Re: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)

"Smith, Ned" <ned.smith@intel.com> Sat, 04 June 2022 01:38 UTC

Return-Path: <ned.smith@intel.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B85F7C14F733 for <rats@ietfa.amsl.com>; Fri, 3 Jun 2022 18:38:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.848
X-Spam-Level:
X-Spam-Status: No, score=-2.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.745, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intel.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w9ybegbpIpyQ for <rats@ietfa.amsl.com>; Fri, 3 Jun 2022 18:38:36 -0700 (PDT)
Received: from mga06.intel.com (mga06b.intel.com [134.134.136.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95D1BC14CF01 for <rats@ietf.org>; Fri, 3 Jun 2022 18:38:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1654306716; x=1685842716; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=omKeeO3UrTkr31qVhbiYDqzThCJcHXBXRUMPcbMgPiA=; b=SfC5KBN7LAy/w80qKMG8iTyEGjzDq5x0Rl2EYTssMwCO9hhJnZDfOHJB wAfLtTlo6EoyPJqmqWumIk1UyDq9jbBJJGIksLNJNnj0PXoGd18vcPtbg 7GwmYORZqkyg2LbXpt3CMX2/6aE/BRVJs7ud9/s6b1i28dHQ1xI2m5Oaj 8TKltpbyfDAQGfkWNfQcuD9UQFiFUF8IGbYZOnZxmDG20umzsdH+uf4s0 YCg5k2z+tjSEkCCzLSYB5npT4PL5LrnNcQu1x6W/ei9LruklAt19SlvvQ g3Iph7GCeWugEt15rs0E3MrP3GIdDGeu8WML5euEv8ArlxdhuOux6suQ3 A==;
X-IronPort-AV: E=McAfee;i="6400,9594,10367"; a="337051741"
X-IronPort-AV: E=Sophos;i="5.91,276,1647327600"; d="scan'208,217";a="337051741"
Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 03 Jun 2022 18:38:16 -0700
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="5.91,276,1647327600"; d="scan'208,217";a="757726594"
Received: from orsmsx602.amr.corp.intel.com ([10.22.229.15]) by orsmga005.jf.intel.com with ESMTP; 03 Jun 2022 18:38:16 -0700
Received: from orsmsx609.amr.corp.intel.com (10.22.229.22) by ORSMSX602.amr.corp.intel.com (10.22.229.15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.27; Fri, 3 Jun 2022 18:38:15 -0700
Received: from orsmsx608.amr.corp.intel.com (10.22.229.21) by ORSMSX609.amr.corp.intel.com (10.22.229.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.27; Fri, 3 Jun 2022 18:38:15 -0700
Received: from orsedg603.ED.cps.intel.com (10.7.248.4) by orsmsx608.amr.corp.intel.com (10.22.229.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.27 via Frontend Transport; Fri, 3 Jun 2022 18:38:15 -0700
Received: from NAM10-MW2-obe.outbound.protection.outlook.com (104.47.55.103) by edgegateway.intel.com (134.134.137.100) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2308.27; Fri, 3 Jun 2022 18:38:15 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MP/ZDjg1Cl360TQV9wiQ1RODamCQHHyvgsK+fL8Ug92rCHbyIDp6cZkH9ufiSNidvpaxeGQsYoR5oj8C4kCPLCZCb0S3lb9TgxmrVCK58LkWsGVHfBotAMXiJ4RWsk63+vmsf+1Y6sqh7SxgiRSuWg3vQRmFh4SLOzeaPemrelM/eCFQgxM11Gh3EC2fAj2OU5Mi6eEt/we8P1q8jMoa79ZRZ2UZRuvN07YsHZ5m9JtiEpUHCUQAhkAdgX/1MGOMJm3zNkvq7rRFSEeYRJ/eSZJEt1AvRTqoSsdteA3SLQonxQhApT5uxm2UpM7lxi1NNhut+/xCyj4JmRAqlW9oZw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=omKeeO3UrTkr31qVhbiYDqzThCJcHXBXRUMPcbMgPiA=; b=MsU0TcRoElSHpUHkBkVwZ1pGYct8KYACwO1foUKIor3J5UWU0XSbiEm7jZHFX948eO3AUwd4SSSkV7v8uU0SS5ZCQlVky75m6wZpG89gOfK4TP/jxkYVJgrL3cG4cVB54u9VMOsMcVzmQUEJS5PvxBN1jwkLEM528mAPwzrWl4ZyqbajK4FgWyx9Pr8uckXzi6GJkkvy4Z504YXSX6Ga5TtVLQ4GBAUB+Fti4KjTdBeTFzaLolQATznBtx61GugybGPDeNqaB3rBWmHwlzxRiXJCUhYmmyI/cLY7t8zWSxs+ChSEOvGyJScAG/h0hFWuP1E/ZJbsVQbcwgKzKUjCFA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=intel.com; dmarc=pass action=none header.from=intel.com; dkim=pass header.d=intel.com; arc=none
