Re: [Rats] IAB Statement on the Risks of Attestation of Software and Hardware on the Open Internet

dthaler1968@googlemail.com Tue, 03 October 2023 20:03 UTC

Return-Path: <dthaler1968@googlemail.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9166CC1782B5 for <rats@ietfa.amsl.com>; Tue, 3 Oct 2023 13:03:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.855
X-Spam-Level:
X-Spam-Status: No, score=-1.855 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=googlemail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XHkwqsBekyVn for <rats@ietfa.amsl.com>; Tue, 3 Oct 2023 13:03:28 -0700 (PDT)
Received: from mail-pl1-x629.google.com (mail-pl1-x629.google.com [IPv6:2607:f8b0:4864:20::629]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E61A1C17EE09 for <rats@ietf.org>; Tue, 3 Oct 2023 13:03:28 -0700 (PDT)
Received: by mail-pl1-x629.google.com with SMTP id d9443c01a7336-1c6219307b2so9824275ad.1 for <rats@ietf.org>; Tue, 03 Oct 2023 13:03:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=20230601; t=1696363408; x=1696968208; darn=ietf.org; h=thread-index:content-language:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:cc:to :from:from:to:cc:subject:date:message-id:reply-to; bh=dQfpqF+XtjXUR3faQGPr5m3QVlNR4mdTdXNE7+rXxrI=; b=PRnG2zWpxE9p5N6GW3p4V8OzBW/ECkPrk0qLVhs44nV8K9xkMeHEQ6MJDdimzwmSVQ AsS9i8SA1pLHRgut/ymLkfig/RlaBa4xVUaqlEx2xsssMUxrzopzYXlxIFTHOJjdLtuY kgKIpteAIgqj9hBo/adFFIdvCQfzYFFv6pmRTgvGOvXCA92hk4hIkz9lrWi2EoNTbkml he0WrnmYvs6IM8vhoLptbAvl9lrzkx8Ud0FjAmmIc1Qj7E/ZiOkemvrjyWF3Yr/LjN9N Tu3a9pAFgqxcsb6Oo5+v0xgjfewvFIUkhxSvVD8JcWc2dfs05DIAoD7OxVvU5ie1VtKF j8WA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696363408; x=1696968208; h=thread-index:content-language:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:cc:to :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=dQfpqF+XtjXUR3faQGPr5m3QVlNR4mdTdXNE7+rXxrI=; b=sRQsuu7CwCFEO6BYA8czY3KtMV6g49wDtH6DlTWQTn4VT+UP/apfMho41Wjh7XYBOV tBnqd3quvCBzaqbpiFqzkDj1rX2Bikc2+Hu9BQ9iU5QNU7i+YILJ7tMI/CeqKT8uG3ix oH4Lf6BlAc/LP8mRPiuZFgWq11JIEMwuEYPNfl0gdriVjPDpTdnRHs+Fg9zq6G/PWUAW /Scerjvq8LjBVR8MM2Ury8hix8OmuewUZ3AJq6/+NGlHXYwYyPW3ctDFT93myHmwNQGP 7h8noIYjmWNH/v0epKdVwUW5dpitLRvRdoJbRnRwum7NH2afBPsi5a8j5J5gR/WZdspy xQ/Q==
X-Gm-Message-State: AOJu0YzGM+O/6PPmSjNPdVHiOr2Gf81eTe9IEJA0RY+EVG5OSIWy3Kk5 rFSScpeNZZmpCODXKH84I6k=
X-Google-Smtp-Source: AGHT+IHb8V+hTa5eaUdPrg5X1LCr3QgVym3+HRDgsvU/pO3oV5zknt2OvEOYq+k4WCxgK5Zox8cK4Q==
X-Received: by 2002:a17:902:a511:b0:1c7:4707:964b with SMTP id s17-20020a170902a51100b001c74707964bmr470881plq.25.1696363407817; Tue, 03 Oct 2023 13:03:27 -0700 (PDT)
Received: from LAPTOPTI6QM5GV (c-67-170-74-237.hsd1.wa.comcast.net. [67.170.74.237]) by smtp.gmail.com with ESMTPSA id iw19-20020a170903045300b001c61df93afdsm2002977plb.59.2023.10.03.13.03.26 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 03 Oct 2023 13:03:27 -0700 (PDT)
From: dthaler1968@googlemail.com
X-Google-Original-From: <dthaler1968@gmail.com>
To: 'Michael Richardson' <mcr+ietf@sandelman.ca>, iab@iab.org
Cc: rats@ietf.org
References: <169627945480.62917.5309122275327869344@ietfa.amsl.com> <16966.1696299372@localhost>
In-Reply-To: <16966.1696299372@localhost>
Date: Tue, 03 Oct 2023 13:03:25 -0700
Message-ID: <12f601d9f634$abe84ac0$03b8e040$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-us
Thread-Index: AQI5CrnB60M4yhETX/T3s1js7bt6AQI/W8PRr2hS18A=
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/5343t-tb2Fam-i663H1kh5oQuMk>
Subject: Re: [Rats] IAB Statement on the Risks of Attestation of Software and Hardware on the Open Internet
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Oct 2023 20:03:32 -0000

