Re: [Rats] Requesting a Nonce from a Verifier

hannes.tschofenig@gmx.net Sun, 03 March 2024 10:59 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50520C14F6B7 for <rats@ietfa.amsl.com>; Sun, 3 Mar 2024 02:59:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.102
X-Spam-Level:
X-Spam-Status: No, score=-7.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmx.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N8oxD7izdRZA for <rats@ietfa.amsl.com>; Sun, 3 Mar 2024 02:59:35 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29DB8C14F5F2 for <rats@ietf.org>; Sun, 3 Mar 2024 02:59:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=s31663417; t=1709463568; x=1710068368; i=hannes.tschofenig@gmx.net; bh=tcspk9yUoS0VqKvP0M9meYym91OewbL7NEh+na+6Vng=; h=X-UI-Sender-Class:From:To:Cc:References:In-Reply-To:Subject: Date; b=ihQmsLGDtfh3HW8qk+hk8tR+6lrHs1YJkEjRNdS9z9Fx5St2pQiY0WXLy71sxvdd 62tZYIJnyBxfNhKPvjZIwO6yKf3JiCWdq3abr2x+iHOHTfIUDxaVwlPX3844HAT3p 3RoT0GUTyI23qyIpi9Dwi1crxpd8WoSW0diST2vEMnPGzbLO5ueG8meocfv/F+B/8 HbKU/3emynkG2+UctqBaqahk/H/ZfwcN5zV5iRVU17fnik4lD4RUfyCQgjsTgNnmi sEhTVYVXpXwb8EscHJmJTPs2UY/R5BCzroUsQC+GEMwg8Dda0U9S9WvQofE8pkkdj nibMy3xWfGCsRsyvyg==
X-UI-Sender-Class: 724b4f7f-cbec-4199-ad4e-598c01a50d3a
Received: from Surface ([213.162.73.184]) by mail.gmx.net (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id 1MgvvT-1rDQck3Ncb-00hQYx; Sun, 03 Mar 2024 11:59:28 +0100
From: hannes.tschofenig@gmx.net
To: 'Orie Steele' <orie@transmute.industries>, "'Smith, Ned'" <ned.smith@intel.com>
Cc: 'Henk Birkholz' <henk.birkholz@ietf.contact>, 'rats' <rats@ietf.org>
References: <02c501da6987$d2d64490$7882cdb0$@gmx.net> <ecf9ac86-82f2-80b7-160a-bdde42387ef0@ietf.contact> <2E3E84DF-F528-420D-BB70-B6E23FEE0978@intel.com> <CAN8C-_LO+J+gj3=RutGiyxzpvint3Jb40-OwEEraGht-1dhdBw@mail.gmail.com>
In-Reply-To: <CAN8C-_LO+J+gj3=RutGiyxzpvint3Jb40-OwEEraGht-1dhdBw@mail.gmail.com>
Date: Sun, 03 Mar 2024 11:59:24 +0100
Message-ID: <010201da6d59$dc8a9ec0$959fdc40$@gmx.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0103_01DA6D62.3E506650"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHkjc8NO12IKOZuXw2UILj14z9qVAJzCjp3AbxM7HwA1+FgW7DpXDCA
Content-Language: de-at
X-Provags-ID: V03:K1:FpG3Rre5ruQdmAiWLl5FdwAMlz5dZv58/GQFnuhS+8KLjLcy+/8 r7VI7FXHYqadulc04mAB6oQKeUMdx8K+AfO6UT1GPEWIuopnBN+iD6+06ttuiiA2xPxpCNc JvR7AJt/8kxt5EoKyZppTKrw08QVbSc0rZ9xrCQj6T8qLT/Tr1GuIAQOHfbRT2ZWwH65Ppz IJwH5e70CeIr9YEJU8b8g==
UI-OutboundReport: notjunk:1;M01:P0:lM3boo+6c5c=;4DjTA32oVxSVbkFFSAgFwJaF7H9 RoR0vrEg0CgbTvDCBeleHnpniF4m49GGcYVfjDA/1qeLWkgxoQSJZfL3m7mx1Ok6WW5Dp7vXX 96VfvlZkN2kTFMfS+9t6rb3CFzT6I1mJAJecATlG3zf3wsmQkrsRW0Hfy8f1HY18bS1+oGXzc Yh9FfAIuUSsQUISjnUzNlRLdIep/F+CPerW+Gu0BNHTgDR1+PPOHxspaS1KAfd+rukrNKsx40 dp7an8WtuGU3Esfz3EwdBGZPV80lHPpizxS0m3TURx4ACdQ2K/U8EkG55sI70h2CmL4tTiAIP 3+Ctd7fP5uqRLeDSPXk5cvYO/DYUROFCScKj7VOuZLSD59u3BAd0VpfQqCb6waNh/VRR/8MAg tWqP4T0cgXNpCqPufuJWWIkzHwHJM91U4ujWoDEGeJmJ4Fj8AfSjtAP4P67j+RHWa+9WHK1OL ZSWNvrCQ8LaxSphyKMeCbpPCtAsAlVltJxeEnr2Cfm4TwO/MfqvppUHGHMDOtU0ur1LvHdFm0 VrtvDXIvqJp8sDaQ8+HYuHlcmXXP1aPfDRUNi8Ku/OlN47DZVN742cciMSDV813dd62w15Jqq slBRfnW925943f3SgntuXUzH1umORgeRDtpwCAtkaIqh42oOZbMQFcmTWiAsHpC4h+6LyyKVv w/Pos/GgBLh25kHGEJJ6gmCZO8YX04KnzT1PzKBtI7V1m6/iwm6XbOycBun437KGbgOM0H6Pl W0SJHs9X6wx6qEU4ta/5gSiFxV4hm1llGUPGg2U4Ye1IFZz7xomLx6MyzJ+Rsx21vt5HZhlJM XyXZXiFmKV95rx/4ziWEkx95gB2I7GTSIJTzkItup2uD0=
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/0R3bgT22RmtaWBSe3AipuhpNrtM>
Subject: Re: [Rats] Requesting a Nonce from a Verifier
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Mar 2024 10:59:41 -0000

