Re: [Rats] Comments on draft-fedorkow-rats-network-device-attestation-00

Guy Fedorkow <gfedorkow@juniper.net> Fri, 08 November 2019 16:10 UTC

Return-Path: <gfedorkow@juniper.net>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2893812083F for <rats@ietfa.amsl.com>; Fri, 8 Nov 2019 08:10:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URI_HEX=0.1, URI_NOVOWEL=0.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=juniper.net header.b=PUkiXf0j; dkim=pass (1024-bit key) header.d=juniper.net header.b=BizbpcSu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vn-VT0SdX0Ig for <rats@ietfa.amsl.com>; Fri, 8 Nov 2019 08:10:31 -0800 (PST)
Received: from mx0a-00273201.pphosted.com (mx0a-00273201.pphosted.com [208.84.65.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41768120AC6 for <rats@ietf.org>; Fri, 8 Nov 2019 08:10:31 -0800 (PST)
Received: from pps.filterd (m0108156.ppops.net [127.0.0.1]) by mx0a-00273201.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xA8G2iM8003876; Fri, 8 Nov 2019 08:10:29 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=juniper.net; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=PPS1017; bh=t0sF3tpm//S6DlmKL6sPKtuvrML+U/yVv6cdJmfPOO0=; b=PUkiXf0jVhcainA4JzHJR4vk11h2Dk79M0MDxykOB92JQKbJXDONwGoI4Tc3nnfgHzlj pTWcJgD83p6Mz6tzTc3gHiOPZMNhHdB+QgCJABpMgXPNYAoWnVuwzqMMLx3AsI7Irv4P kNpJ4KWxgesBGLmsmkkXfPVpUTVAEQcoXr2EjuWJmUE4NRGZIsb4laek9789720+C0T8 8gy3TlggnTwnxS+doVyVeRktTqAmeYB7TO/mlh/oT1uC9Cm6qoaA9PV0PptZghwJYjKA lk4kjofEkQZtQT9xjQxg1JCKsPp0QJUXCaAFAmCYh6we2s3vrjq2aLVqTsVM5YbeDIDe oA==
Received: from nam02-cy1-obe.outbound.protection.outlook.com (mail-cys01nam02lp2051.outbound.protection.outlook.com [104.47.37.51]) by mx0a-00273201.pphosted.com with ESMTP id 2w41vbccn5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 08 Nov 2019 08:10:28 -0800
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=exOKCK7ccqTxWA8mI90bcdwTftrDRI9i89mFLP3VHQ9ISeKkwBFpLJRfNp/ME+63xjskJd8isX73M1eiprl9ZPhWLT+jw96NXcToD8L3tT3XDZanBvdSd5GJt4/dDExfdpXoxRxExJ9KjRLDndKqpjx9Vx4xfH9UMnM01BCUugwd5zG7h8MPDuyTGcfsZKJKPQq8QVNF5QygSpIRhChZ9+2LPEwu65C14w3xFduQa3wg5VoDdAoz3RUYjiM1liuyC1mbBEPiNhI+fY2tHVB5k8rugGf/SZT3yDORFcCJAZ6nPK13Ee6ov/Oh4kuGCfql0ct7uFkyrDUWEFwsD1qegQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t0sF3tpm//S6DlmKL6sPKtuvrML+U/yVv6cdJmfPOO0=; b=VcLUk5rSvFZ2ipqMXRliiG3EEYnR4aBFcU7P48IMA8O2x+QGMFTsATMAeVchj753Vo2tFpLOk/yyMsn3jr3GPIkq988VKg5n4Hnx4uRaJIuzmWzlfikEqiBR6ZMFCkkYdttNJB1xQgLT6ZmKMKm5vSHACXUDavCMnqpTZ7C/fnAm3dqXFphIN91kV2DaY7S67ZlGQ41GEpmZd2TLJZNQGd9DvsXkhL9JK+un0InDnAO1VY24blzHLEaUcWTRJfpfHekyFYNxn9T9lSvqY7Cqbjjt5J8qW6l/D7KECzTuGra8h5s1lQoOuM6LCUtqLEON0BkTOco/qOcZpUnlJnlOuw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=juniper.net; dmarc=pass action=none header.from=juniper.net; dkim=pass header.d=juniper.net; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=juniper.net; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t0sF3tpm//S6DlmKL6sPKtuvrML+U/yVv6cdJmfPOO0=; b=BizbpcSuhaGlCFzw7Vrl5uhtSOOTkTolpNa6a48wmd84j2L98nhRaEZn4LSyi4usffcPxtP14df6w/VjQhuV7sagj4k7RqFHiDVzjMsyhheE7CoEBPY+J4b4ihcikqWc4PbmPcJSNW7rc9fLi4nq5dbSsCtycvkifSZf7h80AeU=
Received: from BYAPR05MB4248.namprd05.prod.outlook.com (20.176.251.147) by BYAPR05MB5432.namprd05.prod.outlook.com (20.177.185.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2430.13; Fri, 8 Nov 2019 16:10:26 +0000
Received: from BYAPR05MB4248.namprd05.prod.outlook.com ([fe80::dd02:9d00:19f6:b4e]) by BYAPR05MB4248.namprd05.prod.outlook.com ([fe80::dd02:9d00:19f6:b4e%6]) with mapi id 15.20.2451.013; Fri, 8 Nov 2019 16:10:26 +0000
From: Guy Fedorkow <gfedorkow@juniper.net>
To: Dave Thaler <dthaler=40microsoft.com@dmarc.ietf.org>
CC: "rats@ietf.org" <rats@ietf.org>, Thomas Hardjono <hardjono@mit.edu>, "Smith, Ned" <ned.smith@intel.com>, Henk Birkholz <henk.birkholz@sit.fraunhofer.de>, Jessica Fitzgerald-McKay <jmfmckay@gmail.com>
Thread-Topic: Comments on draft-fedorkow-rats-network-device-attestation-00
Thread-Index: AdWVAeYZl01Kj/T7RhKuuFayaZmLkQABRoFwAFG+ZHA=
Date: Fri, 08 Nov 2019 16:10:26 +0000
Message-ID: <BYAPR05MB42486C2F0A2A47B626AB2659BA7B0@BYAPR05MB4248.namprd05.prod.outlook.com>
References: <CY4PR21MB0773C2CA01797EC8F01CB722A3780@CY4PR21MB0773.namprd21.prod.outlook.com> <MWHPR21MB07845CD7F255A251A403091DA3780@MWHPR21MB0784.namprd21.prod.outlook.com>
