Re: [CFRG] [EXTERNAL] pq firmware signing question

Falko Strenzke <falko.strenzke@mtg.de> Mon, 18 March 2024 14:36 UTC

Return-Path: <falko.strenzke@mtg.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EA82C15198B; Mon, 18 Mar 2024 07:36:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtg.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gt2404XkAAEm; Mon, 18 Mar 2024 07:36:14 -0700 (PDT)
Received: from www.mtg.de (www.mtg.de [IPv6:2a02:b98:8:2::2]) (using TLSv1.3 with cipher TLS_CHACHA20_POLY1305_SHA256 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04C0CC151532; Mon, 18 Mar 2024 07:36:10 -0700 (PDT)
Received: from minka.mtg.de (minka [IPv6:2a02:b98:8:1:0:0:0:9]) by www.mtg.de (8.18.1/8.18.1) with ESMTPS id 42IEZlao027852 (version=TLSv1.3 cipher=TLS_CHACHA20_POLY1305_SHA256 bits=256 verify=NOT); Mon, 18 Mar 2024 15:35:47 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mtg.de; s=mail201801; t=1710772547; bh=aWIh0LLAk3u65P5dQcaBbHSYzoAHfMjNArMng6U6sgk=; h=Date:Subject:To:Cc:References:From:In-Reply-To; b=bymgS/foaW5CxOfLUJ6YSaunsVYwdjN8Iqbytyt6xwJPr/MeerGIF1eM74QEx069q OlrDMrEzey2enZZMYdp/aPZMl6gykKg1zVlckJDgVctadgHJ+P0R1fcgxefdCAPWdx aHiD0ghVE1yLmjDWEK39T2E6rwXvzB9sddbqgeB9NRBkmLrXe4lugfSXrZ57g+qi5z 9iTZu3+ula//77fHwthmtfLgPMIVDTTp/hom1yLMniJpU5gWXI28jczXvOPitspXfR wNBLzCde6GZngotxpbHSsKYlfaKHCvDYX4M+fl2rclFsqKWRr5eFxQT6xmVaij9eJb RWbbfxeBf1ueA==
Received: from [10.8.0.100] (vpn-10-8-0-100 [10.8.0.100]) by minka.mtg.de (8.18.1/8.18.1) with ESMTPS id 42IEZkmI007717 (version=TLSv1.3 cipher=TLS_CHACHA20_POLY1305_SHA256 bits=256 verify=NOT); Mon, 18 Mar 2024 15:35:46 +0100
Message-ID: <799a47e0-b469-4a46-ae1f-42d7b4e7c6ec@mtg.de>
Date: Mon, 18 Mar 2024 15:35:46 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: Kris Kwiatkowski <kris@amongbytes.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, "cfrg@irtf.org" <Cfrg@irtf.org>
References: <73126498-47c2-4f8a-9425-18a3d9cce22c@cs.tcd.ie> <CH0PR11MB5739FD074FF5337C8E4E3DFB9F2E2@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5444D732D1619268DB3353B8C12E2@CH0PR11MB5444.namprd11.prod.outlook.com> <5e573fc4-3d45-4757-9c3d-efda3c273ed1@cs.tcd.ie> <4C91EA88-46C3-4C9F-866C-2BCB56F08333@amongbytes.com>
Content-Language: en-GB
From: Falko Strenzke <falko.strenzke@mtg.de>
In-Reply-To: <4C91EA88-46C3-4C9F-866C-2BCB56F08333@amongbytes.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-512"; boundary="------------ms010105000901040800070805"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/eZod94S8xJSqLUGC9LdIe_ylMkE>
Subject: Re: [CFRG] [EXTERNAL] pq firmware signing question
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 14:36:19 -0000

And this is a (one of the many on the net) summary of NXP's secure boot 
mechanism, which also burns the trust anchor certificates into the 
device's memory permanently:

https://variwiki.com/index.php?title=High_Assurance_Boot_MX8&release=RELEASE_DUNFELL_V1.5_VAR-SOM-MX8

NXP i.MX platforms are application processors, meaning they are meant to 
run operating systems like Linux as the basis for a wide range of 
industrial and consumer electronics applications.

For the background: permanent trust anchors for firmware update 
verification are needed to achieve a sufficient level of trust in the 
device's ability to always perform secure updates, no matter what type 
of attacker – remote or local – may have previously interfered with the 
device.

- Falko

Am 17.03.24 um 23:12 schrieb Kris Kwiatkowski:
>> On 18 Mar 2024, at 08:00, Stephen Farrell<stephen.farrell@cs.tcd.ie>  wrote:
>>
>> What I'm trying to understand is how prevalent such devices might be,
>> and therefore how much to weigh their specific requirements against
>> what's needed for almost all devices that don't have those specific
>> requirements.
> Quite prevalent - whatever needs secure boot (mobile phones and SmartNICs are two types of devices I personally worked with). Section about secure boot in ARM documentation is good place to start:
> https://developer.arm.com/documentation/PRD29-GENC-009492/c/TrustZone-Software-Architecture/Booting-a-secure-system/Secure-boot
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
-- 

*MTG AG*
Dr. Falko Strenzke
Executive System Architect

Phone: +49 6151 8000 24
E-Mail: falko.strenzke@mtg.de
Web: mtg.de <https://www.mtg.de>


MTG AG - Dolivostr. 11 - 64293 Darmstadt, Germany
Commercial register: HRB 8901
Register Court: Amtsgericht Darmstadt
Management Board: Jürgen Ruf (CEO), Tamer Kemeröz
Chairman of the Supervisory Board: Dr. Thomas Milde

This email may contain confidential and/or privileged information. If 
you are not the correct recipient or have received this email in error,
please inform the sender immediately and delete this email.Unauthorised 
copying or distribution of this email is not permitted.

Data protection information: Privacy policy 
<https://www.mtg.de/en/privacy-policy>