Received: from CO1PR11MB5169.namprd11.prod.outlook.com (2603:10b6:303:95::19) by BL3PR11MB5684.namprd11.prod.outlook.com (2603:10b6:208:33f::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5314.13; Sat, 4 Jun 2022 01:38:13 +0000
Received: from CO1PR11MB5169.namprd11.prod.outlook.com ([fe80::5dfe:31c7:a62a:d8b8]) by CO1PR11MB5169.namprd11.prod.outlook.com ([fe80::5dfe:31c7:a62a:d8b8%3]) with mapi id 15.20.5314.013; Sat, 4 Jun 2022 01:38:13 +0000
From: "Smith, Ned" <ned.smith@intel.com>
To: Giridhar Mandyam <mandyam@qti.qualcomm.com>, "rats@ietf.org" <rats@ietf.org>
Thread-Topic: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)
Thread-Index: AQHYdfnjMsjQPZl9n0yWj7/2kWZTJ607CvaAgAAGa4CAAM9WAIAAfG8AgAAJSICAABHNAIAACd8AgAAVYACAAPa0gIAAd9qA//+ZUICAAI1yAP//2WoA
Date: Sat, 04 Jun 2022 01:38:12 +0000
Message-ID: <E4E1CC7F-BC3E-4C83-9EA0-70D84E5FE61B@intel.com>
References: <45618431-7329-4F31-941F-A39BBC9D575F@cisco.com> <BYAPR11MB3125EB2DEC4CE5136AC903F9A1DF9@BYAPR11MB3125.namprd11.prod.outlook.com> <7FD4FE54-7A16-4E92-BDDC-878D726095E6@island-resort.com> <900bf8d8-0b00-cc98-fd82-786dc9c18901@sit.fraunhofer.de> <SJ0PR02MB8353B7216358275E4BF3923081DF9@SJ0PR02MB8353.namprd02.prod.outlook.com> <AB42EABD-FE7A-4DF0-8909-A6D304E292C5@intel.com> <BL0PR11MB3122AA0245129AAB021F0E5DA1DE9@BL0PR11MB3122.namprd11.prod.outlook.com> <c98b992b-5efb-d46f-81d5-d3711941dbb9@sit.fraunhofer.de> <B2C05847-4A5C-4179-AE00-A5F9BACC5121@island-resort.com> <PH0PR02MB725621CB633C322367FD4935F2DE9@PH0PR02MB7256.namprd02.prod.outlook.com> <SJ0PR02MB83536AE654BEDBAE653F803381DE9@SJ0PR02MB8353.namprd02.prod.outlook.com> <C0C0C756-214C-43C8-8EE2-AD4CFF71C0A0@intel.com> <SJ0PR02MB8353CC2F1A9D2BC089F6BBBD81A19@SJ0PR02MB8353.namprd02.prod.outlook.com> <C448C94A-72A2-4C9E-A932-E44EE3E29738@intel.com> <SJ0PR02MB8353F45B4569872BA596A23981A19@SJ0PR02MB8353.namprd02.prod.outlook.com>
In-Reply-To: <SJ0PR02MB8353F45B4569872BA596A23981A19@SJ0PR02MB8353.namprd02.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.61.22050700
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=intel.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 7b94e263-ff5a-4c7f-d844-08da45cae390
x-ms-traffictypediagnostic: BL3PR11MB5684:EE_
x-microsoft-antispam-prvs: <BL3PR11MB56845EE71B338AFDC4179BC5E5A09@BL3PR11MB5684.namprd11.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO1PR11MB5169.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(366004)(53546011)(6512007)(38100700002)(26005)(83380400001)(110136005)(6506007)(71200400001)(6486002)(966005)(36756003)(316002)(2616005)(186003)(508600001)(64756008)(2906002)(76116006)(5660300002)(8936002)(30864003)(15650500001)(82960400001)(122000001)(166002)(86362001)(33656002)(66556008)(8676002)(66946007)(38070700005)(66446008)(66476007)(15398625002)(45980500001)(579004); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_E4E1CC7FBC3E4C839EA070D84E5FE61Bintelcom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB5169.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7b94e263-ff5a-4c7f-d844-08da45cae390
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Jun 2022 01:38:12.9821 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 9eh332K8Z6r2ijW4iKrOYZrEq2hvIYsv0fUqKC1dY6bynSSYofK4Xuxg++D869ZYLG2BHxvcrXB6vzpcxkpU6w==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL3PR11MB5684
X-OriginatorOrg: intel.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/PmaPSDO1UJE2MICVOVfsvDCnGoE>
Subject: Re: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jun 2022 01:38:40 -0000

