<?xml version="1.0" encoding="US-ASCII"?> encoding="UTF-8"?>

<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [

<!ENTITY RFC2119 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml">
<!ENTITY RFC2629 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.2629.xml">
<!ENTITY RFC3552 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.3552.xml">
<!ENTITY RFC5226 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5226.xml">
<!ENTITY RFC7384 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.7384.xml">

]>
<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?>
<?rfc strict="yes" ?>
<?rfc toc="yes"?>
<?rfc tocdepth="4"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes" ?>
<?rfc compact="yes" ?>
<?rfc subcompact="no" ?> "rfc2629-xhtml.ent">

<rfc category="info" xmlns:xi="http://www.w3.org/2001/XInclude" docName="draft-ietf-detnet-security-16" ipr="trust200902">
  number="9055" ipr="trust200902" obsoletes="" updates="" submissionType="IETF" category="info"
  consensus="true" xml:lang="en" tocInclude="true" tocDepth="4" symRefs="true" sortRefs="true"
  version="3">

  <front>
    <title abbrev="DetNet Security"> Deterministic Security">Deterministic Networking (DetNet) Security Considerations </title>
    <seriesInfo name="RFC" value="9055"/>
    <author fullname="Ethan Grossman" initials="E.A." initials="E" role="editor" surname="Grossman">
      <organization abbrev="DOLBY">Dolby Laboratories, Inc.</organization>
      <address>
        <postal>
          <street>1275 Market Street</street>
          <city>San Francisco</city>
          <region>CA</region>
          <code>94103</code>
          <country>USA</country>
          <country>United States of America</country>
        </postal>
        <phone>+1 415 465 4339</phone>
        <email>ethan@ieee.org</email>
        <uri>http://www.dolby.com</uri>
        <uri>https://www.dolby.com</uri>
      </address>
    </author>
    <author fullname="Tal Mizrahi" initials="T." surname="Mizrahi">
      <organization abbrev="HUAWEI">Huawei Network.IO Innovation Lab</organization> abbrev="HUAWEI">Huawei</organization>
      <address>
        <email>tal.mizrahi.phd@gmail.com</email>
      </address>
    </author>
    <author fullname="Andrew J. Hacker" initials="A.J." initials="A" surname="Hacker">
      <organization abbrev="MISTIQ">MistIQ Technologies, Inc</organization> abbrev="THOUGHT">Thought LLC</organization>
      <address>
        <postal>
          <street/>
          <city>Harrisburg</city>
          <region>PA</region>
          <code/>
          <country>USA</country>
          <country>United States of America</country>
        </postal>
        <email>ajhacker@mistiqtech.com</email>
        <email>andrew@thought.live</email>
      </address>
    </author>
    <date year="2021"/> year="2021" month="June"/>
    <area>Routing</area>
    <workgroup>Internet Engineering Task Force</workgroup>
    <keyword>DetNet, security</keyword>
    <keyword>DetNet</keyword>
    <keyword>security</keyword>
    <abstract>
      <t>A DetNet (deterministic network) provides specific performance
      guarantees to its data flows, such as extremely low data loss rates and
      bounded latency (including bounded latency variation, i.e. i.e.,
      "jitter"). As a result, securing a DetNet requires that in addition to
      the best practice security measures taken for any mission-critical
      network, additional security measures may be needed to secure the
      intended operation of these novel service properties.</t>
      <t> This document addresses DetNet-specific security considerations from
      the perspectives of both the DetNet system-level designer and component
      designer. System considerations include a taxonomy of relevant threats
      and attacks, and associations of threats versus use cases and service
      properties. Component-level considerations include ingress filtering and
      packet
        arrival time arrival-time violation detection.</t>
      <t>This document also addresses security considerations specific to the
      IP and MPLS data plane technologies, thereby complementing the Security
      Considerations sections of those documents.</t>
    </abstract>
  </front>
  <middle>
    <section anchor="Introduction" title="Introduction"> numbered="true" toc="default">
      <name>Introduction</name>
      <t>A deterministic IP network (IETF DetNet, ("<xref target="RFC8655" format="title"/>" <xref target="RFC8655"/>)
          target="RFC8655" format="default"/>) can carry data flows for real-time applications with
        extremely low data loss rates and bounded latency. The bounds on latency defined by DetNet
        (as described in <xref
          target="I-D.ietf-detnet-flow-information-model"/>) target="RFC9016" format="default"/>) include both worst case worst-case latency
        (Maximum Latency, Section 5.9.2) <xref target="RFC9016" section="5.9.2"/>) and worst case worst-case jitter (Maximum
        Latency Variation, Section
        5.9.3). <xref target="RFC9016" section="5.9.3"/>). Data flows with deterministic
        properties are well-established well established for Ethernet networks (see TSN, Time-Sensitive Networking (TSN),
          <xref target="IEEE802.1BA"/>); target="IEEE802.1BA" format="default"/>); DetNet brings these capabilities to the IP
        network.</t>
      <t>Deterministic IP networks have been successfully deployed in real-time Operational
        Technology (OT) applications for some years, however years; however, such networks are typically isolated
        from external access, and thus the security threat from external attackers is low. An
        example of such an isolated network is a network deployed within an aircraft, which is "air
        gapped" from the outside world. DetNet specifies a set of technologies that enable creation
        of deterministic flows on IP-based networks of a potentially wide area (on the scale of a
        corporate network), potentially merging OT traffic with best-effort (Information Technology,
        IT) Information Technology
        (IT) traffic, and placing OT network components into contact with IT network components,
        thereby exposing the OT traffic and components to security threats that were not present in
        an isolated OT network. </t>
      <t>These DetNet (OT-type) technologies may not have previously been deployed on a wide area
        IP-based network that also carries IT traffic, and thus they can present security
        considerations that may be new to IP-based wide area network designers; this document
        provides insight into such system-level security considerations. In addition, designers of
        DetNet components (such as routers) face new security-related challenges in providing DetNet
        services, for example example, maintaining reliable isolation between traffic flows in an
        environment where IT traffic co-mingles with critical reserved-bandwidth OT traffic; this
        document also examines security implications internal to DetNet components. </t>
      <t>Security is of particularly high importance in DetNet because many of the use cases which that
        are enabled by DetNet <xref target="RFC8578"/> target="RFC8578" format="default"/> include control of physical
        devices (power grid devices, industrial controls, building controls) which controls, etc.) that can have
        high operational costs for failure, failure and present potentially attractive targets for cyber-attackers. cyber
        attackers. </t>
      <t>This situation is even more acute given that one of the goals of DetNet is to provide a
        "converged network", i.e. i.e., one that includes both IT traffic and OT traffic, thus exposing
        potentially sensitive OT devices to attack in ways that were not previously common (usually
        because they were under a separate control system or otherwise isolated from the IT network,
        for example <xref target="ARINC664P7"/>). target="ARINC664P7" format="default"/>). Security considerations for OT
        networks are not a new area, and there are many OT networks today that are connected to wide
        area networks or the Internet; this document focuses on the issues that are specific to the
        DetNet technologies and use cases. </t>
      <t>Given the above considerations, securing a DetNet starts with a scrupulously well-designed
        and well-managed engineered network following industry best practices for security at both
        the data plane and controller plane, as well as for any OAM Operations, Administration, and
        Maintenance (OAM) implementation; this is the assumed starting point for the considerations
        discussed herein. Such assumptions also depend on the network components themselves
        upholding the security-related properties that are to be assumed by DetNet system-level
        designers; for example, the assumption that network traffic associated with a given flow can
        never affect traffic associated with a different flow is only true if the underlying
        components make it so. Such properties, which may represent new challenges to component
        designers, are also considered herein. </t>
      <t>Starting with a "well-managed network" network", as noted above above, enables us to exclude some of the
        more powerful adversary capabilities from the Internet Threat Model of BCP 72 (<xref
          target="RFC3552"/>), <xref target="BCP72"
          format="default"/>, such as the ability to arbitrarily drop or delay any or all traffic.
        Given this reduced attacker capability, we can present security considerations based on
        attacker capabilities that are more directly relevant to a DetNet.</t>
      <t>In this context context, we view the "traditional" (i.e. "conventional" (i.e., non-time-sensitive) network design and
        management aspects of network security as being primarily concerned with denial-of service
        prevention, i.e. preventing denial
        of service, i.e., they must ensure that DetNet traffic goes where it's supposed to and that
        an external attacker can't inject traffic that disrupts the delivery timing assurance of the
        DetNet. The time-specific aspects of DetNet security presented here take up where those
        "traditional"
        "conventional" design and management aspects leave off. </t>
      <t>However
      <t>However, note that "traditional" "conventional" methods for mitigating (among all the others) denial-of
        service attack
        denial-of-service attacks (such as throttling) can only be effectively used in a DetNet when
        their use does not compromise the required time-sensitive or behavioral properties required
        for the OT flows on the network. For example, a "retry" protocol is typically not going to
        be compatible with a low-latency (worst-case maximum latency) requirement, however requirement; however, if in a
        specific use case and implementation such a retry protocol is able to meet the timing
        constraints, then it may well be used in that context. Similarly Similarly, if common security
        protocols such as TLS/DTLS or IPsec are to be used, it must be verified that their
        implementations are able to meet the timing and behavioral requirements of the
        time-sensitive network as implemented for the given use case. An example of "behavioral
        properties" might be that dropping of more than a specific number of packets in a row is not
        acceptable according to the service level agreement.</t>
      <t>The exact security requirements for any given DetNet are necessarily specific to the use
        cases handled by that network. Thus Thus, the reader is assumed to be familiar with the specific
        security requirements of their use cases, for example example, those outlined in the DetNet Use
        Cases <xref target="RFC8578"/> target="RFC8578" format="default"/> and the Security Considerations sections of
        the DetNet documents applicable to the network technologies in use, for example example, <xref target="RFC8939"/>
          target="RFC8939" format="default"/> for an IP data plane and <xref target="RFC8964"/> target="RFC8964"
          format="default"/> for an MPLS data plane. Readers can find a general introduction to the
        DetNet Architecture in <xref target="RFC8655"/>, target="RFC8655" format="default"/>, the DetNet Data Plane in
          <xref target="RFC8938"/>, target="RFC8938" format="default"/>, and the Flow Information Model in <xref
          target="I-D.ietf-detnet-flow-information-model"/>.</t>
          target="RFC9016" format="default"/>.</t>
      <t>The DetNet technologies include ways to: <list style="symbols">
          <t> </t>
      <ul spacing="normal">
        <li> Assign data plane resources for DetNet flows in some or all of the intermediate nodes
          (routers) along the path of the flow</t>
          <t> flow</li>
        <li> Provide explicit routes for DetNet flows that do not dynamically change with the
          network topology in ways that affect the quality of service received by the affected
          flow(s) </t>
          <t> </li>
        <li> Distribute data from DetNet flow packets over time and/or space to ensure delivery of
          the data in each packet in spite of the loss of a path.</t>
        </list>
      </t> path</li>
      </ul>
      <t>This document includes sections considering DetNet component design as well as system
        design. The latter includes a taxonomy and analysis of threats, threat impacts and
        mitigations, and an association of attacks with use cases (based on the Use Case Common
        Themes section of the DetNet Use Cases <xref target="RFC8578"/>). target="RFC8578"
          sectionFormat="of" section="11"/>). </t>
      <t>This document is based on the premise that there will be a very broad range of DetNet
        applications and use cases, ranging in size and scope from individual industrial machines to
        networks that span an entire country (<xref target="RFC8578"/>). Thus <xref target="RFC8578" format="default"/>. Thus, no
        single set of prescriptions (such as exactly which mitigation should be applied to which
        segment of a DetNet) can be applicable to all of them, and indeed any single one that we
        might prescribe would inevitably prove impractical for some use case, perhaps one that does
        not even exist at the time of this writing. Thus Thus, we are not prescriptive here - here; we are
        stating the desired end result, with the understanding that most DetNet use cases will
        necessarily differ from each other, and there is no "one size fits all". </t>
      </section>
    <section title="Abbreviations and Terminology">
      <t>IT: Information numbered="true" toc="default">
      <name>Abbreviations and Terminology</name>

      <dl>

        <dt>Information Technology (the (IT): </dt>
        <dd>The application of computers to store, study, retrieve, transmit, and manipulate data or
          information, often in the context of a business or other enterprise - <xref target="IT_DEF"/>). </t>
      <t>OT: Operational target="IT-DEF"
            format="default"/>. </dd>

        <dt>Operational Technology (the (OT): </dt>
        <dd>The hardware and software dedicated to detecting or causing changes in physical
          processes through direct monitoring and/or control of physical devices such as valves,
          pumps, etc. - <xref target="OT_DEF"/>) </t>
      <t>Component: A target="OT-DEF" format="default"/>. </dd>

        <dt>Component: </dt>
        <dd>A component of a DetNet system - -- used here to refer to any hardware or software element
          of a DetNet which that implements DetNet-specific functionality, for example example, all or part of a
          router, switch, or end system.</t>
      <t>Device: Used system. </dd>

        <dt>Device: </dt>
        <dd>Used here to refer to a physical entity controlled by the DetNet, for example example, a
        motor.</t>
      <t>Resource motor. </dd>

        <dt>Resource Segmentation: Used </dt>
        <dd>Used as a more general form for Network Segmentation (the act or practice of splitting a
          computer network into subnetworks, sub-networks, each being a network segment - <xref target="RS_DEF"/>) </t>
      <t>Controller target="NS-DEF"
            format="default"/>). </dd>

        <dt>Controller Plane: In DetNet </dt>
        <dd>In DetNet, the Controller Plane corresponds to the aggregation of the Control and
          Management Planes (see <xref target="RFC8655"/> section 4.4.2). </t> target="RFC8655" sectionFormat="comma" section="4.4.2"
            format="default"/>). </dd>

      </dl>

    </section>
    <section title="Security numbered="true" toc="default">
      <name>Security Considerations for DetNet Component Design"> Design</name>
      <t>This section provides guidance for implementers of components to be used in a DetNet. </t>
      <t>As noted above, DetNet provides resource allocation, explicit routes routes, and redundant path
        support. Each of these has associated security implications, which are discussed in this
        section, in the context of component design. Detection, reporting and appropriate action in
        the case of packet arrival time arrival-time violations are also discussed.</t>
      <section title="Resource Allocation">

        <section title="Inviolable Flows"> numbered="true" toc="default">
        <name>Resource Allocation</name>
        <section numbered="true" toc="default">
          <name>Inviolable Flows</name>
          <t>A DetNet system security designer relies on the premise that any resources allocated to
            a resource-reserved (OT-type) flow are inviolable; in other words words, there is no physical
            possibility within a DetNet component that resources allocated to a given DetNet flow
            can be compromised by any type of traffic in the network; this network. This includes malicious
            traffic as well as inadvertent traffic such as might be produced by a malfunctioning
            component, or due to interactions between components that were not sufficiently tested
            for interoperability. From a security standpoint standpoint, this is a critical assumption, for
            example
            example, when designing against DOS DoS attacks. In other words, with correctly designed
            components and security mechanisms, one can prevent malicious activities from impacting
            other resources.</t>

          <t>However, achieving the goal of absolutely inviolable flows may not be technically or
            economically feasible for any given use case, given the broad range of possible use
            cases (e.g. [reference to DetNet Use Cases RFC8578]) (e.g., <xref target="RFC8578"/>) and their associated security considerations as
            outlined in this document. It can be viewed as a continuum of security requirements,
            from isolated ultra-low latency systems that may have little security vulnerability
            (such as an industrial machine) to broadly distributed systems with many possible attack
            vectors and OT security concerns (such as a utility network). Given this continuum, the
            design principle employed in this document is to specify the desired end results,
            without being overly prescriptive in how the results are achieved, reflecting the
            understanding that no individual implementation is likely to be appropriate for every
            DetNet use case. </t>
        </section>
        <section title="Design numbered="true" toc="default">

          <name>Design Trade-Off Considerations in the Use Cases Continuum">
          <t>It is important for the DetNet system designer to understand, for Continuum</name>
          <t>For any given DetNet use case and its associated security requirements, it is important
            for the DetNet system designer to understand the interaction and design trade-offs that
            inevitably need to be reconciled between the desired end results and the DetNet
            protocols, as well as the DetNet system and component design. </t>
          <t>For any given component, as designed for any given use case (or scope of use cases), it
            is the responsibility of the component designer to ensure that the premise of inviolable
            flows is supported, supported to the extent that they deem necessary to support their target use
            cases. </t>
          <t>For example, the component may include traffic shaping and policing at the ingress, ingress to
            prevent corrupted or malicious corrupted, malicious, or excessive packets from entering the network, thereby
            decreasing the likelihood that any traffic will interfere with any DetNet OT flow. The
            component may include integrity protection for some or all of the header fields such as
            those used for flow ID, thereby decreasing the likelihood that a packet whose flow ID
            has been compromised might be directed into a different flow path. The component may
            verify every single packet header at every forwarding location, or only at certain
            points. In any of these cases cases, the component may use dynamic performance analytics
              (<xref
              target="DpaMitigation"/>) target="DpaMitigation" format="default"/>) to cause action to be initiated to
            address the situation in an appropriate and timely manner, either at the data plane or
            controller plane, or both in concert. The component's software and hardware may include
            measures to ensure the integrity of the resource allocation/deallocation process. Other
            design aspects of the component may help ensure that the adverse effects of malicious
            traffic are more limited, for example example, by protecting network control interfaces, interfaces or
            minimizing cascade failures. The component may include features specific to a given use
            case, such as configuration of the response to a given sequential packet loss count. </t>
          <t>Ultimately, due to cost and complexity factors, the security properties of a component
            designed for low-cost systems may be (by design) far inferior to a component with
            similar intended functionality, but designed for highly secure or otherwise critical
            applications, perhaps at substantially higher cost. Any given component is designed for
            some set of use cases and accordingly will have certain limitations on its security
            properties and vulnerabilities. It is thus the responsibility of the system designer to
            assure themselves that the components they use in their design are capable of satisfying
            their overall system security requirements. </t>
        </section>
        <section title="Documenting numbered="true" toc="default">
          <name>Documenting the Security Properties of a Component"> Component</name>
          <t>In order for the system designer to adequately understand the security related security-related behavior
            of a given component, the designer of any component intended for use with DetNet needs
            to clearly document the security properties of that component. For example, to address
            the case where a corrupted packet in which the flow identification information is
            compromised and thus may incidentally match the flow ID of another ("victim") DetNet
            flow, resulting in additional unauthorized traffic on the victim, the documentation
            might state that the component employs integrity protection on the flow identification
            fields. </t>
        </section>
        <section title="Fail-Safe numbered="true" toc="default">
          <name>Fail-Safe Component Behavior"> Behavior</name>
          <t>Even when the security properties of a component are understood and well specified, if
            the component malfunctions, for example example, due to physical circumstances unpredicted by
            the component designer, it may be difficult or impossible to fully prevent malfunction
            of the network. The degree to which a component is hardened against various types of
            failures is a distinguishing feature of the component and its design, and the overall
            system design can only be as strong as its weakest link. </t>
          <t>However, all networks are subject to this level of uncertainty; it is not unique to
            DetNet. Having said that, DetNet raises the bar by changing many added latency scenarios
            from tolerable annoyances to unacceptable service violations. That in turn underscores
            the importance of system integrity, as well as correct and stable configuration of the
            network and its nodes, as discussed in <xref target="Introduction"/>. target="Introduction" format="default"/>.
          </t>
        </section>
        <section title="Flow numbered="true" toc="default">
          <name>Flow Aggregation Example"> Example</name>
          <t>As another example regarding resource allocation implementation, consider the
            implementation of Flow Aggregation for DetNet flows (as discussed in <xref
              target="RFC8938"/>).
              target="RFC8938" format="default"/>). In this example example, say there are N flows that are
            to be aggregated,
            thus aggregated; thus, the bandwidth resources of the aggregate flow must be sufficient
            to contain the sum of the bandwidth reservation for the N flows. However However, if one of
            those flows were to consume more than its individually allocated bandwidth, this could
            cause starvation of the other flows. Thus Thus, simply providing and enforcing the calculated
            aggregate bandwidth may not be a complete solution - solution; the bandwidth for each individual
            flow must still be guaranteed, for example example, via ingress policing of each flow (i.e. (i.e.,
            before it is aggregated). Alternatively, if by some other means each flow to be
            aggregated can be trusted not to exceed its allocated bandwidth, the same goal can be
            achieved. </t>
        </section>
      </section>
      <section title="Explicit Routes"> numbered="true" toc="default">
        <name>Explicit Routes</name>
        <t>The DetNet-specific purpose for constraining the ability of the DetNet to re-route reroute OT
          traffic is to maintain the specified service parameters (such as upper and lower latency
          boundaries) for a given flow. For example example, if the network were to re-route reroute a flow (or some
          part of a flow) based exclusively on statistical path usage metrics, or due to malicious
          activity, it is possible that the new path would have a latency that is outside the
          required latency bounds which that were designed into the original TE-designed path, thereby
          violating the quality of service for the affected flow (or part of that flow). </t>
        <t>However, it is acceptable for the network to re-route reroute OT traffic in such a way as to
          maintain the specified latency bounds (and any other specified service properties) for any
          reason, for example example, in response to a runtime component or path failure. </t>
        <t>So from a DetNet security standpoint, the DetNet system designer can expect that any
          component designed for use in a DetNet will deliver the packets within the agreed-upon
          service parameters. For the component designer, this means that in order for a component
          to achieve that expectation, any component that is involved in controlling or implementing
          any change of the initially TE-configured flow routes must prevent re-routing rerouting of OT flows
          (whether malicious or accidental) which that might adversely affect delivering the traffic
          within the specified service parameters.</t>
      </section>
      <section title="Redundant numbered="true" toc="default">

