . . . . . . . . . . .  18
     5.4.  4.X Recommendations . . . . . . . . . . . . . . . . . . .  18
   6.  Bluetooth 5.X Formats . . . . . . . . . . . . . . . . . . . .  19
     6.1.  0 Wrapped ASTM Message(s) . . . . . . . . . . . . . . . .  19
     6.2.  DRIP Certificate  . . . . . . . . . . . . . . . . . . . .  19
     6.3.  5.X Recommendations . . . . . . . . . . . . . . . . . . .  20
   7.  ASTM Considerations . . . . . . . . . . . . . . . . . . . . .  20
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  20
   9.  Security Considerations . . . . . . . . . . . . . . . . . . .  20



Wiethuechter, et al.       Expires 6 May 2021                   [Page 2]


Internet-Draft                auth-formats                 November 2020


   10. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . .  21
   11. Appendix A: Thoughts on ASTM Authentication Message . . . . .  21
   12. References  . . . . . . . . . . . . . . . . . . . . . . . . .  22
     12.1.  Normative References . . . . . . . . . . . . . . . . . .  22
     12.2.  Informative References . . . . . . . . . . . . . . . . .  22
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  23

1.  Introduction

   UA Systems (UAS) are usually in a volatile environment when it comes
   to communication.  UA are generally small with little computational
   (or flying) horsepower to carry standard communication equipment.
   This limits the mediums of communication to few viable options.

   Observer systems (e.g. smartphones and tablets) place further
   constraints on the communication options.  The Remote ID Broadcast
   messages MUST be available to applications on these platforms without
   modifying the devices.

   The ASTM standard [F3411-19] focuses on two ways of communicating to
   a UAS for RID: Broadcast and Network.

   This document will focus on adding trust to Broadcast RID in the
   current (and an expanded) Authentication Message format.

1.1.  DRIP Requirements Addressed

   The following [drip-requirements] will be addressed:

   GEN 1: Provable Ownership  This will be addressed using the
      Certificate Message types (Section 5.3 and Section 6.2).

   GEN 2: Provable Binding  This requirement is addressed using the
      Wrapped ASTM Message Section 5.1, Manifest Message Section 5.2 and
      Message Pack Signature types Section 6.1.

   GEN 3: Provable Registration  This requirement is addressed using the
      Certificate Message types (Section 5.3 and Section 6.2).

2.  Terminology

2.1.  Required Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.



Wiethuechter, et al.       Expires 6 May 2021                   [Page 3]


Internet-Draft                auth-formats                 November 2020


2.2.  Definitions

   See [drip-requirements] for common DRIP terms.

   Aircraft:  In this document whenever the word Aircraft is used it is
      referring to an Unmanned Aircraft (UA) not a Manned Aircraft.

3.  Background

3.1.  Problem Space and Focus

   The current standard for Remote ID (RID) does not, in any meaningful
   capacity, address the concerns of trust in the UA space with
   communication in the Broadcast RID environment.  This is a
   requirement that will need to be addressed eventually for various
   different parties that have a stake in the UA industry.

   The following subsections will provide a high level reference to the
   ASTM standard for Authentication Messages and how their current
   limitations effect trust in the Broadcast RID environment.

3.2.  ASTM Authentication Message





























Wiethuechter, et al.       Expires 6 May 2021                   [Page 4]


Internet-Draft                auth-formats                 November 2020


     Page 0:
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+-----------------------------------------------+
     |  Auth Header  |                                               |
     +---------------+  ASTM Authentication Headers  +---------------+
     |                                               |               |
     +-----------------------------------------------+               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                Authentication Data / Signature                |
     |                                                               |
     |                                                               |
     |                                                               |
     +---------------------------------------------------------------+

     Page 1 - 4:
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+-----------------------------------------------+
     |  Auth Header  |                                               |
     +---------------+                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                Authentication Data / Signature                |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     +---------------------------------------------------------------+

     Auth Header (1 byte):
         Contains Authentication Type and Page Number. For
         DRIP Authentication this is a value of 0xD.