>> The TCG standardized a security level structure (e.g., CommonCriteriaMeasures) as an Endorsement in https://trustedcomputinggroup.org/wp-content/uploads/IWG_Platform_Certificate_Profile_v1p1_r19_pub_fixed.pdf.
>
>Thanks for the reference.  I could not find anything in https://datatracker.ietf.org/doc/html/draft-ietf-rats-architecture#section-8.2 that prohibited
>an endorsement from being conveyed with the attestation (e.g. from the attester).
>
The RATS Architecture labels claims from Endorsers as Endorsements and claims from an Attester as Evidence. The claims could be the same claim text and formatting
but they are different information because one is asserted as Endorsement while the other is asserted as Evidence. The Verifier should treat these differently in terms
of how it arrives at a conclusion to accept it or not.
>Note also that the endorsement in the TCG spec cited above appears to be a self-declaration by the manufacturer (e.g. can it pass CC).
>This is different from a DLOA, where a trusted 3rd-party has signed the digital letter.
The TCG spec defines a certificate extension format. Anyone can issue (sign) the certificate. Whether a Verifier accepts what the manufacturer or a common criteria evaluation lab issued is based on a policy (maybe a trust anchor list and a list of claims that each Endorser is expected to assert).
>
>So does this mean that security level as an EAT would be OK if conveyed as a X.509 and signed by a manufacturer key that is distinct
>from the attestation key?
I don’t think Verifier/Relying Party cares about the format of the claim as much as the semantics of what is asserted. The key identifies who is making the assertion.
The Attester (as a device) can’t perform a common criteria evaluation (AFAIK), it takes a human at least to do some of the evaluation. The evaluation result can be encoded in electronic form as a claim. The evaluation lab that did the analysis could use their key to sign the electronic claim thereby making it into an Endorsement.
The evaluation lab could however assert the claim is a Reference Value if it expected there should be a matching Evidence claim. Its largely up to the manufacturer and/or Relying Party to determine which form makes the most sense. My intuition for common criteria is the evaluation lab doesn’t expect the device under evaluation needs to assert its CC evaluation result. It just needs to assert an identity (such as I’m a model-X widget) and the evaluation lab asserts that a model-X widget has a CC evaluation result of blah.
>Note that  the EAT attestation key itself can be signed by the manufacturer already
The claim the manufacturer is making by signing the Attester key is that a particular instance of a model-X widget has an authenticatable identity. Evidence signed by the key is authenticated to that identity. It doesn’t necessarily imply that no matter what the Evidence might be, that the claims are ground truth. The Verifier still has to evaluate if it is reasonable for the Attester to collect a truthful claim. In the case of common criteria, that seems unrealistic because normally CC results are arrived at by a human – in particular a human from the CC evaluation lab.
>(see https://datatracker.ietf.org/doc/html/draft-ietf-cose-x509-08).  Moreover, EAT (at least in its CBOR form) is designed to be an
>efficient data structure, so it would be desirable to not have to pile on 509 certs in order to get the verifier the information that it needs.
I wasn’t implying this.


