Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

Carl Wallace <carl@redhoundsoftware.com> Tue, 16 August 2022 19:10 UTC

Return-Path: <carl@redhoundsoftware.com>
X-Original-To: scitt@ietfa.amsl.com
Delivered-To: scitt@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 696A7C152566 for <scitt@ietfa.amsl.com>; Tue, 16 Aug 2022 12:10:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.103
X-Spam-Level:
X-Spam-Status: No, score=-7.103 tagged_above=-999 required=5 tests=[AC_DIV_BONANZA=0.001, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhoundsoftware.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XNR8QCH-5Efn for <scitt@ietfa.amsl.com>; Tue, 16 Aug 2022 12:10:03 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4707DC14F692 for <scitt@ietf.org>; Tue, 16 Aug 2022 12:10:02 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id n21so8864849qkk.3 for <scitt@ietf.org>; Tue, 16 Aug 2022 12:10:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhoundsoftware.com; s=google; h=mime-version:in-reply-to:references:thread-topic:message-id:cc:to :from:subject:date:user-agent:from:to:cc; bh=z2jfAG/6BswHEzKKknjnvdES35tJLID/qEY8xsRA5xo=; b=hCPSAIfMua28bKov5d0+z1zRETqGEehoN9EmMYqbL8fZRLwEFX3btsp1q4sW+RaN/3 y1+VcW5bC/2nbgW+RzuGTd2JdeeR/SKXRSSgcqp+b5XkYTVz7PsLXyHiUp6Pq6No4eqJ JdMDd7YVh8suiGFeFmNzpWSNAMmjqERYAmQ9I=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=mime-version:in-reply-to:references:thread-topic:message-id:cc:to :from:subject:date:user-agent:x-gm-message-state:from:to:cc; bh=z2jfAG/6BswHEzKKknjnvdES35tJLID/qEY8xsRA5xo=; b=txKuCiRxWJLepZVxbZ1k2Uw9Jw3EJJ3cEBv3SlHdSmDOyMJxz0TWYMwDiCkQ2Ka6+7 ZgO5rJ92NErR+s5AhBoLh8tkjH12IpUobqhSPnInaMqb5u5QHcpvcCEM3/p5nLAvgzUP FqTpGFEhoCLZND0SjM88myLC7pDYzooiijgJeIBF9AOtFg+TXwhsHyNFwu6PtLVI96jP lW9p25eLJbNWyAXnO1WfdNAdPdB+eSSAbz3XqFG8Pb4/hqmzQIifuww0hLSKGV6NEGX+ MFlGjwrBgaE9prGo8GNlubN2pJL0Km5p1/sgrAcmcYSlCRFPDcA5i7xtLP4Tz5ddCJR+ NDtA==
X-Gm-Message-State: ACgBeo3yY21K19Q5SF4n27MtYxKFVDlZRgt/PBx7r/64AkWpK2oY+aOR 4+Zq02gYf7lW6ytVcYR2ZYI91Q==
X-Google-Smtp-Source: AA6agR5aDScPpfd9Iag0OovWPgO4EholwWiCJ6n7V4fdZzhCdz+h/tgCT3MqqMmZ3y6RIly9ElniVw==
X-Received: by 2002:a05:620a:ce7:b0:6ba:e9ef:7c9 with SMTP id c7-20020a05620a0ce700b006bae9ef07c9mr12275686qkj.162.1660677000661; Tue, 16 Aug 2022 12:10:00 -0700 (PDT)
Received: from [192.168.2.16] (pool-173-66-83-240.washdc.fios.verizon.net. [173.66.83.240]) by smtp.gmail.com with ESMTPSA id v20-20020a05620a0f1400b006b59f02224asm13441995qkl.60.2022.08.16.12.09.59 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 16 Aug 2022 12:09:59 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.63.22070801