In-Reply-To: <MWHPR21MB07845CD7F255A251A403091DA3780@MWHPR21MB0784.namprd21.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Extended_MSFT_Method=Automatic; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=dc0a14cb-52f7-481f-9452-45415e41c007; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Application=Microsoft Azure Information Protection; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=General; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2019-11-04T20:56:07.9046064Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Owner=dthaler@ntdev.microsoft.com; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Enabled=True; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SiteId=bea78b3c-4cdb-4130-854a-1d193232e5f4; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Owner=gfedorkow@juniper.net; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SetDate=2019-10-31T19:26:53.5191743Z; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Name=Juniper Business Use Only; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Application=Microsoft Azure Information Protection; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ActionId=c07f85d3-3baa-4bca-9285-7a27b371dd42; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Extended_MSFT_Method=Automatic
dlp-product: dlpe-windows
dlp-version: 11.3.2.8
dlp-reaction: no-action
x-originating-ip: [66.129.241.12]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 8e95344f-5945-4ad8-e99d-08d764662af6
x-ms-traffictypediagnostic: BYAPR05MB5432:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <BYAPR05MB5432A3D2A545A210A3B6E028BA7B0@BYAPR05MB5432.namprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0215D7173F
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(136003)(376002)(396003)(366004)(346002)(40224003)(189003)(199004)(76116006)(6306002)(9686003)(86362001)(7736002)(4326008)(99286004)(6246003)(45080400002)(5660300002)(33656002)(25786009)(52536014)(7696005)(236005)(2906002)(478600001)(55016002)(446003)(54896002)(11346002)(76176011)(66066001)(71200400001)(71190400001)(8936002)(53546011)(66476007)(26005)(476003)(14454004)(81166006)(81156014)(5024004)(606006)(8676002)(66946007)(6116002)(3846002)(256004)(790700001)(102836004)(486006)(66446008)(66556008)(9326002)(6506007)(30864003)(74316002)(186003)(14444005)(64756008)(229853002)(316002)(6436002)(966005)(54906003)(579004); DIR:OUT; SFP:1102; SCL:1; SRVR:BYAPR05MB5432; H:BYAPR05MB4248.namprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: juniper.net does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: kDzE+nqR9kWD+dnEDK0nrOzx42mykrjGHugbmsQSFGZCTVGjbf2+FCI/OcMdTVCPmGrD9386oqCeyiJxDpnjQL9K16KPJLa8LJgeyfQxtbZZWcmmrpV2rS6yU59QTY9Ly88u88fjrPCkMMhBQgOX/q4ay1QIimKZ5Jd2FTcGiViCR+8uN+Paljy23hMriOMVK8t84o+4eY+0vM3RoiVr7gIVB5f3DMTgze+PCdKv8F7aiZDaEiRcRDvJepZDgMvSCEnoMsNxCDwE2RgFYn2v2jV3TJOQ5SEUY8/8+qiaajHx/pp4TwOBWsIHLLQP82jjkr4E1Wc6MI3K8l/fuxM/+uHtNUCRN8KubDWHIHEm6rY4TkUAXEwb+y0ggYqgYrts+cYTklp/dIn5lv+ncoz2TYJttXRe3QeIm0ipJUqcFXpWWPTiP3F1rofWpmjG3o/P
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BYAPR05MB42486C2F0A2A47B626AB2659BA7B0BYAPR05MB4248namp_"
MIME-Version: 1.0
X-OriginatorOrg: juniper.net
X-MS-Exchange-CrossTenant-Network-Message-Id: 8e95344f-5945-4ad8-e99d-08d764662af6
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Nov 2019 16:10:26.5672 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: bea78b3c-4cdb-4130-854a-1d193232e5f4
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +fOpqWiOazKSG4ZrmtX55NC1raXWUUUlglpZDsDcf1ekK6zetTgOYrb7ouwTNvNWs8KwRLuWDzbiFhFebRKzDQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR05MB5432
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-11-08_05:2019-11-08,2019-11-08 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_spam_notspam policy=outbound_spam score=0 bulkscore=0 mlxscore=0 adultscore=0 malwarescore=0 spamscore=0 priorityscore=1501 suspectscore=0 clxscore=1015 mlxlogscore=999 phishscore=0 lowpriorityscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1911080160
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/6JWxq0a2dyR47dwCT-aR_LJc2xo>
Subject: Re: [Rats] Comments on draft-fedorkow-rats-network-device-attestation-00
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2019 16:10:34 -0000