        <name>Redundant Path Support"> Support</name>
        <t>The DetNet provision for redundant paths (PREOF) (as (i.e., PREOF, or "Packet Replication,
          Elimination, and Ordering Functions"), as defined in the DetNet Architecture <xref target="RFC8655"/>)
            target="RFC8655" format="default"/>, provides the foundation for high reliability of a DetNet,
          DetNet by virtually eliminating packet loss (i.e. (i.e., to a degree which that is implementation-dependent) implementation
          dependent) through hitless redundant packet delivery. Note: </t>
        <aside>
          <t>Note: At the time of this writing, PREOF is not defined for the IP data plane. </t> plane.</t>
        </aside>

        <t>It is the responsibility of the system designer to determine the level of reliability
          required by their use case, case and to specify redundant paths sufficient to provide the
          desired level of reliability (in as much as that reliability can be provided through the
          use of redundant paths). It is the responsibility of the component designer to ensure that
          the relevant PREOF operations are executed reliably and securely, securely to avoid potentially
          catastrophic situations for the operational technology relying on them. </t>
        <t>However, note that not all PREOF operations are necessarily implemented in every network;
          for example example, a packet re-ordering reordering function may not be necessary if the packets are either
          not required to be in order, order or if the ordering is performed in some other part of the
          network.</t>
        <t>Ideally
        <t>Ideally, a redundant path for a flow could be specified from end to end, however end; however, given
          that this is not always possible (as described in <xref target="RFC8655"/>) target="RFC8655" format="default"
          />), the system designer will need to consider the resulting end-to-end reliability and
          security resulting from any given arrangement of network segments along the path, each of
          which provides its individual PREOF implementation and thus its individual level of
          reliability and security. </t>
        <t>At the data plane plane, the implementation of PREOF depends on the correct assignment and
          interpretation of packet sequence numbers, as well as the actions taken based on them,
          such as elimination (including elimination of packets with spurious sequence numbers).
          Thus
          Thus, the integrity of these values must be maintained by the component as they are
          assigned by the DetNet Data Plane Service sub-layer, sub-layer and transported by the Forwarding
          sub-layer. This is no different than the integrity of the values in any header used by the
          DetNet (or any other) data plane, plane and is not unique to redundant paths. The integrity
          protection of header values is technology-dependent; technology dependent; for example, in Layer 2 networks networks, the
          integrity of the header fields can be protected by using MACsec <xref
            target="IEEE802.1AE-2018"/>.
            target="IEEE802.1AE-2018" format="default"/>. Similarly, from the sequence number
          injection perspective, it is no different from any other protocols that use sequence numbers. In particular IPSec
          Authentication Header (<xref target="RFC4302"/>, Sec. 3
          numbers; for particulars of integrity protection via IPsec Authentication Header (AH)
          Processing) provides Headers, useful insights.</t>
          insights are provided by <xref target="RFC4302" sectionFormat="of" section="3"
            format="default"/>.</t>
      </section>
      <section title="Timing numbered="true" toc="default">
        <name>Timing (or other) Other) Violation Reporting"> Reporting</name>
        <t>A task of the DetNet system designer is to create a network such
        that for any incoming packet which that arrives with any timing or bandwidth
        violation, an appropriate action can be taken in order to prevent
        damage to the system. The reporting step may be accomplished through
        dynamic performance analysis (see <xref target="DpaMitigation"/>) target="DpaMitigation"
        format="default"/>) or by any other means as implemented in one or
        more components. The action to be taken for any given circumstance
        within any given application will depend on the use case. The action
        may involve intervention from the controller plane, or it may be taken
        "immediately" by an individual component, for example example, if a very fast
        response is required. </t>
        <t>The definitions and selections of the actions that can be taken are
        properties of the components. The component designer implements these
        options according to their expected use cases, which may vary widely
        from component to component. Clearly Clearly, selecting an inappropriate
        response to a given condition may cause more problems than it is
        intending to mitigate; for example, a naive approach might be to have
        the component shut down the link if a packet arrives outside of its
        prescribed time window; however window. However, such a simplistic action may serve
        the attacker better than it serves the network. Similarly, simple
        logging of such issues may not be adequate, adequate since a delay in response
        could result in material damage, for example example, to mechanical devices
        controlled by the network. Thus Thus, a breadth of possible and effective
        security-related actions and their configuration is a positive
        attribute for a DetNet component.</t>
        <t>Some possible violations that warrant detection include cases where
        a packet arrives: </t>
        <t>
          <list style="symbols">
            <t>Outside
        <ul spacing="normal">
          <li>Outside of its prescribed time window</t>
            <t>Within window</li>
          <li>Within its time window but with a compromised time stamp timestamp that
          makes it appear that it is not within its window</t>
            <t>Exceeding window</li>
          <li>Exceeding the reserved flow bandwidth</t>
          </list>
        </t> bandwidth</li>
        </ul>
        <t>Some possible direct actions that may be taken at the data plane include traffic policing
          and shaping functions (e.g., those described in <xref target="RFC2475"/>), target="RFC2475" format="default"
          />), separating flows into per-flow rate-limited queues, and potentially applying active
          queue management <xref target="RFC7567"/>. However target="RFC7567" format="default"/>. However, if those (or any
          other) actions are to be taken, the system designer must ensure that the results of such
          actions do not compromise the continued safe operation of the system. For example, the
          network (i.e. (i.e., the controller plane and data plane working together) must mitigate in a
          timely fashion any potential adverse effect on mechanical devices controlled by the
          network. </t>
      </section>
    </section>
    <section title="DetNet numbered="true" toc="default">
      <name>DetNet Security Considerations Compared With DiffServ with Diffserv Security Considerations"> Considerations</name>
      <t>DetNet is designed to be compatible with DiffServ Diffserv <xref target="RFC2474"/> target="RFC2474" format="default"/>
        as applied to IT traffic in the DetNet. DetNet also incorporates the use of the 6-bit value
        of the DCSP Differentiated Services Code Point (DSCP) field of the Type of Service (IPv4) and
        Traffic Class (IPv6) bytes for flow identification. However, the DetNet interpretation of
        the DSCP value for OT traffic is not equivalent to the
        PHB per-hop behavior (PHB) selection
        behavior as defined by DiffServ. Diffserv. </t>

      <t>Thus
      <t>Thus, security consideration considerations for DetNet have some aspects in common with DiffServ, Diffserv, in fact
        overlapping 100% with respect to IP IT traffic. Security considerations for these aspects
        are part of the existing literature on IP network security, specifically the Security
        Considerations sections of <xref target="RFC2474"/> target="RFC2474" format="default"/> and <xref target="RFC2475"/>.
          target="RFC2475" format="default"/>. However, DetNet also introduces timing and other
        considerations which that are not present in DiffServ, Diffserv, so the DiffServ Diffserv security considerations are
        a subset of the DetNet security considerations. </t>
      <t>In the case of DetNet OT traffic, the DSCP value is interpreted differently than in
        DiffServ
        Diffserv and contribute contributes to determination of the service provided to the packet. In DetNet,
        there are similar consequences to DiffServ Diffserv for lack of detection of, or incorrect handling
        of, packets with mismarked DSCP values, and many of the points made in the DiffServ Diffserv Security
        discussions (<xref target="RFC2475"/> Sec. 6.1 , <xref target="RFC2474"/> Sec. 7 target="RFC2475" sectionFormat="of" section="6.1" format="default"/>,
          <xref target="RFC2474" sectionFormat="of" section="7" format="default"/>, and <xref
          target="RFC6274"/> Sec 3.3.2.1)
          target="RFC6274" sectionFormat="of" section="3.3.2.1" format="default"/>) are also
        relevant to DetNet OT traffic, traffic though perhaps in modified form. For example, in DetNet DetNet, the
        effect of an undetected or incorrectly handled maliciously mismarked DSCP field in an OT
        packet is not identical to affecting the PHB of that packet, since DetNet does not use the
        PHB concept for OT traffic; but nonetheless traffic. Nonetheless, the service provided to the packet could be
        affected, so mitigation measures analogous to those prescribed by DiffServ Diffserv would be
        appropriate for DetNet. For example, mismarked DSCP values should not cause failure of
        network nodes. The remarks in <xref target="RFC2474"/> target="RFC2474" format="default"/> regarding IPsec and Tunnelling
        Tunneling Interactions are also relevant (though this is not to say that other sections are
        less relevant). </t>
      <t>In this discussion, interpretation (and any possible intentional re-marking) of the DSCP
        values of packets destined for DetNet OT flows is expected to occur at the ingress to the
        DetNet domain; once inside the domain, maintaining the integrity of the DSCP values is
        subject to the same handling considerations as any other field in the packet.</t>
    </section>
    <section anchor="ThreatSection" title="Security Threats"> numbered="true" toc="default">
      <name>Security Threats</name>
      <t>This section presents a taxonomy of threats, threats and analyzes the possible threats in a
        DetNet-enabled network. The threats considered in this section are independent of any
        specific technologies used to implement the DetNet; <xref target="TechnologySpecificThreats"
        />
          format="default"/> considers attacks that are associated with the DetNet technologies
        encompassed by <xref
          target="RFC8938"/>. target="RFC8938" format="default"/>. </t>
      <t> We distinguish controller plane threats from data plane threats. The attack surface may be
        the same, but the types of attacks attacks, as well as the motivation behind them, are different.
        For example, a delay Delay attack is more relevant to the data plane than to the controller plane.
        There is also a difference in terms of security solutions: solutions; the way you secure the data plane
        is often different than the way you secure the controller plane. </t>
      <section title="Threat Taxonomy"> numbered="true" toc="default">
        <name>Threat Taxonomy</name>
        <t>This document employs organizational elements of the threat models of <xref
            target="RFC7384"/>
            target="RFC7384" format="default"/> and <xref target="RFC7835"/>. target="RFC7835" format="default"/>. This
          model classifies attackers based on two criteria: </t>
        <t>
          <list style="symbols">
            <t>Internal

        <dl newline="true">
          <dt>Internal vs. external: internal external:</dt>
          <dd> Internal attackers either have access to a trusted segment of the network or possess
            the encryption or authentication keys. External attackers, on the other hand, do not
            have the keys and have access only to the encrypted or authenticated traffic.</t>
            <t>On-path traffic. </dd>

          <dt>On-path vs. off-path: on-path off-path:</dt>
          <dd> On-path attackers are located in a position that allows interception, modification,
            or dropping of in-flight protocol packets, whereas off-path attackers can only attack by
            generating protocol packets.</t>
          </list>
        </t> packets. </dd>
        </dl>

        <t>Regarding the boundary between internal vs. external attackers as defined above, please note
          that in this document we do not make concrete recommendations regarding which specific
          segments of the network are to be protected in any specific way, for example example, via
          encryption or authentication. As a result, the boundary as defined above is not
          unequivocally specified here. Given that constraint, the reader can view an internal
          attacker as one who can operate within the perimeter defined by the DetNet Edge Nodes (as
          defined in the DetNet Architecture <xref target="RFC8655"/>), target="RFC8655" format="default"/>), allowing
          that the specifics of what is encrypted or authenticated within this perimeter will vary
          depending on the implementation. </t>
        <t>Care has also been taken to adhere to Section 5 of <xref target="RFC3552"/>, target="RFC3552" sectionFormat="of"
            section="5" format="default"/>, both with respect to which attacks are considered out-of-scope out of
          scope for this document, but and also which are considered to be the most common threats
          (explored further in <xref
            target="ThreatAnalysis"/>, Threat Analysis). target="ThreatAnalysis" format="default"/>). Most of the direct
          threats to DetNet are active attacks (i.e. (i.e., attacks that modify DetNet traffic), but it is
          highly suggested that DetNet application developers take appropriate measures to protect
          the content of the DetNet flows from passive attacks (i.e. (i.e., attacks that observe but do
          not modify DetNet
          traffic) traffic), for example example, through the use of TLS or DTLS. </t>
        <t>DetNet-Service, one of the service scenarios described in <xref
            target="I-D.varga-detnet-service-model"/>,
            target="I-D.varga-detnet-service-model" format="default"/>, is the case where a service
          connects DetNet islands, i.e. i.e., two or more otherwise independent DetNets are connected via
          a link that is not intrinsically part of either network. This implies that there could be
          DetNet traffic flowing over a non-DetNet link, which may provide an attacker with an
          advantageous opportunity to tamper with DetNet traffic. The security properties of
          non-DetNet links are outside of the scope of DetNet Security, but it should be noted that
          use of non-DetNet services to interconnect DetNets merits security analysis to ensure the
          integrity of the networks involved. </t>
      </section>
      <section anchor="ThreatAnalysis" title="Threat Analysis"> numbered="true" toc="default">
        <name>Threat Analysis</name>
        <section anchor="DelayThreat" title="Delay"> numbered="true" toc="default">
          <name>Delay</name>
          <t>An attacker can maliciously delay DetNet data flow traffic. By delaying the traffic,
            the attacker can compromise the service of applications that are sensitive to high
            delays or to high delay variation. The delay may be constant or modulated.</t>
        </section>
        <section anchor="ModificationThreat" title="DetNet numbered="true" toc="default">
          <name>DetNet Flow Modification or Spoofing"> Spoofing</name>
          <t>An attacker can modify some header fields of en route packets in a way that causes the
            DetNet flow identification mechanisms to misclassify the flow. Alternatively, the
            attacker can inject traffic that is tailored to appear as if it belongs to a legitimate
            DetNet flow. The potential consequence is that the DetNet flow resource allocation
            cannot guarantee the performance that is expected when the flow identification works
            correctly.</t>
        </section>
        <section anchor="SegmentThreat"
          title="Resource numbered="true" toc="default">
          <name>Resource Segmentation (Inter-segment Attack) Vulnerability"> Vulnerability</name>
          <t>DetNet components are expected to split their resources between DetNet flows in a way
            that prevents traffic from one DetNet flow from affecting the performance of other
            DetNet flows, flows and also prevents non-DetNet traffic from affecting DetNet flows. However,
            perhaps due to implementation constraints, some resources may be partially shared, and
            an attacker may try to exploit this property. For example, an attacker can inject
            traffic in order to exhaust network resources such that DetNet packets which that share
            resources with the injected traffic may be dropped or delayed. Such injected traffic may
            be part of DetNet flows or non-DetNet traffic.</t>

          <t>Another example of a resource segmentation Resource Segmentation attack is the case in which an attacker is
            able to overload the exception path queue on the router, i.e. i.e., a "slow path" typically
            taken by control or OAM packets which that are diverted from the data plane because they
            require processing by a CPU. DetNet OT flows are typically configured to take the "fast
            path" through the data plane, plane to minimize latency. However However, if there is only one queue
            from the forwarding ASIC Application-Specific Integrated Circuit (ASIC) to the exception
            path, and for some reason the system is configured such that any DetNet packets must be
            handled on this exception path, then saturating the exception path could result in the
            delaying or dropping of DetNet packets. </t>
        </section>
        <section anchor="ReplicationThreat" title="Packet numbered="true" toc="default">
          <name>Packet Replication and Elimination"> Elimination</name>
          <section title="Replication: numbered="true" toc="default">
            <name>Replication: Increased Attack Surface"> Surface</name>
            <t>Redundancy is intended to increase the robustness and survivability of DetNet flows,
              and replication over multiple paths can potentially mitigate an attack that is limited
              to a single path. However, the fact that packets are replicated over multiple paths
              increases the attack surface of the network, i.e., there are more points in the
              network that may be subject to attacks.</t>
          </section>
          <section title="Replication-related numbered="true" toc="default">
            <name>Replication-Related Header Manipulation"> Manipulation</name>
            <t>An attacker can manipulate the replication-related header fields. This capability
              opens the door for various types of attacks. For example:</t>
            <t>
              <list style="symbols">
                <t>Forward

            <dl newline="true">

              <dt>Forward both replicas - malicious replicas: </dt>
              <dd>Malicious change of a packet SN (Sequence Number) can cause both replicas of the
                packet to be forwarded. Note that this attack has a similar outcome to a replay attack.</t>
                <t>Eliminate
                attack. </dd>

              <dt>Eliminate both replicas - SN replicas: </dt>
              <dd>SN manipulation can be used to cause both replicas to be eliminated. In this case case,
                an attacker that has access to a single path can cause packets from other paths to
                be dropped, thus compromising some of the advantage of path redundancy.</t>
                <t>Flow hijacking - an redundancy. </dd>

              <dt>Flow hijacking: </dt>
              <dd>An attacker can hijack a DetNet flow with access to a single path by
                systematically replacing the SNs on the given path with higher SN values. For
                example, an attacker can replace every SN value S with a higher value S+C, where C
                is a constant integer. Thus, the attacker creates a false illusion that the attacked
                path has the lowest delay, causing all packets from other paths to be eliminated in
                favor of the attacked path. Once the flow from the compromised path is favored by
                the eliminating bridge, the flow has effectively been hijacked by the attacker. It
                is now possible for the attacker to either replace en route packets with malicious
                packets, or to simply inject errors into the packets, causing the packets to be
                dropped at their destination.</t>
                <t>Amplification - an destination. </dd>

              <dt>Amplification: </dt>
              <dd>An attacker who injects packets into a flow that is to be replicated will have
                their attack amplified through the replication process. This is no different than
                any attacker who injects packets that are delivered through multicast, broadcast, or
                other point-to-multi-point mechanisms. </t>
              </list>
            </t> </dd>