Date: Tue, 16 Aug 2022 15:09:59 -0400
From: Carl Wallace <carl@redhoundsoftware.com>
To: Steve Lasker <Steve.Lasker@microsoft.com>, "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>, Orie Steele <orie@transmute.industries>
CC: "scitt@ietf.org" <scitt@ietf.org>
Message-ID: <696FD711-12A0-41FF-988C-80F02F68A5A5@redhoundsoftware.com>
Thread-Topic: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials
References: <CAN8C-_K-w5QQqrZDS9VH2-gzOO9e+HS8b9nGvG+ZBjJ-PM-MCw@mail.gmail.com> <LV2PR21MB3350154C13FA8A6F9D940FA79C9C9@LV2PR21MB3350.namprd21.prod.outlook.com> <13e501d8a738$1b277ed0$51767c70$@reliableenergyanalytics.com> <CAN8C-_JvDwS4CTBJMm9YN8jdXnLATPg0j3xO5BFs+yraWZc2Yg@mail.gmail.com> <144801d8a73c$adb8dec0$092a9c40$@reliableenergyanalytics.com> <OS3PR01MB75270FA0BFF65C76B2AD2D58D19C9@OS3PR01MB7527.jpnprd01.prod.outlook.com> <OS3PR01MB75272702BC43C5DA50A57081D19C9@OS3PR01MB7527.jpnprd01.prod.outlook.com> <170b01d8a766$6cf8b110$46ea1330$@reliableenergyanalytics.com> <DS7PR21MB33410F208AF17F985E9D7F609C659@DS7PR21MB3341.namprd21.prod.outlook.com> <CAN8C-_+f5rvhSDKxGCJ_SxBuhO4HwONx7ZkRSV2qnhpYvH1_uQ@mail.gmail.com> <1B9FF775-B7AF-41F6-B8BE-A6783B0C5452@redhoundsoftware.com> <6bda01d8ad83$a2306030$e6912090$@reliableenergyanalytics.com> <DS7PR21MB3341FF9A28BD95E687E66F739C649@DS7PR21MB3341.namprd21.prod.outlook.com> <0BD53E48-2E51-41B9-915C-FA1333B95496@redhoundsoftware.com> <DCEEC322-8E2C-4F46-8F09-9CBC1D1F6417@redhoundsoftware.com> <c05301d8b16e$e9a1bec0$bce53c40$@reliableenergyanalytics.com> <DS7PR21MB3341DB29B18C37AE487039EF9C6B9@DS7PR21MB3341.namprd21.prod.outlook.com>
In-Reply-To: <DS7PR21MB3341DB29B18C37AE487039EF9C6B9@DS7PR21MB3341.namprd21.prod.outlook.com>
Mime-version: 1.0
Content-type: multipart/mixed; boundary="B_3743507399_2575999399"
Archived-At: <https://mailarchive.ietf.org/arch/msg/scitt/NtD0taoMhR9onkBo7VT4x_F_ikI>
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials
X-BeenThere: scitt@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Supply Chain Integrity, Transparency, and Trust" <scitt.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scitt>, <mailto:scitt-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scitt/>
List-Post: <mailto:scitt@ietf.org>
List-Help: <mailto:scitt-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scitt>, <mailto:scitt-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Aug 2022 19:10:08 -0000

