Re: [Rats] IAB Statement on the Risks of Attestation of Software and Hardware on the Open Internet

Tom Jones <thomasclinganjones@gmail.com> Mon, 09 October 2023 21:57 UTC

Return-Path: <thomasclinganjones@gmail.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99F6EC151088 for <rats@ietfa.amsl.com>; Mon, 9 Oct 2023 14:57:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JGsRxsk_QKRV for <rats@ietfa.amsl.com>; Mon, 9 Oct 2023 14:57:11 -0700 (PDT)
Received: from mail-lf1-x131.google.com (mail-lf1-x131.google.com [IPv6:2a00:1450:4864:20::131]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0A24C151087 for <rats@ietf.org>; Mon, 9 Oct 2023 14:57:11 -0700 (PDT)
Received: by mail-lf1-x131.google.com with SMTP id 2adb3069b0e04-503c7767348so1369050e87.1 for <rats@ietf.org>; Mon, 09 Oct 2023 14:57:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1696888630; x=1697493430; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Uco/q2TfLbP+ziObyu1MuptxcegpdmCidRI6RfrT1/E=; b=Bq4zcFqa5WZs5a34TnMayqvS06F0DZnomtLDL/T9tdLnN97wfXdngvS5j2wk3x2HB7 kJRngkDt63lRbesC/wiu1mcNV0N6ZK62B0T4HeX1IXEWIT6QQilXJ3L42Vac0KaJiftv Zk5eXfHngAlOyDnLPT3AzYl1VJoNsXldf/fPk9A5ja0F86rV8bFqvgI0sfKTYDP30nY7 m7KlhA9+TCLHUts002Lozo8oAVQAYpxeVDpyTz3s1YvrFUpcqmLhDWtoSq56obsTRotf Fc4waMpmn5hIUmPLrxiLCCSQPe7s4tVXwK/RCWtQ4BgloHde2yku38k7Gs6cCRldoaqZ kqyg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696888630; x=1697493430; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Uco/q2TfLbP+ziObyu1MuptxcegpdmCidRI6RfrT1/E=; b=hTKKkAJsDfbElI8S4iTbYMYdX+m8d+IIB8ZZWWGiz/E9BDOb1xf1iCAKhHSCTQ55aL dVIo36fdG7AA7sHFgqT/MZnm5T9M7X6I/PajfZvQb1h0CpZ6/v7ZQwU6Lyae/E589+lh GlRk0NePvR7GdaGqp/fqlDSitV+HNVjxxa9bQfdXTkaZDpcUEHHwOXku7/82FYFCtEhH ZgteZOLdQ1pZiHdkhtS4oC30jELCWMH7VtKzfMx7ZM1E0UdeRBiP6mFx5z/ijGUzadEE IeE7UVMdFFeerWlVWxcQGYFOJWuEQyGRxEnQ9aIXL0D6JhkAb/Lk7WXhyXWunPeNC05X +Fcw==
X-Gm-Message-State: AOJu0YwAlWAQE6rgClf/wA75AAQNMX0o9R2mQwKZQ+HFNA/jpOQFziZd lGxl3emQFI+2OmoPup650/VbTY2URxoipsVr4u0=
X-Google-Smtp-Source: AGHT+IG6eTvlbN9afrTbqMs5hwdjCNoTwWklmvUeWNQosacxMDzoc+uHTpRqEH6SFVeJOLFNNMBmg/DrxV4luR8vtG8=
X-Received: by 2002:ac2:4c8d:0:b0:502:9b24:3ed4 with SMTP id d13-20020ac24c8d000000b005029b243ed4mr12035199lfl.0.1696888629361; Mon, 09 Oct 2023 14:57:09 -0700 (PDT)
MIME-Version: 1.0
References: <169627945480.62917.5309122275327869344@ietfa.amsl.com> <16966.1696299372@localhost> <CAK2Cwb7X+Xri81tKX6Uvci_Ur_h18SKaAi0CQmJZHkVnpA-51A@mail.gmail.com> <87C6E17A-A4E6-49F6-AF51-BC6FD3A06404@island-resort.com> <CAK2Cwb6jy9W=-qJGt8xDEabi_U6qDTSMvv7FFNpqTN1z=qh-6Q@mail.gmail.com> <7897AE41-5DC7-4B9A-A5D6-952E7CBF9B9F@intel.com> <SA1PR20MB5407C5FA816E3DD9C41681578ECEA@SA1PR20MB5407.namprd20.prod.outlook.com> <CE654377-E5D7-41A5-9C98-B948A20F263E@intel.com> <CAK2Cwb7fvH8eqXaP64tkL6BDcCEKa6eBLj-YCdF5CeOXsJOByQ@mail.gmail.com> <7A06930B-77BB-4CD0-A121-655AF09B99D3@intel.com>
In-Reply-To: <7A06930B-77BB-4CD0-A121-655AF09B99D3@intel.com>
From: Tom Jones <thomasclinganjones@gmail.com>
Date: Mon, 09 Oct 2023 14:56:57 -0700
Message-ID: <CAK2Cwb5Cq0hQDjSpn4rSPGCwizx+8ctTJUF7DNSn9xNZHNfk5g@mail.gmail.com>
To: "Smith, Ned" <ned.smith@intel.com>
Cc: "lgl island-resort.com" <lgl@island-resort.com>, Michael Richardson <mcr+ietf@sandelman.ca>, "iab@iab.org" <iab@iab.org>, rats <rats@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000fa050906074fabf4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/wMZvHz-321IjThbERe7LFJdi5Pc>
Subject: Re: [Rats] IAB Statement on the Risks of Attestation of Software and Hardware on the Open Internet
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2023 21:57:15 -0000

I have trouble with much of what NED said.