            </dl>

          </section>
        </section>
        <section anchor="ControllerThreat" title="Controller Plane"> numbered="true" toc="default">
          <name>Controller Plane</name>
          <section anchor="PathThreat" title="Path numbered="true" toc="default">
            <name>Path Choice Manipulation"> Manipulation</name>
            <section title="Control numbered="true" toc="default">
              <name>Control or Signaling Packet Modification"> Modification</name>
              <t>An attacker can maliciously modify en route control packets in order to disrupt or
                manipulate the DetNet path/resource allocation.</t>
            </section>
            <section title="Control numbered="true" toc="default">
              <name>Control or Signaling Packet Injection"> Injection</name>
              <t>An attacker can maliciously inject control packets in order to disrupt or
                manipulate the DetNet path/resource allocation.</t>
            </section>
            <section title="Increased numbered="true" toc="default">
              <name>Increased Attack Surface"> Surface</name>
              <t>One of the possible consequences of a path manipulation Path Manipulation attack is an increased
                attack surface. Thus, when the attack described in the previous subsection is
                implemented, it may increase the potential of other attacks to be performed.</t>
            </section>
          </section>
          <section title="Compromised Controller"> numbered="true" toc="default">
            <name>Compromised Controller</name>
            <t>An attacker can subvert a legitimate controller (or subvert another component such
              that it represents itself as a legitimate controller) with the result that the network
              nodes incorrectly believe it is authorized to instruct them. </t>
            <t>The presence of a compromised node or controller in a DetNet is not a threat that
              arises as a result of determinism or time sensitivity; the same techniques used to
              prevent or mitigate against compromised nodes in any network are equally applicable in
              the DetNet case. The act of compromising a controller may not even be within the
              capabilities of our defined attacker types - -- in other words words, it may not be achievable
              via packet traffic at all, whether internal or external, on-path on path or off-path. off path. It might
              be accomplished accomplished, for example example, by a human with physical access to the component, who
              could upload bogus firmware to it via a USB stick. All of this underscores the
              requirement for careful overall system security design in a DetNet, given that the
              effects of even one bad actor on the network can be potentially catastrophic. </t>
            <t>Security concerns specific to any given controller plane technology used in DetNet
              will be addressed by the DetNet documents associated with that technology. </t>
          </section>
        </section>
        <section anchor="ReconnaissanceThreat" title="Reconnaissance"> numbered="true" toc="default">
          <name>Reconnaissance</name>
          <t>A passive eavesdropper can identify DetNet flows and then gather information about en
            route DetNet flows, e.g., the number of DetNet flows, their bandwidths, their schedules,
            or other temporal or statistical properties. The gathered information can later be used
            to invoke other attacks on some or all of the flows.</t>
          <t>DetNet flows are typically uniquely identified by their 6-tuple, i.e. i.e., fields within
            the L3 or L4 header, however header. However, in some implementations implementations, the flow ID may also be augmented
            by additional per-flow attributes known to the system, e.g. e.g., above L4. For the purpose
            of this document document, we assume any such additional fields used for flow ID are encrypted
            and/or
            integrity-protected integrity protected from external attackers. Note however that existing OT
            protocols designed for use on dedicated secure networks may not intrinsically provide
            such protection, in which case IPsec or transport layer transport-layer security mechanisms may be
            needed.</t>
        </section>
        <section anchor="SyncThreat" title="Time Synchronization Mechanisms"> numbered="true" toc="default">
          <name>Time-Synchronization Mechanisms</name>
          <t>An attacker can use any of the attacks described in <xref target="RFC7384"/> target="RFC7384"
              format="default"/> to attack the synchronization protocol, thus affecting the DetNet
            service. </t>
        </section>
      </section>

      <section title="Threat Summary"> numbered="true" toc="default">
        <name>Threat Summary</name>
        <t>A summary of the attacks that were discussed in this section is presented in <xref
            target="ThreatSummary"/>.
            target="ThreatSummary" format="default"/>. For each attack, the table specifies the type
          of attackers that may invoke the attack. In the context of this summary, the distinction
          between internal and external attacks is under the assumption that a corresponding
          security mechanism is being used, and that the corresponding network equipment takes part
          in this mechanism. </t>
        <figure align="center" anchor="ThreatSummary" title="Threat

        <table anchor="ThreatSummary">
          <name>Threat Analysis Summary">
          <artwork align="left">
            <![CDATA[
+-------------------------------------------+----+-----+----+-----+
| Summary</name>
          <thead>
            <tr>
              <th align="center" colspan="1" rowspan="3">Attack</th>
              <th align="center" colspan="4" rowspan="1">Attacker Type</th>
            </tr>
            <tr>
              <th align="center" colspan="2" rowspan="1">Internal</th>
              <th align="center" colspan="2" rowspan="1"> External</th>
            </tr>
            <tr>
              <th align="center" colspan="1" rowspan="1">On-Path</th>
              <th align="center" colspan="1" rowspan="1">Off-Path</th>
              <th align="center" colspan="1" rowspan="1">On-Path</th>
              <th align="center" colspan="1" rowspan="1">Off-Path</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>Delay Attack                                    |    Attacker Type    |
|                                           +----------+----------+
|                                           | Internal | External |
|                                           |On-P|Off-P|On-P|Off-P|
+-------------------------------------------+----+-----+----+-----+
|Delay attack                               | +  |     | +  |     |
+-------------------------------------------+----+-----+----+-----+
|DetNet </td>
              <td align="center">+</td>
              <td/>
              <td align="center">+</td>
              <td/>
            </tr>
            <tr>
              <td>DetNet Flow Modification or Spoofing       | +  |  +  |    |     |
+-------------------------------------------+----+-----+----+-----+
|Inter-segment Attack                       | +  |  +  | +  |  +  |
+-------------------------------------------+----+-----+----+-----+
|Replication: Spoofing</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Inter-segment Attack</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
            </tr>

            <tr>
              <td>Replication: Increased Attack Surface      | +  |  +  | +  |  +  |
+-------------------------------------------+----+-----+----+-----+
|Replication-related Surface</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
            </tr>
            <tr>
              <td>Replication-Related Header Manipulation</td>
              <td align="center">+</td>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Path Manipulation    | +  |     |    |     |
+-------------------------------------------+----+-----+----+-----+
|Path Manipulation                          | +  |  +  |    |     |
+-------------------------------------------+----+-----+----+-----+
|Path </td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Path Choice: Increased Attack Surface      | +  |  +  | +  |  +  |
+-------------------------------------------+----+-----+----+-----+
|Control Surface</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
            </tr>
            <tr>
              <td>Control or Signaling Packet Modification   | +  |     |    |     |
+-------------------------------------------+----+-----+----+-----+
|Control Modification</td>
              <td align="center">+</td>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Control or Signaling Packet Injection      | +  |  +  |    |     |
+-------------------------------------------+----+-----+----+-----+
|Reconnaissance                             | +  |     | +  |     |
+-------------------------------------------+----+-----+----+-----+
|Attacks on Time Synchronization Mechanisms | +  |  +  | +  |  +  |
+-------------------------------------------+----+-----+----+-----+
           ]]></artwork>
        </figure> Injection</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Reconnaissance</td>
              <td align="center">+</td>
              <td/>
              <td align="center">+</td>
              <td/>
            </tr>
            <tr>
              <td>Attacks on Time-Synchronization Mechanisms</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
              <td align="center">+</td>
            </tr>

          </tbody>
        </table>

      </section>
    </section>
    <!-- Section: Security Threats -->

    <section anchor="ThreatImpact" title="Security numbered="true" toc="default">
      <name>Security Threat Impacts"> Impacts</name>

      <t>When designing security for a DetNet, as with any network, it may be prohibitively
        expensive or technically infeasible to thoroughly protect against every possible threat.
        Thus
        Thus, the security designer must be informed (for example example, by an application domain expert
        such as a product manager) regarding the relative significance of the various threats and
        their impact if a successful attack is carried out. In this section section, we present an example
        of a possible template for such a communication, culminating in a table (<xref
          target="ThreatIndustryMapping"/>) which
          target="ThreatIndustryMapping" format="default"/>) that lists a set of threats under
        consideration, and some values characterizing their relative impact in the context of a
        given industry. The specific threats, industries, and impact values in the table are
        provided only as an example of this kind of assessment and its communication; they are not
        intended to be taken literally.</t>
      <t>This section considers assessment of the relative impacts of the attacks described in <xref
          target="ThreatSection"/>, Security Threats.
          target="ThreatSection" format="default"/>. In this section, the impacts as described
        assume that the associated mitigation is not present or has failed. Mitigations are
        discussed in <xref target="ThreatMitigation"/>, Security Threat Mitigation. </t> target="ThreatMitigation" format="default"/>.</t>
      <t> In computer security, the impact (or consequence) of an incident can be measured in loss
        of confidentiality, integrity integrity, or availability of information. In the case of OT or time
        sensitive
        or OT networks (though not to the exclusion of IT or non-time-sensitive networks) networks), the
        impact of an exploit can also include failure or malfunction of mechanical and/or other
        physical systems. </t>
      <t>DetNet raises these stakes significantly for OT applications, particularly those which that may
        have been designed to run in an OT-only environment and thus may not have been designed for
        security in an IT environment with its associated components, services services, and protocols. </t>
      <t>The extent of impact of a successful vulnerability exploit varies considerably by use case
        and by industry; additional insights insight regarding the individual use cases is available from
          "<xref target="RFC8578" format="title"/>" <xref target="RFC8578"/>, DetNet Use Cases. target="RFC8578" format="default"/>. Each
        of those use cases is represented in <xref target="ThreatIndustryMapping"/>, target="ThreatIndustryMapping" format="default"
        />, including Pro Audio, Electrical Utilities, Industrial M2M (split into two areas, areas: M2M
        Data Gathering and M2M Control Loop), and others. </t>
      <t>Aspects of Impact (left column) include Criticality of Failure, Effects of Failure,
        Recovery, and DetNet Functional Dependence. Criticality of failure summarizes the
        seriousness of the impact. The impact of a resulting failure can affect many different
        metrics that vary greatly in scope and severity. In order to reduce the number of variables,
        only the following were included: Financial, Health and Safety, Effect on a Single
        Organization, and Effect on Multiple Organizations. Recovery outlines how long it would take
        for an affected use case to get back to its pre-failure state (Recovery time objective,
        RTO), Time Objective, RTO)
        and how much of the original service would be lost in between the time of service failure
        and recovery to original state (Recovery Point Objective, RPO). DetNet dependence maps how
        much the following DetNet service objectives contribute to impact of failure: Time time
        dependency, data integrity, source node integrity, availability, and latency/jitter.</t>
      <t>The scale of the Impact mappings is low, medium, and high. In some use cases cases, there may be
        a multitude of specific applications in which DetNet is used. For simplicity simplicity, this section
        attempts to average the varied impacts of different applications. This section does not
        address the overall risk of a certain impact which that would require the likelihood of a failure
        happening. </t>
      <t>In practice practice, any such ratings will vary from case to case; the ratings shown here are given
        as examples.</t>
      <figure align="center" anchor="ThreatIndustryMapping"
        title="Impact

      <table anchor="ThreatIndustryMapping">
        <name>Impact of Attacks by Use Case Industry">
        <artwork align="left">
          <![CDATA[
Table
+------------------+-----------------------------------------+-----+
|                  | Pro A | Util | Bldg |Wire- | Cell |M2M  |M2M  |
|                  |       |      |      | less |      |Data |Ctrl |
+------------------+-----------------------------------------+-----+
| Criticality      | Med   | Hi   | Low  | Med  | Med  | Med | Med |
+------------------+-----------------------------------------+-----+
| Effects
+------------------+-----------------------------------------+-----+
|  Financial       | Med   | Hi   | Med  | Med  | Low  | Med | Med |
+------------------+-----------------------------------------+-----+
|  Health/Safety   | Med   | Hi   | Hi   | Med  | Med  | Med | Med |
+------------------+-----------------------------------------+-----+
|  Affects Industry</name>
        <thead>
          <tr>
            <th/>
            <th>PRO A</th>
            <th>Util</th>
            <th>Bldg</th>
            <th>Wireless</th>
            <th>Cell</th>
            <th>M2M Data</th>
            <th>M2M Ctrl</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td>Criticality</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Low</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
          </tr>
          <tr>
            <th colspan="8">Effects</th>
          </tr>
          <tr>
            <td>Financial</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Med</td>
            <td>Low</td>
            <td>Med</td>
            <td>Med</td>
          </tr>
          <tr>
            <td>Health/Safety</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
          </tr>
          <tr>
            <td>Affects 1 org   | Hi    | Hi   | Med  | Hi   | Med  | Med | Med |
+------------------+-----------------------------------------+-----+
|  Affects org</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
          </tr>
          <tr>
            <td>Affects >1 org  | Med   | Hi   | Low  | Med  | Med  | Med | Med |
+------------------+-----------------------------------------+-----+
|Recovery
+------------------+-----------------------------------------+-----+
|  Recov org</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Low</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
            <td>Med</td>
          </tr>
          <tr>
            <th colspan="8">Recovery</th>
          </tr>
          <tr>
            <td>Recov Time Obj  | Med   | Hi   | Med  | Hi   | Hi   | Hi  | Hi  |
+------------------+-----------------------------------------+-----+
|  Recov Obj</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Hi</td>
          </tr>
          <tr>
            <td>Recov Point Obj | Med   | Hi   | Low  | Med  | Low  | Hi  | Hi  |
+------------------+-----------------------------------------+-----+
|DetNet Dependence
+------------------+-----------------------------------------+-----+
|  Time Dependency | Hi    | Hi   | Low  | Hi   | Med  | Low | Hi  |
+------------------+-----------------------------------------+-----+
|  Latency/Jitter  | Hi    | Hi   | Med  | Med  | Low  | Low | Hi  |
+------------------+-----------------------------------------+-----+
|  Data Integrity  | Hi    | Hi   | Med  | Hi   | Low  | Hi  | Hi  |
+------------------+-----------------------------------------+-----+
|  Src Obj</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Low</td>
            <td>Med</td>
            <td>Low</td>
            <td>Hi</td>
            <td>Hi</td>
          </tr>
          <tr>
            <th colspan="8">DetNet Dependence</th>
          </tr>
          <tr>
            <td>Time Dependence</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Low</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Low</td>
            <td>Hi</td>
          </tr>
          <tr>
            <td>Latency/Jitter</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Med</td>
            <td>Low</td>
            <td>Low</td>
            <td>Hi</td>
          </tr>
          <tr>
            <td>Data Integrity</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Low</td>
            <td>Hi</td>
            <td>Hi</td>
          </tr>
          <tr>
            <td>Src Node Integ  | Hi    | Hi   | Med  | Hi   | Med  | Hi  | Hi  |
+------------------+-----------------------------------------+-----+
|  Availability    | Hi    | Hi   | Med  | Hi   | Low  | Hi  | Hi  |
+------------------+-----------------------------------------+-----+
]]></artwork>
      </figure> Integ</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Hi</td>
          </tr>
          <tr>
            <td>Availability</td>
            <td>Hi</td>
            <td>Hi</td>
            <td>Med</td>
            <td>Hi</td>
            <td>Low</td>
            <td>Hi</td>
            <td>Hi</td>
          </tr>
        </tbody>
      </table>

      <t>The rest of this section will cover impact of the different groups in more detail.</t>
      <section anchor="DelayImpact" title="Delay-Attacks">
        <!-- <xref target="DelayThreat"/> -->
        <section title="Data numbered="true" toc="default">
        <name>Delay Attacks</name>

        <section numbered="true" toc="default">
          <name>Data Plane Delay Attacks"> Attacks</name>
          <t>Note that 'delay attack' "Delay attack" also includes the possibility of a 'negative delay' "negative delay" or early
            arrival of a packet, or possibly adversely changing the timestamp value. </t>
          <t> Delayed messages in a DetNet link can result in the same behavior as dropped messages
            in ordinary networks, since the services attached to the DetNet flow are likely to have
            strict delivery time requirements.</t>
          <t>For a single path single-path scenario, disruption within the single flow is a real possibility. In
            a multipath scenario, large delays or instabilities in one DetNet flow can also lead to
            increased buffer and processor resource consumption at the eliminating router.</t>
          <t>A data-plane delay data plane Delay attack on a system controlling substantial moving devices, for
            example
            example, in industrial automation, can cause physical damage. For example, if the
            network promises a bounded latency of 2ms 2 ms for a flow, yet the machine receives it with 5ms
            5 ms latency, the control loop of the machine may become unstable. </t>
        </section>

        <section title="Controller numbered="true" toc="default">
          <name>Controller Plane Delay Attacks"> Attacks</name>
          <t>In and of itself, this is not directly a threat to the DetNet service, but the effects
            of delaying control messages can have quite adverse effects later.</t>
          <t>
            <list style="symbols">
              <t>Delayed tear-down
          <ul spacing="normal">
            <li>Delayed teardown can lead to resource leakage, which in turn can result in failure
              to allocate new DetNet flows, finally giving rise to a denial of service attack.</t>
              <t>Failure denial-of-service attack.</li>
            <li>Failure to deliver, or severely delaying, controller plane messages adding an
              endpoint to a multicast-group multicast group will prevent the new endpoint from receiving expected
              frames thus disrupting expected behavior.</t>
              <t>Delaying behavior.</li>
            <li>Delaying messages removing that remove an endpoint from a group can lead to loss of privacy privacy,
              as the endpoint will continue to receive messages even after it is supposedly
                removed.</t>
            </list>
          </t>
              removed.</li>
          </ul>
        </section>
      </section>
      <section anchor="SpoofingImpact" title="Flow numbered="true" toc="default">
        <name>Flow Modification and Spoofing"> Spoofing</name>
        <section title="Flow Modification"> numbered="true" toc="default">
          <name>Flow Modification</name>
          <t>If the contents of a packet header or body can be modified by the attacker, this can
            cause the packet to be routed incorrectly or dropped, or the payload to be corrupted or
            subtly modified. Thus, the potential impact of a modification Modification attack includes disrupting
            the application as well as the network equipment.</t>
        </section>
        <section title="Spoofing">
          <section title="Dataplane Spoofing"> numbered="true" toc="default">
          <name>Spoofing</name>
          <section numbered="true" toc="default">
            <name>Data Plane Spoofing</name>
            <t>Spoofing dataplane data plane messages can result in increased resource consumptions consumption on the
              routers throughout the network as it will increase buffer usage and processor
              utilization. This can lead to resource exhaustion and/or increased delay.</t>
            <t>If the attacker manages to create valid headers, the false messages can be forwarded
              through the network, using part of the allocated bandwidth. This in turn can cause
              legitimate messages to be dropped when the resource budget has been exhausted.</t>
            <t>Finally, the endpoint will have to deal with invalid messages being delivered to the
              endpoint instead of (or in addition to) a valid message.</t>
          </section>
          <section title="Controller numbered="true" toc="default">
            <name>Controller Plane Spoofing"> Spoofing</name>
            <t>A successful controller plane spoofing-attack Controller Plane Spoofing attack will potentially have adverse effects.
              It can do virtually anything from:</t>
            <t>
              <list style="symbols">
                <t>modifying
            <ul spacing="normal">
              <li>modifying existing DetNet flows by changing the available bandwidth</t>
                <t>add bandwidth</li>
              <li>adding or remove removing endpoints from a DetNet flow</t>
                <t>drop flow</li>
              <li>dropping DetNet flows completely</t>
                <t>falsely create completely</li>
              <li>falsely creating new DetNet flows (exhaust (exhausting the systems resources, resources or to enable enabling
                DetNet flows that are outside the control of the Network Engineer)</t>
              </list>
            </t> network engineer)</li>
            </ul>
          </section>
          <!-- Controller Plane Spoofing -->

