Re: [Rats] looking for better terms -- request for bike shed discussion

Henk Birkholz <henk.birkholz@sit.fraunhofer.de> Thu, 09 January 2020 00:26 UTC

Return-Path: <henk.birkholz@sit.fraunhofer.de>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BE971201DE for <rats@ietfa.amsl.com>; Wed, 8 Jan 2020 16:26:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.92
X-Spam-Level:
X-Spam-Status: No, score=-6.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oRKsodZVBkXs for <rats@ietfa.amsl.com>; Wed, 8 Jan 2020 16:26:33 -0800 (PST)
Received: from mailext.sit.fraunhofer.de (mailext.sit.fraunhofer.de [141.12.72.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E68B2120108 for <rats@ietf.org>; Wed, 8 Jan 2020 16:26:32 -0800 (PST)
Received: from mail.sit.fraunhofer.de (mail.sit.fraunhofer.de [141.12.84.171]) by mailext.sit.fraunhofer.de (8.15.2/8.15.2/Debian-10) with ESMTPS id 0090QSlo009248 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA256 bits=128 verify=NOT); Thu, 9 Jan 2020 01:26:29 +0100
Received: from [192.168.43.221] (80.187.105.98) by mail.sit.fraunhofer.de (141.12.84.171) with Microsoft SMTP Server (TLS) id 14.3.468.0; Thu, 9 Jan 2020 01:26:23 +0100
To: Dave Thaler <dthaler=40microsoft.com@dmarc.ietf.org>, Michael Richardson <mcr@sandelman.ca>, Laurence Lundblade <lgl@island-resort.com>
CC: "Schönwälder, Jürgen" <J.Schoenwaelder@jacobs-university.de>, "Smith, Ned" <ned.smith@intel.com>, "rats@ietf.org" <rats@ietf.org>
References: <26979.1578413051@localhost> <6291CF16-BBDC-4A12-A0C0-FDFBAB494A31@island-resort.com> <20200107165432.zmpm6yilgr6fogrh@anna.jacobs.jacobs-university.de> <C7744481-277D-477A-8B0A-F7DC9F4CC273@intel.com> <0FB69139-54DE-4F1B-906F-12B83D1EDEED@island-resort.com> <31998.1578512094@localhost> <BL0PR2101MB10278A4C6B18B806320B82EEA3390@BL0PR2101MB1027.namprd21.prod.outlook.com> <907cad7b-b09f-ded2-ff74-b68d165d3127@sit.fraunhofer.de> <BL0PR2101MB10277B1CD5A349A04E3EE0C2A3390@BL0PR2101MB1027.namprd21.prod.outlook.com>
From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
Message-ID: <b45a0b27-918a-87c0-3b3a-1a909beb1d48@sit.fraunhofer.de>
Date: Thu, 09 Jan 2020 01:26:21 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.2.2
MIME-Version: 1.0
In-Reply-To: <BL0PR2101MB10277B1CD5A349A04E3EE0C2A3390@BL0PR2101MB1027.namprd21.prod.outlook.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
X-Originating-IP: [80.187.105.98]
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/W56xb0WQ12DRhBETDI7SGdOmsqo>
Subject: Re: [Rats] looking for better terms -- request for bike shed discussion
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2020 00:26:34 -0000

Then the only thing I think is confusing is the statement:

> Are you ok with saying that every claimset in a chain is from a separate "attester"?   I believe this is different from our current definition of Attester (which is the thing that sends the whole chain to a verifier), so want to confirm.

This would imply multiple entities (in contrast to "there's only one 
device") and I was not sure how to interpret that correctly.

I am in agreement that it should be one device (which boils down to one 
entity in the rats arch at the moment).

My assumption is that this is just a wording issue and we actually mean 
the same thing :) I only wanted to be sure, because multiple attester 
roles creating a single chain would require a significant overhead of 
'attestation provisioning procedures' which will be in scope for the 
first rechartering, but not right now.