Inline…

 

From: Steve Lasker <Steve.Lasker@microsoft.com>
Date: Tuesday, August 16, 2022 at 2:19 PM
To: "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>, 'Carl Wallace' <carl@redhoundsoftware.com>, Orie Steele <orie@transmute.industries>
Cc: "scitt@ietf.org" <scitt@ietf.org>
Subject: RE: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

Thanks Carl,

I’m trying to understand your question. 
In your example, how does ACME rockets know the artifact is a genuine product of Wabbit Networks? Current code signing mechanisms don’t achieve this (as Dick has noted). Ideally, public keys would not be trusted for a broader context than is actually necessary.
 

If the Wabbit Networks public key isn’t trusted, what are you suggesting?

 

[CW] Trusted for what is what I am asking. I watched an ACME/Wabbit Networks video of yours on YouTube (https://www.youtube.com/watch?v=9zRMqtr0nWQ), and how ACME trusts the Wabbit Networks key was not clear to me. I would like for the Wabbit Networks key to not be trusted such that it could verify other things (or vice versa).

 

The opt-in model for policy would/could be, ACME Rockets decides which identities they trust, through their trust policies. They may choose to trust only X.509 public keys. But, they can also specify which public keys they trust. For instance, they might trust content signed by Docker Inc, Wabbit Networks and Microsoft. If they attempt to import something from evilco, it’s denied by default. Even if evilco got a valid public certificate, import would still be denied. This is also where DiD would come in. Within the eNotary, based on the policy, ACME rockets confirms the Wabbit Networks identity is valid, at the time of evaluation. 

 
A goal of the spec I referenced is representation of trust anchors along with constraints on usage.
Awesome, yes, we need a solid pattern for enforcing constraints. The identity is the pre-filter to say content is signed by identities I trust. Now, lets confirm it matches the requirements. 

 

[CW] Constraints are the hard part of the problem. I am not suggesting that as it stands the spec matches the requirements here, but that it could, possibly, with some work. Fortunately, that public key trust needs to be limited appears to be an area of agreement.

 
…ACME Rockets doesn’t get to choose what key Wabbit Networks used to sign something,
I’m not sure I follow this. Wabbit Networks will publish their public keys. Through DiD, the signed artifact should identify where to find the public key, which the consumers can opt-into levels of that chain. 

 

[CW] At the end of the day, it’s a public key (be it DiD, X.509, bare public key, etc.). Bounding the limits for which a public key is trusted is the point. In this case, how would a customer opt-in such that trust is limited and that it could trust that Wabbit Networks’ key could not verify other artifacts or that another key could not verify Wabbit Networks artifacts?

 

I do agree there’s a lot of alignment with RATS we should continue to look at and see what can be shared. We definitely want to build atop proven work.

 

From: Dick Brooks <dick@reliableenergyanalytics.com> 
Sent: Tuesday, August 16, 2022 5:51 AM
To: 'Carl Wallace' <carl@redhoundsoftware.com>; Steve Lasker <Steve.Lasker@microsoft.com>; Orie Steele <orie@transmute.industries>
Cc: scitt@ietf.org
Subject: RE: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

+1 to Carl’s statement: “[CW] OK. But ACME still needs to get its bearings to trust the signature from Wabbit Networks. There may be compliance programs where a digital letter of approval is generated as well, in which case ACME Rockets need not be the authority.”

 

IMO, SCITT provide the opportunity to provide customers with the ability to verify the authorized trust relationship between an artifact owner and an artifact signer. 

 

We currently use the SHA256 Hash value of an artifact and the X.509 Thumbprint or PGP fingerprint of the digital signature to search for trust declarations in SAG-CTR.

 

Thanks,

 

Dick Brooks

  

Active Member of the CISA Critical Manufacturing Sector, 

Sector Coordinating Council – A Public-Private Partnership

 

Never trust software, always verify and report! ™

http://www.reliableenergyanalytics.com

Email: dick@reliableenergyanalytics.com

Tel: +1 978-696-1788

 

From: Carl Wallace <carl@redhoundsoftware.com> 
Sent: Tuesday, August 16, 2022 7:10 AM
To: Steve Lasker <Steve.Lasker@microsoft.com>; dick@reliableenergyanalytics.com; Orie Steele <orie@transmute.industries>
Cc: scitt@ietf.org
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

Inline…

 

From: Steve Lasker <Steve.Lasker@microsoft.com>
Date: Monday, August 15, 2022 at 12:25 PM
To: Carl Wallace <carl@redhoundsoftware.com>, "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>, Orie Steele <orie@transmute.industries>
Cc: "scitt@ietf.org" <scitt@ietf.org>
Subject: RE: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

Thanks Carl,
The code signing example has cropped up here fairly often (i.e., why should my code signing key be accepted as fit to verify a signature on some other company’s code). 
 