        </section>
        <!-- spoofing-->

      </section>
      <!-- Flow Modification and Spoofing impact -->

      <section anchor="SegmentationImpact" title="Segmentation numbered="true" toc="default">
        <name>Segmentation Attacks (injection)"> (Injection)</name>
        <section title="Data numbered="true" toc="default">
          <name>Data Plane Segmentation"> Segmentation</name>
          <t>Injection of false messages in a DetNet flow could lead to exhaustion of the available
            bandwidth for that flow if the routers attribute these false messages to the resource
            budget of that flow. </t>
          <t>In a multipath scenario, injected messages will cause increased processor utilization
            in elimination routers. If enough paths are subject to malicious injection, the
            legitimate messages can be dropped. Likewise Likewise, it can cause an increase in buffer usage.
            In total, it will consume more resources in the routers than normal, giving rise to a
            resource exhaustion
            resource-exhaustion attack on the routers.</t>
          <t>If a DetNet flow is interrupted, the end application will be affected by what is now a
            non-deterministic flow. Note that there are many possible sources of flow interruptions,
            for example, but not limited to, such physical layer physical-layer conditions as a broken wire or a
            radio link which that is compromised by interference. </t>
        </section>
        <section title="Controller numbered="true" toc="default">
          <name>Controller Plane Segmentation"> Segmentation</name>
          <t> In a successful controller plane segmentation Controller Plane Segmentation attack, control messages are acted on by
            nodes in the network, unbeknownst to the central controller or the network engineer.
            This has the potential to: </t>
          <t>
            <list style="symbols">
              <t>create
          <ul spacing="normal">
            <li>create new DetNet flows (exhausting resources)</t>
              <t>drop resources)</li>
            <li>drop existing DetNet flows (denial of service)</t>
              <t>add end-stations service)</li>
            <li>add end stations to a multicast group (loss of privacy)</t>
              <t>remove end-stations privacy)</li>
            <li>remove end stations from a multicast group (reduction of service)</t>
              <t>modify service)</li>
            <li>modify the DetNet flow attributes (affecting available bandwidth)</t>
            </list>
          </t> bandwidth)</li>
          </ul>
          <t>If an attacker can inject control messages without the central controller knowing, then
            one or more components in the network may get into a state that is not expected by the
            controller. At that point, if the controller initiates a command, the effect of that
            command may not be as expected, since the target of the command may have started from a
            different initial state. </t>
        </section>
        <!-- cp segment impact -->

      </section>
      <!-- SegmentationImpact -->

      <section anchor="ReplicationImpact" title="Replication numbered="true" toc="default">
        <name>Replication and Elimination">
        <t> The Elimination</name>
        <t>The Replication and Elimination is functions are relevant only to data plane messages as controller
          plane messages are not subject to multipath routing. </t>
        <section title="Increased numbered="true" toc="default">
          <name>Increased Attack Surface"> Surface</name>
          <t>The impact of an increased attack surface is that it increases the probability that the
            network can be exposed to an attacker. This can facilitate a wide range of specific
            attacks, and their respective impacts are discussed in other subsections of this
            section.</t>
        </section>
        <section title="Header numbered="true" toc="default">
          <name>Header Manipulation at Elimination Routers"> Routers</name>
          <t>This attack can potentially cause DoS to the application that uses the attacked DetNet
            flows or to the network equipment that forwards them. Furthermore, it can allow an
            attacker to manipulate the network paths and the behavior of the network layer.</t>
        </section>
      </section>
      <section title="Control numbered="true" toc="default">
        <name>Control or Signaling Packet Modification"> Modification</name>
        <t>If control packets are subject to manipulation undetected, the network can be severely
          compromised.</t>
      </section>
      <section title="Control numbered="true" toc="default">
        <name>Control or Signaling Packet Injection"> Injection</name>
        <t>If an attacker can inject control packets undetected, the network can be severely
          compromised.</t>
      </section>
      <section title="Reconnaissance" anchor="Reconnaissance"> anchor="Reconnaissance" numbered="true" toc="default">
        <name>Reconnaissance</name>
        <t> Of all the attacks, this is one of the most difficult to detect and counter. </t>
        <t> An attacker can, at their leisure, observe over time various aspects of the messaging
          and signalling, signaling, learning the intent and purpose of the traffic flows. Then at some later
          date, possibly at an important time in the operational context, they might launch an
          attack based on that knowledge. </t>
        <t> The flow-id flow ID in the header of the data plane messages gives an attacker a very reliable
          identifier for DetNet traffic, and this traffic has a high probability of going to
          lucrative targets. </t>
        <t>Applications which that are ported from a private OT network to the higher visibility DetNet
          environment may need to be adapted to limit distinctive flow properties that could make
          them susceptible to reconnaissance. </t>
      </section>
      <section title="Attacks numbered="true" toc="default">
        <name>Attacks on Time Synchronization Mechanisms"> Time-Synchronization Mechanisms</name>
        <t>DetNet relies on an underlying time synchronization mechanism, and therefore time-synchronization mechanism; therefore, a compromised
          synchronization mechanism may cause DetNet nodes to malfunction. Specifically, DetNet
          flows may fail to meet their latency requirements and deterministic behavior, thus causing
          DoS to DetNet applications. </t>
      </section>
      <section title="Attacks anchor="PathChoiceImpact" numbered="true" toc="default">
        <name>Attacks on Path Choice" anchor="PathChoiceImpact"> Choice</name>
        <t>This is covered in part in <xref target="SegmentationImpact"/>, Segmentation Attacks, and target="SegmentationImpact" format="default"/> (<xref
            target="SegmentationImpact" format="title"/>) and, as with Replication and Elimination (
          (see <xref target="ReplicationImpact"/>), target="ReplicationImpact" format="default"/>), this is relevant for DataPlane data plane
          messages. </t>
      </section>
    </section>
    <!-- Section: Security Threat Impacts-->

    <section anchor="ThreatMitigation" title="Security numbered="true" toc="default">
      <name>Security Threat Mitigation"> Mitigation</name>
      <t>This section describes a set of measures that can be taken to mitigate the attacks
        described in <xref target="ThreatSection"/>, Security Threats. target="ThreatSection" format="default"/>. These mitigations should be
        viewed as a set of tools, any of which can be used individually or in concert. The DetNet
        component and/or system and/or application designer can apply these tools, tools as necessary based
        on a system-specific threat analysis. </t>
      <t>Some of the technology-specific security considerations and mitigation approaches are
        further discussed in the DetNet data plane solution documents, such as <xref
          target="RFC8938"/>, target="RFC8938"
          format="default"/>, <xref target="RFC8939"/>, target="RFC8939" format="default"/>, <xref target="RFC8964"/>, target="RFC8964"
          format="default"/>, <xref
          target="I-D.ietf-detnet-mpls-over-udp-ip"/>, target="RFC9025" format="default"/>, and <xref
          target="I-D.ietf-detnet-ip-over-mpls"/>. target="RFC9056"
          format="default"/>. </t>
      <section title="Path Redundancy">
        <t>Description <list hangIndent="10" style="empty">
            <t>A numbered="true" toc="default">
        <name>Path Redundancy</name>
        <dl>

          <dt>Description: </dt>
          <dd>
            <t>Path redundancy is a DetNet flow that can be forwarded simultaneously over multiple
              paths. Packet
              replication Replication and elimination Elimination <xref target="RFC8655"/> provides target="RFC8655" format="default"/>
              provide resiliency to dropped or delayed packets. This redundancy improves the
              robustness to failures and to on-path attacks. </t>
            <aside>
              <t> Note: At the time of this writing, PREOF is not defined for the IP data plane.
              </t>
          </list>
        </t>
        <t>Related attacks <list hangIndent="10" style="empty">
            </aside>
          </dd>

          <dt>Related attacks: </dt>
          <dd>
            <t>Path redundancy can be used to mitigate various on-path attacks, including attacks
              described in Sections <xref target="DelayThreat"/>, target="DelayThreat" format="counter"/>, <xref target="ModificationThreat"/>,
                target="ModificationThreat" format="counter"/>, <xref
                target="SegmentThreat"/>, target="SegmentThreat"
                format="counter"/>, and <xref target="SyncThreat"/>. However target="SyncThreat" format="counter"/>. However, it is
              also possible that multiple paths may make it more difficult to locate the source of
              an on-path attacker. </t> attacker.</t>

<t>A delay modulation Delay Modulation attack could result in extensively exercising parts of the otherwise
unused code
              that wouldn't normally be extensively exercised and thus might paths to expose flaws hidden flaws. Subtle race conditions and memory
allocation bugs in the
              system that might otherwise not be exposed. </t>
          </list> error-handling paths are classic examples of this.
</t>

          </dd>

        </dl>

      </section>
      <section anchor="IntegritySection" title="Integrity Protection">
        <t>Description <list hangIndent="10" style="empty"> numbered="true" toc="default">

        <name>Integrity Protection</name>

        <dl>

          <dt>Description: </dt>
          <dd>
            <t>Integrity Protection protection in the scope of DetNet is the ability to detect if a packet
              header has been modified (maliciously or otherwise) and if so, take some appropriate
              action (as discussed in <xref target="DpaMitigation"/>). target="DpaMitigation" format="default"/>). The decision
              on where in the network to apply integrity protection is part of the DetNet system
              design, and the implementation of the protection method itself is a part of a DetNet
              component design.</t>
            <t>The most common technique for detecting header modification is the use of a Message
              Authentication Code (MAC) (for examples see (see <xref target="TechnologySpecificThreats"
              />).
                format="default"/> for examples). The MAC can be distributed either in-line in line
              (included in the same packet) or via a side channel. Of these, the in-line method is
              generally preferred due to the low latency that may be required on DetNet flows and
              the relative complexity and computational overhead of a sideband approach. </t>
            <t> There are different levels of security available for integrity protection, ranging
              from the basic ability to detect if a header has been corrupted in transit (no
              malicious attack) to stopping a skilled and determined attacker capable of both subtly
              modifying fields in the headers as well as updating an unkeyed checksum. Common for
              all are the 2 steps that need to be performed in both ends. The first is computing the
              checksum or MAC. The corresponding verification step must perform the same steps
              before comparing the provided with the computed value. Only then can the receiver be
              reasonably sure that the header is authentic. </t> authentic.</t>
            <t> The most basic protection mechanism consists of computing a simple checksum of the
              header fields and provide providing it to the next entity in the packets path for
              verification. Using a MAC combined with a secret key provides the best protection
              against
              modification Modification and replication Replication attacks (see Sections <xref target="ModificationThreat"/>
                target="ModificationThreat" format="counter"/> and <xref target="ReplicationThreat"/>). target="ReplicationThreat"
                format="counter"/>). This MAC usage needs to be part of a security association that
              is established and managed by a security association protocol (such as IKEv2 for IPsec
              security associations). Integrity protection in the controller plane is discussed in
                <xref target="ControllerProtectSection"/>. target="ControllerProtectSection" format="default"/>. The secret key,
              regardless of the MAC used, must be protected from falling into the hands of
              unauthorized users. Once key management becomes a topic, it is important to understand
              that this is a delicate process and should not be undertaken lightly. BCP 107 <xref
                target="RFC4107"/>
                target="BCP107" format="default"/> provides best practices in this regard.</t>
            <t> DetNet system and/or component designers need to be aware of these distinctions and
              enforce appropriate integrity protection integrity-protection mechanisms as needed based on a threat
              analysis. Note that adding integrity protection integrity-protection mechanisms may introduce latency, thus latency;
              thus, many of the same considerations in <xref target="EncryptionConsiderations"/> target="EncryptionConsiderations"
                format="default"/> also apply here. </t>
          </list>
        </t>
        <t>Packet here.</t>
          </dd>

          <dt>Packet Sequence Number Integrity Considerations <list hangIndent="10" style="empty"> Considerations: </dt>
          <dd>

            <t>The use of PREOF in a DetNet implementation implies the use of a sequence number for
              each packet. There is a trust relationship between the component that adds the
              sequence number and the component that removes the sequence number. The sequence
              number may be end-to-end source to destination, or it may be added/deleted by network
              edge components. The adder and remover(s) have the trust relationship because they are
              the ones that ensure that the sequence numbers are not modifiable. Thus, sequence
              numbers can be protected by using authenticated encryption, encryption or by a MAC without using
              encryption. Between the adder and remover there may or may not be replication and
              elimination functions. The elimination functions must be able to see the sequence
              numbers. Therefore, if encryption is done between adders and removers removers, it must not
              obscure the sequence number. If the sequence removers and the eliminators are in the
              same physical component, it may be possible to obscure the sequence number, however number; however,
              that is a layer violation, violation and is not recommended practice. </t>
            <aside>
              <t> Note: At the time of this writing, PREOF is not defined for the IP data plane.</t>
          </list> plane.
              </t>
        <t>Related attacks <list hangIndent="10" style="empty">
            </aside>
          </dd>

          <dt>Related attacks: </dt>
          <dd>
            <t>Integrity protection mitigates attacks related to modification and tampering,
              including the attacks described in Sections <xref target="ModificationThreat"/> target="ModificationThreat"
                format="counter"/> and <xref
                target="ReplicationThreat"/>. </t>
          </list>
        </t> target="ReplicationThreat" format="counter"/>.</t>
          </dd>

        </dl>

      </section>
      <section title="DetNet numbered="true" toc="default">
        <name>DetNet Node Authentication">
        <t>Description <list hangIndent="10" style="empty">
            <t>Authentication Authentication</name>

        <dl>

          <dt>Description:</dt>
          <dd>Authentication verifies the identity of DetNet nodes (including DetNet Controller
            Plane nodes), and this enables mitigation of spoofing Spoofing attacks. While integrity
            protection ( <xref target="IntegritySection"/>) (<xref target="IntegritySection" format="default"/>) prevents intermediate
            nodes from modifying information, authentication can provide traffic origin
            verification, i.e. i.e., to verify that each packet in a DetNet flow is from a known source.
            Although node authentication and integrity protection are two different goals of a
            security protocol, in most cases cases, a common protocol (such as IPsec <xref target="RFC4301"/>
              target="RFC4301" format="default"/> or MACsec <xref target="IEEE802.1AE-2018"/>) target="IEEE802.1AE-2018"
              format="default"/>) is used for achieving both purposes.</t>
          </list>
        </t>
        <t>Related attacks <list hangIndent="10" style="empty">
            <t>DetNet purposes. </dd>

          <dt>Related attacks: </dt>
          <dd>DetNet node authentication is used to mitigate attacks related to spoofing, including
            the attacks of Sections <xref target="ModificationThreat"/>, target="ModificationThreat" format="counter"/> and <xref
                target="ReplicationThreat"/>. </t>
          </list>
        </t>
              target="ReplicationThreat" format="counter"/>. </dd>

        </dl>

      </section>
      <section title="Dummy numbered="true" toc="default">
        <name>Synthetic Traffic Insertion">
        <t>Description <list hangIndent="10" style="empty">
            <t>With Insertion</name>

        <dl>

          <dt>Description: </dt>
          <dd>With some queueing queuing methods such as <xref target="IEEE802.1Qch-2017"/>
          target="IEEE802.1Qch-2017" format="default"/>, it is possible to
          introduce dummy synthetic traffic in order to regularize the timing of
          packet transmission. (Synthetic traffic typically consists of randomly
          generated packets injected in the network to mask observable
          transmission patterns in the flows, which may allow an attacker to
          gain insight into the content of the flows). This will can subsequently
          reduce the value of passive monitoring from internal threats (see
          <xref target="ThreatSection"/>) target="ThreatSection" format="default"/>) as it will be much
          more difficult to associate discrete events with particular network
          packets. </t>
          </list>
        </t>
        <t>Related attacks <list hangIndent="10" style="empty">
            <t>Removing </dd>

          <dt>Related attacks: </dt>
          <dd>Removing distinctive temporal properties of individual packets
          or flows can be used to mitigate against reconnaissance attacks <xref target="ReconnaissanceThreat"/>.
          (<xref target="ReconnaissanceThreat" format="default"/>). For
          example, dummy synthetic traffic can be used to synthetically maintain
          constant traffic rate even when no user data is transmitted, thus
          making it difficult to collect information about the times at which
          users are active, active and the times at which DetNet flows are added or removed.</t>
          </list>
        </t>
        <t>Traffic
          removed. </dd>

          <dt>Traffic Insertion Challenges <list hangIndent="10" style="empty"> Challenges: </dt>
          <dd>
            <t>Once an attacker is able to monitor the frames traversing a
            network to such a degree that they can differentiate between
            best-effort traffic and traffic belonging to a specific DetNet
            flow, it becomes difficult to not reveal to the attacker whether a
            given frame is valid traffic or an inserted frame. Thus, having
            the DetNet components generate and remove the dummy synthetic traffic may or
            may not be a viable option, option unless certain challenges are solved;
            for example, but not limited to:</t>
          </list>
          <list style="symbols">
            <t>Inserted

            <ul>

              <li>Inserted traffic must be indistinguishable from valid stream traffic from the
                viewpoint of the attacker.</t>
            <t>DetNet attacker. </li>

              <li>DetNet components must be able to safely identify and remove
              all inserted traffic (and only inserted traffic).</t> traffic). </li>

              <li>
                <t>The controller plane must manage where to insert and remove dummy
                synthetic traffic, but this information must not be revealed to an attacker.</t>
          </list>
          <list hangIndent="10" style="empty">
                attacker. </t>
                <t>An alternative design is to have the insertion and removal
                of dummy synthetic traffic be performed at the application layer, layer rather
                than by the DetNet itself. Further
              discussions and reading about how sRTP handles this can be found For example, the use of RTP padding
                to reduce information leakage from variable-bit-rate audio
                transmission via the Secure Real-time Transport Protocol
                (SRTP) is discussed in <xref
                target="RFC6562"/></t>
          </list> target="RFC6562"
                format="default"/>. </t>
      </section>

      <section title="Encryption">
        <t>Description <list hangIndent="10" style="empty">

              </li>
            </ul>

          </dd>
        </dl>

      </section>
      <section numbered="true" toc="default">
        <name>Encryption</name>

        <dl>

          <dt>Description: </dt>
          <dd>

            <t>Reconnaissance attacks (<xref target="ReconnaissanceThreat"/>) target="ReconnaissanceThreat" format="default"/>) can
              be mitigated to some extent through the use of encryption, thereby preventing the
              attacker from accessing the packet header or contents. Specific encryption protocols
              will depend on the lower layers that DetNet is forwarded over. For example, IP flows
              may be forwarded over IPsec <xref target="RFC4301"/>, target="RFC4301" format="default"/>, and Ethernet
              flows may be secured using MACsec <xref target="IEEE802.1AE-2018"/>.</t> target="IEEE802.1AE-2018" format="default"/>. </t>

            <t>However, despite the use of encryption, a reconnaissance attack can provide the
              attacker with insight into the network, even without visibility into the packet. For
              example, an attacker can observe which nodes are communicating with which other nodes,
              including when, how often, and with how much data. In addition, the timing of packets
              may be correlated in time with external events such as action of an external device.
              Such information may be used by the attacker, for example example, in mapping out specific
              targets for a different type of attack at a different time.</t> time. </t>

            <t>DetNet nodes do not have any need to inspect the payload of any DetNet packets,
              making them data-agnostic. data agnostic. This means that end-to-end encryption at the application
              layer is an acceptable way to protect user data. </t>

            <t>Note that reconnaissance is a threat that is not specific to DetNet flows, and
              therefore flows; therefore,
              reconnaissance mitigation will typically be analyzed and provided by a network
              operator regardless of whether DetNet flows are deployed. Thus, encryption
              requirements will typically not be defined in DetNet technology-specific
              specifications, but considerations of using DetNet in encrypted environments will be
              discussed in these specifications. For example, Section 5.1.2.3. of <xref
                target="RFC8939"/> target="RFC8939"
                sectionFormat="of" section="5.1.2.3" format="default"/> discusses flow
              identification of DetNet flows running over
              IPsec.</t>

          </list> IPsec. </t>
        <t>Related attacks <list hangIndent="10" style="empty">
            <t>As

          </dd>

          <dt>Related attacks: </dt>
          <dd>As noted above, encryption can be used to mitigate reconnaissance attacks ( <xref
                target="ReconnaissanceThreat"/>). (<xref
              target="ReconnaissanceThreat" format="default"/>). However, for a DetNet to provide
            differentiated quality of service on a flow-by-flow basis, the network must be able to
            identify the flows individually. This implies that in a reconnaissance attack attack, the
            attacker may also be able to track individual flows to learn more about the system. </t>
          </list>
        </t> </dd>