     ASTM Authentication Headers: (6 bytes)
         Contains other header information for the Authentication
         Message from ASTM UAS RID Standard.

     Authentication Data / Signature: (109 bytes: 17+23*4)
         Opaque authentication data.

           Figure 1: Standard ASTM Authentication Message format





Wiethuechter, et al.       Expires 6 May 2021                   [Page 5]


Internet-Draft                auth-formats                 November 2020


   The above diagram is the format defined by ASTM [F3411-19] that is
   the frame which everything this document fits into.  The specific
   details of the ASTM headers are abstracted away as they are not
   necessarily required for this document.

4.  DRIP Authentication Framing Formats

   Currently the ASTM AuthType of 0xD should be used to denote DRIP
   based Authentication.  The max page count of the Authentication
   Message is increased to 10, instead of being capped at 5.

4.1.  DRIP General Frame

     Page 0:
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+-----------------------------------------------+
     |  Auth Header  |                                               |
     +---------------+  ASTM Authentication Headers  +---------------+
     |                                               |  DRIP Header  |
     +-----------------------------------------------+---------------+
     |                                                               |
     |                                                               |
     |                                                               |
     |                    DRIP Authentication Data                   |
     |                                                               |
     |                                                               |
     |                                                               |
     +---------------------------------------------------------------+

     Page 1 - Page N-1:
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+-----------------------------------------------+
     |  Auth Header  |                                               |
     +---------------+                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                    DRIP Authentication Data                   |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     +---------------------------------------------------------------+

     Page N:



Wiethuechter, et al.       Expires 6 May 2021                   [Page 6]


Internet-Draft                auth-formats                 November 2020


      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+-----------------------------------------------+
     |  Auth Header  |                                               |
     +---------------+                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                    Forward Error Correction                   |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     +---------------------------------------------------------------+

     DRIP Header (1 byte):
            7     6     5     4     3     2     1     0
         +-----+-----+-----+-----+-----+-----+-----+-----+
         | FEC |              DRIP AuthType              |
         +-----+-----+-----+-----+-----+-----+-----+-----+

         FEC (1 bit):
             Enabled [1] or Disabled [0]. Signals if Page N is
             filled with XOR FEC.

         DRIP AuthType (7 bits):
             DRIP AuthType                        Values
             -------------                        ------
             0 Wrapped ASTM Message(s)            0
             1 Wrapped ASTM Message(s)            1
             2 Wrapped ASTM Message(s)            2
             3 Wrapped ASTM Message(s)            3
             4 Wrapped ASTM Message(s)            4
             5 Wrapped ASTM Message(s)            5
             8 Byte Manifest                      6
             4 Byte Manifest                      7
             Reserved (Wrapped Messages)          8-15
             Certificate: Registry on Aircraft    16
             Reserved (Certificates)              17-31
             Private Use                          32-63
             Reserved                             64-111
             Experimental Use                     112-127

     DRIP Authentication Data (223 bytes):
         DRIP Authentication data. 0 to 223 bytes.

     Forward Error Correction (23 bytes):



Wiethuechter, et al.       Expires 6 May 2021                   [Page 7]


Internet-Draft                auth-formats                 November 2020


         Optional and signaled using DRIP Header. Always last
         Authentication page.

                    Figure 2: DRIP General Frame Format

4.1.1.  DRIP Header

   The DRIP Header is used to signal what kind of Authentication under
   DRIP that the message is using and consists of two fields.

   The Most Significant Bit is used to signal if FEC is present in the
   final page of the Authentication Message.  It MUST be set to 1 if FEC
   is being used.

   The lower 7 bits are used as the DRIP AuthType field denoting what
   Authentication type is being used.  There are 5 major areas carved
   out of the DRIP AuthType defined by the following bitmaps:

                000 xxxx (0x00-0x0F): Wrapped Messages (16)
                001 xxxx (0x10-0x1F): Certificates (16)
                01x xxxx (0x20-0x3F): Private Use (32)
                1xx xxxx (0x40-0x6F): Reserved (48)
                111 xxxx (0x70-0x7F): Experimental Use (16)

                       Figure 3: DRIP Header Bitmasks

4.1.2.  DRIP Authentication Data

   This field has a maximum size of 223 bytes.  If the data is less than
   223 bytes and a page is only partially filled then the rest of the
   partially filled page must be null padded.