Hi Orie,

 

Thanks for sharing the draft. Of course, I have been aware of it.

 

I have been wondering about three aspects of your design:

 

1.	What use cases do you have in mind? Obviously, this draft was not written for DPoP since that already has a solution. You also haven’t written it for attestation in OAuth since there is this other great document that also specifies a solution.
2.	Why do you require encryption of the nonce?
3.	How do you protect the nonce issuer from DoS attacks?

 

The write-up in the CMP/EST nonce draft was inspired by  the Attestation Verifier implementation.

 

Ciao

Hannes

 

 

From: RATS <rats-bounces@ietf.org> On Behalf Of Orie Steele
Sent: Mittwoch, 28. Februar 2024 02:42
To: Smith, Ned <ned.smith@intel.com>
Cc: Henk Birkholz <henk.birkholz@ietf.contact>; rats <rats@ietf.org>
Subject: Re: [Rats] Requesting a Nonce from a Verifier

 

In the context of OAuth DPoP the same endpoint that requires proof of possession, can return a fresh nonce, in error messages, and there is also this draft:

 

https://datatracker.ietf.org/doc/draft-demarco-oauth-nonce-endpoint/

 

Which seeks to solve a similar challenge, without overloading an error response.

 

OS

 

On Tue, Feb 27, 2024, 7:24 PM Smith, Ned <ned.smith@intel.com <mailto:ned.smith@intel.com> > wrote:

Given 9334 outlines several possible ways to incorporate freshness and recentness and given the reference interaction models I-D provides patterns for exchanging information that should possibly include freshness and recentness considerations. And considering the WG charter biases the WG to focus on augmenting existing protocols over designing new ones, it seems Henk's suggestion to improve the reference interaction models I-D make sense. 

If this thread is focused on an I-D that modifies an existing protocol with freshness and recentness, then would it make sense to use the interactions models I-D to work out the general principles for how freshness/recentness is achieved first. Then, can it be cited as background for other I-Ds that describe specific modifications for an existing protocol?