From: RATS <rats-bounces@ietf.org> on behalf of Giridhar Mandyam <mandyam@qti.qualcomm.com>
Date: Friday, June 3, 2022 at 1:57 PM
To: "rats@ietf.org" <rats@ietf.org>
Subject: Re: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)

> The RIV draft (AFAIK) is not making a statement about whether Evidence signed by a TPM is self-asserted, nor does it try to define a security-level claim. The TPM is described as being a root-of-trust for reporting (i.e., it signs claims).

I disagree.  See Sec.1.4 of the RIV document:


“A key goal is to identify the software release(s) installed on the Attester, and to provide evidence that the software stored within hasn't been altered without authorization.”



If the TPM attestation carries such information in its evidence, I would state that it maps to sec level 3 (https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat#section-4.2.8).  The above clearly identifies this information as evidence – not an endorsement.



> The TCG standardized a security level structure (e.g., CommonCriteriaMeasures) as an Endorsement in https://trustedcomputinggroup.org/wp-content/uploads/IWG_Platform_Certificate_Profile_v1p1_r19_pub_fixed.pdf.



Thanks for the reference.  I could not find anything in https://datatracker.ietf.org/doc/html/draft-ietf-rats-architecture#section-8.2 that prohibited an endorsement from being conveyed with the attestation (e.g. from the attester).



Note also that the endorsement in the TCG spec cited above appears to be a self-declaration by the manufacturer (e.g. can it pass CC).  This is different from a DLOA, where a trusted 3rd-party has signed the digital letter.



So does this mean that security level as an EAT would be OK if conveyed as a X.509 and signed by a manufacturer key that is distinct from the attestation key?  Note that  the EAT attestation key itself can be signed by the manufacturer already (see https://datatracker.ietf.org/doc/html/draft-ietf-cose-x509-08).  Moreover, EAT (at least in its CBOR form) is designed to be an efficient data structure, so it would be desirable to not have to pile on 509 certs in order to get the verifier the information that it needs.


> Hence, it is an incorrect conclusion that a double standard is being applied to the RIV draft vs. the EAT draft.



You are welcome to your opinion, but I think the text I cited above from the RIV doc supports my argument.  By the way, as far as I can tell I never used the term “double standard”.  I was simply trying to leverage a draft that passed WGLC to frame this discussion.



-Giri

From: Smith, Ned <ned.smith@intel.com>
Sent: Friday, June 3, 2022 12:30 PM
To: Giridhar Mandyam <mandyam@qti.qualcomm.com>; Jeremy O'Donoghue <jodonogh@qti.qualcomm.com>; Laurence Lundblade <lgl@island-resort.com>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
Cc: Eric Voit (evoit) <evoit@cisco.com>; Eric Voit (evoit) <evoit=40cisco.com@dmarc.ietf.org>; Nancy Cam-Winget (ncamwing) <ncamwing@cisco.com>; rats@ietf.org
Subject: Re: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)

It was observed in [1] that a security-level claim is reasonably suitable as an Endorsement. The thread in [1] explored the possibility that security-level wasn’t reasonable as Evidence which would equate to self-assertion. What seemed to be suggested as the way to address the issue was an argument that self-asserted security-level was reasonable. While that may be true (or not), it didn’t address the main point that often an independent entity (other than the Attester) has the authority to assert a security level. The example used in the FDO specification suggests as an example that common criteria could be used as a security level. But CC relies on an independent certifying entity.