Hi Dave,
  I'll look at the title and scope again.  Within TCG, we'd left it a bit ambiguous, as there are a number of applications that it would fit without too much work.  But for RATS, I'm fine with being more careful to delineate where the work as written fits.
  We'll think of a more-formal way to say this, but as Jessica said, the actual scope of the doc is "things with a TPM that use YANG, and don't do sleep/wake cycles".
  I assume this can't be changed now given that the IETF106 deadline has passed, but there will be another revision one way or another in which I can address your other comments.
  Thanks
/guy






Juniper Business Use Only
From: Dave Thaler <dthaler=40microsoft.com@dmarc.ietf.org>
Sent: Wednesday, November 6, 2019 8:18 PM
To: Guy Fedorkow <gfedorkow@juniper.net>
Cc: rats@ietf.org; Thomas Hardjono <hardjono@mit.edu>; Smith, Ned <ned.smith@intel.com>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de>; Jessica Fitzgerald-McKay <jmfmckay@gmail.com>
Subject: RE: Comments on draft-fedorkow-rats-network-device-attestation-00

And a couple of additional comments on -01 (the subject had -00 in it and probably shouldn't have)


  *   Since section 1 scopes the definition of RIV to certain types of network equipment, I find the term RIV to be

overly broad, since it has a name that implies it is remote attestation for all purposes, which it's apparently not.

