Re: [Rats] Requesting a Nonce from a Verifier

hannes.tschofenig@gmx.net Sun, 03 March 2024 11:39 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6895CC151984 for <rats@ietfa.amsl.com>; Sun, 3 Mar 2024 03:39:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.102
X-Spam-Level:
X-Spam-Status: No, score=-7.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmx.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Drx_AfqE7NXG for <rats@ietfa.amsl.com>; Sun, 3 Mar 2024 03:39:06 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFD05C151983 for <rats@ietf.org>; Sun, 3 Mar 2024 03:39:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=s31663417; t=1709465939; x=1710070739; i=hannes.tschofenig@gmx.net; bh=Do/Up02BWY9OfsmLa5/bZMfD579y2bm57389KWuHlLM=; h=X-UI-Sender-Class:From:To:Cc:References:In-Reply-To:Subject: Date; b=e+FnCV9M4Hns+bNC0PfSKqAWk3V/4iyyRuWG0LayTHjnjyrYSZujaSOi8HyztZUN 4RDV8Md2yWkzf51JeabGmRtlGONwnoZ+RqgsR2+32qhp800tIIEhIsuVW5fI/nK3F SjVc+5MeR1YsaV4JkOXPwhSlucPI3wHOef9SNiVgpgpJHQ8o4I1rTscq2CfYPxedJ +v1I093qnzl4sW21OO4MfHq5auLTQW9b78r+SHghwka5KjFDb46BwQQ2Gw3Z7dbT3 YVScxaaDNk8J6rNXSX9CBxPrBJiE09ESa52gGhSBa6rQp0J8GgM4j1F/LoL4Q7T/6 3lckXhs0MybQrjKVAw==
X-UI-Sender-Class: 724b4f7f-cbec-4199-ad4e-598c01a50d3a
Received: from Surface ([213.162.73.184]) by mail.gmx.net (mrgmx005 [212.227.17.190]) with ESMTPSA (Nemesis) id 1MybGh-1qvotT2yjN-00yzIQ; Sun, 03 Mar 2024 12:38:59 +0100
From: hannes.tschofenig@gmx.net
To: "'Smith, Ned'" <ned.smith@intel.com>, 'Orie Steele' <orie@transmute.industries>
Cc: 'Henk Birkholz' <henk.birkholz@ietf.contact>, 'rats' <rats@ietf.org>
References: <02c501da6987$d2d64490$7882cdb0$@gmx.net> <ecf9ac86-82f2-80b7-160a-bdde42387ef0@ietf.contact> <2E3E84DF-F528-420D-BB70-B6E23FEE0978@intel.com> <CAN8C-_LO+J+gj3=RutGiyxzpvint3Jb40-OwEEraGht-1dhdBw@mail.gmail.com> <BDA046C7-F844-48EF-80CB-24926280F1E0@intel.com>
In-Reply-To: <BDA046C7-F844-48EF-80CB-24926280F1E0@intel.com>
Date: Sun, 03 Mar 2024 12:38:56 +0100
Message-ID: <011d01da6d5f$61acdb90$250692b0$@gmx.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_011E_01DA6D67.C3714390"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHkjc8NO12IKOZuXw2UILj14z9qVAJzCjp3AbxM7HwA1+FgWwDaj24/sOKT+hA=
Content-Language: de-at
X-Provags-ID: V03:K1:OoYWxlkpJRfRYbyT84nlpPTONq6WHsbJhjXfdul/EulPNige5NO ox0oVxPoMrmdPgp0kT8vZK1aFZSnpKK1wA8Ud9PzM15LC5SLYLxx/4laBKE6s6XYn5Tjtvo JiOm70hPKGowI/4cfgDPkkY0YTnXvb1dqESEm6/Znybf3AQ/ZppFC7AN8TZX2yxndjSr1Tp BU5Ra2/yDXDcbwskzApuw==
UI-OutboundReport: notjunk:1;M01:P0:Xcb9/YZd8u4=;e01edCWNh2yCBnicUOS/UCVLn9C ++wJL8TPF3HLw9zj9hzjaq+3URkLLpk9NEvWfsLwssqI5VQqvuIvv7aOGISGkzYKzIAWo2lxH aY/lqLCMoFVwhNuFflEftxRPcQdQGcGAMdoNa02BtYnqsgL0Y46lhk/uIGJNw8sxYNZD4rkTk dHVKWEMllbgFu8vBKPwaAddZenlc0sX6/17My1S8+lHuRyVOsiOiplrV7wswwcSc4MtsdrfGI Od4BTi9EUBNrcNyg9v+i0ViNM7VFePQt4B9WJJ5y2Jg8LB8z7ICkEjnMWbZhaaQo3sZirAQ62 nSgEwC+uf8IF7TTSGgs2WpOURRWjl0y37zLsmyLGmRvkP4cnxZhacgJs1UbZyh6jnA/9FKzYY SqK1WI0woScUcA//dqNBNSwy9dGRWmvNAj9idbxmHATUgSJ91BbEPsBAMJv0Ke/oefW6XabfW Li7TOBxMNM9k0Bd6igF/Fya+3pKJMe+sdzxWch6PDwYv4gl3/xRkbhIUVccsRsbX3a8XjWZqD qKQRHiaUiQc4W4DU7i8rVjnd8E8is5gI9EPGbdg1QeWMJi8glpYo/YhIpXuqSlM8vdglA4Ue8 j4ymdXtI6QAtEhPbHhkF8KOz8+VtVi89pBOAnoEJnARylQz5Ajb1OOivv6BRZolLClSsfiStV VJX72/Awbb+cTJ9M++6R4KgMnDzvcZ1ptkXXZgCV9Oh6lSjUENAxTWZYAeA7A8WaXAisyYyko xa5iK6Zdbl/5CWWgxKgFnwSG5ZkhyTK2aNOP1q1IoxnGCzf0jGAwZqF8hLU682n7t3ZhSPZXl gEsH7QGgrvh+kbUUa15s+IMLWiflLMHOnqnBciKWvYRUk=
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/64F_GSKePlAxxJb3-Y8IRZnxdKc>
Subject: Re: [Rats] Requesting a Nonce from a Verifier
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Mar 2024 11:39:07 -0000

