Re: [Rats] More use cases for draft-richardson-rats-usecases-00

Anders Rundgren <anders.rundgren.net@gmail.com> Wed, 03 April 2019 04:37 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 853DA12047C for <rats@ietfa.amsl.com>; Tue, 2 Apr 2019 21:37:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kzPfWDk5Um-1 for <rats@ietfa.amsl.com>; Tue, 2 Apr 2019 21:37:09 -0700 (PDT)
Received: from mail-wr1-x436.google.com (mail-wr1-x436.google.com [IPv6:2a00:1450:4864:20::436]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E503120482 for <rats@ietf.org>; Tue, 2 Apr 2019 21:37:08 -0700 (PDT)
Received: by mail-wr1-x436.google.com with SMTP id k11so19397732wro.5 for <rats@ietf.org>; Tue, 02 Apr 2019 21:37:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=I7bsjbXEo716hpPWE8qewIhkiX+eIuk3x1PFMEIWlsc=; b=ONht2lVbgsnVpFvZROGh4vXTzicdr9y7X2v0k5z73cLL6GR6GWE+N+gn23gaBT7F17 KY3MGeTSbg65NqcQkvU0POx/lfbfz1aXqCzr+I3drErM7K/K8MQ2QAmobZJIaKwMPB/n TYodhaSQL4jxa+KtDJq5OhkPf9NvvraHOPsqqiAqLX7ccJWBshrOeu3voKfuCzJiHMim 5Ufb05C/HovVj722sy0bDpKev+hBdVjuO1bZEjghUgZy3Zl1MvbN6drurfqo2r69Zla1 ISDN/E+9S381M2D4jmSdncHzg7dghsgdGiKSpgkxBBLdp/W016m3Lg6jyviWUlhNjn+/ kGHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=I7bsjbXEo716hpPWE8qewIhkiX+eIuk3x1PFMEIWlsc=; b=mOpGygqJyF/eoraWVH+fcX/O1mjRXDD8/GWM8x4HsbiIkJqNzZ9FwjT8QVvNW6rXDG 1VrJQGlSconuhcf2p6h9OQ5LYbxAy6+YADcRmRNF32pzoNhNrflIIpuBagebyr4R9XhL zOXlK5px8ukx5l3ryQNYVQL6Dv7u+jsa5bsrmmYSkcoAQexlVMGUwX37h8HD6pMLlQgo 0Dg68+PW1IHUfHwWOJYpz/Ks+rQcPIzCgr0vJnkYGlFeuFJPnvPAqX1wItDnMFgr30Dh DMNbpePbbAG1x8ELEoMs+j2BQIKY9ILz3sLwHE9bLDYQp7D2J/ahhq5/OG+9mifACDso PRoA==
X-Gm-Message-State: APjAAAU/V4sEoUQJbkggIMs6wZ73yXlzxGVnBYZ9IjCVAn7+gmM1Z6l/ Ou4OXq/Q+txDiWH1YCS9fBvVfa0J
X-Google-Smtp-Source: APXvYqzhwaDRXshsF2kyD5riBlFDaOOJUAr+3GJSzE2KTQnIPEQ1XXsxb0CnK9jgx9xZGUEACA3/iA==
X-Received: by 2002:adf:cf0c:: with SMTP id o12mr29212190wrj.16.1554266226090; Tue, 02 Apr 2019 21:37:06 -0700 (PDT)
Received: from [192.168.1.79] (25.131.146.77.rev.sfr.net. [77.146.131.25]) by smtp.googlemail.com with ESMTPSA id t74sm3918727wmt.3.2019.04.02.21.37.03 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 02 Apr 2019 21:37:04 -0700 (PDT)
To: "Smith, Ned" <ned.smith@intel.com>, Carl Wallace <carl@redhoundsoftware.com>, Michael Richardson <mcr+ietf@sandelman.ca>
Cc: "rats@ietf.org" <rats@ietf.org>
References: <MW2PR00MB03963ABEB87211AD28A16240A6490@MW2PR00MB0396.namprd00.prod.outlook.com> <12503.1552447661@localhost> <58E37DB5-098C-4387-9A52-4AECD0F69F25@island-resort.com> <6495.1553219901@dooku.sandelman.ca> <BA6E28A7-0F6A-46A8-AB1B-A64B9229F149@intel.com> <507.1553725386@dooku.sandelman.ca> <24C0968B-32B0-4EF1-99C8-61D3F0955BA1@intel.com> <793F9A34-050F-4914-AF4B-08C072730A06@island-resort.com> <D8C23800.D851F%carl@redhoundsoftware.com> <19652.1553943890@dooku.sandelman.ca> <D8C50A67.D8999%carl@redhoundsoftware.com> <79ccb2d7-09a3-913d-f47d-1e702a23b341@gmail.com> <7B05ABC3-FE60-4879-9DEE-B896DD15507D@intel.com>
From: Anders Rundgren <anders.rundgren.net@gmail.com>
Message-ID: <9b286eb7-7d54-a233-f353-635e822d84d4@gmail.com>
Date: Wed, 03 Apr 2019 06:37:00 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <7B05ABC3-FE60-4879-9DEE-B896DD15507D@intel.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/x87Y7BapCgO8HvdmHd-MPru4014>
Subject: Re: [Rats] More use cases for draft-richardson-rats-usecases-00
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2019 04:37:12 -0000