4.1.3.  Forward Error Correction

   To help Bluetooth (specifically Bluetooth 4) achieve the goal of
   reliable receipt of paged messages a Forward Error Correction (FEC)
   scheme is introduced and SHOULD be used for Bluetooth 4 and SHOULD
   NOT be used for Bluetooth 5 under DRIP.

   Due to the nature of Bluetooth 4 and the existing ASTM paging
   structure an optimization can be used.  If a Bluetooth frame fails
   its CRC check, then the frame is dropped without notification to the
   upper protocol layers.  From the Remote ID perspective this means the
   loss of a complete frame/message/page.  In Authentication Messages,
   each page is already numbered so the loss of a page allows the
   receiving application to build a "dummy" page filled with nulls
   (other than the ASTM Header and Auth Header which is known).




Wiethuechter, et al.       Expires 6 May 2021                   [Page 8]


Internet-Draft                auth-formats                 November 2020


   A compliant implementation of this standard MUST use XOR for the FEC.
   When generating the parity the first two bytes of every
   Authentication Page MUST be exclude from the XOR operation.  For
   pages 1 through N this leaves the data portion of the page while page
   0 will include a number of headers along with 17 bytes of data.  This
   parity is appended in one full page (always the last) allowing for
   recovery when any single page is lost in transmission.

   If more than one page is lost (>1/5 for 5 page messages, >1/10 for 10
   page messages) than the error rate of the link is already beyond
   saving and the application has more issues to deal with.

4.2.  DRIP Wrapper Frame

   This format MUST be encapsulated by the General Frame (Section 4.1)
   and reside in its data field (Section 4.1.2).

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                                                               |
     |                        UA Hierarchical                        |
     |                       Host Identity Tag                       |
     |                                                               |
     +---------------+---------------+---------------+---------------+
     |                         Trust Timestamp                       |
     +---------------+---------------+---------------+---------------+
     |                                                               |
     .                                                               .
     .                      Authentication Data                      .
     .                                                               .
     |                                                               |
     +---------------+---------------+---------------+---------------+
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                            Signature                          |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |



Wiethuechter, et al.       Expires 6 May 2021                   [Page 9]


Internet-Draft                auth-formats                 November 2020


     |                                                               |
     +---------------+---------------+---------------+---------------+

     UA Hierarchial Host Identity Tag (16 bytes):
         The UAs HHIT in byte form. Hashed from the EdDSA25519
         public key.

     Trust Timestamp (4 bytes):
         Timestamp denoting current time plus an offset to trust
         message to.

     Authentication Data (116 bytes):
         Opaque authentication data using DRIP format specified in
         the DRIP Header. 0 to 116 bytes.

     Signature (64 bytes):
         Signature over preceding fields using the EdDSA25519
         keypair.

                    Figure 4: DRIP Wrapper Frame Format

4.2.1.  UA Hierarchical Host Identity Tag

   To avoid needing the UAs HHIT via the ASTM Basic ID in a detached
   fashion the 16 byte HHIT of the UA is included in the wrapper frame.

   The HHIT for the UA (and other entities in the RID and greater UTM
   system under DRIP) is an enhancement of the Host Identity Tag (HIT)
   [RFC7401] introducing hierarchy (and how they are used in UAS RID) as
   defined in [drip-rid].

4.2.2.  Trust Timestamp

   The Trust Timestamp is of the format defined in [F3411-19].  That is
   a UNIX timestamp offset by 01/01/2019 00:00:00.  An offset is then
   added to push the timestamp a short time into the future to avoid
   replay attacks.

   When wrapping a Vector (Position) Message the payload WILL contain
   (by ASTM rules) constantly changing data, this includes its own
   timestamp.  This timestamp is only 2 bytes, which is easily attacked
   and only expresses the 1/10th of seconds since the last hour.