-Ned (not as chair)

On 2/27/24, 11:35 PM, "RATS on behalf of Henk Birkholz" <rats-bounces@ietf.org <mailto:rats-bounces@ietf.org>  <mailto:rats-bounces@ietf.org <mailto:rats-bounces@ietf.org> > on behalf of henk.birkholz@ietf.cont <mailto:henk.birkholz@ietf.cont>  <mailto:henk.birkholz@ietf.cont <mailto:henk.birkholz@ietf.cont> >act> wrote:


Hi Hannes,


I am in a weird TZ offset, so just a quick reply.


On 27.02.24 15:18, hannes.tschofenig=40gmx.net@dmarc.ietf.org <mailto:40gmx.net@dmarc.ietf.org>  <mailto:40gmx.net@dmarc.ietf.org <mailto:40gmx.net@dmarc.ietf.org> > wrote:
> Hi all,
> 
> Hendrik and I have been working on an update of the CMP/EST extensions, 
> which allow an Attester to request a nonce via the Relying Party (in the 
> background check model). This “nonce draft”, see 
> draft-tschofenig-lamps-nonce-cmp-est, aims to provide freshness for the 
> CSR attestation draft (see draft-ietf-lamps-csr-attestation).


Why focus on a nonce for a combination of recentness and freshness, when 
you could also use an epoch marker?


> 
> We have been wondering about the design of this protocol interface. At a 
> minimum, the attester needs to indicate the length of the nonce being 
> requested from the verifier.


Why? It can cut it short, the Verifier will understand? Are there 
obvious security considerations that I am missing here? The nonce is 
requested via an authenticated channel, I assum?


> EAT, however, supports also an array of 
> nonces in the nonce claim. Should such a protocol interface allow a 
> request for multiple nonces?


Sure, the you do not have to request a nonce for ever interaction and 
the Verifier can keep track.


> Furthermore, the Attester may also need to 
> provide information about the Verifier. This is necessary when there are 
> many Verifiers in the system and not everyone of them might be able to 
> successfully verify the Evidence. Should the request for a nonce also 
> include information about the attestation technology supported by the 
> attester?


Discovery of appropriate Verifier and "requesting nonces" (which kinda 
is still shooting from the back into the eye) are different things. You 
can compose both protocol action, but my initial reply would be: 
Discovery, Feature negotiation, and then epoch marker requests are quite 
different things.


> 
> We thought that this type of foundational feature is described in detail 
> in one of the RATS working group documents and the 
> draft-ietf-rats-reference-interaction-models seemed like a good starting 
> point for such details. Unfortunately, this document falls short in 
> explaining these types of aspects because it is heavily focused on a 
> specific TPM deployment.


That is bad. Please help us fix that.


> 
> Has someone in the group thought about this aspect already or has 
> otherwise gained experience with this aspect?


Requesting a nonce and therefore taking on the role of a challenger in 
arequest/response interaction model to then get a nonce to provide a 
solicited push of Evidence is bit of a flaky procedure, isn't it?


How do you assure that the recently received nonce is used to convey 
fresh evidence? Is there a timeout? Can you cache it? (like with the 
array of nonces). Why can't the Attester just trigger the Verifier to do 
the challenge/response? That seems a bit more straight forward? Maybe I 
am missing something very obvious here.


> 
> Ciao
> 
> Hannes
> 
> 


Viele Grüße,


Henk


> _______________________________________________
> RATS mailing list
> RATS@ietf.org <mailto:RATS@ietf.org>  <mailto:RATS@ietf.org <mailto:RATS@ietf.org> >
> https://www.ietf.org/mailman/listinfo/rats <https://www.ietf.org/mailman/listinfo/rats>


_______________________________________________
RATS mailing list
RATS@ietf.org <mailto:RATS@ietf.org>  <mailto:RATS@ietf.org <mailto:RATS@ietf.org> >
https://www.ietf.org/mailman/listinfo/rats <https://www.ietf.org/mailman/listinfo/rats>



_______________________________________________
RATS mailing list
RATS@ietf.org <mailto:RATS@ietf.org> 
https://www.ietf.org/mailman/listinfo/rats