Hi Ned et al,
I have briefly looked into the referenced documents and my conclusion is that "session-based attestation" probably lacks a clear definition.

What I meant with session-based attestation was that an attestation challenge-response sequence would in addition to exchange of trust information also create a session (in both ends) and associated session-key (typically using a DH scheme) which is subsequently used for executing MAC-protected API calls and finishing with a "commit" call.

For smart card provisioning a device-unique "masterkey" is sometimes used to achieve similar functionality but the trust establishment is implicit [1].

I'm currently not aware of any other system than SKS/KeyGen2 [2] supporting (this definition of) session-based attestation.  The protected API concept was loosely derived from TPM's authorization scheme.

Anders

1] https://naeemgik.blogspot.com/2017/12/globalplatform-secure-channel-protocol.html
2] https://github.com/ietf-teep/architecture/issues/52

On 2019-04-02 19:27, Smith, Ned wrote:
> Anders refers to session-based attestation in the TEEP archive which points to several sources including a TCG source. This may be referring to a public specification known as DICE - Device Identifier Composition Engine.  https://trustedcomputinggroup.org/wp-content/uploads/Hardware-Requirements-for-Device-Identifier-Composition-Engine-r78_For-Publication.pdf
> 
> TCG terminology for TEEP's "Static" attestation is "Explicit Attestation" and TEEP's term "Session Based" attestation is "Implicit Attestation" by TCG.
> 
> I.e.
> (i) TCG.Implicit-Attestation ~= IETF.TEEP.Session-Based-Attestation
> (ii) TCG.Explicit-Attestation ~= IETF.TEEP.Static-Attestation
> 
> The EAT draft defines an attestation approach that seems close to (i) if you ignore the nonce that is returned as a static claim / assertion and if you rule out of scope the definition of how the signing key is created / persisted.
> 
> The tokbind draft seems closely resemble (ii).
> The TUDA draft seems to resemble (i). (Henk can correct me).
> The yang draft seems to resemble (ii). (Henk can correct me).
> 
> -Ned
> 
> On 3/31/19, 12:01 AM, "RATS on behalf of Anders Rundgren" <rats-bounces@ietf.org on behalf of anders.rundgren.net@gmail.com> wrote:
> 
>      On 2019-03-30 17:03, Carl Wallace wrote:
>      > Makes sense to me to capture current artifacts. Maybe in an appendix to
>      > the use cases draft.
>      
>      For completeness you should consider mentioning that there are two quite different platform attestation concepts:
>      - Static: FIDO, Android, and current TEEP architecture
>      - Session based: Used by some smart card schemes and SKS/KeyGen2 (https://github.com/ietf-teep/architecture/issues/52)
>      
>      >
>      > On 3/30/19, 7:04 AM, "Michael Richardson" <mcr+ietf@sandelman.ca> wrote:
>      >
>      >>
>      >> Carl Wallace <carl@redhoundsoftware.com> wrote:
>      >>     > Example attestations from Android devices, Yubikey devices and
>      >> Surface
>      >>     > Pro virtual smart cards can be found here:
>      >>     > https://github.com/Purebred/SampleAttestations. These are
>      >> accompanied
>      >>     > by SCEP requests that include the attestations and the resulting
>      >>     > certificates. The attestations were generated and used as part of
>      >>     > issuing device and end user certificates where the public key was
>      >> the
>      >>     > focus of the attestation. The Android and Yubikey attestations take
>      >> the
>      >>     > form of X.509 certificates (packaged as certs-only SignedData). The
>      >>     > Surface Pro attestations take the form of CMC requests.
>      >>
>      >> I think that seeing the examples is very useful to extract common pieces.
>      >> Do you think it's useful to include some in the use case document?
>      >>
>      >> --
>      >> Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
>      >> -= IPv6 IoT consulting =-
>      >>
>      >>
>      >>
>      >
>      >
>      > _______________________________________________
>      > RATS mailing list
>      > RATS@ietf.org
>      > https://www.ietf.org/mailman/listinfo/rats
>      >
>      
>      _______________________________________________
>      RATS mailing list
>      RATS@ietf.org
>      https://www.ietf.org/mailman/listinfo/rats
>      
>