   Other ASTM message types, such as Basic ID and Self-ID are static
   messages with no changing data.  To protect a replay of these signed
   messages the Trust Timestamp is the field during signing to be
   guaranteed to change.




Wiethuechter, et al.       Expires 6 May 2021                  [Page 10]


Internet-Draft                auth-formats                 November 2020


   The offset used against the UNIX timestamp is not defined in this
   document.  Best practices to identify a acceptable offset should be
   used taking into consideration the UA environment, and propagation
   characteristics of the messages being sent.

4.2.3.  Wrapped Authentication Data

   This field has a maximum of 116 bytes in length.

4.2.4.  Wrapper Signature

   The wrapper signature is generated using the private key half of the
   the UAs Host Identity (HI) and is done over all preceding data.
   ASTM/DRIP Headers are exclude from this operation only information
   within the Wrapper Fame (Section 4.2) is signed.

4.3.  DRIP Attestation Frame

   This format MUST be encapsulated by the General Frame (Section 4.1)
   and reside in its data field (Section 4.1.2).

   This format is typically used to form a complete certificate using
   attestation data from a Registry defined in [identity-claims].




























Wiethuechter, et al.       Expires 6 May 2021                  [Page 11]


Internet-Draft                auth-formats                 November 2020


      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                                                               |
     .                                                               .
     .                        Attestation Data                       .
     .                                                               .
     |                                                               |
     +---------------+---------------+---------------+---------------+
     |                      Expiration Timestamp                     |
     +---------------+---------------+---------------+---------------+
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                            Signature                          |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     |                                                               |
     +---------------+---------------+---------------+---------------+

     Assertion Data: (up to 155 bytes):
         Data the UA asserts claim to.
         Up to 155 bytes in length.

     Expiration Timestamp (4 bytes):
         Performed by the UA to protect against replay attacks.

     Signature (64 bytes):
         Signature over preceding fields using the EdDSA25519
         keypair.

                      Figure 5: DRIP Assertion Format

4.3.1.  Attestation Data

   Any data up to 155 bytes in length that the UA wishes to assert truth
   to.





Wiethuechter, et al.       Expires 6 May 2021                  [Page 12]


Internet-Draft                auth-formats                 November 2020


4.3.2.  Expiration Timestamp

   Generated by the UA during the creation of the Authentication
   message.  It is set a short time into the future to protect against
   replay attacks of this DRIP format.

   It shares the same format as the Trust Timestamp (Section 4.2.2).

4.3.3.  Assertion Signature

   Performed by the UA using the onboard keypair which matches the HHIT
   in the Basic ID Message (0x0).

5.  Bluetooth 4.X Formats

   With Bluetooth 4.X formatting the goal is to attempt to bring
   reliable receipt of paged messages.

   Unless otherwise specified the FEC Bit of the DRIP Header MUST be set
   to 1 when using Bluetooth 4 to take advantage of FEC for lost frames
   in transmission.

5.1.  Wrapped Messages

5.1.1.  1 to 4 Wrapped ASTM Message(s)

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                                                               |
     .                                                               .
     .              ASTM Message: Type 0-1, 3-5 (1 to 4)             .
     .                                                               .
     |                                                               |
     +---------------+---------------+---------------+---------------+

     DRIP Header:
         With FEC: 0x81-0x84 [129-132] (RECOMMENDED)
         Without FEC: 0x01-0x04 [1-4]

     ASTM Message: Type 0-1, 3-5 (25 bytes):
         Valid ASTM Messages of Type 0, 1, 3, 4, or 5.
         If more than 1 then ASTM Messages in Message Type order.

                      Figure 6: Wrapped ASTM Messages

   This DRIP Authentication type uses the Wrapper Frame format
   (Section 4.2), filling the data field (Section 4.2.3) with up to 4



Wiethuechter, et al.       Expires 6 May 2021                  [Page 13]


Internet-Draft                auth-formats                 November 2020


   ASTM Messages (all types except Message Pack (0xF) and Authentication
   (0x2)).