Hi Ned,

 

It is not even clear yet what use cases the draft Orie pointed us to is used. The words attestation and evidence are not mentioned a single time in that document. Hence, it is not clear whether the reference interaction model draft would provide any value given that it didn’t even provide value to me when writing the CMP/EST nonce draft although it is focused on attestation.

 

Ciao

Hannes

 

 

From: RATS <rats-bounces@ietf.org> On Behalf Of Smith, Ned
Sent: Mittwoch, 28. Februar 2024 02:51
To: Orie Steele <orie@transmute.industries>
Cc: Henk Birkholz <henk.birkholz@ietf.contact>; rats <rats@ietf.org>
Subject: Re: [Rats] Requesting a Nonce from a Verifier

 

The way in which the interactions models I-D could add value to the I-Ds Orie mentions is it could describe the effect on recentness given Evidence collection could be triggered to re-collect recent evidence as a result of receiving the nonce. Of course there is an equivalent discussion where epoch markers are used. 

-N

 

From: Orie Steele <orie@transmute.industries <mailto:orie@transmute.industries> >
Date: Wednesday, February 28, 2024 at 10:42 AM
To: "Smith, Ned" <ned.smith@intel.com <mailto:ned.smith@intel.com> >
Cc: Henk Birkholz <henk.birkholz@ietf.contact <mailto:henk.birkholz@ietf.contact> >, rats <rats@ietf.org <mailto:rats@ietf.org> >
Subject: Re: [Rats] Requesting a Nonce from a Verifier

 

In the context of OAuth DPoP the same endpoint that requires proof of possession, can return a fresh nonce, in error messages, and there is also this draft:

 

https://datatracker.ietf.org/doc/draft-demarco-oauth-nonce-endpoint/

 

Which seeks to solve a similar challenge, without overloading an error response.

 

OS

 

On Tue, Feb 27, 2024, 7:24 PM Smith, Ned <ned.smith@intel.com <mailto:ned.smith@intel.com> > wrote:

Given 9334 outlines several possible ways to incorporate freshness and recentness and given the reference interaction models I-D provides patterns for exchanging information that should possibly include freshness and recentness considerations. And considering the WG charter biases the WG to focus on augmenting existing protocols over designing new ones, it seems Henk's suggestion to improve the reference interaction models I-D make sense. 