        </dl>

        <section anchor="EncryptionConsiderations" title="Encryption numbered="true" toc="default">
          <name>Encryption Considerations for DetNet"> DetNet</name>
          <t>Any compute time which that is required for encryption and decryption processing ('crypto') ("crypto")
            must be included in the flow latency calculations. Thus, crypto cryptographic algorithms used in a
            DetNet must have bounded worst-case execution times, and these values must be used in
            the latency calculations. Fortunately, encryption and decryption operations typically
            are designed to have constant execution times, times in order to avoid side channel leakage. </t>
          <t>Some crypto cryptographic algorithms are symmetric in encode/decode time (such as AES) AES), and others
            are asymmetric (such as public key algorithms). There are advantages and disadvantages
            to the use of either type in a given DetNet context. The discussion in this document
            relates to the timing implications of crypto for DetNet; it is assumed that integrity
            considerations are covered elsewhere in the literature.</t>
          <t>Asymmetrical crypto is typically not used in networks on a packet-by-packet basis due
            to its computational cost. For example, if only endpoint checks or checks at a small
            number of intermediate points are required, asymmetric crypto can be used to
            authenticate distribution or exchange of a secret symmetric crypto key; a successful
            check based on that key will provide traffic origin verification, verification as long as the key is
            kept secret by the participants. TLS (v1.3 <xref target="RFC8446"/>, target="RFC8446" format="default"/>, in particular
            section 4.1 "Key exchange")
            particular, Section <xref target="RFC8446" sectionFormat="bare" section="4.1">"Key
              Exchange Messages"</xref>) and IKEv2 <xref target="RFC6071"/>) target="RFC6071" format="default"/> are
            examples of this for endpoint checks.</t>
          <t>However, if secret symmetric keys are used for this purpose purpose, the key must be given to
            all relays, which increases the probability of a secret key being leaked. Also, if any
            relay is compromised or faulty faulty, then it may inject traffic into the flow. Group key
            management protocols can be used to automate management of such symmetric keys; for an
            example in the context of IPsec, see <xref target="I-D.ietf-ipsecme-g-ikev2"/>. target="I-D.ietf-ipsecme-g-ikev2"
              format="default"/>. </t>
          <t>Alternatively, asymmetric crypto can provide traffic origin verification at every
            intermediate node. For example, a DetNet flow can be associated with an (asymmetric)
            keypair, such that the private key is available to the source of the flow and the public
            key is distributed with the flow information, allowing verification at every node for
            every packet. However, this is more computationally expensive. </t>
          <t>In either case, origin verification also requires replay detection as part of the
            security protocol to prevent an attacker from recording and resending traffic, e.g., as
            a denial of service denial-of-service attack on flow forwarding resources.</t>
          <t>In the general case, cryptographic hygiene requires the generation of new keys during
            the lifetime of an encrypted flow (e.g. (e.g., see <xref target="RFC4253"/> section 9), target="RFC4253" sectionFormat="of"
              section="9" format="default"/>), and any such key generation (or key exchange)
            requires additional computing time time, which must be accounted for in the latency
            calculations for that flow. For modern ECDH (Elliptical Curve Diffie-Hellman)
            key-exchange operations (such as x25519, see x25519 <xref
              target="RFC7748"/>) target="RFC7748" format="default"/>),
            these operations can be performed in constant (predictable) time,
            however time; however, this is not
            universally true (for example example, for legacy RSA key exchange, exchange <xref
              target="RFC4432"/>). Thus target="RFC4432"
              format="default"/>). Thus, implementers should be aware of the time properties of
            these algorithms and avoid algorithms that make constant-time implementation difficult
            or impossible.</t>
          </section>
	</section>
      <section anchor="ControllerProtectSection" title="Control numbered="true" toc="default">
        <name>Control and Signaling Message Protection">
        <t>Description <list hangIndent="10" style="empty">
            <t>Control Protection</name>

        <dl>

          <dt>Description: </dt>

          <dd>Control and signaling messages can be protected through the use of any or all of
            encryption, authentication, and integrity protection integrity-protection mechanisms. Compared with
              data-flows, data
            flows, the timing constraints for controller and signaling messages may be less strict,
            and the number of such packets may be fewer. If that is the case in a given application,
            then it may enable the use of asymmetric cryptography for the signing of both payload
            and headers for such messages, as well as encrypting the payload. Given that a DetNet is
            managed by a central controller, the use of a shared public key approach for these
            processes is well-proven. well proven. This is further discussed in <xref
                target="EncryptionConsiderations"/>. </t>
          </list>
        </t>
        <t>Related attacks <list hangIndent="10" style="empty">
            <t>These
              target="EncryptionConsiderations" format="default"/>. </dd>

          <dt>Related attacks: </dt>
          <dd>These mechanisms can be used to mitigate various attacks on the controller plane, as
            described in Sections <xref target="ControllerThreat"/>, target="ControllerThreat" format="counter"/>, <xref target="SyncThreat"/>
              target="SyncThreat" format="counter"/>, and <xref
                target="PathThreat"/>. </t>
          </list>
        </t> target="PathThreat" format="counter"
            />. </dd>

        </dl>

      </section>
      <section anchor="DpaMitigation" title="Dynamic numbered="true" toc="default">

        <name>Dynamic Performance Analytics">
        <t>Description <list hangIndent="10" style="empty"> Analytics</name>

        <dl>

          <dt>Description: </dt>
          <dd>
            <t>Incorporating Dynamic Performance Analytics ("DPA") (DPA) implies that the DetNet design
              includes a performance monitoring system to validate that timing guarantees are being
              met and to detect timing violations or other anomalies that may be the symptom of a
              security attack or system malfunction. If this monitoring system detects unexpected
              behavior, it must then cause action to be initiated to address the situation in an
              appropriate and timely manner, either at the data plane or controller plane, plane or both in
              concert. </t>
            <t>The overall DPA system can thus be decomposed into the "detection" and "notification"
              functions. Although the time-specific DPA performance indicators and their
              implementation will likely be specific to a given DetNet, and as such are nascent
              technology at the time of this writing, DPA is commonly used in existing networks so
              we can make some observations on how such a system might be implemented for a DetNet, DetNet
              given that it would need to be adapted to address the time-specific performance
              indicators. </t>
          </list>
        </t>
        <t>Detection Mechanisms <list hangIndent="10" style="empty">

          </dd>

          <dt>Detection Mechanisms: </dt>
          <dd>
            <t>Measurement of timing performance can be done via "passive" or "active" monitoring,
              as discussed below. </t>
            <t>Examples of passive monitoring strategies include</t>
            <t>
              <list style="symbols">
                <t>Monitoring include:</t>

            <ul>
              <li>Monitoring of queue and buffer levels, e.g. e.g., via Active Queue Management (e.g. active queue management (e.g.,
                  <xref target="RFC7567"/></t>
                <t>Monitoring target="RFC7567" format="default"/>). </li>

              <li>Monitoring of per-flow counters</t>
                <t>Measurement counters. </li>

              <li>Measurement of link statistics such as traffic volume, bandwidth, and QoS</t>
                <t>Detection QoS. </li>

              <li>Detection of dropped packets</t>
                <t>Use packets. </li>

              <li>Use of commercially available Network Monitoring tools</t>
              </list>
            </t> tools. </li>
            </ul>

            <t>Examples of active monitoring include</t>
            <t>
              <list style="symbols">
                <t>In-band include: </t>

            <ul>

              <li>In-band timing measurements (such as packet arrival times) e.g. times), e.g., by timestamping
                and packet inspection</t> inspection. </li>

              <li>
                <t>Use of OAM. For DetNet-specific OAM considerations considerations, see
                <xref
                    target="I-D.ietf-detnet-ip-oam"/>, target="I-D.ietf-detnet-ip-oam" format="default"/> and
                <xref target="I-D.ietf-detnet-mpls-oam"/>. target="I-D.ietf-detnet-mpls-oam"
                format="default"/>. Note: At the time of this writing,
                specifics of DPA have not been developed for the DetNet OAM, OAM
                but could be a subject for future investigation</t>
                <t>For investigation.</t>

		  <ul>
		    <li>For OAM for Ethernet specifically, see also
		    Connectivity Fault Management (CFM, (CFM <xref target="IEEE802.1Q"/>)
		    target="IEEE802.1Q" format="default"/>), which defines
		    protocols and practices for OAM for paths through 802.1
		    bridges and LANs</t>
                <t>Out-of-band LANs.
		    </li>
		  </ul>

              </li>

              <li>Out-of-band detection. following Following the data path or parts of a data path, for
                  example
                example, Bidirectional Forwarding Detection (BFD, e.g. e.g., <xref target="RFC5880"
                  />)</t>
              </list>
            </t>
                  format="default"/>). </li>

            </ul>

            <t>Note that for some measurements (e.g. (e.g., packet delay) delay), it may be necessary to make and
              reconcile measurements from more than one physical location (e.g. (e.g., a source and
              destination), possibly in both directions, in order to arrive at a given performance
              indicator value. </t>
          </list>
        </t>
        <t>Notification Mechanisms <list hangIndent="10" style="empty">

          </dd>

          <dt>Notification Mechanisms: </dt>
          <dd>

            <t>Making DPA measurement results available at the right place(s) and time(s) to effect
              timely response can be challenging. Two notification mechanisms that are in general
              use are Netconf/YANG NETCONF/YANG Notifications (e.g. <xref target="RFC5880"/>) and the proprietary local telemetry interfaces
              provided with components from some vendors. The CoAP Constrained Application Protocol
              (CoAP) Observe Option (<xref target="RFC7641"/>) <xref target="RFC7641" format="default"/> could also be relevant
              to such scenarios. </t>

            <t>At the time of this writing writing, YANG Notifications are not addressed by the DetNet YANG
              drafts, however
              documents; however, this may be a topic for future work. It is possible that some of
              the passive mechanisms could be covered by notifications from non-DetNet-specific YANG
              modules; for example example, if there is OAM or other performance monitoring that can monitor
              delay bounds bounds, then that could have its own associated YANG model data model, which could be
              relevant to DetNet, for example example, some "threshold" values for timing measurement
              notifications. </t>

            <t>At the time of this writing writing, there is an IETF Working Group for network/performance
              monitoring (IP Performance Measurement, ippm). Metrics (IPPM)). See also previous work by the completed
              Remote Network Monitoring Working Group (rmonmib). (RMONMIB). See also "<xref target="RFC6632"
                format="title"/>", <xref target="RFC6632"/>,
              An Overview of the IETF Network Management Standards. target="RFC6632" format="default"/>. </t>

            <t>Vendor-specific local telemetry may be available on some commercially available
              systems, whereby the system can be programmed (via a proprietary dedicated port and
              API) to monitor and report on specific conditions, based on both passive and active
              measurements.</t>
          </list>
              measurements. </t>

        <t>Related attacks <list hangIndent="10" style="empty">

          </dd>

          <dt>Related attacks: </dt>

          <dd>

            <t>Performance analytics can be used to detect various attacks, including the ones
              described in <xref target="DelayThreat"/> target="DelayThreat" format="default"/> (Delay Attack), attack), <xref
                target="SegmentThreat"
              /> format="default"/> (Resource Segmentation Attack), attack), and <xref target="SyncThreat"/> (Time
              Synchronization Attack).
                target="SyncThreat" format="default"/> (Time-Synchronization attack). Once detection
              and notification have occurred, the appropriate action can be taken to mitigate the
              threat. </t>

            <t>For example, in the case of data plane delay Delay attacks, one possible mitigation is to
              timestamp the data at the source, source and timestamp it again at the destination, and if the
              resulting latency does not meet the service agreement, take appropriate action. Note
              that DetNet specifies packet sequence numbering, however numbering; however, it does not specify use of
              packet timestamps, although they may be used by the underlying transport (for
              example TSN, example,
              TSN <xref target="IEEE802.1BA"/>) target="IEEE802.1BA" format="default"/>) to provide the service.</t>
          </list> service. </t>

          </dd>

        </dl>

      </section>
      <section title="Mitigation Summary"> numbered="true" toc="default">
        <name>Mitigation Summary</name>
        <t>The following table maps the attacks of <xref target="ThreatSection"/>, Security Threats, target="ThreatSection" format="default"/>
            (<xref target="ThreatSection" format="title"/>) to the impacts of <xref target="ThreatImpact"/>, Security Threat Impacts,
            target="ThreatImpact" format="default"/> (<xref target="ThreatImpact" format="title"/>)
          and to the mitigations of the current section. Each row specifies an attack, the impact of
          this attack if it is successfully implemented, and possible mitigation methods. </t>
        <figure align="center" anchor="ThreatMapping"
          title="Mapping

        <table anchor="ThreatMapping">
          <name>Mapping Attacks to Impact and Mitigations">
          <artwork align="left">
            <![CDATA[
+----------------------+---------------------+---------------------+
| Attack               |      Impact         |     Mitigations     |
+----------------------+---------------------+---------------------+
|Delay Attack          |-Non-deterministic   |-Path redundancy     |
|                      | Mitigations</name>
          <thead>
            <tr>
              <th>Attack</th>
              <th>Impact</th>
              <th>Mitigations</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>Delay Attack</td>

              <td>
                <ul>
                  <li> Non-deterministic delay               |-Performance         |
|                      |-Data </li>
                  <li>Data disruption     | analytics           |
|                      |-Increased </li>
                  <li> Increased resource  |                     |
|                      | consumption         |                     |
+----------------------+---------------------+---------------------+
|Reconnaissance        |-Enabler </li>
                </ul>
              </td>
              <td>

                <ul>
                  <li>Path redundancy</li>
                  <li>Performance analytics </li>
                </ul>
              </td>

            </tr>

            <tr>
              <td>Reconnaissance</td>
              <td>
                <ul>
                  <li>Enabler for other   |-Encryption          |
|                      | attacks             |-Dummy traffic       |
|                      |                     |           insertion |
+----------------------+---------------------+---------------------+
|DetNet attacks</li>
                </ul>
              </td>
              <td>
                <ul>
                  <li>Encryption</li>
                  <li>Synthetic traffic insertion</li>
                </ul>

              </td>
            </tr>

            <tr>
              <td>DetNet Flow Modificat-|-Increased resource  |-Path redundancy     |
|ion Modification or Spoofing       | consumption         |-Integrity protection|
|                      |-Data disruption     |-DetNet Spoofing</td>
              <td>
                <ul>
                  <li>Increased resource consumption</li>
                  <li>Data disruption</li>
                </ul>

              </td>

              <td>

                <ul>
                  <li>Path redundancy</li>

                  <li>Integrity protection</li>

                  <li>DetNet Node         |
|                      |                     | authentication      |
+----------------------+---------------------+---------------------+
|Inter-Segment Attack  |-Increased authentication</li>
                </ul>

              </td>
            </tr>

            <tr>
              <td>Inter-segment Attack</td>

              <td>
                <ul>
                  <li>Increased resource  |-Path redundancy     |
|                      | consumption         |-Performance         |
|                      |-Data disruption     | analytics           |
+----------------------+---------------------+---------------------+
|Replication: Increased|-All consumption</li>
                  <li>Data disruption</li>
                </ul>
              </td>

              <td>
                <ul>
                  <li>Path redundancy</li>

                  <li>Performance analytics</li>
                </ul>
              </td>
            </tr>

            <tr>
              <td>Replication: Increased Attack Resource</td>
              <td>
                <ul>
                  <li>All impacts of other|-Integrity protection|
|attack surface        | attacks             |-DetNet other attacks</li>
                </ul>
              </td>
              <td>
                <ul>
                  <li>Integrity protection </li>
                  <li>DetNet Node         |
|                      |                     | authentication      |
|                      |                     |-Encryption          |
+----------------------+---------------------+---------------------+
|Replication-related   |-Non-deterministic   |-Integrity protection|
|Header Manipulation   | authentication</li>

                  <li>Encryption</li>
                </ul>

              </td>
            </tr>

            <tr>
              <td>Replication-Related Header Manipulation</td>
              <td>
                <ul>
                  <li> Non-deterministic delay               |-DetNet </li>

                  <li>Data disruption</li>
                </ul>
              </td>
              <td>
                <ul>
                  <li>Integrity protection</li>
                  <li>DetNet Node         |
|                      |-Data disruption     | authentication      |
+----------------------+---------------------+---------------------+
|Path Manipulation     |-Enabler authentication</li>
                </ul>
              </td>
            </tr>

            <tr>
              <td>Path Manipulation</td>
              <td>

                <ul>
                  <li>Enabler for other   |-Control attacks</li>
                </ul>
              </td>

              <td>
                <ul>
                  <li>Control and         |
|                      | attacks             | signaling message   |
|                      |                     | protection          |
+----------------------+---------------------+---------------------+
|Path protection</li>
                </ul>
              </td>
            </tr>

            <tr>
              <td>Path Choice: Increased|-All Increased Attack Surface</td>
              <td>
                <ul>
                  <li>All impacts of other|-Control other attacks</li>
                </ul>
              </td>
              <td>
                <ul>
                  <li> Control and         |
|Attack Surface        | attacks             | signaling message   |
|                      |                     | protection          |
+----------------------+---------------------+---------------------+
|Control </li>
                </ul>
              </td>
            </tr>

            <tr>
              <td>Control or Signaling  |-Increased Packet Modification</td>
              <td>
                <ul>
                  <li>Increased resource  |-Control consumption</li>

                  <li>Non-deterministic delay</li>
                  <li>Data disruption</li>
                </ul>
              </td>
              <td>
                <ul>
                  <li>Control and         |
|Packet Modification   | consumption         | signaling message   |
|                      |-Non-deterministic   | protection          |
|                      | delay               |                     |
|                      |-Data disruption     |                     |
+----------------------+---------------------+---------------------+
|Control protection</li>
                </ul>
              </td>
            </tr>

            <tr>
              <td>Control or Signaling  |-Increased Packet Injection</td>
              <td>
                <ul>
                  <li>Increased resource  |-Control consumption</li>
                  <li> Non-deterministic delay </li>
                  <li>Data disruption</li>
                </ul>

              </td>
              <td>
                <ul>
                  <li>Control and         |
|Packet Injection      | consumption         | signaling message   |
|                      |-Non-deterministic   | protection          |
|                      | delay               |                     |
|                      |-Data disruption     |                     |
+----------------------+---------------------+---------------------+
|Attacks on Time       |-Non-deterministic   |-Path redundancy     |
|Synchronization       | delay               |-Control and         |
|Mechanisms            |-Increased protection</li>
                </ul>
              </td>
            </tr>

            <tr>
              <td>Attacks on Time-Synchronization Mechanisms</td>
              <td>
                <ul>
                  <li>Non-deterministic delay</li>

                  <li>Increased resource  | consumption</li>

                  <li>Data disruption</li>
                </ul>

              </td>
              <td>

                <ul>
                  <li>Path redundancy</li>

                  <li>Control and signaling message   |
|                      | consumption         | protection          |
|                      |-Data disruption     |-Performance         |
|                      |                     | analytics           |
+----------------------+---------------------+---------------------+
           ]]></artwork>
        </figure> protection</li>

                  <li>Performance analytics</li>
                </ul>
              </td>
            </tr>

