Re: [EAT] [Rats] Rats and EAT

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Sun, 08 July 2018 16:54 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: eat@ietfa.amsl.com
Delivered-To: eat@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE843130E5A; Sun, 8 Jul 2018 09:54:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, T_KAM_HTML_FONT_INVALID=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RcJc6NNCtlro; Sun, 8 Jul 2018 09:54:18 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00057.outbound.protection.outlook.com [40.107.0.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CBDE130E37; Sun, 8 Jul 2018 09:54:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EDC80GDF2WpCwXWdm7RlDyPTx+slAVW4K/fcYVJncDo=; b=ebDV4iufXW7t30sxFH/EEZSkbdALkBLBOM1Hd4g57z1yv6EO9Kn635vkyDWtUi/kUN8Q+Ozt0eK3ZMSjgjpAmkXRaOqO0RXr69OOvfoh1DhRzfEnGygo5yEHYcfsIhG3GIIBy/wOm2yFVs/3PW30fFYFh3kd6VIY2vcPkPrZu78=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1310.eurprd08.prod.outlook.com (10.167.197.148) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.930.19; Sun, 8 Jul 2018 16:54:14 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::3549:bcde:85fc:e3db]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::3549:bcde:85fc:e3db%10]) with mapi id 15.20.0930.016; Sun, 8 Jul 2018 16:54:14 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Diego Lopez <dr2lopez@icloud.com>
CC: Yaron Sheffer <yaronf.ietf@gmail.com>, Laurence Lundblade <lgl@island-resort.com>, "rats@ietf.org" <rats@ietf.org>, "eat@ietf.org" <eat@ietf.org>
Thread-Topic: [EAT] [Rats] Rats and EAT
Thread-Index: AQHUFjyzrG9yq+BMKU+gVmEYx6X886SFVXSggAA0EACAAAJjwA==
Date: Sun, 08 Jul 2018 16:54:13 +0000
Message-ID: <VI1PR0801MB21121F0CBCD45562089E2BD5FA450@VI1PR0801MB2112.eurprd08.prod.outlook.com>
References: <0236DCF5-8B9D-4721-B169-8DCBC6B4CFBC@island-resort.com> <f81f30bd-28c4-f915-18d7-028f0e3cb2da@gmail.com> <VI1PR0801MB21120C46E4870A35228E83EEFA450@VI1PR0801MB2112.eurprd08.prod.outlook.com> <B4310648-2E5B-45C7-BB0D-973BFF31F6FB@icloud.com>
In-Reply-To: <B4310648-2E5B-45C7-BB0D-973BFF31F6FB@icloud.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [110.8.254.2]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1310; 7:57Q3GSg7K4FUopvdkgMoiVE1CIcMwQDTcoqymWwWvlz1km4V0PasgmbRDRwDfnQSSZQmChiYMK1Mpu+lO71oWTwBN5Zv6DuDX+oyN3h5E8aFxHQ6irT8230Qd36XyqLzyt9aLnZPfrHiKRy9jr2Ez3bgvXMQpJ7tz0fGJkv5D8afHT9C9/L6tX/xDwoz88X82+pXIryECWJ6cpPo/B78Z6+ShMsjORyj3xVjCahx+xSWMAcYj0S7PE/jDe/ZU9gW
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: d4749f9e-db14-40a2-6c61-08d5e4f36f6a
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:(223705240517415); BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(5600053)(711020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1310;
x-ms-traffictypediagnostic: VI1PR0801MB1310:
x-microsoft-antispam-prvs: <VI1PR0801MB131052CE71EF2BD9E99371DDFA450@VI1PR0801MB1310.eurprd08.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(180628864354917)(84792000423722)(120809045254105)(223705240517415)(21748063052155)(5213294742642)(262304522455115);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123562045)(20161123558120)(20161123560045)(6072148)(201708071742011)(7699016); SRVR:VI1PR0801MB1310; BCL:0; PCL:0; RULEID:; SRVR:VI1PR0801MB1310;
x-forefront-prvs: 0727122FC6
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(366004)(376002)(346002)(39860400002)(136003)(189003)(199004)(40434004)(69234005)(6306002)(9686003)(76176011)(54896002)(186003)(86362001)(102836004)(53936002)(2900100001)(26005)(14454004)(53546011)(99286004)(236005)(33656002)(68736007)(606006)(6506007)(7696005)(55016002)(486006)(256004)(446003)(11346002)(5024004)(14444005)(476003)(6246003)(316002)(5250100002)(54906003)(790700001)(81156014)(81166006)(97736004)(7736002)(8936002)(6916009)(8676002)(105586002)(39060400002)(6116002)(25786009)(5660300001)(74316002)(478600001)(93886005)(229853002)(72206003)(2906002)(9326002)(106356001)(3846002)(66066001)(966005)(6436002)(4326008); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1310; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: llUtLYvfRX4r1ZvlGSjlc3P2zmJKN6fhYTRoOGhTYNdafqLuPGDi40iztXHdgKZ3ZA51aALMYEGn/dJZXW7MyOmmX3az+tT2Jr8il7+Kv1yz0EXhS+7vK0b2KcIw2lGrf/U9sv+SHHXG3FwIV3854mdvTQ3tS0E/EtopJ5I5fLi6twwrQvlrwiAk8sd++zy9xVCEftn8vToz0Xrp2ZQveFMqXnwxcl2app5+Ur9GAOoAigGpAoWzIcPn4BnTAs9ZIIwW0Y+QW49bJxk/YoeD8d5GVkGvg45hfjjsFcsfIRPlt7STNQR15NmvZtM51CLeUwoV1UJt9gO2xYFgDrZY2jL3aK6JbCNl6lLEqroOgFY=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_VI1PR0801MB21121F0CBCD45562089E2BD5FA450VI1PR0801MB2112_"
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: d4749f9e-db14-40a2-6c61-08d5e4f36f6a
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Jul 2018 16:54:13.9163 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1310
Archived-At: <https://mailarchive.ietf.org/arch/msg/eat/P5gm5ds7aL9yVfF8vTn_oEj6UVg>
Subject: Re: [EAT] [Rats] Rats and EAT
X-BeenThere: eat@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: EAT - Entity Attestation Token <eat.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eat>, <mailto:eat-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eat/>
List-Post: <mailto:eat@ietf.org>
List-Help: <mailto:eat-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eat>, <mailto:eat-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Jul 2018 16:54:22 -0000