Michael Richardson writes: 
> IAB Executive Administrative Manager <execd@iab.org> wrote:
>     > On 25 September 2023, the Internet Architecture Board (IAB) posted a
>     > new IAB Statement on the Risks of Attestation of Software and Hardware
>     > on the Open Internet[1].
> 
>     > [1]
>     > https://datatracker.ietf.org/doc/statement-iab-statement-on-the-risks-of-
> attestation-of-software-and-hardware-on-the-open-internet/
> 
> It's an interesting statement, and I suspect that I agree with the intent.
> As written, it fails to inform: you need to know what the treacherous uses of
> remote attestation are (and then take two steps not detailed in this
> statement) in order to understand the statement.
> I think that this should be revised, and it shouldn't be so timid.
> 
> As an author of RFC9334, I'm rather surprised that this statement was issued
> without any consultation with us.
> 
> As written, I find this statement useless.
> I would be happy to work with the IAB to craft a better statement.

I have to say I 100% agree with Michael here.  I admit I too had a fairly strong negative emotional
reaction reading the IAB statement, very similar to early drafts of draft-iab-protocol-maintenance
which I provided feedback about it being potentially harmful as worded, and we worked to
improve it to become a much better document RFC 9413.   I had provided feedback saying
that I agreed with much of the intent, but the way it was worded could be taken to promote
harmful principles that were not intended.   I have exactly the same feedback on this IAB
statement.

Some specific feedback follows.

> the use of such attestation as a barrier to access otherwise open protocols and services
> would negatively impact the evolution of the Internet as a whole

Analogy: disallowing access to those who cannot attest is in many ways analogous to
disallowing access to those who cannot use encryption.   Thus, by extension the IAB could equally say
"the requirement to use encryption everywhere as a barrier to access otherwise open services
would negatively impact the evolution of the Internet as a whole".   I, and I suspect many others,
would disagree with that principle, that encrypting everywhere is important to secure the
Internet and allow open services to continue being open and viable.   I would argue that
a comparison between attest-everywhere and encrypt-everywhere is valid.
(Full disclosure: I am the author of the statement "Every authentication use case is an
attestation use case." and my response here is consistent with that.)

> Adding client attestation into otherwise open systems can significantly reduce openness for the Internet broadly.

I think this is a red herring / mischaracterization.  The use of attestation does not reduce openness any more
than the use of authentication or encryption do.   You might argue that authentication and encryption both
DO reduce openness, and you might have a valid point there.   But in all three cases, I argue it's not the addition
of the technology itself that reduces openness, it's specific POLICIES that one can apply.   And those policies
could be done with authentication (e.g., restricting what type of identity, or what domain you connect from,
what IP address range you connect from, etc.) too.   In my view, the IAB would be better replacing the statement
about attestation with a statement about policy restrictions regardless of whether we're talking about authentication
or attestation.

> Attestation of client software and hardware is distinct from user authentication. User authentication verifies
> the identity of a user or a credential associated with a user, and is compatible with any implementation that
> supports the correct form of authentication.

I appreciate the IAB trying to do a compare/contrast here.  But I think the IAB misses a number of key points here.
User authentication does not mean the request actually originated from that user nor that the user consented to it,
and so is weak security without attestation.  Only authentication with attestation can ensure that it was not
compromised by malware subverting the user's intent, and so the IAB statement can be misread as an argument
against security, much like arguing against encrypting everywhere would.
More on "is compatible with any implementation" below.

> In contrast, attestation of client software and hardware places explicit restrictions on the implementations
> that are allowed to participate in the protocol.

Again, only in the same sense as requiring encryption does.  Specific POLICY can place restrictions on implementations,
but that's the policy not the existence of attestation itself.

> Restricting access via attestation of software or hardware would limit the development of new protocols and
> extensions to existing protocols, lock users into a limited ecosystem of applications, and hamper the ability
> to audit implementations, conduct measurements, or perform essential security research.

One could make the same statement about "Restricting access via requiring encryption would limit ..." or
"Restricting access via POLICIES around user authentication would limit...".  And I suspect there would be
lots of interesting discussion around those two claims too.   Calling out attestation here specifically seems
to me to more confuse the issue than help.

> The IAB invites those in the industry and standards community working on client attestation in open services
> to engage with the relevant IETF working groups (in particular, Privacy Pass and RATS)

To echo Michael's comment, I think those of us in the IETF RATS WG would invite those in the IAB to engage
with the WG to revise the IAB statement.

Thanks for listening,
Dave Thaler