[1] Adrian:
"Why would a verifier choose to rely on this instead of some information that comes directly from an Endorser? Without an example, it just seems a better fit for an endorsement."
https://mailarchive.ietf.org/arch/msg/rats/KRVoK0ITFnKhhKUz2sgkg7qhl1c/

The RIV draft (AFAIK) is not making a statement about whether Evidence signed by a TPM is self-asserted, nor does it try to define a security-level claim. The TPM is described as being a root-of-trust for reporting (i.e., it signs claims). A TPM depends on a root-of-trust for measurement (RTM) which is the principal entity responsible for collecting / asserting claims. AFAIK the TCG has not tried to standardize a security-level claim structure that is measured into a PCR. The TCG standardized a security level structure (e.g., CommonCriteriaMeasures) as an Endorsement in https://trustedcomputinggroup.org/wp-content/uploads/IWG_Platform_Certificate_Profile_v1p1_r19_pub_fixed.pdf.  While it may be possible for a RTM to assert the CommonCriteriaMeasures claim as Evidence, that isn’t a reasonable interpretation of the TCG spec.

Hence, it is an incorrect conclusion that a double standard is being applied to the RIV draft vs. the EAT draft.

The line of reasoning in the last paragraph below [2] is suggesting that if a security-level claim is asserted in Evidence that Verifiers will have policy that accepts / rejects it. AND if an application doesn’t see a use for security-level claims then they can just ignore using it. (To which I agree.)

However, it is possible that if there isn’t strong justification for a claim (i.e., backed by use cases etc…) that the WG wants to error on the side of exclusion.

-Ned
From: Giridhar Mandyam <mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>>
Date: Friday, June 3, 2022 at 11:37 AM
To: "Smith, Ned" <ned.smith@intel.com<mailto:ned.smith@intel.com>>, Jeremy O'Donoghue <jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>>, Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-resort.com>>, Henk Berkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>
Cc: "Eric Voit (evoit)" <evoit@cisco.com<mailto:evoit@cisco.com>>, "Eric Voit (evoit)" <evoit=40cisco.com@dmarc.ietf.org<mailto:evoit=40cisco.com@dmarc.ietf.org>>, Nancy Cam-Winget <ncamwing@cisco.com<mailto:ncamwing@cisco.com>>, "rats@ietf.org<mailto:rats@ietf.org>" <rats@ietf.org<mailto:rats@ietf.org>>
Subject: RE: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)

My impression with the concerns being raised on security level is that there is not a clear delineation between whether it is attestation evidence and attestation results.  I was hoping to get guidance from the RIV doc, which the group has approved for advancement beyond LC, for guidance.  In this doc, all PCR entries are represented as attestation evidence.  As I have shown below, several of the PCR values as defined could be interpreted to be self-assessments or results.  I do think this is relevant -  other drafts that have successfully advanced beyond WGLC can be used for guidance in the context of EAT.
[2]
I have also highlighted that the group seems to have been comfortable with guidance such as “Verifiers typically need to know which log entries are consequential and which are not (possibly controlled by local policies)” in WG drafts that have been forwarded that have made it past LC.  Why can’t such guidelines apply to sec level?  If a verifier based on its local policy has determined sec level is not consequential they are free to ignore it.

-Giri

From: Smith, Ned <ned.smith@intel.com<mailto:ned.smith@intel.com>>
Sent: Friday, June 3, 2022 11:29 AM
To: Giridhar Mandyam <mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>>; Jeremy O'Donoghue <jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>>; Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-resort.com>>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>
Cc: Eric Voit (evoit) <evoit@cisco.com<mailto:evoit@cisco.com>>; Eric Voit (evoit) <evoit=40cisco.com@dmarc.ietf.org<mailto:evoit=40cisco.com@dmarc.ietf.org>>; Nancy Cam-Winget (ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com>>; rats@ietf.org<mailto:rats@ietf.org>
Subject: Re: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)


WARNING: This email originated from outside of Qualcomm. Please be wary of any links or attachments, and do not enable macros.
I’m not sure how observations about a different draft / legacy technology addresses the issues raised related to the EAT draft security-level claim.
There might be issues with another draft, but those issues should be raised in the context of the draft to which they pertain.
-Ned