   When multiple ASTM Messages are being wrapped they MUST be in Message
   Type order.

5.1.2.  5 Wrapped ASTM Message(s)

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                                                               |
     .                                                               .
     .                ASTM Message: Type 0-1, 3-5 (5)                .
     .                                                               .
     |                                                               |
     +---------------+---------------+---------------+---------------+

     DRIP Header:
         With FEC: 0x85 [133] (RECOMMENDED)
         Without FEC: 0x05 [5]

     ASTM Message: Type 0-1, 3-5 (25 bytes):
         5 valid ASTM Message of Types 0, 1, 3, 4, or 5.
         ASTM Messages in Message Type order.

                      Figure 7: Wrapped ASTM Messages

   This DRIP Authentication type uses the Wrapper Frame (Section 4.2)
   format, filling the data (Section 4.2.3) with ASTM Messages (all
   types except Message Pack (0xF) and Authentication (0x2)).

   ASTM Messages being wrapped MUST be in Message Type order.

5.1.3.  Limitations

   When wrapping a single ASTM Message the 25 byte payload actually
   causes an inefficiency in the framing format, create a whole page
   unused except for a single byte.  This can be optimized by removing a
   single byte out of the wrapped message but creates an issue on the
   receiver of where the byte was removed.

   When sending a Location Message (Message Type 0x1) a single byte can
   be removed at the end of the message as it is currently unused.  Many
   other messages in the ASTM Message set however do not have this
   ability.  The first byte can not be removed as it is the key to know
   how to decode the message.




Wiethuechter, et al.       Expires 6 May 2021                  [Page 14]


Internet-Draft                auth-formats                 November 2020


5.2.  Manifests

   This DRIP Authentication type uses the Wrapper Frame (Section 4.2),
   filling the data field (Section 4.2.3) with hashes of previously sent
   messages.

   By hashing previously sent messages and signing them we gain trust in
   UAs previous reports.  An observer who has been listening for any
   length of time can hash received messages and cross check against
   listed hashes.  The signature is signed across the list of hashes.

5.2.1.  Hash Algorithm and Operation

   The hash algorithm used for the Manifest Message is the same hash
   algorithm used in creation of the HHIT that is signing the Manifest.

   A standard HHIT would be using cSHAKE128 from [NIST.SP.800-185].
   With cSHAKE128, the hash is computed as follows:

   cSHAKE128(MAC|Message, 8*H-Len, "", "RemoteID Auth Hash")

   The message MAC is prepended to the message, as the MAC is the only
   information that links UA messages from a specific UA.

5.2.2.  Pseudo-Blockchain Hashes

   Two special hashes are included; a previous manifest hash, which
   links to the previous manifest message, as well as a current manifest
   hash.  This gives a pseudo-blockchain provenance to the manifest
   message that could be traced back if the observer was present for
   extended periods of time.

   Creation:  During creation and signing of this message format this
      field MUST be set to 0.  So the signature will be based on this
      field being 0, as well as its own hash.  It is an open question of
      if we compute the hash, then sign or sign then compute.

   Cycling:  There a few different ways to cycle this message.  We can
      "roll up" the hash of 'current' to 'previous' when needed or to
      completely recompute the hash.  This mostly depends on the
      previous note.

5.2.3.  8 Byte








Wiethuechter, et al.       Expires 6 May 2021                  [Page 15]


Internet-Draft                auth-formats                 November 2020


      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                   Hash of Previous Manifest                   |
     |                                                               |
     +---------------+---------------+---------------+---------------+
     |                    Hash of Current Manifest                   |
     |                                                               |
     +---------------+---------------+---------------+---------------+
     |                         Message Hash 1                        |
     |                                                               |
     +---------------+---------------+---------------+---------------+
     |                         Message Hash 2                        |
     |                                                               |
     +---------------+---------------+---------------+---------------+
     .                                                               .
     .                                                               .
     .                                                               .
     +---------------+---------------+---------------+---------------+
     |                        Message Hash 12                        |
     |                                                               |
     +---------------+---------------+---------------+---------------+

     DRIP Header:
         With FEC: 0x87 [135] (RECOMMENDED)
         Without FEC: 0x07 [7]

     Hash of Previous Manifest: (8 bytes)
         A hash of the previously sent Authentication message.