I would recommend that, like the title of the doc, the term RIV be narrowed significantly by adding words

to indicate its narrow scope.



  *   Section 4 says:

In light of these
   requirements for protecting the privacy of users of the network, the
   Network Equipment must identify itself, and its boot configuration
   and measured device state (for example, PCR values), to the
   Equipment's Administrator, so there's no uncertainty as to what
   function each device and configuration is configured to carry out .



RIV specifically addresses the collection information from enterprise
   network devices by an enterprise network.

               However, those two sentences appear to be contradictory.   The first one talks about
               the "Equipment's Administrator" whereas the second one talks about "an enterprise network".
               Unless you further narrow the scope in section 1.5 to only cases where those are the same,
               you should not assume that the "Equipment's Administrator" and the "enterprise network"
               are the same organization.


  *   Another point on the same text in section 4 is that it talks about "boot" configuration and then says
"there's no uncertainty as to what function each device and configuration is configured to carry out".

In order to have "no uncertainty" you either have to remove the word "boot", so that it's not just

"boot" configuration, but configuration in general, or else constrain your definition of "embedded"

to cases where all configuration and functionality is fixed at boot time.  That's common in embedded,

but not universal, depending on your definition of embedded.  Currently you only define "embedded"

as "where the device manufacturer ships the software image for the device"

but that by itself doesn't mean all functionality is fixed at boot time.  E.g., the configuration might be

separate from the software image, and might even be obtained after boot, unless you scope down your

definition of "embedded".



  *   Section 5 says

"TPM practices require that these keys be different, as a way of
   ensuring that a general-purpose signing key cannot be used to spoof
   an attestation quote."

and

"To prevent spoofing, the quote generated inside the TPM must by
   signed by a key that's different from the DevID, called an
   Attestation Key (AK)."



The claim that a split is necessary to prevent spoofing is non-obvious (I know I didn't follow it).  I would recommend either

  1.  Delete the text about spoofing and just say that's how TPM works, or
  2.  Provide an explanation, or
  3.  Reference a publically accessible document that has the explanation.

Dave

From: RATS <rats-bounces@ietf.org<mailto:rats-bounces@ietf.org>> On Behalf Of Dave Thaler
Sent: Wednesday, November 6, 2019 4:26 PM
To: Guy Fedorkow <gfedorkow=40juniper.net@dmarc.ietf.org<mailto:gfedorkow=40juniper.net@dmarc.ietf.org>>
Cc: rats@ietf.org<mailto:rats@ietf.org>; Thomas Hardjono <hardjono@mit.edu<mailto:hardjono@mit.edu>>; Smith, Ned <ned.smith@intel.com<mailto:ned.smith@intel.com>>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>; Jessica Fitzgerald-McKay <jmfmckay@gmail.com<mailto:jmfmckay@gmail.com>>
Subject: [Rats] Comments on draft-fedorkow-rats-network-device-attestation-00

[updated subject line]

Here's some comments on draft-fedorkow-rats-network-device-attestation-00, in addition to the one in the thread copied at bottom...

Section 1.2:

?  o  Platform Identity, the mechanism providing trusted identity, can

  *   reassure network managers that the specific devices they ordered
  *   from authorized manufacturers for attachment to their network are
  *   those that were installed, and that they continue to be present in
  *   their network.  As part of the mechanism for Platform Identity,
  *   cryptographic proof of the identity of the manufacturer is also
  *   provided.