If this thread is focused on an I-D that modifies an existing protocol with freshness and recentness, then would it make sense to use the interactions models I-D to work out the general principles for how freshness/recentness is achieved first. Then, can it be cited as background for other I-Ds that describe specific modifications for an existing protocol?

-Ned (not as chair)

On 2/27/24, 11:35 PM, "RATS on behalf of Henk Birkholz" <rats-bounces@ietf.org <mailto:rats-bounces@ietf.org>  <mailto:rats-bounces@ietf.org <mailto:rats-bounces@ietf.org> > on behalf of henk.birkholz@ietf.cont <mailto:henk.birkholz@ietf.cont>  <mailto:henk.birkholz@ietf.cont <mailto:henk.birkholz@ietf.cont> >act> wrote:


Hi Hannes,


I am in a weird TZ offset, so just a quick reply.


On 27.02.24 15:18, hannes.tschofenig=40gmx.net@dmarc.ietf.org <mailto:40gmx.net@dmarc.ietf.org>  <mailto:40gmx.net@dmarc.ietf.org <mailto:40gmx.net@dmarc.ietf.org> > wrote:
> Hi all,
> 
> Hendrik and I have been working on an update of the CMP/EST extensions, 
> which allow an Attester to request a nonce via the Relying Party (in the 
> background check model). This “nonce draft”, see 
> draft-tschofenig-lamps-nonce-cmp-est, aims to provide freshness for the 
> CSR attestation draft (see draft-ietf-lamps-csr-attestation).


Why focus on a nonce for a combination of recentness and freshness, when 
you could also use an epoch marker?


> 
> We have been wondering about the design of this protocol interface. At a 
> minimum, the attester needs to indicate the length of the nonce being 
> requested from the verifier.


Why? It can cut it short, the Verifier will understand? Are there 
obvious security considerations that I am missing here? The nonce is 
requested via an authenticated channel, I assum?


> EAT, however, supports also an array of 
> nonces in the nonce claim. Should such a protocol interface allow a 
> request for multiple nonces?


Sure, the you do not have to request a nonce for ever interaction and 
the Verifier can keep track.


> Furthermore, the Attester may also need to 
> provide information about the Verifier. This is necessary when there are 
> many Verifiers in the system and not everyone of them might be able to 
> successfully verify the Evidence. Should the request for a nonce also 
> include information about the attestation technology supported by the 
> attester?


Discovery of appropriate Verifier and "requesting nonces" (which kinda 
is still shooting from the back into the eye) are different things. You 
can compose both protocol action, but my initial reply would be: 
Discovery, Feature negotiation, and then epoch marker requests are quite 
different things.


> 
> We thought that this type of foundational feature is described in detail 
> in one of the RATS working group documents and the 
> draft-ietf-rats-reference-interaction-models seemed like a good starting 
> point for such details. Unfortunately, this document falls short in 
> explaining these types of aspects because it is heavily focused on a 
> specific TPM deployment.


That is bad. Please help us fix that.


> 
> Has someone in the group thought about this aspect already or has 
> otherwise gained experience with this aspect?


Requesting a nonce and therefore taking on the role of a challenger in 
arequest/response interaction model to then get a nonce to provide a 
solicited push of Evidence is bit of a flaky procedure, isn't it?


How do you assure that the recently received nonce is used to convey 
fresh evidence? Is there a timeout? Can you cache it? (like with the 
array of nonces). Why can't the Attester just trigger the Verifier to do 
the challenge/response? That seems a bit more straight forward? Maybe I 
am missing something very obvious here.


> 
> Ciao
> 
> Hannes
> 
> 


Viele Grüße,


Henk


> _______________________________________________
> RATS mailing list
> RATS@ietf.org <mailto:RATS@ietf.org>  <mailto:RATS@ietf.org <mailto:RATS@ietf.org> >
> https://www.ietf.org/mailman/listinfo/rats <https://www.ietf.org/mailman/listinfo/rats>


_______________________________________________
RATS mailing list
RATS@ietf.org <mailto:RATS@ietf.org>  <mailto:RATS@ietf.org <mailto:RATS@ietf.org> >
https://www.ietf.org/mailman/listinfo/rats <https://www.ietf.org/mailman/listinfo/rats>



_______________________________________________
RATS mailing list
RATS@ietf.org <mailto:RATS@ietf.org> 
https://www.ietf.org/mailman/listinfo/rats