          </tbody>
        </table>

      </section>
    </section>
    <section title="Association numbered="true" toc="default">
      <name>Association of Attacks to Use Cases"> Cases</name>
      <t>Different attacks can have different impact and/or mitigation depending on the use case, so
        we would like to make this association in our analysis. However However, since there is a
        potentially unbounded list of use cases, we categorize the attacks with respect to the
        common themes of the use cases as identified in the Use Case Common Themes section of the DetNet Use Cases <xref target="RFC8578"/>. target="RFC8578" sectionFormat="of"
          section="11"/>. </t>
      <t>See also <xref target="ThreatIndustryMapping"/> target="ThreatIndustryMapping" format="default"/> for a mapping of the
        impact of attacks per use case by industry. </t>
      <section title="Association numbered="true" toc="default">
        <name>Association of Attacks to Use Case Common Themes"> Themes</name>
        <t>In this section section, we review each theme and discuss the attacks that are applicable to that
          theme, as well as anything specific about the impact and mitigations for that attack with
          respect to that theme. The table <xref target="ThemeAttackMapping"/>, target="ThemeAttackMapping" format="default"/>, Mapping Between
          between Themes and Attacks, then provides a summary of the attacks that are applicable to
          each theme. </t>
        <section title="Sub-Network Layer"> numbered="true" toc="default">
          <name>Sub-network Layer</name>
          <t>DetNet is expected to run over various transmission mediums, with Ethernet being the
            first identified. Attacks such as Delay or Reconnaissance might be implemented
            differently on a different transmission medium, however medium; however, the impact on the DetNet as a
            whole would be essentially the same. We thus conclude that all attacks and impacts that
            would be applicable to DetNet over Ethernet (i.e. (i.e., all those named in this document)
            would also be applicable to DetNet over other transmission mediums. </t>
          <t>With respect to mitigations, some methods are specific to the Ethernet medium, for
            example
            example, time-aware scheduling using 802.1Qbv <xref target="IEEE802.1Qbv-2015"/> target="IEEE802.1Qbv-2015"
              format="default"/> can protect against excessive use of bandwidth at the ingress - --
            for other mediums, other mitigations would have to be implemented to provide analogous
            protection. </t>
        </section>

        <section title="Central Administration"> numbered="true" toc="default">
          <name>Central Administration</name>
          <t>A DetNet network can be controlled by a centralized network configuration and control
            system. Such a system may be in a single central location, or it may be distributed
            across multiple control entities that function together as a unified control system for
            the network. </t>
          <t>All attacks named in this document which that are relevant to controller plane packets (and
            the controller itself) are relevant to this theme, including Path Manipulation, Path
            Choice, Control Packet Modification or Injection, Reconnaissance Reconnaissance, and Attacks on Time
            Synchronization
            Time-Synchronization Mechanisms. </t>
        </section>
        <section title="Hot Swap"> numbered="true" toc="default">
          <name>Hot Swap</name>
          <t>A DetNet network is not expected to be "plug and play" - play"; it is expected that there is
            some centralized network configuration and control system. However, the ability to "hot
            swap" components (e.g. (e.g., due to malfunction) is similar enough to "plug and play" that
            this kind of behavior may be expected in DetNet networks, depending on the
            implementation. </t>
          <t>An attack surface related to Hot Swap hot swap is that the DetNet network must at least consider
            input at runtime from components that were not part of the initial configuration of the
            network. Even a "perfect" (or "hitless") replacement of a component at runtime would not
            necessarily be ideal, since presumably one would want to distinguish it from the
            original for OAM purposes (e.g. (e.g., to report hot swap of a failed component). </t>

          <t>This implies that an attack such as Flow Modification, Spoofing Spoofing, or Inter-segment
            (which could introduce packets from a "new" component, i.e. i.e., one heretofore unknown on
            the network) could be used to exploit the need to consider such packets (as opposed to
            rejecting them out of hand as one would do if one did not have to consider introduction
            of a new component).</t>
          <t>To mitigate this situation, deployments should provide a method for dynamic and secure
            registration of new components, and (possibly manual) deregistration and re-keying of
            retired components. This would avoid the situation in which the network must accommodate
            potentially insecure packet flows from unknown components. </t>
          <t>Similarly
          <t>Similarly, if the network was designed to support runtime replacement of a clock
            component, then presence (or apparent presence) and thus consideration of packets from a
            new such component could affect the network, or the time synchronization of the network,
            for example example, by initiating a new Best Master Clock selection process. These types of
            attacks should therefore be considered when designing hot swap type hot-swap-type functionality (see
              <xref target="RFC7384"/>). target="RFC7384" format="default"/>). </t>
        </section>
        <section title="Data numbered="true" toc="default">
          <name>Data Flow Information Models"> Models</name>
          <t> DetNet specifies new YANG data models (<xref target="I-D.ietf-detnet-yang"/>)which <xref target="I-D.ietf-detnet-yang"
              format="default"/> that may present new attack surfaces. Per IETF guidelines, security
            considerations for any YANG data model are expected to be part of the YANG data model
            specification, as described in <xref
              target="IETF_YANG_SEC"/>.</t> target="IETF-YANG-SEC" format="default"/>.</t>
        </section>
        <section title="L2 numbered="true" toc="default">
          <name>L2 and L3 Integration"> Integration</name>
          <t>A DetNet network integrates Layer 2 (bridged) networks (e.g. (e.g., AVB/TSN LAN) and Layer 3
            (routed) networks (e.g. (e.g., IP) via the use of well-known protocols such as IP, MPLS
            Pseudowire, and Ethernet. Various DetNet drafts documents address many specific aspects of
            Layer 2 and Layer 3 integration within a DetNet, and these are not individually
            referenced here; security considerations for those aspects are covered within those drafts
            documents or within the related subsections of the present document. </t>
          <t>Please note that although there are no entries in the L2 and L3 Integration line of the
            Mapping Between between Themes and Attacks table <xref target="ThreatList"/>, (<xref target="ThemeAttackMapping"
              format="default"/>), this does not imply that there could be no relevant attacks
            related to L2-L3 integration.</t>
        </section>
        <section title="End-to-End Delivery"> numbered="true" toc="default">
          <name>End-to-End Delivery</name>
          <t>Packets that are part of a resource-reserved DetNet flow are not to be dropped by the
            DetNet due to congestion. Packets may however be dropped for intended reasons, for
            example
            example, security measures. For example, consider the case in which a packet becomes
            corrupted (whether incidentally or maliciously) such that the resulting flow ID
            incidentally matches the flow ID of another DetNet flow, potentially resulting in
            additional unauthorized traffic on the latter. In such a case case, it may be a security
            requirement that the system report and/or take some defined action, perhaps when a
            packet drop count threshold has been reached (see also <xref target="DpaMitigation"/>). target="DpaMitigation"
              format="default"/>). </t>
          <t>A data plane attack may force packets to be dropped, for example example, as a result of a
            Delay attack, Replication/Elimination attack, or Flow Modification attack. </t>
          <t>The same result might be obtained by a controller Controller plane attack, e.g. e.g., Path Manipulation
            or Signaling Packet Modification.</t>
          <t>An attack may also cause packets that should not be delivered to be delivered, such as
            by forcing packets from one (e.g. (e.g., replicated) path to be preferred over another path
            when they should not be (Replication attack), or by Flow Modification, or by Path Choice or
            Packet Injection. A Time Synchronization Time-Synchronization attack could cause a system that was expecting
            certain packets at certain times to accept unintended packets based on compromised
            system time or time windowing in the scheduler. </t>
        </section>

        <section title="Replacement numbered="true" toc="default">
          <name>Replacement for Proprietary Fieldbuses and Ethernet-based Networks"> Ethernet-Based Networks</name>
          <t>There are many proprietary "field buses" "fieldbuses" used in Industrial and other industries, as
            well as proprietary non-interoperable deterministic Ethernet-based networks. DetNet is
            intended to provide an open-standards-based alternative to such buses/networks. In cases
            where a DetNet intersects with such fieldbuses/networks or their protocols, such as by
            protocol emulation or access via a gateway, new attack surfaces can be opened.</t>
          <t>For example example, an Inter-Segment Inter-segment or Controller plane attack such as Path Manipulation,
            Path
            Choice Choice, or Control Packet Modification/Injection could be used to exploit commands
            specific to such a protocol, protocol or that are interpreted differently by the different
            protocols or gateway. </t>
        </section>
        <section title="Deterministic vs numbered="true" toc="default">
          <name>Deterministic vs. Best-Effort Traffic"> Traffic</name>
          <t>Most of the themes described in this document address OT (reserved) DetNet flows - --
            this item is intended to address issues related to IT traffic on a DetNet.</t>
          <t>DetNet is intended to support coexistence of time-sensitive operational (OT,
            deterministic) traffic and information informational (IT, "best effort") traffic on the same
            ("unified") network. </t>

          <t>With DetNet, this coexistence will become more common, and mitigations will need to be
            established. The fact that the IT traffic on a DetNet is limited to a corporate
            controlled
            corporate-controlled network makes this a less difficult problem compared to being
            exposed to the open Internet, however Internet; however, this aspect of DetNet security should not be
            underestimated. </t>
          <t>An Inter-segment attack can flood the network with IT-type traffic with the intent of
            disrupting the handling of IT traffic, traffic and/or the goal of interfering with OT traffic.
            Presumably
            Presumably, if the DetNet flow reservation and isolation of the DetNet is well-designed well designed
            (better-designed than the attack) attack), then interference with OT traffic should not result
            from an attack that floods the network with IT traffic. </t>
          <t>The handling of IT traffic (i.e. (i.e., traffic which that by definition is not guaranteed any
            given deterministic service properties) by the DetNet will by definition not be given
            the DetNet-specific protections provided to DetNet (resource-reserved) flows. The
            implication is that the IT traffic on the DetNet network will necessarily have its own
            specific set of product (component or system) requirements for protection against
            attacks such as DOS; DoS; presumably they will be less stringent than those for OT flows, but
            nonetheless
            nonetheless, component and system designers must employ whatever mitigations will meet
            the specified security requirements for IT traffic for the given component or DetNet. </t>
          <t>The network design as a whole also needs to consider possible application-level
            dependencies of "OT"-type OT-type applications on services provided by the "IT part" IT part of the network;
            for example, does the OT application depend on IT network services such as DNS or OAM?
            If such dependencies exist, how are malicious packet flows handled? Such considerations
            are typically outside the scope of DetNet proper, but nonetheless need to be addressed
            in the overall DetNet network design for a given use case.</t>
        </section>

        <section title="Deterministic Flows"> numbered="true" toc="default">
          <name>Deterministic Flows</name>
          <t>Reserved bandwidth data flows (deterministic flows) must provide the allocated
            bandwidth,
            bandwidth and must be isolated from each other. </t>
          <t>A Spoofing or Inter-segment attack which that adds packet traffic to a bandwidth-reserved
            DetNet flow could cause that flow to occupy more bandwidth than it was allocated,
            resulting in interference with other DetNet flows.</t>
          <t>A Flow Modification or Spoofing or Modification, Spoofing, Header Manipulation Manipulation, or Control Packet Modification
            attack could cause packets from one flow to be directed to another flow, thus breaching
            isolation between the flows.</t>
        </section>
        <section title="Unused numbered="true" toc="default">
          <name>Unused Reserved Bandwidth"> Bandwidth</name>
          <t>If bandwidth reservations are made for a DetNet flow but the associated bandwidth is
            not used at any point in time, that bandwidth is made available on the network for
            best-effort traffic. However, note that security considerations for best-effort traffic
            on a DetNet network is out of scope of the present document, provided that any such
            attacks on best-effort traffic do not affect performance for DetNet OT traffic. </t>
        </section>
        <section title="Interoperability"> numbered="true" toc="default">
          <name>Interoperability</name>
          <t>The DetNet specifications as a whole are intended to enable an ecosystem in which
            multiple vendors can create interoperable products, thus promoting component diversity
            and potentially higher numbers of each component manufactured. Toward that end, the
            security measures and protocols discussed in this document are intended to encourage
            interoperability.</t>
          <t>Given that the DetNet specifications are unambiguously written and that the
            implementations are accurate, the property of interoperability should not in and of
            itself cause security concerns; however, flaws in interoperability between components
            could result in security weaknesses. The network operator operator, as well as system and
            component designer designers, can all contribute to reducing such weaknesses through
            interoperability testing. </t>
        </section>
        <section title="Cost Reductions"> numbered="true" toc="default">
          <name>Cost Reductions</name>
          <t>The DetNet network specifications are intended to enable an ecosystem in which multiple
            vendors can create interoperable products, thus promoting higher numbers of each
            component manufactured, promoting cost reduction and cost competition among vendors. </t>
          <t>This envisioned breadth of DetNet-enabled products is in general a positive factor,
            however factor;
            however, implementation flaws in any individual component can present an attack surface.
            In addition, implementation differences between components from different vendors can
            result in attack surfaces (resulting from their interaction) which that may not exist in any
            individual component. </t>
          <t>Network operators can mitigate such concerns through sufficient product and
            interoperability testing.</t>
        </section>
        <section title="Insufficiently numbered="true" toc="default">
          <name>Insufficiently Secure Components"> Components</name>
          <t>The DetNet network specifications are intended to enable an ecosystem in which multiple
            vendors can create interoperable products, thus promoting component diversity and
            potentially higher numbers of each component manufactured. However However, this raises the
            possibility that a vendor might repurpose for DetNet applications a hardware or software
            component that was originally designed for operation in an isolated OT network, network and thus
            may not have been designed to be sufficiently secure, or secure at all, against the
            sorts of attacks described in this document. Deployment of such a component on a DetNet
            network that is intended to be highly secure may present an attack surface; thus thus, the
            DetNet network operator may need to take specific actions to protect such components,
            for example example, by implementing a secure interface (such as a firewall) to isolate the
            component from the threats that may be present in the greater network. </t>
        </section>
        <section title="DetNet anchor="NetworkSize" numbered="true" toc="default">
          <name>DetNet Network Size" anchor="NetworkSize"> Size</name>
          <t>DetNet networks range in size from very small, e.g. e.g., inside a single industrial
            machine, to very large, for example e.g., a Utility Grid network spanning a whole country. </t>
          <t>The size of the network might be related to how the attack is introduced into the
            network, for example
            network. For example, if the entire network is local, there is a threat that power can
            be cut to the entire network. If the network is large, perhaps only a part of the
            network is attacked. </t>
          <t>A Delay attack might be as relevant to a small network as to a large network, although
            the amount of delay might be different. </t>
          <t>Attacks sourced from IT traffic might be more likely in large networks, networks since more
            people might have access to the network, presenting a larger attack surface. Similarly Similarly,
            Path Manipulation, Path Choice Choice, and Time Synchronization Time-Synchronization attacks seem more likely
            relevant to large networks.</t>
        </section>
        <section title="Multiple Hops"> numbered="true" toc="default">
          <name>Multiple Hops</name>
          <t>Large DetNet networks (e.g. (e.g., a Utility Grid network) may involve many "hops" over
            various kinds of links links, for example example, radio repeaters, microwave links, fiber optic
            links, etc. </t>
          <t>An attacker who has knowledge of the operation of a component or device's internal
            software (such as "device drivers") may be able to take advantage of this knowledge to
            design an attack that could exploit flaws (or even the specifics of normal operation) in
            the communication between the various links. </t>
          <t>It is also possible that a large scale large-scale DetNet topology containing various kinds of
            links may not be in as common use as other more homogeneous topologies. This situation
            may present more opportunity for attackers to exploit software and/or protocol flaws in
            or between these components, components because these components or configurations may not have been
            sufficiently tested for interoperability (in the way they would be as a result of broad
            usage). This may be of particular concern to early adopters of new DetNet components or
            technologies.</t>
          <t>Of the attacks we have defined, the ones identified in <xref target="NetworkSize"/> target="NetworkSize"
              format="default"/> as germane to large networks are the most relevant. </t>
        </section>
        <section title="Level anchor="LevelOfServiceTheme" numbered="true" toc="default">
          <name>Level of Service" anchor="LevelOfServiceTheme"> Service</name>
          <t>A DetNet is expected to provide means to configure the network that include querying
            network path latency, requesting bounded latency for a given DetNet flow, requesting
            worst case
            worst-case maximum and/or minimum latency for a given path or DetNet flow, and so on. It
            is an expected case that the network cannot provide a given requested service level. In
            such cases cases, the network control system should reply that the requested service level is
            not available (as opposed to accepting the parameter but then not delivering the desired
            behavior). </t>
          <t>Controller plane attacks such as Signaling Packet Modification and Injection could be
            used to modify or create control traffic that could interfere with the process of a user
            requesting a level of service and/or the reply from the network.</t>
          <t>Reconnaissance could be used to characterize flows and perhaps target specific flows
            for attack via the controller plane as noted in <xref target="Reconnaissance"/>. target="Reconnaissance"
              format="default"/>. </t>
        </section>
        <section title="Bounded Latency" anchor="BoundedLatencyTheme"> anchor="BoundedLatencyTheme" numbered="true" toc="default">
          <name>Bounded Latency</name>
          <t>DetNet provides the expectation of guaranteed bounded latency. </t>
          <t>Delay attacks can cause packets to miss their agreed-upon latency boundaries.</t>
          <t>Time Synchronization
          <t>Time-Synchronization attacks can corrupt the time reference of the system, resulting in
            missed latency deadlines (with respect to the "correct" time reference).</t>
        </section>
        <section title="Low Latency"> numbered="true" toc="default">
          <name>Low Latency</name>
          <t>Applications may require "extremely low latency" however latency"; however, depending on the application
            application, these may mean very different latency values; for example values. For example, "low latency"
            across a Utility
            grid Grid network is on a different time scale than "low latency" in a motor
            control loop in a small machine. The intent is that the mechanisms for specifying
            desired latency include wide ranges, and that architecturally there is nothing to
            prevent arbitrarily low latencies from being implemented in a given network. </t>
          <t>Attacks on the controller plane (as described in the Level of Service theme theme; see <xref
              target="LevelOfServiceTheme"/>) and Delay and Time attacks (as described in the
            Bounded Latency theme theme; see <xref target="BoundedLatencyTheme"/>) target="BoundedLatencyTheme" format="default"/>) both
            apply here. </t>
        </section>

        <section title="Bounded numbered="true" toc="default">
          <name>Bounded Jitter (Latency Variation)"> Variation)</name>
          <t>DetNet is expected to provide bounded jitter (packet to packet (packet-to-packet latency variation).</t>
          <t>Delay attacks can cause packets to vary in their arrival times, resulting in packet to
            packet
            packet-to-packet latency variation, thereby violating the jitter specification.</t>
        </section>
        <section title="Symmetrical numbered="true" toc="default">
          <name>Symmetrical Path Delays"> Delays</name>
          <t>Some applications would like to specify that the transit delay time values be equal for
            both the transmit and return paths. </t>
          <t>Delay attacks can cause path delays to materially differ between paths.</t>
          <t>Time Synchronization
          <t>Time-Synchronization attacks can corrupt the time reference of the system, resulting in
            path delays that may be perceived to be different (with respect to the "correct" time
            reference) even if they are not materially different.</t>
        </section>
        <section title="Reliability numbered="true" toc="default">
          <name>Reliability and Availability">
          <t>DetNet based Availability</name>
          <t>DetNet-based systems are expected to be implemented with essentially arbitrarily high
            availability (for example example, 99.9999% up time, or even 12 nines). The intent is that the
            DetNet designs should not make any assumptions about the level of reliability and
            availability that may be required of a given system, system and should define parameters for
            communicating these kinds of metrics within the network. </t>
          <t>Any attack on the system, of any type, can affect its overall reliability and
            availability, thus
            availability; thus, in the mapping table <xref target="ThreatList"/> (<xref target="ThemeAttackMapping"
              format="default"/>), we have marked every attack. Since every DetNet depends to a
            greater or lesser degree on reliability and availability, this essentially means that
            all networks have to mitigate all attacks, which to a greater or lesser degree defeats
            the purpose of associating attacks with use cases. It also underscores the difficulty of
            designing "extremely high reliability" networks. </t>
          <t>In practice, network designers can adopt a risk-based approach, approach in which only those
            attacks are mitigated whose potential cost is higher than the cost of mitigation.</t>
        </section>
        <section title="Redundant Paths"> numbered="true" toc="default">
          <name>Redundant Paths</name>
          <t>This document expects that each DetNet system will be implemented to some essentially
            arbitrary level of reliability and/or availability, depending on the use case. A
            strategy used by DetNet for providing extraordinarily high levels of reliability when
            justified is to provide redundant paths between which traffic can be seamlessly
            switched, all the while maintaining the required performance of that system. </t>
          <t>Replication-related attacks are by definition applicable here. Controller plane attacks
            can also interfere with the configuration of redundant paths.</t>
        </section>
        <section title="Security Measures"> numbered="true" toc="default">
          <name>Security Measures</name>
          <t>If any of the security mechanisms which that protect the DetNet are attacked or subverted,
            this can result in malfunction of the network. Thus Thus, the security systems themselves
            needs
            need to be robust against attacks.</t>
          <t>The general topic of protection of security mechanisms is not unique to DetNet; it is
            identical to the case of securing any security mechanism for any network. This document
            addresses these concerns only to the extent that they are unique to DetNet.</t>
        </section>
      </section>
      <section title="Summary numbered="true" toc="default">
        <name>Summary of Attack Types per Use Case Common Theme"> Theme</name>
        <t>The List of Attacks table <xref target="ThreatList"/> (<xref target="ThreatList" format="default"/>) lists the
          attacks of described in <xref
            target="ThreatSection"/>, Security Threats, target="ThreatSection" format="default"/>, <xref
            target="ThreatSection" format="title"/>, assigning a number to each type of attack. That
          number is then used as a short form identifier for the attack in <xref
            target="ThemeAttackMapping"/>,
            target="ThemeAttackMapping" format="default"/>, Mapping Between between Themes and Attacks. </t>
        <figure align="center" anchor="ThreatList" title="List of Attacks">
          <artwork align="left">
            <![CDATA[
+----+-------------------------------------------+
|    | Attack                                    |
+----+-------------------------------------------+
|  1 |Delay Attack                               |
+----+-------------------------------------------+
|  2 |DetNet Attacks.</t>