Above is somewhat ambiguous.   When it says "the specific devices", is it talking about device instances
(in the exact serial number or key pair sense), or the same models?   I.e., I ordered 3 widgets, and I got
three widgets (and not three oranges or something else).  Is this talking about verifying that they're
widgets, or that they're the precise 3 widgets you're expecting?   I suspect you mean the latter but it's not
clear.   Assuming you do mean instances, then knowing that they're the specific devices that were ordered
presumes some mechanism for learning the public keys of the devices ordered, prior to their arrival, and
this should be called out.

Section 2.1 discusses the model where the verifier communicates directly with the attested device.
However, it doesn't point out the problems with that model, which is that the attested device will see this
as unsolicited inbound communication, and hence and sort of host firewall-like behavior will prevent the
interrogation from succeeding.    Section 1.5 already constrains the scope to a very narrow scenario, but
it's not sufficient, it has to be constrained further to the scenario where unsolicited inbound communication
is permitted.   Allowing unsolicited inbound communication opens up other potential security and privacy
risks that should be discussed in sections 4 and 5.

Given the narrowness of the applicability, and the security and privacy risks inherent in the model where
the verifier communicates directly with the attested device, it's not obvious why this is a good direction
to pursue, especially if there might be alternatives that are both more broadly applicable, and more secure/private.

I have no objection if there are good reasons, but the draft doesn't yet provide sufficient justification
in my view.

Thanks,
Dave

From: Guy Fedorkow <gfedorkow=40juniper.net@dmarc.ietf.org<mailto:gfedorkow=40juniper.net@dmarc.ietf.org>>
Sent: Wednesday, November 6, 2019 12:57 PM
To: Dave Thaler <dthaler@microsoft.com<mailto:dthaler@microsoft.com>>
Cc: rats@ietf.org<mailto:rats@ietf.org>; Thomas Hardjono <hardjono@mit.edu<mailto:hardjono@mit.edu>>; Smith, Ned <ned.smith@intel.com<mailto:ned.smith@intel.com>>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>; Jessica Fitzgerald-McKay <jmfmckay@gmail.com<mailto:jmfmckay@gmail.com>>
Subject: RE: RIV and the RATS architecture

Hi Dave,
  Ok, I suppose the model where the verifier communicates directly with the attested device is a kind of sub-contracted full-service background check.  That's ok with me, as long as no one interprets the diagram as meaning that the relying party must somehow insert itself into the exchange between Verifier and Attester.

  And I see what you mean about lining up the scope of RIV.  The draft has gone through a number of changes as we've tried to disentangle it from TCG tribal knowledge.
  I think the scope is set by a couple factors.
  The doc as written is clearly limited to TPM-based systems.  That's certainly not the only way to manage a root of trust, but it's the one that's available on a lot of gear already, and it's fairly stable and tightly spec'd.  From the TCG side, I'd expect there would be interest in extending the ideas to other TCG roots of trust such as DICE, but it seems that should be driven out of TCG.

  The limitation to Network Equipment is entirely a matter of expedience.  I think the approach would work easily in other embedded applications, although YANG is likely a fixation only relevant to networking guys.  Other domains would presumably need other domain-specific protocols.

  I'll connect with Jessica to see if we can figure out how to align the name and scope a bit better with the rest of the RATS world.

  Thanks
/guy




Juniper Business Use Only
From: Dave Thaler <dthaler=40microsoft.com@dmarc.ietf.org<mailto:dthaler=40microsoft.com@dmarc.ietf.org>>
Sent: Monday, November 4, 2019 3:56 PM
To: Guy Fedorkow <gfedorkow@juniper.net<mailto:gfedorkow@juniper.net>>
Cc: rats@ietf.org<mailto:rats@ietf.org>; Thomas Hardjono <hardjono@mit.edu<mailto:hardjono@mit.edu>>; Smith, Ned <ned.smith@intel.com<mailto:ned.smith@intel.com>>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>; Jessica Fitzgerald-McKay <jmfmckay@gmail.com<mailto:jmfmckay@gmail.com>>
Subject: RE: RIV and the RATS architecture

Hi Guy, sorry for the delay, I was at a conference (Open Source Summit, Confidential Computing Consortium, and Linux Security Summit were all co-located) all last week and traveling there/back.