Parsing this a bit more. I believe we’re talking about the promotion scenario. Where entity B consumes artifacts from Entity A. In the Notary v2 scenarios, we talk about Wabbit Networks as an ISV, and ACME Rockets as a consumer of the software.

 

When ACME Rockets consumes the net-monitor:v1 software from the Wabbit Networks public endpoint, how do services within ACME rockets know the artifact was approved for internal usage? 

 

[CW] Thank you for the example as this clearly illustrates we are talking about different things. In your example, how does ACME rockets know the artifact is a genuine product of Wabbit Networks? Current code signing mechanisms don’t achieve this (as Dick has noted). Ideally, public keys would not be trusted for a broader context than is actually necessary.

 

One solution is simply adding an ACME Rockets signature to the net-monitor:v1 software. Then, internal systems only need to check if an ACME Rockets signature exists, and it would be approved. This is overly simplistic. With SCITT, we can now add “context” to what scenarios/environments the net-monitor:v1 software was approved for use within ACME Rockets. 

The premise is consumers within ACME Rockets check for a specific claim/attestation/endorsement to allow the artifact to pass a check. However, the filter on the claims check is based on a set of approved identities. For instance, if Wabbit Networks says it passes ABC123 compliance, that’s nice, but it wouldn’t pass the check. Only claims from ACME Rockets for ABC123 compliance would be allowed to pass. 

 

So, the identity is a pre-filter to a set of claims/attestations/endorsements. 

 

[CW] OK. But ACME still needs to get its bearings to trust the signature from Wabbit Networks. There may be compliance programs where a digital letter of approval is generated as well, in which case ACME Rockets need not be the authority.

 

------

 
We’ll need a means to correlate the multiples, as how do they merge.
[CW] I’m not following why we would merge collections. Selecting a collection for use seems more likely.
 

How would we support a company that has multiple trusts policies they need to support? There may be a company wide policy, and a department specific policy. Or, there may be an industry policy and a company specific policy. When additive, these are easy. When overlapping, how do we define the resolution of conflicting deny/accept policies?

 

[CW] Each of these polices describing what is fit for internal use may require proof of origin, integrity, etc. before the ACME Rockets’ signature is applied. A goal of the spec I referenced is representation of trust anchors along with constraints on usage. These constraints would apply to CAs and end entities, if any, and be used by relying parties. In this case, the component that applies the ACME signature would be a relying party. ACME Rockets doesn’t get to choose what key Wabbit Networks used to sign something, but can enforce constraints on the usage of public keys to limit damage if the corresponding private key is ever stolen (so that they don’t consume a net-monitor:v1 that purports to be from Wabbit Networks but was signed by Coyote, Inc.). Expressing/enforcing constraints is the hard part. The spec is loosely based on the FIDO metadata syntax, where authenticator values provide a clean target. At present it uses identifiers, claims, etc. from various specs related to the RATS working group, but is a work in progress.

 

 

From: Carl Wallace <carl@redhoundsoftware.com> 
Sent: Friday, August 12, 2022 3:55 AM
To: Steve Lasker <Steve.Lasker@microsoft.com>; dick@reliableenergyanalytics.com; Orie Steele <orie@transmute.industries>
Cc: scitt@ietf.org; Steve Lasker <Steve.Lasker@microsoft.com>
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

Inline…

 

From: Steve Lasker <Steve.Lasker@microsoft.com>
Date: Thursday, August 11, 2022 at 7:20 PM
To: "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>, 'Carl Wallace' <carl@redhoundsoftware.com>, Orie Steele <orie@transmute.industries>
Cc: "scitt@ietf.org" <scitt@ietf.org>, 'Steve Lasker' <Steve.Lasker=40microsoft.com@dmarc.ietf.org>
Subject: RE: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

Hi Carl, you bring up a great point that I should have clarified. 