        <table anchor="ThreatList">
          <name>List of Attacks</name>
          <thead>
            <tr>
              <th/>
              <th>Attack</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>1</td>
              <td>Delay Attack</td>
            </tr>

            <tr>
              <td>2</td>
              <td>DetNet Flow Modification or Spoofing       |
+----+-------------------------------------------+
|  3 |Inter-Segment Spoofing</td>
            </tr>
            <tr>
              <td>3</td>
              <td>Inter-segment Attack                       |
+----+-------------------------------------------+
|  4 |Replication: </td>
            </tr>
            <tr>
              <td>4</td>
              <td>Replication: Increased attack surface      |
+----+-------------------------------------------+
|  5 |Replication-related Attack Surface</td>
            </tr>
            <tr>
              <td>5</td>
              <td>Replication-Related Header Manipulation    |
+----+-------------------------------------------+
|  6 |Path Manipulation                          |
+----+-------------------------------------------+
|  7 |Path Manipulation</td>
            </tr>
            <tr>
              <td>6</td>
              <td>Path Manipulation</td>
            </tr>

            <tr>
              <td>7</td>
              <td>Path Choice: Increased Attack Surface      |
+----+-------------------------------------------+
|  8 |Control Surface</td>
            </tr>

            <tr>
              <td>8</td>
              <td>Control or Signaling Packet Modification   |
+----+-------------------------------------------+
|  9 |Control Modification</td>
            </tr>
            <tr>
              <td>9</td>
              <td>Control or Signaling Packet Injection      |
+----+-------------------------------------------+
| 10 |Reconnaissance                             |
+----+-------------------------------------------+
| 11 |Attacks on Time Synchronization Mechanisms |
+----+-------------------------------------------+
           ]]></artwork>
        </figure> Injection</td>
            </tr>
            <tr>
              <td>10</td>
              <td>Reconnaissance</td>
            </tr>
            <tr>
              <td>11</td>
              <td>Attacks on Time-Synchronization Mechanisms</td>
            </tr>
          </tbody>
        </table>

        <t>The Mapping Between between Themes and Attacks table <xref target="ThemeAttackMapping"/> (<xref target="ThemeAttackMapping"
            format="default"/>) maps the use case themes of <xref target="RFC8578"/> target="RFC8578" format="default"
          /> (as also enumerated in this document) to the attacks of <xref target="ThreatList"/>. target="ThreatList"
            format="default"/>. Each row specifies a theme, and the attacks relevant to this theme
          are marked with a '+'. "+". The row items which that have no threats associated with them are
          included in the table for completeness of the list of Use Case Common Themes, Themes and do not
          have DetNet-specific threats associated with them. </t>
        <figure align="center" anchor="ThemeAttackMapping"
          title="Mapping Between

        <table anchor="ThemeAttackMapping">
          <name>Mapping between Themes and Attacks">
          <artwork align="left">
            <![CDATA[
+----------------------------+--------------------------------+
| Theme                      |             Attack             |
|                            +--+--+--+--+--+--+--+--+--+--+--+
|                            | 1| 2| 3| 4| 5| 6| 7| 8| 9|10|11|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Network Attacks</name>
          <thead>
            <tr>
              <th align="center" colspan="1" rowspan="2">Theme</th>
              <th align="center" colspan="11" rowspan="1">Attack</th>
            </tr>

            <tr>
              <th align="center" colspan="1" rowspan="1">1</th>
              <th align="center" colspan="1" rowspan="1">2</th>
              <th align="center" colspan="1" rowspan="1">3</th>
              <th align="center" colspan="1" rowspan="1">4</th>
              <th align="center" colspan="1" rowspan="1">5</th>
              <th align="center" colspan="1" rowspan="1">6</th>
              <th align="center" colspan="1" rowspan="1">7</th>
              <th align="center" colspan="1" rowspan="1">8</th>
              <th align="center" colspan="1" rowspan="1">9</th>
              <th align="center" colspan="1" rowspan="1">10</th>
              <th align="center" colspan="1" rowspan="1">11</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>Network Layer - AVB/TSN Eth.| +| +| +| +| +| +| +| +| +| +| +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Central Administration      |  |  |  |  |  | +| +| +| +| +| +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Hot Swap                    |  | +| +|  |  |  |  |  |  |  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Data Eth.</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>

            </tr>
            <tr>
              <td>Central Administration</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
            </tr>
            <tr>
              <td>Hot Swap</td>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
            </tr>
            <tr>
              <td>Data Flow Information Models|  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|L2 Models</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>L2 and L3 Integration       |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|End-to-end Delivery         | +| +| +| +| +| +| +| +| +|  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Proprietary Integration</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>End-to-End Delivery</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td/>
              <td>+</td>
              <td/>
            </tr>
            <tr>
              <td>Proprietary Deterministic   |  |  | +|  |  | +| +| +| +|  |  |
|Ethernet Networks           |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Replacement Ethernet Networks</td>
              <td/>
              <td/>
              <td>+</td>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Replacement for Proprietary |  |  | +|  |  | +| +| +| +|  |  |
|Fieldbuses                  |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Deterministic Fieldbuses</td>
              <td/>
              <td/>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Deterministic vs. Best-     |  |  | +|  |  |  |  |  |  |  |  |
|Effort Traffic              |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Deterministic Flows         | +| +| +|  | +| +|  | +|  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Unused Best-Effort Traffic</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td>+</td>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Deterministic Flows</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td>+</td>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Unused Reserved Bandwidth   |  | +| +|  |  |  |  | +| +|  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Interoperability            |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Cost Reductions             |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Insufficiently Bandwidth</td>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Interoperability</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Cost Reductions</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Insufficiently Secure       |  |  |  |  |  |  |  |  |  |  |  |
|Components                  |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|DetNet Components</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>DetNet Network Size         | +|  |  |  |  | +| +|  |  |  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Multiple Hops               | +| +|  |  |  | +| +|  |  |  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Level of Service            |  |  |  |  |  |  |  | +| +| +|  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Bounded Latency             | +|  |  |  |  |  |  |  |  |  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Low Latency                 | +|  |  |  |  |  |  | +| +|  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Bounded Jitter              | +|  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Symmetric Size</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td>+</td>
            </tr>
            <tr>
              <td>Multiple Hops</td>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td>+</td>
            </tr>
            <tr>
              <td>Level of Service</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td/>
            </tr>
            <tr>
              <td>Bounded Latency</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
            </tr>
            <tr>
              <td>Low Latency</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td>+</td>
            </tr>
            <tr>
              <td>Bounded Jitter</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Symmetric Path Delays       | +|  |  |  |  |  |  |  |  |  | +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Reliability and Availability| +| +| +| +| +| +| +| +| +| +| +|
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Redundant Paths             |  |  |  | +| +|  |  | +| +|  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
|Security Measures           |  |  |  |  |  |  |  |  |  |  |  |
+----------------------------+--+--+--+--+--+--+--+--+--+--+--+
           ]]></artwork>
        </figure>
      </section>
    </section>
    <section title="Security Delays</td>
              <td>+</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td>+</td>
            </tr>
            <tr>
              <td>Reliability and Availability</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
              <td>+</td>
            </tr>
            <tr>
              <td>Redundant Paths</td>
              <td/>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
              <td>+</td>
              <td>+</td>
              <td/>
              <td/>
            </tr>
            <tr>
              <td>Security Measures</td>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
              <td/>
            </tr>

          </tbody>
        </table>

      </section>
    </section>
    <section numbered="true" toc="default">

      <name>Security Considerations for OAM Traffic"> Traffic</name>
      <t>This section considers DetNet-specific security considerations for packet traffic that is
        generated and transmitted over a DetNet as part of OAM (Operations, Administration, and
        Maintenance). For the purposes of this discussion, OAM traffic falls into one of two basic
        types:</t>
      <t>
        <list style="symbols">
          <t>OAM
      <ul spacing="normal">
        <li>OAM traffic generated by the network itself. The additional bandwidth required for such
          packets is added by the network administration, presumably transparent to the customer.
          Security considerations for such traffic are not DetNet-specific DetNet specific (apart from such traffic
          being subject to the same DetNet-specific security considerations as any other DetNet data
          flow) and are thus not covered in this document.</t>
          <t>OAM document.</li>
        <li>OAM traffic generated by the customer. From a DetNet security point of view, DetNet
          security considerations for such traffic are exactly the same as for any other customer
          data flows.</t>
        </list>
      </t> flows.</li>
      </ul>
      <t>From the perspective of an attack, OAM traffic is indistinguishable from DetNet traffic traffic,
        and the network needs to be secure against injection, removal, or modification of traffic of
        any kind, including OAM traffic. A DetNet is sensitive to any form of packet injection, removal
        removal, or manipulation manipulation, and in this respect DetNet OAM traffic is no different. Techniques
        for securing a DetNet against these threats have been discussed elsewhere in this
        document.</t>
    </section>
    <section anchor="TechnologySpecificThreats" title="DetNet numbered="true" toc="default">
      <name>DetNet Technology-Specific Threats"> Threats</name>
      <t>
        <xref target="ThreatSection"/>, Security Threats, described target="ThreatSection" format="default"/>, <xref
        target="ThreatSection" format="title" />, describes threats which that are
        independent of a DetNet implementation. This section considers threats
        specifically related to the IP- and MPLS-specific aspects of DetNet
        implementations. </t>
      <t>The primary security considerations for the data plane specifically
      are to maintain the integrity of the data and the delivery of the
      associated DetNet service traversing the DetNet network. </t>
      <t>The primary relevant differences between IP and MPLS implementations
      are in flow identification and OAM methodologies.</t>
      <t>As noted in <xref target="RFC8655"/>, target="RFC8655" format="default"/>, DetNet
      operates at the IP layer ( <xref
          target="RFC8939"/>) target="RFC8939" format="default"/> and
      delivers service over sub-layer technologies such as MPLS (<xref
          target="RFC8964"/>) <xref
      target="RFC8964" format="default"/> and IEEE 802.1 Time-Sensitive
      Networking (TSN) (<xref
          target="I-D.ietf-detnet-ip-over-tsn"/>). <xref target="RFC9023" format="default"/>. Application
      flows can be protected through whatever means are provided by the layer
      and sub-layer technologies. For example, technology-specific encryption
      may be used, for example used for IP flows, IPSec flows (IPsec <xref
          target="RFC4301"/>. target="RFC4301"
      format="default"/>). For IP over Ethernet IP-over-Ethernet (Layer 2) flows using an
      underlying sub-net,
        MACSec MACsec <xref target="IEEE802.1AE-2018"/> target="IEEE802.1AE-2018"
      format="default"/> may be appropriate. For some use cases cases, packet
      integrity protection without encryption may be sufficient. </t>
      <t>However, if the DetNet nodes cannot decrypt IPsec traffic, then
      DetNet flow identification for encrypted IP traffic flows must be
      performed in a different way than it would be for unencrypted IP DetNet
      flows. The DetNet IP Data Plane data plane identifies unencrypted flows via a
      6-tuple that consists of two IP addresses, the transport protocol ID,
      two transport protocol port numbers numbers, and the DSCP in the IP header. When
      IPsec is used, the transport header is encrypted and the next protocol
      ID is an IPsec protocol, usually ESP, Encapsulating Security Payload (ESP),
      and not a transport protocol, leaving only three components of the
      6-tuple, which are the two IP addresses and the DSCP. If the IPsec
      sessions are established by a controller, then this controller could
      also transmit (in the clear) the Security Parameter Index (SPI) and thus
      the SPI could be used (in addition to the pair of IP addresses) for flow
      identification. Identification of DetNet flows over IPsec is further
      discussed in Section 5.1.2.3. of <xref target="RFC8939"
        />.</t> sectionFormat="of" section="5.1.2.3"
      format="default"/>.</t>
      <t>Sections below discuss threats specific to IP and MPLS in more detail.</t>

      <section title="IP">
        <t>The IP protocol numbered="true" toc="default">
        <name>IP</name>
        <t>IP has a long history of security considerations and architectural protection mechanisms.
          From a data plane perspective perspective, DetNet does not add or modify any IP header information, so
          the carriage of DetNet traffic over an IP data plane does not introduce any new security
          issues that were not there before, apart from those already described in the
          data-plane-independent threats section <xref target="ThreatSection"/>,
          Security Threats. (<xref target="ThreatSection" format="default"/>). </t>
        <t>Thus
        <t>Thus, the security considerations for a DetNet based on an IP data plane are purely
          inherited from the rich IP Security security literature and code/application base, and the
          data-plane-independent section of this document. </t>
        <t>Maintaining security for IP segments of a DetNet may be more challenging than for the
          MPLS segments of the network, network given that the IP segments of the network may reach the edges
          of the network, which are more likely to involve interaction with potentially malevolent
          outside actors. Conversely Conversely, MPLS is inherently more secure than IP since it is internal to
          routers and it is well-known well known how to protect it from outside influence. </t>
        <t>Another way to look at DetNet IP security is to consider it in the light of VPN security;
          as security.
          As an industry industry, we have a lot of experience with VPNs running through networks with other
          VPNs,
          VPNs -- it is well known how to secure the network for that. However However, for a DetNet DetNet, we
          have the additional subtlety that any possible interaction of one packet with another can
          have a potentially deleterious effect on the time properties of the flows. So the network
          must provide sufficient isolation between flows, for example example, by protecting the forwarding
          bandwidth and related resources so that they are available to detnet DetNet traffic, by whatever
          means are appropriate for the data plane of that network, for example example, through the use of
          queueing
          queuing mechanisms. </t>
        <t>In a VPN, bandwidth is generally guaranteed over a period of time, time whereas in DetNet DetNet, it
          is not aggregated over time. This implies that any VPN-type protection mechanism must also
          maintain the DetNet timing constraints. </t>
      </section>
      <section title="MPLS"> numbered="true" toc="default">
        <name>MPLS</name>
        <t>An MPLS network carrying DetNet traffic is expected to be a "well-managed" network. Given
          that this is the case, it is difficult for an attacker to pass a raw MPLS encoded MPLS-encoded packet
          into a network because operators have considerable experience at excluding such packets at
          the network boundaries, boundaries as well as excluding MPLS packets being inserted through the use of
          a tunnel.</t>
        <t>MPLS security is discussed extensively in <xref target="RFC5920"/> ("Security Framework
          for MPLS and GMPLS Networks") target="RFC5920" format="default"/>
            ("<xref target="RFC5920" format="title"/>") to which the reader is referred. </t>
        <t>
          <xref target="RFC6941"/> target="RFC6941" format="default"/> builds on <xref target="RFC5920"/> target="RFC5920"
            format="default"/> by providing additional security considerations that are applicable
          to the MPLS-TP extensions appropriate to the MPLS Transport Profile <xref target="RFC5921"/>, target="RFC5921"
            format="default"/> and thus to the operation of DetNet over some types of MPLS network. </t>

        <t>
          <xref target="RFC5921"/> target="RFC5921" format="default"/> introduces to MPLS new Operations,
          Administration, and Maintenance (OAM) capabilities, capabilities; a transport-oriented path protection mechanism,
          mechanism; and strong emphasis on static provisioning supported by network management
          systems. </t>
        <t>The operation of DetNet over an MPLS network builds on MPLS and pseudowire encapsulation.
          Thus
          Thus, for guidance on securing the DetNet elements of DetNet over MPLS MPLS, the reader is also
          referred to the security considerations of <xref target="RFC4385"/>, target="RFC4385" format="default"/>,
            <xref
            target="RFC5586"/>, target="RFC5586" format="default"/>, <xref target="RFC3985"/>, target="RFC3985" format="default"/>,
            <xref target="RFC6073"/>, target="RFC6073" format="default"/>, and <xref
            target="RFC6478"/>. target="RFC6478" format="default"
          />. </t>
        <t>Having attended to the conventional aspects of network security security, it is necessary to
          attend to the dynamic aspects. The closest experience that the IETF has with securing
          protocols that are sensitive to manipulation of delay are the two way two-way time transfer protocols
          (TWTT), (TWTT)
          protocols, which are NTP <xref target="RFC5905"/> target="RFC5905" format="default"/> and the Precision Time
          Protocol <xref
            target="IEEE1588"/>. target="IEEE1588" format="default"/>. The security requirements for these
          are described in <xref
            target="RFC7384"/>. target="RFC7384" format="default"/>. </t>
        <t>One particular problem that has been observed in operational tests of TWTT protocols is
          the ability for two closely but not completely synchronized flows to beat and cause a
          sudden phase hit to one of the flows. This can be mitigated by the careful use of a
          scheduling system in the underlying packet transport. </t>
        <t>Some investigations into protection of MPLS systems against dynamic attacks exist, such
          as <xref target="I-D.ietf-mpls-opportunistic-encrypt"/>; target="I-D.ietf-mpls-opportunistic-encrypt" format="default"/>; perhaps
          deployment of DetNets will encourage additional such investigations.</t>
      </section>
    </section>
    <!-- Section: Technology Specific Attacks -->

    <!-- Possibly a 'Contributors' section ... -->

    <section anchor="IANA" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <t>This document includes has no requests from IANA.</t> IANA actions.</t>
    </section>
    <section anchor="Security" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>The security considerations of DetNet networks are presented throughout this document. </t>
    </section>
    <section anchor="Privacy" title="Privacy Considerations"> numbered="true" toc="default">
      <name>Privacy Considerations</name>
      <t>Privacy in the context of DetNet is maintained by the base technologies specific to the
        DetNet and user traffic. For example example, TSN can use MACsec, IP can use IPsec, and applications
        can use IP transport protocol-provided methods e.g. methods, e.g., TLS and DTLS. MPLS typically uses
        L2/L3 VPNs combined with the previously mentioned privacy methods. </t>
      <t>However, note that reconnaissance threats such as traffic analysis and monitoring of
        electrical side channels can still cause there to be privacy considerations even when
        traffic is encrypted.</t>
    </section>
    <section title="Contributors">
      <t>The Editor would like to recognize the contributions of the following individuals to this
        draft. </t>
      <figure>
        <artwork><![CDATA[

    Subir Das (Applied Communication Sciences)
    150 Mount Airy Road, Basking Ridge, New Jersey, 07920, USA
    email sdas@appcomsci.com

    John Dowdell (Airbus Defence and Space)
    Celtic Springs, Newport, NP10 8FZ, United Kingdom
    email john.dowdell.ietf@gmail.com