Responses inline below...

From: RATS <rats-bounces@ietf.org<mailto:rats-bounces@ietf.org>> On Behalf Of Guy Fedorkow
Sent: Thursday, October 31, 2019 12:27 PM
To: Dave Thaler <dthaler=40microsoft.com@dmarc.ietf.org<mailto:dthaler=40microsoft.com@dmarc.ietf.org>>
Cc: rats@ietf.org<mailto:rats@ietf.org>; Thomas Hardjono <hardjono@mit.edu<mailto:hardjono@mit.edu>>; Smith, Ned <ned.smith@intel.com<mailto:ned.smith@intel.com>>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>; Jessica Fitzgerald-McKay <jmfmckay@gmail.com<mailto:jmfmckay@gmail.com>>
Subject: [Rats] RIV and the RATS architecture

Hi Dave,
  Thanks for your doc https://tools.ietf.org/html/draft-thaler-rats-architecture-00<https://urldefense.com/v3/__https:/nam06.safelinks.protection.outlook.com/?url=https*3A*2F*2Furldefense.com*2Fv3*2F__https*3A*2Fnam06.safelinks.protection.outlook...com*2F*3Furl*3Dhttps*3A*2F*2Ftools.ietf.org*2Fhtml*2Fdraft-thaler-rats-architecture-00*26data*3D02*7C01*7Cdthaler*40microsoft.com*7C520adf8cc884437d639508d75e385c4d*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C637081468537546960*26sdata*3D20zFPTGCbLybPlTaNB2E6uSb3re0G2bYPGC8F9TNXis*3D*26reserved*3D0__*3BJSUlJSUlJSUlJSUlJSU!8WoA6RjC81c!Rpme4JKWETjOw_zisYJRdztjgIgNvTA_HZoPymMV_ggWZP8BkjOlbCzLuKc18WRBFIY*24&data=02*7C01*7Cdthaler*40microsoft..com*7C1bf26678bca14945d3bd08d763191133*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C637086831671084329&sdata=Lo3rkbTEksxPZCDIB*2FuCj*2BszeMO4xQuHUxDkOF9DZBk*3D&reserved=0__;JSUlJSUlJSUlJSoqKioqJSUqKioqKioqKiUlKiUlJSUlJSUlJSUlJSUlJQ!8WoA6RjC81c!Xn2_O62Wg9lin7aRm0WrBgW70EydD8BZFq8Se5MIXVP-bsHRkuSwjYOdlg3eAgtRn20$>.
  Do you have a view as to how the TPM-based attestation described in RIV would fit with the proposed categorization?
https://tools.ietf.org/html/draft-fedorkow-rats-network-device-attestation-00<https://urldefense.com/v3/__https:/nam06.safelinks.protection.outlook.com/?url=https*3A*2F*2Furldefense.com*2Fv3*2F__https*3A*2Fnam06.safelinks.protection.outlook.com*2F*3Furl*3Dhttps*3A*2F*2Ftools.ietf.org*2Fhtml*2Fdraft-fedorkow-rats-network-device-attestation-00*26data*3D02*7C01*7Cdthaler*40microsoft.com*7C520adf8cc884437d639508d75e385c4d*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C637081468537556953*26sdata*3DVTByXHpjuEMkojKjjly0i0BbnvujhB4fIpQaqiPFDKA*3D*26reserved*3D0__*3BJSUlJSUlJSUlJSUlJSU!8WoA6RjC81c!Rpme4JKWETjOw_zisYJRdztjgIgNvTA_HZoPymMV_ggWZP8BkjOlbCzLuKc1fEcZrRQ*24&data=02*7C01*7Cdthaler*40microsoft.com*7C1bf26678bca14945d3bd08d763191133*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C637086831671084329&sdata=W95iVCu0BKi3ioryV7ZOngYQnALJEwEgF19Iw6sXTHg*3D&reserved=0__;JSUlJSUlJSUlJSoqKioqJSUqKioqKioqKiUlKiUlJSUlJSUlJSUlJSU!8WoA6RjC81c!Xn2_O62Wg9lin7aRm0WrBgW70EydD8BZFq8Se5MIXVP-bsHRkuSwjYOdlg3eGnNGpPw$>