There roots of trust should be a collection. 

 

[CW] My point was more that even where there is a collection and it is possible to (tightly) bound the scope of a trust anchor or any public key then we should. The code signing example has cropped up here fairly often (i.e., why should my code signing key be accepted as fit to verify a signature on some other company’s code). FIDO attestation roots suggest that at least in some cases per-company TAs/CAs are the norm. TAs/CAs could be constrained to codify that practice.

 

You may choose to have a “public/vertical” trust policy, and an internal team “trust policy”. 

We’ll need a means to correlate the multiples, as how do they merge.

 

[CW] I’m not following why we would merge collections. Selecting a collection for use seems more likely.

 

Dick – yup. It’s interesting to think about how a company stamps their security stamp, and how it relates to the sources they allow in. 

 

From: SCITT <scitt-bounces@ietf.org> On Behalf Of Dick Brooks
Sent: Thursday, August 11, 2022 6:10 AM
To: 'Carl Wallace' <carl@redhoundsoftware.com>; Orie Steele <orie@transmute.industries>; Steve Lasker <Steve.Lasker@microsoft.com>
Cc: scitt@ietf.org; 'Steve Lasker' <Steve.Lasker=40microsoft.com@dmarc.ietf.org>
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

Just like other entities in the sw supply chain, the entity providing the root of trust can impact the trustworthiness score of software. 

 

Thanks,

 

Dick Brooks

  

Active Member of the CISA Critical Manufacturing Sector, 

Sector Coordinating Council – A Public-Private Partnership

 

Never trust software, always verify and report! ™

http://www.reliableenergyanalytics.com

Email: dick@reliableenergyanalytics.com

Tel: +1 978-696-1788

 

From: Carl Wallace <carl@redhoundsoftware.com> 
Sent: Thursday, August 11, 2022 7:22 AM
To: Orie Steele <orie@transmute.industries>; Steve Lasker <Steve.Lasker@microsoft.com>
Cc: scitt@ietf.org; Steve Lasker <Steve.Lasker=40microsoft.com@dmarc.ietf.org>; dick@reliableenergyanalytics.com
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

A single “trust store” may or may not suffice, but we likely want to put some fences around each trust anchor to limit what the trust anchor may be used to verify.

 

The FIDO metadata alliance has method of organizing trust anchors based on authenticator type: https://fidoalliance.org/specs/mds/fido-metadata-statement-v3.0-ps-20210518.html.

 

I briefed this new spec to the RATS working group last month: https://datatracker.ietf.org/doc/html/draft-wallace-rats-concise-ta-stores-00. There’s a fork of the Veraison project’s Corim repo with support for the -00 draft added here: https://github.com/carl-wallace/corim. I’d imagine the environment and constraints parts move a bit still, but the rough idea may be what you are getting at below.

 

 

From: SCITT <scitt-bounces@ietf.org> on behalf of Orie Steele <orie@transmute.industries>
Date: Wednesday, August 10, 2022 at 2:30 PM
To: Steve Lasker <Steve.Lasker@microsoft.com>
Cc: "scitt@ietf.org" <scitt@ietf.org>, Steve Lasker <Steve.Lasker=40microsoft.com@dmarc.ietf.org>, "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

> This just points to the value of having personal, company, industry policy based trust stores

+1 to this, here are a few examples of how groups have formed their own trust systems:

- https://www.iata.org/en/pressroom/pr/2020-12-16-01/ (aviation / travel)
- https://vci.org/issuers (healthcare)
- https://support.apple.com/guide/keychain-access/what-is-keychain-access-kyca1083/mac (personal)

You can imagine scenarios where a more limited set of issuers  might be required, or cases where you really want to be very open.