     Hash of Current Manifest: (8 bytes)
         A hash of the current Authentication message.

     Message Hash: (8 bytes)
         A hash of a previously sent message. 12 max.

                         Figure 8: 4 Byte Manifest

5.2.4.  4 Byte












Wiethuechter, et al.       Expires 6 May 2021                  [Page 16]


Internet-Draft                auth-formats                 November 2020


      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                   Hash of Previous Manifest                   |
     +---------------+---------------+---------------+---------------+
     |                    Hash of Current Manifest                   |
     +---------------+---------------+---------------+---------------+
     |                         Message Hash 1                        |
     +---------------+---------------+---------------+---------------+
     |                         Message Hash 2                        |
     +---------------+---------------+---------------+---------------+
     .                                                               .
     .                                                               .
     .                                                               .
     +---------------+---------------+---------------+---------------+
     |                        Message Hash 27                        |
     +---------------+---------------+---------------+---------------+

     DRIP Header:
         With FEC: 0x86 [132] (RECOMMENDED)
         Without FEC: 0x06 [6]

     Hash of Previous Manifest: (4 bytes)
         A hash of the previously sent Authentication message.

     Hash of Current Manifest: (4 bytes)
         A hash of the current Authentication message.

     Message Hash: (4 bytes)
         A hash of a previously sent message. 27 max.

                         Figure 9: 4 Byte Manifest

5.2.5.  Manifest Limitation

   A potential limitation to this format is dwell time of the UA.  If
   the UA is not sticking to a general area then most likely the
   Observer will not obtain many (if not all) of the messages in the
   manifest.  Without the original messages received no verification can
   be done.  Examples of such scenarios include delivery or survey UA.

5.3.  DRIP Certificate

   This DRIP Authentication type uses the Attestation Frame
   (Section 4.3), filling the data field (Section 4.3.1).






Wiethuechter, et al.       Expires 6 May 2021                  [Page 17]


Internet-Draft                auth-formats                 November 2020


      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                                                               |
     .                                                               .
     .                Attestation: Registry on Aircraft              .
     .                                                               .
     |                                                               |
     +---------------+---------------+---------------+---------------+

     DRIP Header:
         With FEC: 0x90 [144] (RECOMMENDED)
         Without FEC: 0x10 [16]

     Attestation: Registry on Aircraft (132 bytes):
         An attestation granted by the Registry binding the UA to
         a given Registry.

                     Figure 10: DRIP Certificate w/FEC

   What this grants is the ability to authenticate UA Remote ID when the
   receiving device of the observer (e.g. a smartphone with a dedicated
   RID application) has no Internet service (e.g.  LTE signal).

5.3.1.  Assertion: Registry on Aircraft

   The Attestation: Registry on Aircraft is in practice a binding claim
   between the Registry and the Aircraft, asserting the relationship
   between the two entities.

   Importantly this certificate allows offline signature verification
   from the UA.  This is as the UA HI is included in the structure.
   Also included is the HHIT of the Registry to check the local
   shortlist of Registries that the Observer device trusts (mapping
   HHITs to HIs).

   More details about this Attestation and other certificates and the
   provisioning process can be found in [identity-claims].

5.4.  4.X Recommendations

   Under ASTM Bluetooth 4.X rules, transmission of dynamic messages are
   at least every 1 second while static messages (which is what
   Authentication is classified under) are sent at least every 3
   seconds.

   Under DRIP the Certificate Message MUST be transmitted to properly
   meet the GEN 1 and GEN 3 requirement.



Wiethuechter, et al.       Expires 6 May 2021                  [Page 18]


Internet-Draft                auth-formats                 November 2020


   The ASTM Message Wrapper and Manifest both satisfy the GEN 2
   requirement.  At least one MUST be implemented to comply with the GEN
   2 requirement.