Great question. From my reading of draft-fedorkow-rats-network-device-attestation-00, it's a background check model, as section 2.3 of your doc explains:
>   3.  A Relying Party, which has access to the Verifier to request
>       attestation and to act on results.

That sentence above is by definition the background check model.
That is, the Attester talks to the Relying Party, the Relying Party then requests a background check by consulting a Verifier,
and will accept whatever answer the Verifier decides.
There are ways where you could use the passport model for network device attestation,
but your document only covers the background check model.

  It doesn't seem to be a passport, since the attester only provides raw evidence, not a pre-approved passport

Agreed, from my reading of your document.

  It doesn't seem to be a background check, as it's the verifier that collects and analyzes the evidence.

If I understand your point here, you're saying that the verifier talks directly to the attester (e.g., by querying the yang module), without going back through the relying party, and that that seemed to you to be different from a classic "background check" diagram.  Did I get your point correctly?

If so, then I see it as a variation of the background check model, as opposed to a separate model per se.

  I'm not sure it matters to RIV, as we haven't drawn much distinction between the relying party and the verifier...  As you say, if they're on the same machine, the distinction is almost moot.

Agree.

And if they're not, I think the communication is out of scope for RIV (if not for RATS).

I disagree that it's out of scope for RATS.

I have no opinion on whether it's out of scope for RIV, since I still have some confusion on the intended scope of RIV.
I note that your document constrains its scope (in section 1.5) to only TPM-based embedded devices, and not other
types of devices.   I couldn't tell if the scope of RIV and the scope of the draft (which does not have RIV in the name, or in
section 1.5) are similar or one is a subset of the other.   Indeed, the title of the document is far wider than just TPM-based
embedded devices, so in that sense the title doesn't match the scoping in section 1.5.   Just explaining why there's not
enough information for me to have an opinion on verifier-relying party communication in RIV.

There can be other network attestation solutions that look quite different from the flow in your draft
(and I have no skin in this game, so don't have a bias towards any solution in particular).   For example,
some other solution might involve a RADIUS server being a Verifier, so the verifier - relying party communication might
be RADIUS in that example.   There's many ways to construct solutions, and so I imagine there's probably multiple
solutions already out there, since the NEA problem is not new even in the IETF (https://tools....ietf.org/wg/nea/<https://urldefense.com/v3/__https:/nam06.safelinks.protection.outlook.com/?url=https*3A*2F*2Furldefense.com*2Fv3*2F__https*3A*2Ftools.ietf.org*2Fwg*2Fnea*2F__*3B!8WoA6RjC81c!Rpme4JKWETjOw_zisYJRdztjgIgNvTA_HZoPymMV_ggWZP8BkjOlbCzLuKc1mSGm10I*24&data=02*7C01*7Cdthaler*40microsoft.com*7C1bf26678bca14945d3bd08d763191133*7C72f988bf86f141af91ab2d7cd011db47*7C1*7C0*7C637086831671094320&sdata=jzwLX8epRspaFxc1XVL61XMieibUdFECiPAD2860Dzg*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSUl!8WoA6RjC81c!Xn2_O62Wg9lin7aRm0WrBgW70EydD8BZFq8Se5MIXVP-bsHRkuSwjYOdlg3eRfx7-V0$> has
pointers to RFCs for anyone reading this who's not already aware of it).

  But it would be good ensure the architecture and the applications of it actually do fit together...

Absolutely.

Dave

  Thanks
/guy






Juniper Business Use Only