Regards,

OS

 

On Wed, Aug 10, 2022 at 1:21 PM Steve Lasker <Steve.Lasker@microsoft.com> wrote:

It’s an interesting example of whether a single root trust store is the best solution. 

Just because the browser trusts a root certificate, doesn’t mean it’s something we individually, or as a company believe is appropriate. We’ll just leave the specifics for obvious conclusion. 

This just points to the value of having personal, company, industry policy based trust stores

 

From: SCITT <scitt-bounces@ietf.org> On Behalf Of Dick Brooks
Sent: Wednesday, August 3, 2022 11:26 AM
To: 'Hart, Charlie' <charlie.hart@hal.hitachi.com>; Orie Steele <orie@transmute.industries>
Cc: 'Steve Lasker' <Steve.Lasker=40microsoft.com@dmarc.ietf.org>; scitt@ietf.org
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

That’s correct, Charlie. OATI’s root cert is not included in the browser trusted certificate store. 

 

I’m not sure why they chose to do this. 

 

Thanks,

 

Dick Brooks

  

Active Member of the CISA Critical Manufacturing Sector, 

Sector Coordinating Council – A Public-Private Partnership

 

Never trust software, always verify and report! ™

http://www.reliableenergyanalytics.com

Email: dick@reliableenergyanalytics.com

Tel: +1 978-696-1788

 

From: Hart, Charlie <charlie.hart@hal.hitachi.com> 
Sent: Wednesday, August 3, 2022 12:00 PM
To: 'Orie Steele' <orie@transmute.industries>; dick@reliableenergyanalytics.com
Cc: 'Steve Lasker' <Steve.Lasker=40microsoft.com@dmarc.ietf.org>; scitt@ietf.org
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials

 

(Side comment: I see that OATI is not a recognized root certificate authority by Mozilla or Apple - didn't check others - so the website is therefore inaccessible without relaxing security.)

 

From: SCITT <scitt-bounces@ietf.org> on behalf of Hart, Charlie <charlie.hart@hal.hitachi.com>
Sent: Wednesday, August 3, 2022 11:48 AM
To: 'Orie Steele' <orie@transmute.industries>; dick@reliableenergyanalytics.com <dick@reliableenergyanalytics.com>
Cc: 'Steve Lasker' <Steve.Lasker=40microsoft.com@dmarc.ietf.org>; scitt@ietf.org <scitt@ietf.org>
Subject: Re: [SCITT] [EXT]Re: Endor: A SCITT PoC for W3C Verifiable Credentials 

 

Thanks Dick. That is really helpful for SCITT a lot of related projects I am working on.

 

Charlie

From: SCITT <scitt-bounces@ietf.org> on behalf of Dick Brooks <dick@reliableenergyanalytics.com>
Sent: Wednesday, August 3, 2022 9:26 AM
To: 'Orie Steele' <orie@transmute.industries>
Cc: 'Steve Lasker' <Steve.Lasker=40microsoft.com@dmarc.ietf.org>; scitt@ietf.org <scitt@ietf.org>
Subject: [EXT]Re: [SCITT] Endor: A SCITT PoC for W3C Verifiable Credentials 

 

Orie,

 

Here is a high-level overview of the authentication mechanism and tracking used today for OASIS, inter-tie electricity scheduling.

 

Everything starts with the NAESB registry (EIR); https://www.naesb.org/pdf4/webregistry_mo_registration_quick_ref_guide_v1.0_0417.pdf 

 

Entities involved in inter-tie electricity transactions must register with NAESB’s EIR, see link above.

The registration process requires a party to obtain a NAESB compliant X.509 certificate from an accredited certificate authority (ACA); https://www.naesb.org/pdf4/ac_authorities_2022.pdf

 

Entities use their digital certificates for identification in OASIS; https://www.naesbwry.oati.com/NAESBWRY/sys-index.wml 

 

Inter-tie transactions are scheduled and tracked, using an E-TAG; https://en.wikipedia.org/wiki/NERC_Tag 

 

E-TAG’s are used to “connect the dots” and settle transactions that flow across Balancing Authroities.