All of the attestation I have seen comes with machine ID. (s/w id,
whatever) And I understand that, nothing can be said about something
without some sort of ID/binding for that something.
I strongly object to any machine that can be tracked to me (even IOT can)
responding to any request for any data without my explicit consent. Any
collection of attributes that can be followed can become a way to track
me.  I have had this particular problem with smartphones walking around in
supermarkets. While this problem is not unique to attestation, it really
starts with attestation. so  NO ATTESTATION REQUEST FROM ANY site that is
not known to me. Would be a real privacy assertion.

BTW - my bona fides - I was part of the team at Intel that created the
first security co-processor in mid 1990's. I was part of some of the teams
at MSFT that struggled with both versions of the TPM.

Please remember the huge outcry when Intel attempted to put an ID in a
processor.

The attempt to push this off to a "DISINTERESTED" third party without a
funding plan is a non-starter. (SEP field) and I never understood how this
attestation could be linked to data later sent from the device anyway.

..tom


On Mon, Oct 9, 2023 at 12:55 PM Smith, Ned <ned.smith@intel.com> wrote:

> > There is an architectural document. There appears to be no consideration
> for human privacy
>
>
>
> RFC 9334 does call out privacy considerations relating to humans. It
> specifically suggests removal of PII from Evidence.
>
> “Another approach to deal with Evidence is to remove PII from the
>
>    Evidence while still being able to verify that the Attester is one of
>
>    a large set.  This approach is often called "Direct Anonymous
>
>    Attestation".  See Section 6.2 of [CCC-DeepDive] and [RATS-DAA] for
>
>    more discussion.”
>
>
>
> User privacy threats are often concerned with user tracking and targeting.
> PI and PII are attributes that allow such activity.
>
> The various drafts that define specific attributes such as draft-ietf-rats-eat-21
> - The Entity Attestation Token (EAT)
> <https://datatracker.ietf.org/doc/draft-ietf-rats-eat/> define attributes
> that are optional to include in Evidence. Many are attributes that
> represent a class of device that in most circumstances is ineffective as
> PII.
>
>
>
> The use (or not) of an attribute due to its privacy sensitivity (or not)
> is a policy decision. The Attester can have privacy policy that dictates
> which attributes are privacy sensitive. The Attester, as part of reasonable
> protocol design, can select which Verifier to trust to enforce the
> Attester’s privacy policy (in addition to locally applied policy).
>
>
>
> Attestation that focuses on machine attributes rather than user attributes
> helps protect personal privacy in that it shifts the focus from humans to
> machines (of which there can be a large class that are the same). This
> approach allows user identities and credentials to be omitted while still
> allowing assessments that can detect malware and compromise.
>
>
>
> Cheers,
>
> Ned
>
>
>
> *From: *RATS <rats-bounces@ietf.org> on behalf of Tom Jones <
> thomasclinganjones@gmail.com>
> *Date: *Monday, October 9, 2023 at 12:32 PM
> *To: *"Smith, Ned" <ned.smith@intel.com>
> *Cc: *Tom Jones <rp_tomj@hotmail.com>, "lgl island-resort.com" <
> lgl@island-resort.com>, Michael Richardson <mcr+ietf@sandelman.ca>, "
> iab@iab.org" <iab@iab.org>, rats <rats@ietf.org>
> *Subject: *Re: [Rats] IAB Statement on the Risks of Attestation of
> Software and Hardware on the Open Internet
>
>
>
> To be clear. There is an architectural document. There appears to be no
> consideration for human privacy. Can this gap be addressed within this
> community. Or is there a sep field in operation here. (See someone else's
> problem, hitch hiker's guide )
>
> thx ..Tom (mobile)
>
>
>
> On Mon, Oct 9, 2023, 11:27 AM Smith, Ned <ned.smith@intel.com> wrote:
>
> > so then, there is no hope for privacy preserving architecture from RATS?
>
>
>
> Does “RATS” refer to the WG or RFC9334? And I didn’t say privacy
> preserving attestation was hopeless.
>
>
>
> *From: *Tom Jones <rp_tomj@hotmail.com>
> *Date: *Monday, October 9, 2023 at 11:17 AM
> *To: *"Smith, Ned" <ned.smith@intel.com>, Tom Jones <
> thomasclinganjones@gmail.com>, "lgl island-resort.com" <
> lgl@island-resort.com>
> *Cc: *Michael Richardson <mcr+ietf@sandelman.ca>, "iab@iab.org" <
> iab@iab.org>, rats <rats@ietf.org>
> *Subject: *Re: [Rats] IAB Statement on the Risks of Attestation of
> Software and Hardware on the Open Internet
>
>
>
> so then, there is no hope for privacy preserving architecture from RATS?