From: Giridhar Mandyam <mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>>
Date: Thursday, June 2, 2022 at 1:45 PM
To: Jeremy O'Donoghue <jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>>, Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-resort.com>>, Henk Berkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>
Cc: "Eric Voit (evoit)" <evoit@cisco.com<mailto:evoit@cisco.com>>, "Smith, Ned" <ned.smith@intel.com<mailto:ned.smith@intel.com>>, "Eric Voit (evoit)" <evoit=40cisco.com@dmarc.ietf.org<mailto:evoit=40cisco.com@dmarc.ietf.org>>, Nancy Cam-Winget <ncamwing@cisco.com<mailto:ncamwing@cisco.com>>, "rats@ietf.org<mailto:rats@ietf.org>" <rats@ietf.org<mailto:rats@ietf.org>>
Subject: RE: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)

I also make an observation that some of the persons who are claiming confusion about whether security level is attestation evidence, attestation results or some form of self-declaration seem to be quite comfortable with comparable (maybe greater) ambiguity with TPM’s.

For instance in https://www.ietf.org/archive/id/draft-ietf-rats-tpm-based-network-device-attest-14.html#name-notes-on-pcr-allocations:


  1.  “PCR[0] typically represents a consistent view of rarely-changed Host Platform boot components, allowing Attestation policies to be defined using the less changeable components of the transitive trust chain. “

How is a “rarely-changed” boot component identified?  Is this the “result” of a rules engine within the attester?



  1.  “PCR[4] is intended to represent the software that manages the transition between the platform's Pre-Operating System start and the state of a system with the Operating System present. ”



What if there are multiple OS’s in the system?  Which entity determines what constitutes the specific operating system that corresponds to this PCR?  Isn’t this an attestation result as opposed to just evidence, as this value cannot be in the quote without a preliminary determination (result) identifying which SW is responsible for the transition to the target OS?



  1.  The text goes on to state “Although the TCG PC Client document specifies the use of the first eight PCRs very carefully to ensure interoperability among multiple UEFI BIOS vendors, *it should be noted that embedded software vendors may have considerably more flexibility*. Verifiers typically need to know which log entries are consequential and which are not (*possibly controlled by local policies*)”



So why is it OK for a RIV-compliant implementation (embedded software vendor) to assign arbitrary values to a PCR (which could conceivably span both evidence and results) with the expectation that a relying party/verifier to be able to apply the appropriate policy to interpret it, but it is unacceptable to expect a verifier to interpret sec level in the context of its own appraisal policy?

-Giri

From: Jeremy O'Donoghue <jodonogh@qti.qualcomm.com<mailto:jodonogh@qti.qualcomm.com>>
Sent: Thursday, June 2, 2022 12:29 PM
To: Laurence Lundblade <lgl@island-resort.com<mailto:lgl@island-resort.com>>; Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>>
Cc: Eric Voit (evoit) <evoit@cisco.com<mailto:evoit@cisco.com>>; Smith, Ned <ned.smith@intel.com<mailto:ned.smith@intel.com>>; Giridhar Mandyam <mandyam@qti.qualcomm.com<mailto:mandyam@qti.qualcomm.com>>; Eric Voit (evoit) <evoit=40cisco.com@dmarc.ietf.org<mailto:evoit=40cisco.com@dmarc.ietf.org>>; Nancy Cam-Winget (ncamwing) <ncamwing@cisco.com<mailto:ncamwing@cisco.com>>; rats@ietf.org<mailto:rats@ietf.org>
Subject: Re: [Rats] security-level claim (was Re: WGLC for https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat)

I’m pretty happy with the latest text. It’s a considerable improvement on what we had previously.

On 02/06/2022, 11:54, "RATS" <rats-bounces@ietf.org<mailto:rats-bounces@ietf.org>> wrote:


WARNING: This email originated from outside of Qualcomm. Please be wary of any links or attachments, and do not enable macros.

On Jun 2, 2022, at 10:50 AM, Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>> wrote:

Hi Ned,

this also reflects my perception of group consensus.

Maybe be little careful about concluding what consensus is here?

There are an equal number of people expressing support of security level as there are questioning it.

Isn’t consensus based on number of people, not on how long the list of questions is or how strong the view is?

LL