Re: [Rats] draft-ounsworth-rats-x509-evidence-00

hannes.tschofenig@gmx.net Thu, 09 November 2023 14:48 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB5FDC18E53A for <rats@ietfa.amsl.com>; Thu, 9 Nov 2023 06:48:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.306
X-Spam-Level:
X-Spam-Status: No, score=-2.306 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, GB_ABOUTYOU=0.5, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmx.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VZdaULp5o_mq for <rats@ietfa.amsl.com>; Thu, 9 Nov 2023 06:48:20 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.18]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEF36C18E52E for <rats@ietf.org>; Thu, 9 Nov 2023 06:48:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=s31663417; t=1699541297; x=1700146097; i=hannes.tschofenig@gmx.net; bh=dLpyqdxEl9MfgjL10COB6SVlddKs3S4fFhF0oM3q2Og=; h=X-UI-Sender-Class:From:To:References:In-Reply-To:Subject:Date; b=mHlXd6D2nrxLav29gi4QpIWAYP//2GMWRBVx/2W++T09I14Ns+1r2U9c1z8r5w4Q W7BSoGDuIYpHBWxjoWDMfjVsdWQvd4AfZBb+OYi4e2NRVBnn6Pm1vYgwOeI55jr8R AciSV/j0ZT4gnHYmwd8JpZ4OGhQfrCT38Bhcth9fg9R+yaOIAVlSxXkFppy592RNH JKAZIycMWQ4KjkkQVoQ8LedCAYEmMJ+TNCWTAgJlGGqHOgJJ4055B3mdetS0XVf7q 94QiF4qN67IQnQBKr6BvAEVERNhLK5CSv++hDqaq1DkDKgWYobENiKrvpy2q0+O71 ViyCPdYBus8gjDCeWw==
X-UI-Sender-Class: 724b4f7f-cbec-4199-ad4e-598c01a50d3a
Received: from Surface ([31.133.136.139]) by mail.gmx.net (mrgmx005 [212.227.17.190]) with ESMTPSA (Nemesis) id 1N0XCw-1rLmVR13WG-00wRqb; Thu, 09 Nov 2023 15:48:17 +0100
From: hannes.tschofenig@gmx.net
To: 'Henk Birkholz' <henk.birkholz@sit.fraunhofer.de>, 'Carl Wallace' <carl@redhoundsoftware.com>, rats@ietf.org
References: <6FCC00F5-1FAE-4CCD-9ED2-DA2BA923E7F7@island-resort.com> <011801da130d$74579390$5d06bab0$@gmx.net> <66c6191b-c393-69da-a849-f44da369917a@sit.fraunhofer.de> <7DC2D9E1-F052-48A1-B5A8-978D52275EE5@redhoundsoftware.com> <01e001da131a$a8c7ba30$fa572e90$@gmx.net> <9b8eb6e3-1b9b-7a0a-dffd-f8d0912a7bb6@sit.fraunhofer.de>
In-Reply-To: <9b8eb6e3-1b9b-7a0a-dffd-f8d0912a7bb6@sit.fraunhofer.de>
Date: Thu, 09 Nov 2023 15:48:17 +0100
Message-ID: <01ec01da131b$c66ce140$5346a3c0$@gmx.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQF073de1km0LbdAYfC43hAeOS2kHgJK/6aEARobj2gBz2CMXwHVeRmUAinZUNyw8rkzoA==
Content-Language: de-at
X-Provags-ID: V03:K1:sa5D0lno2W/qgzxjI0kADEK8O5VMjYrTc2IYQqCit0J+NHoodg9 srFONzJQL6KdCSUvjU69I+c/yV7BuN+9GhHEBGYOIUK0UIOjplrw6VPggc52p7fD+Dmqs49 K1kdeTIlin4T1o9BdgRrg9K8SsFWGNhno/nMc0IFqE06huUbu5kTwjojx7CFT8itDx31Wpj bUB+pziFx+b+OixjcsA8A==
UI-OutboundReport: notjunk:1;M01:P0:MjrEbeIT4+0=;WGxGMkFOCt5nPHmvesbLrV5yyB7 kUmm8WtS7doT/a66HAT0IBMXxwUFftHSslW9c3n4K5ZxT+b0K5l6y/w6yss1k8lfbouadwJAt Jlb+Lk9/vhWb1gRWOR6hyPeoCeBsI8WKKpcqkUYwItEJLfhKhaY1Hzf29VN3WVIh9gjZXLrZE sOjMIx2r18la7gmsVClOllsET4FmVJxB2dJqwizhkSsR9y/cr5EnPwrhJAKKzRgrcPHgEwFI3 SzGK6uBqZlSkSYxWvsoyt3P79IqyQxrNuHkpjI8XW4EoxLa2z4pxsr2iC+ZnuR4nVsbTc1TqZ C/BfTehj7P+IUYptT12V0VS8Q4sjOXObLWBCJvnuNgPJoqb5GeavARUCS9u2uUAcrzdkV7dXF sZxhZFnERsc/ECeFtVDFv5benf3q8vD8PIGIaHcP25KeJycTBkGU+9lSbvxECb/Mc1CbNPMCf 6zU2A13Iv3NqB9vel8AhnO6Obc33mECDsgtPu3jL+pzDkkHXxfHE1RRUicCwHg2CqsSHvQBu4 chtOYsoenbpEXna+9A1V47W/3ksHPJyG7Gv+c8E9SCdEQcdVlCa/dJj3q8cQT+Ga0C9SEXYzg dpQ+r7IOLHnbmIX+Mkzj9gQqDdzQxJ8nrIS1bLEIo0+At2ogL3YqAswZWq1OFlFSBGAJQ9RXA mI20m7ttSa0YF6/weJg9Ev2nfkXyWP5pgH+6Ux/9RvCsJIf2KV79wb/XRPGgWf9jKONDokLA1 YheZ3Rw6XJQTcjTnZHSFwooXUoFHL3Ii0OxITMg9wUL2Fjcu5dSGckqqERsHArNLH9QoBTcX8 lJ+8dPQc1o/QlSVK3dNJFAapOKSDui7gKlsEH/rjUyJHRi4X+MAimRPwSqRNqBeNOodu84Ahc g3VZeonTnMkZfmsIQuQCc+3yEsdtWxINtVQCKv3WKIIeRqOEOgs+1i7gSmNadqsNPLOOclZvU CLMREf5WYB6RsqT/x8jF2CPZBPk=
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/_PU700Yc1XYTi86jo23PETZ-f7g>
Subject: Re: [Rats] draft-ounsworth-rats-x509-evidence-00
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Nov 2023 14:48:24 -0000