On 09.01.20 01:18, Dave Thaler wrote:
> If you're asking about my example, there's only one device, this is standard DICE cert chain functionality on a single ARM processor.
> 
> Dave
> 
> -----Original Message-----
> From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
> Sent: Wednesday, January 8, 2020 4:10 PM
> To: Dave Thaler <dthaler@microsoft.com>; Michael Richardson <mcr@sandelman.ca>; Laurence Lundblade <lgl@island-resort.com>
> Cc: Smith, Ned <ned.smith@intel.com>; Schönwälder, Jürgen <J.Schoenwaelder@jacobs-university.de>; rats@ietf.org
> Subject: Re: [Rats] looking for better terms -- request for bike shed discussion
> 
> Hm...
> 
> on one hand, this seems to imply that the "attester role" in this chain does not reside on the same "entity" (in other words, multiple entities are composing the chain with their individual attester roles). If that is what you were trying to state, I am uncertain what problem this would address.
> 
> On the other hand, maybe there is a use case for this? Alas, I am under the impression that this route could imply a tremendous increase of architectural complexity.
> 
> On 09.01.20 01:02, Dave Thaler wrote:
>> I don't think I have any problems with Laurence's terminology but just to test it...
>>
>> We have devices running Trusted Apps on OP-TEE over trusted firmware on an ARM TrustZone processor.
>> The full evidence is a DICE cert chain that has a set of claims for each cert in the chain, where each layer is an attesting environment for the subsequent layer (attested environment):
>> 	Hardware -> Trusted Firmware -> OP-TEE -> TA Thus there are four
>> claim sets in a chain.
>>
>> Using Laurence's terminology, I believe the suggestion is that attesting environment is an "attester" and an attested environment is a "target".   Thus the example above has 3 attesters (Hardware, TFW, and OP-TEE), and 4 targets (HW where target == attester, TFW, OP-TEE, and TA).
>>
>> Are you ok with saying that every claimset in a chain is from a separate "attester"?   I believe this is different from our current definition of Attester (which is the thing that sends the whole chain to a verifier), so want to confirm.
>>
>> Dave
>>
>> -----Original Message-----
>> From: RATS <rats-bounces@ietf.org> On Behalf Of Michael Richardson
>> Sent: Wednesday, January 8, 2020 11:35 AM
>> To: Laurence Lundblade <lgl@island-resort.com>
>> Cc: =?utf-8?B?IlNjaMO2bnfDpGxkZXIsIErDvHJnZW4i?=
>> <J.Schoenwaelder@jacobs-university.de>; Smith, Ned
>> <ned.smith@intel.com>; rats@ietf.org
>> Subject: Re: [Rats] looking for better terms -- request for bike shed
>> discussion
>>
>>
>> Thank you for this very nice text. I rather like it.
>>
>> Laurence Lundblade <lgl@island-resort.com> wrote:
>>       > Here’s some rough text:
>>
>>       > Conceptually, the “attester” produces a set of “claims” about a “target”.
>>       > The claims are known as “attestation evidence” and are sent to the
>>       > “verifier”. The verifier additionally takes in “endorsements”, processes
>>       > the attestation evidence and produces the “attestation result” for the
>>       > final consumer, the “relying party”.
>>
>>
>>       > This description left conceptual for easy understanding and discussion.
>>       > Actual implementations are usually more complex in at least one or more
>>       > of these ways:
>>
>>
>>
>>       > * The attester is also the target
>>
>>
>>       > * One attester produces claims about several targets
>> (submodules)
>>
>>
>>       > * The verifier and the relying party are the same
>>       > * Claims may be simple or complex, many or few
>>       > * Some claims are measurements and some are not
>>       > * Some claims in in the attestation evidence may be simply passed
>>       > through the verifier, others may be heavily processed.
>>       > * Daisy chaining -- the evidence from one attester goes through a
>>       > verifier producing results which are taken as claims that are input
>>       > to another attester that outputs a different set of evidence that
>>       > goes on through a different verifier.
>>       > * Daisy chaining may happen on the device producing the attestations
>>       > or in the infrastructure evaluating the device or both.
>>
>>
>>       > (Next I’d write a plethoras of simple examples for attester, target,
>>       > claims… assuming only the simplest implementation that maps to the
>>       > conceptual description )
>>
>>
>>
>>
>>
>>
>>       > I am starting to prefer the basic conceptual / abstract description over one
>>       > that is inherently mappable to every possible.
>>
>>       > LL
>>
>> _______________________________________________
>> RATS mailing list
>> RATS@ietf.org
>> https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.
>> ietf.org%2Fmailman%2Flistinfo%2Frats&amp;data=02%7C01%7Cdthaler%40micr
>> osoft.com%7C1afca74f029a4dadf1c408d794985931%7C72f988bf86f141af91ab2d7
>> cd011db47%7C1%7C0%7C637141254420421263&amp;sdata=WexYiuPGPh%2FSoz2tagX
>> wf3Pe3CScQeOgM%2Bd5zPQdeyY%3D&amp;reserved=0
>> _______________________________________________
>> RATS mailing list
>> RATS@ietf.org
>> https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.
>> ietf.org%2Fmailman%2Flistinfo%2Frats&amp;data=02%7C01%7Cdthaler%40micr
>> osoft.com%7C1afca74f029a4dadf1c408d794985931%7C72f988bf86f141af91ab2d7
>> cd011db47%7C1%7C0%7C637141254420421263&amp;sdata=WexYiuPGPh%2FSoz2tagX
>> wf3Pe3CScQeOgM%2Bd5zPQdeyY%3D&amp;reserved=0
>>
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats
>