>
>
>
> Peace ..tom
> ------------------------------
>
> *From:* Smith, Ned <ned.smith@intel.com>
> *Sent:* Monday, October 9, 2023 11:13 AM
> *To:* Tom Jones <thomasclinganjones@gmail.com>; lgl island-resort.com <
> lgl@island-resort.com>
> *Cc:* Michael Richardson <mcr+ietf@sandelman.ca>; iab@iab.org <iab@iab.org>;
> rats <rats@ietf.org>; Tom Jones <rp_tomj@hotmail.com>
> *Subject:* Re: [Rats] IAB Statement on the Risks of Attestation of
> Software and Hardware on the Open Internet
>
>
>
> > The problem then is that the verifier must state what the use case is in
> a trustworthy message.
>
> If there is a gap in the RATS Architecture, it is that it didn’t
> acknowledge the need for a Verifier to present usage/context to the
> Attester as a prerequisite to disclosing Evidence. And it assumes the
> relying party doesn’t need to present usage/context to the Verifier before
> disclosing Attestation Results.
>
>
>
> In its defense, the RATS Architecture wasn’t trying to define a protocol,
> rather a conceptual flow of information. Actual protocols would consider
> deployment and usage context and address privacy considerations as
> appropriate. Consider an embedded system behind a firewall, this may not
> need the deployment context to be communicated in a protocol message since
> the context is embedded.
>
>
>
> -Ned
>
>
>
> *From: *RATS <rats-bounces@ietf.org> on behalf of Tom Jones <
> thomasclinganjones@gmail.com>
> *Date: *Sunday, October 8, 2023 at 11:12 PM
> *To: *"lgl island-resort.com" <lgl@island-resort.com>
> *Cc: *Michael Richardson <mcr+ietf@sandelman.ca>, "iab@iab.org" <
> iab@iab.org>, rats <rats@ietf.org>, Tom Jones <rp_tomj@hotmail.com>
> *Subject: *Re: [Rats] IAB Statement on the Risks of Attestation of
> Software and Hardware on the Open Internet
>
>
>
> The problem then is that the verifier must state what the use case is in a
> trustworthy message.
>
> thx ..Tom (mobile)
>
>
>
> On Sun, Oct 8, 2023, 11:41 AM lgl island-resort.com <lgl@island-resort.com>
> wrote:
>
> I think the workable strategy is privacy-preserving attestation. The
> attestation target (e.g. client device) reveals only enough to prove the
> security characteristics that it needs to for the use case. FIDO supports
> this sort of thing.
>
>
>
> In some ways, formal, cryptographically secured attestation doesn’t change
> things. Web sites already try to collect as much personal information as
> possible. The OS and the web browser defend.
>
>
>
> The IAB’s comment, is that web sites and services would deny service
> unless the client device provided attestation of their SW stack and such.
> That’s different than the privacy issue.
>
>
>
> LL
>
>
>
>
>
>
>
> On Oct 7, 2023, at 11:03 PM, Tom Jones <thomasclinganjones@gmail.com>
> wrote:
>
>
>
> Granted that the iab doc is difficult, I would like to state an objection
> in terms of the user.
>
>
>
> No verifier may ever request more attestation than they are willing to
> first provide.
>
>
>
> What's sauce for the goose is sauce for the gander.
>
>
>
> That would limit the sites that just troll users to see what they can
> discover to the sites that the user is willing to trust.
>
>
>
> Generally I agree with panwei.
>
> thx ..Tom (mobile)
>
>
>
> On Mon, Oct 2, 2023, 7:16 PM Michael Richardson <mcr+ietf@sandelman.ca>
> wrote:
>
>
> IAB Executive Administrative Manager <execd@iab.org> wrote:
>     > On 25 September 2023, the Internet Architecture Board (IAB) posted a
>     > new IAB Statement on the Risks of Attestation of Software and
> Hardware
>     > on the Open Internet[1].
>
>     > [1]
>     >
> https://datatracker.ietf.org/doc/statement-iab-statement-on-the-risks-of-attestation-of-software-and-hardware-on-the-open-internet/
>
> It's an interesting statement, and I suspect that I agree with the intent.
> As written, it fails to inform: you need to know what the treacherous uses
> of
> remote attestation are (and then take two steps not detailed in this
> statement) in order to understand the statement.
> I think that this should be revised, and it shouldn't be so timid.
>
> As an author of RFC9334, I'm rather surprised that this statement was
> issued
> without any consultation with us.
>
> As written, I find this statement useless.
> I would be happy to work with the IAB to craft a better statement.
>
> --
> Michael Richardson <mcr+IETF@sandelman.ca>   . o O ( IPv6 IøT consulting )
>            Sandelman Software Works Inc, Ottawa and Worldwide
>
>
>
>
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats
>
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats
>
>
>
>