Hi Henk, 

I am wondering whether it takes long to make this mapping of the claims. Since you expressed interesting in helping with the draft, this may be something you could be looking at 😉

Now I am more worried about the time delay introduced via the process.

Ciao
Hannes

-----Original Message-----
From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de> 
Sent: Donnerstag, 9. November 2023 15:43
To: hannes.tschofenig@gmx.net; 'Carl Wallace' <carl@redhoundsoftware.com>; rats@ietf.org
Subject: Re: [Rats] draft-ounsworth-rats-x509-evidence-00

On 09.11.23 15:40, hannes.tschofenig@gmx.net wrote:
> Hi Carl,
> 
> A few responses below:
> 
> * The use of CBOR/COSE in SUIT: At the start of the SUIT working group the participants expressed a strong preference to use CBOR/COSE and didn't want to use ASN.1/CMS. Brendan and I had written a draft that used ASN.1, which was inspired by work Russ did. It happens that work being proposed does not align with the expectations of the group. I remember Henk and Carsten being vocal proponents of CBOR & COSE at that time. Was it a good idea to use CBOR/COSE instead of ASN.1/CMS? Now that the standardization and implementation work is almost finished it is a bit too late to ask this question again.
> 
> * Do we want to provide claim definitions in ASN.1 format (as we do in the draft)? That was our understanding from the design team discussions.
> 
> * Should we keep the definition of the CBOR/COSE claim definitions in sync with the ASN.1 format? I believe there is value in doing so. There does not seem to be anything wrong with the semantics of the claims in EAT. We have received feedback already for better alignment since we have introduced a few bugs in the -00 submission.
> 
> * A question you did not ask was: Should all claims in EAT also be described in an ASN.1 format? Currently the draft only contains a subset of the claims. I have been asking myself the same question. It is somewhat likely that sooner or later all claims defined in EAT will need to be available in ASN.1 format.

Had the same thought, did not dare to voice it. I can imagine Mike groaning (as he wants to move fast). Not sure, if this I-D is the one to do that. Mike?

