Re: [Rats] New RATS Architecture document

Laurence Lundblade <lgl@island-resort.com> Sun, 15 September 2019 20:39 UTC

Return-Path: <lgl@island-resort.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45B96120236 for <rats@ietfa.amsl.com>; Sun, 15 Sep 2019 13:39:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FMgEgmW5Fuvj for <rats@ietfa.amsl.com>; Sun, 15 Sep 2019 13:39:37 -0700 (PDT)
Received: from p3plsmtpa11-08.prod.phx3.secureserver.net (p3plsmtpa11-08.prod.phx3.secureserver.net [68.178.252.109]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAAE5120825 for <rats@ietf.org>; Sun, 15 Sep 2019 13:39:36 -0700 (PDT)
Received: from [192.168.1.76] ([76.167.193.86]) by :SMTPAUTH: with ESMTPA id 9bJ1ieZHaOE599bJ2ivRXF; Sun, 15 Sep 2019 13:39:36 -0700
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Laurence Lundblade <lgl@island-resort.com>
In-Reply-To: <471c785f-1cd8-62ff-431a-075ce9c35058@sit.fraunhofer.de>
Date: Sun, 15 Sep 2019 13:39:35 -0700
Cc: rats@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <24A34477-5F72-4238-8F8F-B1CF982545CD@island-resort.com>
References: <471c785f-1cd8-62ff-431a-075ce9c35058@sit.fraunhofer.de>
To: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
X-Mailer: Apple Mail (2.3445.104.11)
X-CMAE-Envelope: MS4wfMqYvmJ2V5bOltnEma9HidtNtcnFgS551H619k3kY5rNWrMLsiEPRQl1ns+ZTZ1BOkbNIC/yMjxRX1NnwzcTK2GxbWET8p6FfNMQavod2h7RS3vxSqCo t3WmCm6bds5ZbUVWLp63dM4maIEtVcIHPhuaOhy17jbKfluKKOwZ3WtB+mvjLmAQNp5lee5/3fjzAYPGgsePom6VZ2K5dfffQ14=
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/MMYVbA0RnARJyNCs9ujZi5H85Ms>
Subject: Re: [Rats] New RATS Architecture document
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Sep 2019 20:39:41 -0000

This new architecture doc is starting to work pretty well for me. There are still things to work on, but I support adoption of it.

I particularly like the definition of Attester, Verifier, Relying Party, Claim and Evidence.

I’m fine with moving the architecture parts in EAT to this document.

LL


> On Sep 10, 2019, at 6:12 AM, Henk Birkholz <henk.birkholz@sit.fraunhofer.de> wrote:
> 
> Hi all,
> 
> we created a fully revised architecture document that maps and represents the state of the current discussion and the material presented at the last IETF meeting.
> 
> The current Editor's version can be found here:
> 
>> https://ietf-rats.github.io/draft-birkholz-rats-architecture/draft-birkholz-rats-architecture.html
> 
> We will submit a new version the day after the RATS virtual interim.
> 
> TL;DR
> Below you can find a list of essential changes & a list of action items still to be addressed.
> 
> 
> This version of the RATS Architecture document:
> 
> * does not define or uses the terms "root(s) of trust" (RoT) or "Trust Anchor" (TA) at the moment. (Note: It is a fact that the Asserter Role _is_ a TA for the Verifier Role and that an Attester Role _could_ rely on RoTs. But - this content will not go into the main body of this document),
> 
> * does define RATS Roles, Messages, and Principals formerly known as "Actors" (borrowing heavily from ABLP),
> 
> * provides an even more "base" interaction model diagram for the RATS Roles than presented in the last IETF meeting slide deck:
> 
>> https://datatracker.ietf.org/meeting/105/materials/slides-105-rats-sessb-rats-architecture-interaction-model-challange-response-yang-module-information-module-00.pdf
> 
> * introduces a framework for "level of confidence" in the trustworthiness of an Attester and the endorsement of the protection characteristics of its "Attesting Computing Context", allowing for other entities to use this framework and fill it with, e.g., openly defined levels of confidence metrics,
> 
> * is not based on the primitive of "trust" but the concept of "trustworthiness" as illustrated by the RATS charter,
> 
> * simplifies the definitions of Attester and Verifier that seemed to have caused some unfortunate confusion following the proposal of Giri and starting with commonly-accepted definitions and then justify why they may need to be modified,
> 
> * differentiates between the Attesting Computing Environment and the Attested Computing Environment better, which both are components of an Attester,
> 
> * uses the "Claim" concept as a building block to compose Evidence, Known-Good-Values and Endorsements. Conversely, the "Assertion" concept is dropped in this proposal (as initially suggested by Laurence, IIRC?). (Note: this was done to simplify the discussion about the information model. Please also note: Due to the {J|C}WT definition of "Claim", a key/value pair is implied, which is already a data model decision and not mandated by an information model), and
> 
> * analogously, now uses the term Known-Good-Values instead of Attestation Assertions.
> 
> 
> For future versions the authors intent:
> 
> * to elaborate on the use of RATS Principals, including more exemplary diagrams of RATS Role composition and interaction between RATS Principals based on the use case document (and by that address a unified mapping to TEEP, RIV, and models that use EAT),
> 
> * to shift some of the focus on technical-trust as proposed by Thomas. (the Endorsements provided by an Asserter are a first step into that direction),
> 
> * still not to define the roots of trust terms nor invent new words for them :) But - start to reference them on a minimal level and define a base set of primitives they can provide in order to describe what they actually are and can do in the context of RATS as proposed by Ira, Simon and Thomas,
> 
> * to introduce and define a concise scope for layered attestation, addressing, e.g., the staging of Computing Environments and the (un-)availability of an Attesting Computing Environment at certain points of time, or, another example given, addressing the differentiation of an attested boot sequence of an Attester and an Attester running TEEs or rich systems for years,
> 
> * to address the change of Roles of a Principal over time as proposed by Ian,
> 
> * to move the remaining architectural sections in the EAT draft into the RATS Architecture draft, and
> 
> * to shift some of the focus on the out-of-band trust establishment in order to illustrate a coherent RATS ecosystem (e.g. the provisioning of key material is not include in the "base diagram" anymore for now - this will be more elaborated on in future section of the architecture).
> 
> 
> Viele Grüße,
> 
> Henk
> 
> 
> 
> 
> 
> 
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats