Re: [Rats] Requesting a Nonce from a Verifier

"Smith, Ned" <ned.smith@intel.com> Wed, 28 February 2024 01:24 UTC

Return-Path: <ned.smith@intel.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51DB8C15109A for <rats@ietfa.amsl.com>; Tue, 27 Feb 2024 17:24:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intel.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zii853gdMJBc for <rats@ietfa.amsl.com>; Tue, 27 Feb 2024 17:24:43 -0800 (PST)
Received: from mgamail.intel.com (mgamail.intel.com [198.175.65.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34685C14CE42 for <rats@ietf.org>; Tue, 27 Feb 2024 17:24:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1709083483; x=1740619483; h=from:to:subject:date:message-id:references:in-reply-to: content-id:content-transfer-encoding:mime-version; bh=sF2ntbaFPOdbWQeCkVk2KneONJwrbpgQ+gwXKHikrkQ=; b=PZWXXfQJDprD15ViOLMfW+on57TmN4AO9RF6hY0UjEF3pA1gb1mL4L4q 8Nsmzzdo8CrkLVNs6M06YvgtYrYWGoS1u1aPLRXsZs7V/3tiG9rUGH6Yn TCNZdXL4IpCjTWQL2jaP4X3nLSCdR/AfjSGsOJaBP9gDQyxGfcusr1mSx bDrXfNfesuQdKlhJ+7qFgM6moGK0iNfLHH75522DBTb2FHMc7mrbDznw+ u4sFA3hQAuuZ4UoRPEpZuIu9l2zRdarXrZOO+tFjh9Jj1HVznaDFRmgeL fuD1nqP92OkjevKoJoixDduZGDMjp3VB5uprbwoaojt9GZMSdMNwvIBwm Q==;
X-IronPort-AV: E=McAfee;i="6600,9927,10996"; a="3384633"
X-IronPort-AV: E=Sophos;i="6.06,189,1705392000"; d="scan'208";a="3384633"
Received: from orviesa005.jf.intel.com ([10.64.159.145]) by orvoesa113.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Feb 2024 17:24:43 -0800
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="6.06,189,1705392000"; d="scan'208";a="11976571"
Received: from fmsmsx603.amr.corp.intel.com ([10.18.126.83]) by orviesa005.jf.intel.com with ESMTP/TLS/AES256-GCM-SHA384; 27 Feb 2024 17:24:42 -0800
Received: from fmsmsx611.amr.corp.intel.com (10.18.126.91) by fmsmsx603.amr.corp.intel.com (10.18.126.83) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Tue, 27 Feb 2024 17:24:41 -0800
Received: from fmsmsx610.amr.corp.intel.com (10.18.126.90) by fmsmsx611.amr.corp.intel.com (10.18.126.91) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Tue, 27 Feb 2024 17:24:41 -0800
Received: from FMSEDG603.ED.cps.intel.com (10.1.192.133) by fmsmsx610.amr.corp.intel.com (10.18.126.90) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35 via Frontend Transport; Tue, 27 Feb 2024 17:24:41 -0800
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (104.47.58.168) by edgegateway.intel.com (192.55.55.68) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Tue, 27 Feb 2024 17:24:41 -0800
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fpgCW22moqLy9WqZxao/utJikXxbL0PZKGKnftSgbsd2aBuJyoMeAZMcL8vE9W2t0pfLevYuYRlO5so/XeFl17PQ05kmydX2DXrvN1/+6B8n9UOaTtULJVWD7XGVEL8d/DXrrXOhkfRhKuDzSUAmOYssOutN7ZonuW4Veepyz0qwrV8LH1vYVH8268dQTArbAHxNbENw1ZN05BB0t9Vrlmy/K2QS+5iu6/mfHRiLw0X4j8PRraN8ydpH/Sz2Y4bwE3H735noW0CktqLMSEkw/QsTd9mj1VGoWbswIm9lWgpgD2bP02MQUTXrC86HiKGUHG/ugwFJlz2Gd1CfrOIdfA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=sF2ntbaFPOdbWQeCkVk2KneONJwrbpgQ+gwXKHikrkQ=; b=YM2+hVK/tR2s8HaWIHlNlHLFo/C3i0K/3yuufoI0toxMVDrYVHXvovALCdMxerih3kcm1Jnl0alK8EG+V38+4Itm3I11RRyMjmVcNnq5WMM3Ga9cWWBqX5nugDd6zwZxKv56NnY3wJd3Tyuc41aOvGoD9qZVIjHe6AYtqaoQTYuatKjT1V613JIQLmBErj9JU0fh7e0cKFu34ARXH66NoQZTfLrAygy8GUDZ4iw6ZLRVJIfnJP8UU7htcbW6rc+kiFfOlv4d9GK3dSZrG30pkd5tqPu79bHQZ39TH/7fqc4HaBtCEteYuqTHWrnjnTF58RYfqhwHo5DdZ9Tbe5Mv1g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=intel.com; dmarc=pass action=none header.from=intel.com; dkim=pass header.d=intel.com; arc=none
Received: from CO1PR11MB5169.namprd11.prod.outlook.com (2603:10b6:303:95::19) by CO1PR11MB4849.namprd11.prod.outlook.com (2603:10b6:303:90::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7339.25; Wed, 28 Feb 2024 01:24:37 +0000
Received: from CO1PR11MB5169.namprd11.prod.outlook.com ([fe80::2747:3470:9f2b:b835]) by CO1PR11MB5169.namprd11.prod.outlook.com ([fe80::2747:3470:9f2b:b835%5]) with mapi id 15.20.7339.009; Wed, 28 Feb 2024 01:24:36 +0000
From: "Smith, Ned" <ned.smith@intel.com>
To: Henk Birkholz <henk.birkholz@ietf.contact>, "rats@ietf.org" <rats@ietf.org>
Thread-Topic: [Rats] Requesting a Nonce from a Verifier
Thread-Index: Adpph2/sCzoh1slqSSKBshTevR+ZrgAArLOAACmMAQA=
Date: Wed, 28 Feb 2024 01:24:35 +0000
Message-ID: <2E3E84DF-F528-420D-BB70-B6E23FEE0978@intel.com>
References: <02c501da6987$d2d64490$7882cdb0$@gmx.net> <ecf9ac86-82f2-80b7-160a-bdde42387ef0@ietf.contact>
In-Reply-To: <ecf9ac86-82f2-80b7-160a-bdde42387ef0@ietf.contact>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.82.24021813
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=intel.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CO1PR11MB5169:EE_|CO1PR11MB4849:EE_
x-ms-office365-filtering-correlation-id: 1545cf84-8a58-4967-5917-08dc37fc067b
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO1PR11MB5169.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <793EE2C8F7A8A04BBA9E8307F2846FDA@namprd11.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB5169.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 1545cf84-8a58-4967-5917-08dc37fc067b
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Feb 2024 01:24:35.9737 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: pbp3Qf7945ekdun0jVZjol57zc88vUVAGhBQCa9in73zUrvgsATjIbIvNcFpAUbU7XCUIuzW2LeRX6e7foiCZg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO1PR11MB4849
X-OriginatorOrg: intel.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/cbCxEdIyquw1wINZOMxUs5RLjDM>
Subject: Re: [Rats] Requesting a Nonce from a Verifier
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Feb 2024 01:24:47 -0000

Given 9334 outlines several possible ways to incorporate freshness and recentness and given the reference interaction models I-D provides patterns for exchanging information that should possibly include freshness and recentness considerations. And considering the WG charter biases the WG to focus on augmenting existing protocols over designing new ones, it seems Henk's suggestion to improve the reference interaction models I-D make sense. 

If this thread is focused on an I-D that modifies an existing protocol with freshness and recentness, then would it make sense to use the interactions models I-D to work out the general principles for how freshness/recentness is achieved first. Then, can it be cited as background for other I-Ds that describe specific modifications for an existing protocol?

-Ned (not as chair)

On 2/27/24, 11:35 PM, "RATS on behalf of Henk Birkholz" <rats-bounces@ietf.org <mailto:rats-bounces@ietf.org> on behalf of henk.birkholz@ietf.cont <mailto:henk.birkholz@ietf.cont>act> wrote:


Hi Hannes,


I am in a weird TZ offset, so just a quick reply.


On 27.02.24 15:18, hannes.tschofenig=40gmx.net@dmarc.ietf.org <mailto:40gmx.net@dmarc.ietf.org> wrote:
> Hi all,
> 
> Hendrik and I have been working on an update of the CMP/EST extensions, 
> which allow an Attester to request a nonce via the Relying Party (in the 
> background check model). This “nonce draft”, see 
> draft-tschofenig-lamps-nonce-cmp-est, aims to provide freshness for the 
> CSR attestation draft (see draft-ietf-lamps-csr-attestation).


Why focus on a nonce for a combination of recentness and freshness, when 
you could also use an epoch marker?


> 
> We have been wondering about the design of this protocol interface. At a 
> minimum, the attester needs to indicate the length of the nonce being 
> requested from the verifier.


Why? It can cut it short, the Verifier will understand? Are there 
obvious security considerations that I am missing here? The nonce is 
requested via an authenticated channel, I assum?


> EAT, however, supports also an array of 
> nonces in the nonce claim. Should such a protocol interface allow a 
> request for multiple nonces?


Sure, the you do not have to request a nonce for ever interaction and 
the Verifier can keep track.


> Furthermore, the Attester may also need to 
> provide information about the Verifier. This is necessary when there are 
> many Verifiers in the system and not everyone of them might be able to 
> successfully verify the Evidence. Should the request for a nonce also 
> include information about the attestation technology supported by the 
> attester?


Discovery of appropriate Verifier and "requesting nonces" (which kinda 
is still shooting from the back into the eye) are different things. You 
can compose both protocol action, but my initial reply would be: 
Discovery, Feature negotiation, and then epoch marker requests are quite 
different things.


> 
> We thought that this type of foundational feature is described in detail 
> in one of the RATS working group documents and the 
> draft-ietf-rats-reference-interaction-models seemed like a good starting 
> point for such details. Unfortunately, this document falls short in 
> explaining these types of aspects because it is heavily focused on a 
> specific TPM deployment.


That is bad. Please help us fix that.


> 
> Has someone in the group thought about this aspect already or has 
> otherwise gained experience with this aspect?


Requesting a nonce and therefore taking on the role of a challenger in 
arequest/response interaction model to then get a nonce to provide a 
solicited push of Evidence is bit of a flaky procedure, isn't it?


How do you assure that the recently received nonce is used to convey 
fresh evidence? Is there a timeout? Can you cache it? (like with the 
array of nonces). Why can't the Attester just trigger the Verifier to do 
the challenge/response? That seems a bit more straight forward? Maybe I 
am missing something very obvious here.


> 
> Ciao
> 
> Hannes
> 
> 


Viele Grüße,


Henk


> _______________________________________________
> RATS mailing list
> RATS@ietf.org <mailto:RATS@ietf.org>
> https://www.ietf.org/mailman/listinfo/rats <https://www.ietf.org/mailman/listinfo/rats>


_______________________________________________
RATS mailing list
RATS@ietf.org <mailto:RATS@ietf.org>
https://www.ietf.org/mailman/listinfo/rats <https://www.ietf.org/mailman/listinfo/rats>