> 
> Ciao
> Hannes
> 
> -----Original Message-----
> From: RATS <rats-bounces@ietf.org> On Behalf Of Carl Wallace
> Sent: Donnerstag, 9. November 2023 14:45
> To: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>; rats@ietf.org
> Subject: Re: [Rats] draft-ounsworth-rats-x509-evidence-00
> 
> 
> On 11/9/23, 8:09 AM, "RATS on behalf of Henk Birkholz" <rats-bounces@ietf.org <mailto:rats-bounces@ietf.org> on behalf of henk.birkholz@sit.fraunhofer.de <mailto:henk.birkholz@sit.fraunhofer.de>> wrote:
> 
> 
> I think this discussion is mood as was pointed out in the meeting already. Please see:
> 
> 
> https://www.rfc-editor.org/rfc/rfc9334.html#figure-9 
> <https://www.rfc-editor.org/rfc/rfc9334.html#figure-9>
> 
> [CW] I don't think that diagram renders this discussion moot. X.509 certificate-based attestations have existed since before RATS (and before we called attestation evidence). There's not even much question about potential for including claims in an X.509 certificate within current RATS documents (see section C.3 of EAT). I think the questions are: 1) do we want to provide ASN.1 definitions for claims and 2) do we want to keep claim definitions (roughly) in sync across ASN.1/CBOR/JSON. Re: 1), there's seems to be general acceptance of defining claims in ASN.1 for the most part (though no one really answered Brendan's question regarding why ASN.1 was disallowed for SUIT but is allowed here). Question 2) needs some more discussion. There was an exchange between Mike and Laurence during the presentation yesterday that highlights a potential difference of opinion between I-D author(s) and participants in the working group that could impact the adoption question.
> 
> On 09.11.23 14:05, hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net> wrote:
>> Hi Laurence,
>>
>> The charter says:
>>
>> “
>>
>> Standardize data models that implement and secure the defined 
>> information model (e.g., CBOR Web Token structures [RFC8392 
>> <https://datatracker.ietf.org/doc/rfc8392/> 
>> <https://datatracker.ietf.org/doc/rfc8392/&gt;>], JSON Web Token 
>> structures
>> [RFC7519 <https://datatracker.ietf.org/doc/rfc7519/> <https://datatracker.ietf.org/doc/rfc7519/&gt;>]).
>>
>> “
>>
>> CWT and JWT are mentioned as examples. The group already works on 
>> another evidence format, namely the TPM-based stuff.
>>
>> I would say that the document fits nicely within the scope of the charter.
>>
>> Regarding the document split. I am open to discussions about your 
>> suggestion, which assumes adoption in the group.
>>
>> Ciao
>>
>> Hannes
>>
>> *From:*RATS <rats-bounces@ietf.org <mailto:rats-bounces@ietf.org>> 
>> *On Behalf Of *lgl island-resort.com
>> *Sent:* Donnerstag, 9. November 2023 13:59
>> *To:* rats <rats@ietf.org <mailto:rats@ietf.org>>
>> *Subject:* [Rats] draft-ounsworth-rats-x509-evidence-00
>>
>> I think it might be better to split this into two drafts.
>>
>> First, define how to put CWT/JWT claims into ASN.1 and make an X.509 
>> attestation token.
>>
>> Second, define the FIPS and CC status claims for CBOR, JSON and ASN.1.
>>
>> I wish we didn’t have to do the first, but understand that we might.
>> Note that the RATS charter says we work on CBOR and JSON. There was a 
>> little discussion about ASN.1 back in the early days and we certainly 
>> put it off back then. There was also YANG discussion. Search the RATS 
>> mail archive for ASN.1.
>>
>> I’m much more interested in the FIPS and CC status claims. I would 
>> like to define them for CBOR, JSON and ASN.1. If they are booleans 
>> this is trivial. The would get registered in the CWT and JWT IANA registries.
>>
>> One of the reasons I’d like to define them for CBOR and JSON is so 
>> there’s a known and accepted way to translate their ASN.1 claims into JSON.
>>
>> Also, the X.509 definition should be for Attestation Results as well 
>> as Evidence. There’s no reason to restrict it and there’s no work to 
>> allow use as Attestation Results.
>>
>> LL
>>
>> (sent incorrectly the first time only to the rats-chairs; meant it 
>> for the list)
>>
>>
>> _______________________________________________
>> RATS mailing list
>> RATS@ietf.org <mailto:RATS@ietf.org>
>> https://www.ietf.org/mailman/listinfo/rats 
>> <https://www.ietf.org/mailman/listinfo/rats>
> 
> 
> _______________________________________________
> RATS mailing list
> RATS@ietf.org <mailto:RATS@ietf.org>
> https://www.ietf.org/mailman/listinfo/rats 
> <https://www.ietf.org/mailman/listinfo/rats>
> 
> 
> 
> 
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats
>