    Henrik Austad (SINTEF Digital)
    Klaebuveien 153, Trondheim, 7037, Norway
    email henrik@austad.us

    Norman Finn (Huawei)
    3101 Rio Way, Spring Valley, California 91977, USA
    email nfinn@nfinnconsulting.com

    Stewart Bryant (Futurewei Technologies)

    email: stewart.bryant@gmail.com

    David Black (Dell EMC)
    176 South Street, Hopkinton, MA  01748, USA
    email: david.black@dell.com

    Carsten Bormann (Universitat Bremen TZI)
    Postfach 330440, D-28359 Bremen, Germany
    email: cabo@tzi.org

]]></artwork>
      </figure>
    </section>

  </middle>
  <!--  *****BACK MATTER ***** -->

  <back>
    <references title="Normative References">
      <?rfc include='reference.RFC.8939.xml'?>
      <?rfc include='reference.RFC.8964.xml'?>
      <?rfc include='reference.RFC.8938.xml'?>
      <?rfc include='reference.RFC.8655.xml'?>

    <displayreference target="I-D.ietf-detnet-ip-oam" to="DETNET-IP-OAM"/>
    <displayreference target="I-D.ietf-detnet-mpls-oam" to="DETNET-MPLS-OAM"/>
    <displayreference target="I-D.ietf-detnet-yang" to="DETNET-YANG"/>
    <displayreference target="I-D.varga-detnet-service-model" to="DETNET-SERVICE-MODEL"/>
    <displayreference target="I-D.ietf-mpls-opportunistic-encrypt" to="MPLS-OPP-ENCRYPT"/>
    <displayreference target="I-D.ietf-ipsecme-g-ikev2" to="IPSECME-G-IKEV2"/>

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8939.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8964.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8938.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8655.xml"/>
      </references>
    <references title="Informative References">
      <?rfc include='reference.I-D.ietf-detnet-ip-oam.xml'?>
      <?rfc include='reference.I-D.ietf-detnet-mpls-oam.xml'?>
      <?rfc include='reference.I-D.ietf-detnet-mpls-over-udp-ip.xml'?>
      <?rfc include='reference.I-D.ietf-detnet-ip-over-mpls.xml'?>
      <?rfc include='reference.I-D.ietf-detnet-yang.xml'?>
      <!-- <?rfc include='reference.I-D.ietf-tictoc-1588overmpls'?>  -->
      <?rfc include='reference.I-D.varga-detnet-service-model.xml'?>
      <?rfc include='reference.I-D.ietf-detnet-flow-information-model.xml'?>
      <?rfc include='reference.I-D.ietf-detnet-ip-over-tsn.xml'?>
      <?rfc include='reference.I-D.ietf-mpls-opportunistic-encrypt.xml'?>
      <?rfc include='reference.I-D.ietf-ipsecme-g-ikev2.xml'?>
      <?rfc include='reference.RFC.2474.xml'?>
      <?rfc include='reference.RFC.2475.xml'?>
      <?rfc include='reference.RFC.3552.xml'?>
      <?rfc include='reference.RFC.3985.xml'?>
      <?rfc include='reference.RFC.4107.xml'?>
      <?rfc include='reference.RFC.4301.xml'?>
      <?rfc include='reference.RFC.4302.xml'?>
      <?rfc include='reference.RFC.5880.xml'?>
      <?rfc include='reference.RFC.5905.xml'?>
      <?rfc include='reference.RFC.5920.xml'?>
      <?rfc include='reference.RFC.5921.xml'?>
      <?rfc include='reference.RFC.6071.xml'?>
      <?rfc include='reference.RFC.6073.xml'?>
      <?rfc include='reference.RFC.6274.xml'?>
      <?rfc include='reference.RFC.6478.xml'?>
      <?rfc include='reference.RFC.6562.xml'?>
      <?rfc include='reference.RFC.6632.xml'?>
      <?rfc include='reference.RFC.6941.xml'?>
      <?rfc include='reference.RFC.7384.xml'?>
      <?rfc include='reference.RFC.7567.xml'?>
      <?rfc include='reference.RFC.7641.xml'?>
      <?rfc include='reference.RFC.7835.xml'?>
      <?rfc include='reference.RFC.8446.xml'?>
      <?rfc include='reference.RFC.8578.xml'?>
      <?rfc include='reference.RFC.4253.xml'?>
      <?rfc include='reference.RFC.7748.xml'?>
      <?rfc include='reference.RFC.4432.xml'?>
      <?rfc include='reference.RFC.4385.xml'?>
      <?rfc include='reference.RFC.5586.xml'?>
      <references>
        <name>Informative References</name>

        <xi:include
          href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-detnet-ip-oam.xml"/>

        <xi:include
          href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-detnet-mpls-oam.xml"/>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9025.xml"/>

        <reference anchor="RFC9056" target="https://www.rfc-editor.org/info/rfc9056">
          <front>
            <title>Deterministic Networking (DetNet) Data Plane: IP over MPLS</title>

            <author initials="B" surname="Varga" fullname="Balazs Varga" role="editor">
              <organization/>
            </author>

            <author initials="L" surname="Berger" fullname="Lou Berger">
              <organization/>
            </author>

            <author initials="D" surname="Fedyk" fullname="Don Fedyk">
              <organization/>
            </author>

            <author initials="S" surname="Bryant" fullname="Stewart Bryant">
              <organization/>
            </author>

            <author initials="J" surname="Korhonen" fullname="Jouni Korhonen">
              <organization/>
            </author>

            <date month="June" year="2021"/>

          </front>
          <seriesInfo name="RFC" value="9056"/>
          <seriesInfo name="DOI" value="10.17487/RFC9056"/>
        </reference>

        <xi:include
          href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-detnet-yang.xml"/>

        <reference anchor="IETF_YANG_SEC" anchor="I-D.varga-detnet-service-model">
          <front>
            <title>DetNet Service Model</title>

            <author initials="B" surname="Varga" fullname="Balazs Varga" role="editor">
              <organization/>
            </author>

            <author initials="J" surname="Farkas" fullname="Janos Farkas">
              <organization/>
            </author>

            <date month="May" year="2017"/>
          </front>
          <seriesInfo name="Internet-Draft" value="draft-varga-detnet-service-model-02"/>
        </reference>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9016.xml"/>

<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9023.xml"/>

        <xi:include
          href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-mpls-opportunistic-encrypt.xml"/>

        <xi:include
          href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-ipsecme-g-ikev2.xml"/>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2474.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2475.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3985.xml"/>
        <referencegroup anchor="BCP107" target="https://www.rfc-editor.org/info/bcp107">
          <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4107.xml"/>
        </referencegroup>

        <referencegroup anchor="BCP72" target="https://www.rfc-editor.org/info/bcp72">
          <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3552.xml"/>
        </referencegroup>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4301.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4302.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5880.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5905.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5920.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5921.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6071.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6073.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6274.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6478.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6562.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6632.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6941.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7384.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7567.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7641.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7835.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8578.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4253.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7748.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4432.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4385.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5586.xml"/>

        <reference anchor="IETF-YANG-SEC"
          target="https://trac.ietf.org/trac/ops/wiki/yang-security-guidelines">
          <front>
            <title>YANG Module Security Considerations</title> module security considerations</title>
            <author>
              <organization>IETF</organization>
            </author>
            <date year="2018"/> year="2018" month="October"/>
          </front>
        </reference>

        <reference anchor="IEEE1588">
          <front>
            <title>IEEE 1588 Standard for a Precision Clock Synchronization Protocol for Networked
              Measurement and Control Systems Version 2 </title> Systems</title>
            <author>
              <organization>IEEE</organization>
            </author>
            <date month="July" year="2008"/>

          </front>
          <seriesInfo name="IEEE Std." value="1588-2008"/>
          <seriesInfo name="DOI" value="10.1109/IEEESTD.2008.4579760"/>
        </reference>

        <reference anchor="ARINC664P7">
          <front>
          <title>ARINC 664 Aircraft
            <title>Aircraft Data Network, Network Part 7, 7 Avionics Full-Duplex Switched Ethernet
            Network </title>
              Network</title>
            <author>
              <organization>ARINC</organization>
            </author>
            <date month="September" year="2009"/>
          </front>
	  <seriesInfo name="ARINC" value="664 P7"/>
        </reference>

        <reference anchor="IEEE802.1AE-2018" target="https://ieeexplore.ieee.org/document/8585421">
          <front>
            <title>IEEE Std 802.1AE-2018 MAC Security (MACsec)</title> Standard for Local and metropolitan area networks-Media Access Control (MAC)
              Security</title>
            <author>
            <organization>IEEE Standards Association</organization>
              <organization>IEEE</organization>
            </author>
            <date year="2018"/> year="2018" month="December"/>
          </front>
<seriesInfo name="IEEE Std." value="802.1AE-2018"/>
          <seriesInfo name="DOI" value="10.1109/IEEESTD.2018.8585421"/>
        </reference>

        <reference anchor="IEEE802.1Qch-2017" target="https://ieeexplore.ieee.org/document/7961303">
          <front>
            <title>IEEE Standard for Local and metropolitan area networks--Bridges and Bridged
              Networks--Amendment 29: Cyclic Queuing and Forwarding</title>
            <author>
            <organization>IEEE Standards Association</organization>
              <organization>IEEE</organization>
            </author>
            <date year="2017"/> year="2017" month="June"/>
          </front>
          <seriesInfo name="IEEE Std." value="802.1Qch-2017"/>
          <seriesInfo name="DOI" value="10.1109/IEEESTD.2017.7961303"/>
        </reference>

        <reference anchor="IEEE802.1Qbv-2015" target="https://ieeexplore.ieee.org/document/8613095">
          <front>
            <title>IEEE Standard for Local and metropolitan area networks -- Bridges and Bridged
              Networks - Amendment 25: Enhancements for Scheduled Traffic</title>
            <author>
            <organization>IEEE Standards Association</organization>
              <organization>IEEE</organization>
            </author>
            <date year="2015"/> year="2016" month="March"/>
          </front>
          <seriesInfo name="IEEE Std." value="802.1Qbv-2015"/>
          <seriesInfo name="DOI" value="10.1109/IEEESTD.2016.8613095"/>
        </reference>

        <reference anchor="IEEE802.1BA" target="https://ieeexplore.ieee.org/document/6032690">
          <front>
            <title>IEEE Standard for Local and Metropolitan Area Networks -- Audio metropolitan area networks--Audio Video Bridging
              (AVB) Systems</title>
            <author>
            <organization>IEEE Standards Association</organization>
              <organization>IEEE</organization>
            </author>
            <date year="2011"/> year="2011" month="September"/>
          </front>
          <seriesInfo name="IEEE Std." value="802.1BA-2011"/>
          <seriesInfo name="DOI" value="10.1109/IEEESTD.2011.6032690"/>
        </reference>

        <reference anchor="IT_DEF" target="https://en.wikiquote.org/wiki/Information_technology"> anchor="IT-DEF"
          target="https://en.wikiquote.org/w/index.php?title=Information_technology&amp;oldid=2749907">
          <front>
          <title>IT Definition</title>
            <title>Information technology</title>
            <author>
              <organization>Wikipedia</organization>
            </author>
            <date year="2020"/> year="2020" month="March"/>
          </front>
        </reference>

        <reference anchor="OT_DEF" target="https://en.wikipedia.org/wiki/Operational_technology"> anchor="OT-DEF"
          target="https://en.wikipedia.org/w/index.php?title=Operational_technology&amp;oldid=1011704361">
          <front>
          <title>OT Definition</title>
            <title>Operational technology</title>
            <author>
              <organization>Wikipedia</organization>
            </author>
            <date year="2020"/> year="2021" month="March"/>
          </front>
        </reference>

        <reference anchor="RS_DEF" target="https://en.wikipedia.org/wiki/Network_segmentation"> anchor="NS-DEF"
          target="https://en.wikipedia.org/w/index.php?title=Network_segmentation&amp;oldid=993163264">
          <front>
          <title>RS Definition</title>
            <title>Network segmentation</title>
            <author>
              <organization>Wikipedia</organization>
            </author>
            <date year="2020"/> year="2020" month="December"/>
          </front>
        </reference>

        <reference anchor="IEEE802.1Q" target="https://ieeexplore.ieee.org/document/6991462">
          <front>
            <title>IEEE Standard for Local and metropolitan area networks--Bridges and Bridged
            Networks - Annex J - Connectivity Fault Management </title>
              Networks</title>
            <author>
            <organization>IEEE Standards Association</organization>
              <organization>IEEE</organization>
            </author>
            <date year="2014"/> year="2014" month="December"/>
          </front>
          <seriesInfo name="IEEE Std." value="802.1Q-2014"/>
          <seriesInfo name="DOI" value="10.1109/IEEESTD.2014.6991462"/>
        </reference>
      </references>
    <!-- Change Log
v00 2017-02-22  TM   Initial version
v00 2017-03-09  EAG  Edited for clarity, incorporated comments from sdt review.
v01 2017-06-26  EAG  Added Impact, Mitigation and Use Case Associations text.
v01 2017-06-29  EAG  Integrated review input and Association by Use Case Industry text.
v00 2017-10-04  EAG  First post-WG-adoption (draft-ietf-detnet) version, version reset to 00.
                     Clarify text regarding "Flow Identification" vs "Flow Modification..."
                      1) Remove spurious "DetNet Flow Identification" section header,
                      2) Move 4.2.1. Flow identification text to a new Impact - Reconnaissance section.
                     Add missing sections to Impact section - even if empty, mark as ToDo.
                     Mention that impacts as described assume that mitigation is not present or has failed.
v00 2017-10-09 EAG   Rewrite use case themes questions as statements. Update use cases/threats table.
v00 2017-10-25 EAG   Add text for new use cases - to Intro, Industry table, Industry text, etc.
v02 2018-04-23 EAG   Just bump revision to keep draft alive.
v03 2018-10-16 EAG   Add OAM considerations section. Update Tal affiliation. Add new Commmon Theme: Bounded Jitter.
v04 2019-02-11 EAG   Add possible impact of DP delay on physical device e.g. Industrial per Rodney. Add Maik text to use case appendix.
v04 2019-03-02 EAG   Added Encryption Considerations section per list discussion.
v05 2019-08-29 EAG   Add sections for dataplane-specific considerations (IP, MPLS, TSN).
                     Update Use Cases references to RFC 8578.
v06 2019-11-02 EAG   Add placeholder text from Stewart for MPLS dataplane-specific considerations.
                     Removed Kevin Stanton as author.
                     Added "dummy traffic insertion" based on Norm's comment.
                     Clarified that authentication is used for traffic origin verification (not encryption) per Henrik.
                     Added Packet Sequence Number Integrity Considerations per Norm comment.
                     Occasional auto-reformat changes.
v07 2020-01-10 EAG
                     Cut "security statements from drafts" (Appendix A). Add "Reader is assumed
    </references>

    <section numbered="false" toc="default">
      <name>Contributors</name>
      <t>The Editor would like to be familiar with recognize the other drafts".
                     Limit scope to IP and MPLS. (i.e. cut TSN and references to future data planes)
                     Incorporate comment from IETF 106 that flow ID and OAM are contributions of the relevant differentiators between MPLS and IP data planes.
                    Note that MPLS is inherently more secure than IP since it is internal following
      individuals to routers.
                    Add assumption of a "very well managed network (both data plane and control plane)" as a starting place for this draft.
                    Incorporate some items from Stewart's review document. </t>

      <author fullname="Stewart Bryant" initials="S" surname="Bryant">
        <organization abbrev="">Futurewei Technologies</organization>
        <address>
          <postal>
            <street/>
            <city/>
            <region/>
            <code/>
            <country/>
          </postal>
          <phone/>
          <email>sb@stewartbryant.com</email>
          <uri/>
        </address>
      </author>

      <author fullname="David Black" initials="D" surname="Black">
        <organization abbrev="">Dell EMC</organization>
        <address>
          <postal>
            <street>176 South Street</street>
            <city>Hopkinton</city>
            <region>Massachusetts</region>
            <code>01748</code>
            <country>United States of 12/17/2019 America</country>
          </postal>
          <phone/>
          <email/>
          <uri/>
        </address>
      </author>

      <author fullname="Henrik Austad" initials="H" surname="Austad">
        <organization abbrev="">SINTEF Digital</organization>
        <address>
          <postal>
            <street>Klaebuveien 153</street>
            <city>Trondheim</city>
            <region/>
            <code>7037</code>
            <country>Norway</country>
          </postal>
          <phone/>
          <email>henrik@austad.us</email>
          <uri/>
        </address>
      </author>

      <author fullname="John Dowdell" initials="J" surname="Dowdell">
        <organization abbrev="">Airbus Defence and Henrik's comments 10Jan20.
                    Replace "draft" with "document" where appropriate.
                    Put in trivial text for "todo" sections.
v08 2020-02-03 EAG
                    Incorporate more review items from Stewart's review of 12/17/2019 (expanded via phone call Space</organization>
        <address>
          <postal>
            <street/>
            <city>Celtic Springs</city>
            <region/>
            <code>Newport, NP10 8FZ</code>
            <country>United Kingdom</country>
          </postal>
          <phone/>
          <email>john.dowdell.ietf@gmail.com</email>
          <uri/>
        </address>
      </author>

      <author fullname="Norman Finn" initials="N" surname="Finn">
        <organization abbrev=""/>
        <address>
          <postal>
            <street>3101 Rio Way</street>
            <city>Spring Valley</city>
            <region>California</region>
            <code>91977</code>
            <country>United States of 3Feb20).
v09 2020-03-17 EAG, Henrik
                    Address review items from Lou, email dated 16Mar20
v10 2020-05-30 EAG
                    Address review items from David Black, email dated 21Apr20; this included creating new sections Component Design and DiffServ.
v11 2020-08-14 EAG
                    Address the "simple" review items from Adrian Farrel IESG Routing Area review. Another pass will be required to address the deeper comments.
v12 2020-10-01 EAG
                    Address remaining items from Adrian Farrel IESG Routing Area review, and from Ben Kaduk, thanks to David, Stewart, Lou.
                    Move Andrew Hacker back to Author role. Move EAG to first author.
v13 2020-12-11 EAG
                    Addressed secdir AD review items from Russ Housely (done) and Yaron (still one more to go, but it is significant).
v14 2021-02-01 EAG
                    Addressed remaining AD comment from Yaron. Addressed secdir AD review items from
                    Magnus Westerlund, Murray Kucherawy, Eric Vyncke, Roman Danyliw, Benjamin Kaduk,
                    Robert Wilton, and Barry Leiba.
v15 2021-02-22 EAG
                   Fix "RSA key pairs generated on the fly" text per Yaron and Ben.
v16 2021-02-26 EAG
                   Address draft 15 comments from Ben Kaduk.
                   Fix typo: Move sec 8.3. Security Considerations for OAM Traffic out from under 8. Association America</country>
          </postal>
          <phone/>
          <email>nfinn@nfinnconsulting.com</email>
          <uri/>
        </address>
      </author>

      <author fullname="Subir Das" initials="S" surname="Das">
        <organization abbrev="">Applied Communication Sciences</organization>
        <address>
          <postal>
            <street>150 Mount Airy Road</street>
            <city>Basking Ridge</city>
            <region>New Jersey</region>
            <code>07920</code>
            <country>United States of Attacks to Use Cases.

 --> America</country>
          </postal>
          <phone/>
          <email>sdas@appcomsci.com</email>
          <uri/>
        </address>
      </author>

      <author fullname="Carsten Bormann" initials="C" surname="Bormann">
        <organization abbrev="">Universitat Bremen TZI</organization>
        <address>
          <postal>
            <street/>
            <city>D-28359 Bremen</city>
            <region/>
            <code>Postfach 330440</code>
            <country>Germany</country>
          </postal>
          <phone/>
          <email>cabo@tzi.org</email>
          <uri/>
        </address>
      </author>
    </section>
  </back>
</rfc>