   A single Manifest can carry at most (using the full 10 page limit and
   8 byte hashes) 12 unique hashes of previously sent messages (of any
   type).  This results in a total of 22 (12 + 10) frames of Bluetooth
   data being transmitted over Bluetooth.

   In comparison the Message Wrapper sends 6 pages (each a single frame)
   for each wrapped message.  For backwards compatibility the
   implementation should also send the standard ASTM message that was
   wrapped for non-DRIP compliant receivers to obtain.  This method
   results in 84 total Bluetooth frames (12 + (12 * 6)) sent.

   The question of which is better suited is up to the implementation.

6.  Bluetooth 5.X Formats

   Under ASTM specification, Bluetooth 5 transport of Remote ID is to
   use the Message Pack (Type 0xF) format for all transmissions.  Under
   Message Pack all messages are sent together (in Message Type order)
   in a single Bluetooth frame (up to 250 bytes).  Message Packs are
   required by ASTM to be sent at a rate of 1 per second (like dynamic
   messages).

   This gives the benefit of no longer is there any message or page
   fragmentation in transmission.  For this reason the recommended use
   of FEC such as XOR used in Bluetooth 4.X is not needed here and is
   impractical.

   Any of the Bluetooth 4.X formats can theoretically be used during
   Bluetooth 5 operation under ASTM, however the following subsections
   define a number of formats optimized for Message Pack and Bluetooth
   5.

6.1.  0 Wrapped ASTM Message(s)

   This format uses the Wrapper Frame (Section 4.2) and virtually signs
   all other messages in the Message Pack.

6.2.  DRIP Certificate

   This DRIP Authentication type uses the Attestation Frame
   (Section 4.3), filling the data field (Section 4.3.1).  It is
   identical to the DRIP Certificate under Bluetooth 5 (Section 5.3)
   except that FEC is turned off due to being under Bluetooth 5.




Wiethuechter, et al.       Expires 6 May 2021                  [Page 19]


Internet-Draft                auth-formats                 November 2020


      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +---------------+---------------+---------------+---------------+
     |                                                               |
     .                                                               .
     .                Attestation: Registry on Aircraft              .
     .                                                               .
     |                                                               |
     +---------------+---------------+---------------+---------------+

     DRIP Header:
         With FEC: 0x90 [144]
         Without FEC: 0x10 [16] (RECOMMENDED)

     Attestation: Registry on Aircraft (132 bytes):
         An attestation granted by the Registry binding the UA to
         a given Registry.

                    Figure 11: DRIP Certificate w/o FEC

   (Ed.  Note: do we mandate the transmission of a Location Message as
   well?)

6.3.  5.X Recommendations

7.  ASTM Considerations

   *  Increase Authentication Max Page Count from 5 to 10.

   *  Add Authentication Type for DRIP.

8.  IANA Considerations

   This document does not require any actions by IANA.

9.  Security Considerations

   TODO

   (Ed.  Note: Hash lengths (length vs strength/collision rate); replay
   attacks with timestamps; static Cra (issue but nulled if UA signing
   other stuff dynamically meaning signatures will fail as HI won't
   match - this is probably a deeper discussion topic for provisioning
   security considerations when we get to there))







Wiethuechter, et al.       Expires 6 May 2021                  [Page 20]


Internet-Draft                auth-formats                 November 2020


10.  Acknowledgments

   Ryan Quigley and James Mussi of AX Enterprize, LLC for early
   prototyping to find holes in the draft specifications.

11.  Appendix A: Thoughts on ASTM Authentication Message

   The format standardized by the ASTM is designed with a few major
   considerations in mind, which the authors of this document feel put
   significant limitations on the expansion of the standard.

   The primary consideration (in this context) is the use of the
   Bluetooth 5.X Extended Frame format.  This method allows for a 255
   byte payload to be sent in what the ASTM refers to as a "Message
   Pack".

   The idea is to include up to five standard ASTM Broadcast RID
   messages (each of which are 25 bytes) plus a single authentication
   message (5 pages of 25 bytes each) in the Message Pack.  The
   reasoning is then the Authentication Message is for the entire
   Message Pack.