Hi Diego,

what do you think are the lessons we can learn from NEA?
It clearly wasn’t as successful as hoped. I am sure there are reasons for that.

Ciao
Hannes


From: Diego Lopez [mailto:dr2lopez@icloud.com]
Sent: 09 July 2018 01:45
To: Hannes Tschofenig
Cc: Yaron Sheffer; Laurence Lundblade; rats@ietf.org; eat@ietf.org
Subject: Re: [EAT] [Rats] Rats and EAT

And the use of NEA results is mentioned at least in one of the drafts on remote attestation referred in a previous message. Using NEA’s findings is certainly in our aim.

Be goode,
--
Likely to be brief and not very
elaborate as sent from my mobile
Diego R. Lopez

On 8 Jul 2018, at 15:39, Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>> wrote:
Hi Yaron,

Eliot mentioned NEA on the mailing list. It would be interesting to hear what lessons can be learned from NEA.

Ciao
Hannes

From: EAT [mailto:eat-bounces@ietf.org] On Behalf Of Yaron Sheffer
Sent: 08 July 2018 06:51
To: Laurence Lundblade; rats@ietf.org<mailto:rats@ietf.org>; eat@ietf.org<mailto:eat@ietf.org>
Subject: Re: [EAT] [Rats] Rats and EAT


I'm a bit surprised that nobody's mentioning the work done by the IETF NEA working group<https://datatracker.ietf.org/wg/nea/about/>. Yes, it's been some time ago, but the people involved were (to the best of my knowledge) involved with the TCG community.

NEA was about desktop machines and NAC rather than mobile devices, but hey, by now we should be looking for solutions that encompass both technologies!

See this diagram<https://wiki.strongswan.org/projects/1/wiki/trustednetworkconnect> on how the complex NEA/TNC architecture fits together, including the TPM.

Thanks,

    Yaron

On 06/07/18 22:20, Laurence Lundblade wrote:
Hey EAT and Rats folks, just became aware of IETF attestation work running in parallel. Seems like EAT is focused more on an independent signed, self-secured data structure with a lot of clams. Rats, seems more TPM and full protocol centric, but I’m still reading.

Here’s a list of attestation work that Diego and Henk made:
https://datatracker.ietf.org/doc/draft-pastor-i2nsf-nsf-remote-attestation/
https://datatracker.ietf.org/doc/draft-birkholz-i2nsf-tuda/
https://datatracker.ietf.org/doc/draft-mandyam-eat/
https://datatracker.ietf.org/doc/draft-mandyam-tokbind-attest/
https://datatracker.ietf.org/doc/draft-birkholz-reference-ra-interaction-model/
https://datatracker.ietf.org/doc/draft-birkholz-yang-basic-remote-attestation/
https://datatracker.ietf.org/doc/draft-birkholz-attestation-terminology/

A couple of other interesting non-TPM “attestation" technologies:
- FIDO<https://www.w3.org/Submission/2015/SUBM-fido-key-attestation-20151120/> does attestation of FIDO authenticators
- Android KeyStore<https://developer.android.com/training/articles/security-key-attestation> uses the term to mean proving the provenance of a stored key
- IEEE 802.1AR is kind of an attestation too

FYI, the IETF attestation events I know of so far are:
 - I’ll present EAT at HotRFC Sunday around 18:00
 - Secdispatch discussion of EAT (and Rats?) Monday at 15:30 (At least I hope; no confirmation yet)
 - EAT BarBof Monday at 18:00
 - Rats BarBof Thursday after dinner

I will attend them all :-)

LL

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
_______________________________________________
EAT mailing list
EAT@ietf.org<mailto:EAT@ietf.org>
https://www.ietf.org/mailman/listinfo/eat
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.