   The authors have no issues with this proposed approach; this is a
   valid format to use for the Authentication Message provided by the
   ASTM.  However, by limiting the Authentication Message to ONLY five
   pages in the standard it ignores the possibility of other formatting
   options to be created and used.

   Another issue with this format, not fully addressed in this document
   is fragmentation.  Under Bluetooth 4.X, each page is sent separately
   which can result in lose of pages on the receiver.  This is
   disastrous as the loss of even a single page means any signature is
   incomplete.

   With the current limitation of 5 pages, Forward Error Correction
   (FEC) is nearly impossible without sacrificing the amount of data
   sent.  More pages would allow FEC to be performed on the
   Authentication Message pages so loss of pages can be mitigated.

   All these problems are further amplified by the speed at which UA fly
   and the Observer's position to receive transmissions.  There is no
   guarantee that the Observer will receive all the pages of even a 5
   page Authentication Message in the time it takes a UA to traverse
   across their line of sight.  Worse still is that is not including
   other UA in the area, which congests the spectrum and could cause
   further confusion attempting to collate messages from various UA.
   This specific problem is out of scope for this document and our
   solutions in general, but should be noted as a design consideration.



Wiethuechter, et al.       Expires 6 May 2021                  [Page 21]


Internet-Draft                auth-formats                 November 2020


12.  References

12.1.  Normative References

   [F3411-19] "Standard Specification for Remote ID and Tracking",
              February 2020.

   [NIST.SP.800-185]
              Kelsey, J., Change, S., and R. Perlner, "SHA-3 Derived
              Functions: cSHAKE, KMAC, TupleHash and ParallelHash",
              DOI 10.6028/nist.sp.800-185, NIST Special Publication SP
              800-185, December 2016,
              <http://nvlpubs.nist.gov/nistpubs/SpecialPublications/
              NIST.SP.800-185.pdf>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

12.2.  Informative References

   [drip-requirements]
              Card, S., Wiethuechter, A., Moskowitz, R., and A. Gurtov,
              "Drone Remote Identification Protocol (DRIP)
              Requirements", Work in Progress, Internet-Draft, draft-
              ietf-drip-reqs-06, 1 November 2020, <http://www.ietf.org/
              internet-drafts/draft-ietf-drip-reqs-06.txt>.

   [drip-rid] Moskowitz, R., Card, S., Wiethuechter, A., and A. Gurtov,
              "UAS Remote ID", Work in Progress, Internet-Draft, draft-
              ietf-drip-uas-rid-01, 9 September 2020,
              <http://www.ietf.org/internet-drafts/draft-ietf-drip-uas-
              rid-01.txt>.

   [identity-claims]
              Wiethuechter, A., Card, S., and R. Moskowitz, "DRIP
              Identity Claims", Work in Progress, Internet-Draft, draft-
              wiethuechter-drip-identity-claims-02, 26 October 2020,
              <http://www.ietf.org/internet-drafts/draft-wiethuechter-
              drip-identity-claims-02.txt>.

   [RFC7401]  Moskowitz, R., Ed., Heer, T., Jokela, P., and T.
              Henderson, "Host Identity Protocol Version 2 (HIPv2)",



Wiethuechter, et al.       Expires 6 May 2021                  [Page 22]


Internet-Draft                auth-formats                 November 2020


              RFC 7401, DOI 10.17487/RFC7401, April 2015,
              <https://www.rfc-editor.org/info/rfc7401>.

Authors' Addresses

   Adam Wiethuechter
   AX Enterprize, LLC
   4947 Commercial Drive
   Yorkville,  NY 13495
   United States of America

   Email: adam.wiethuechter@axenterprize.com


   Stuart Card
   AX Enterprize, LLC
   4947 Commercial Drive
   Yorkville,  NY 13495
   United States of America

   Email: stu.card@axenterprize.com


   Robert Moskowitz
   HTT Consulting
   Oak Park,  MI 48237
   United States of America

   Email: rgm@labs.htt-consult.com






















Wiethuechter, et al.       Expires 6 May 2021                  [Page 23]