 

Hope this helps.

 

Thanks,

 

Dick Brooks

  

Active Member of the CISA Critical Manufacturing Sector, 

Sector Coordinating Council – A Public-Private Partnership

 

Never trust software, always verify and report! ™

http://www.reliableenergyanalytics.com

Email: dick@reliableenergyanalytics.com

Tel: +1 978-696-1788

 

From: Orie Steele <orie@transmute.industries> 
Sent: Wednesday, August 3, 2022 9:09 AM
To: dick <dick@reliableenergyanalytics.com>
Cc: Steve Lasker <Steve.Lasker=40microsoft.com@dmarc.ietf.org>; scitt@ietf.org
Subject: Re: [SCITT] Endor: A SCITT PoC for W3C Verifiable Credentials

 

Thanks! 

 

I am interested in applying Verifiable Credentials to energy use cases, even if we don't have customers in that sector today.

The calls are open (https://github.com/w3c-ccg/traceability-vocab#meetings), but fair warning that most of the work happens on github async, and we usually just process issues and PRs during call time.

There are also aspects of Verifiable Credentials that I believe are relevant to the structure of endorsements / receipts:

The concept of "evidence":

- https://www.w3.org/TR/vc-data-model/#evidence
- https://datatracker.ietf.org/doc/html/draft-ietf-cose-countersign#section-3.1
- https://datatracker.ietf.org/doc/html/rfc4998

 

As one example.

I am hopeful that the next version of the Verifiable Credentials specification can point more directly to IETF RFCs to make its arguments, 
even if the json data model can't be updated to support CBOR / COSE as a first class citizen this round.
Perhaps the next charter for that WG might support this better, if we pave the way with examples.

Regards,

OS

 

On Wed, Aug 3, 2022, 7:54 AM Dick Brooks <dick@reliableenergyanalytics.com> wrote:

I agree. This paper by Orie, Michael, Brian and Mahmoud is very useful as guide for terminology and semantics.

 

I can provide the authors with a description of how we track electricity transactions for inter-tie scheduling, called OASIS a NAESB standard, if interested.

 

Thanks,

 

Dick Brooks

  

Active Member of the CISA Critical Manufacturing Sector, 

Sector Coordinating Council – A Public-Private Partnership

 

Never trust software, always verify and report! ™

http://www.reliableenergyanalytics.com

Email: dick@reliableenergyanalytics.com

Tel: +1 978-696-1788

 

From: SCITT <scitt-bounces@ietf.org> On Behalf Of Steve Lasker
Sent: Tuesday, August 2, 2022 8:21 PM
To: Orie Steele <orie@transmute.industries>; scitt@ietf.org
Subject: Re: [SCITT] Endor: A SCITT PoC for W3C Verifiable Credentials

 

Very cool, Orie. 

Love the sandbox experiments

 

 

From: SCITT <scitt-bounces@ietf.org> On Behalf Of Orie Steele
Sent: Saturday, July 30, 2022 2:08 PM
To: scitt@ietf.org
Subject: [SCITT] Endor: A SCITT PoC for W3C Verifiable Credentials

 

I made this today:

https://github.com/OR13/endor

As it says in the readme, this is just a toy example I made up to experiment with.

The nice thing about endorsing W3C Verifiable Credentials is that they are already an abstraction that applies to "non software supply chain" use cases... 

For example, we model cyber physical supply chain flows using them:

https://w3id.org/eability

There are a number of organizations looking at oil and gas, steel, ecommerce, and agriculture supply chains.

Often they will share some common trade documents such as Bills of Lading or Commercial Invoices.

These are examples of "SCITT Artifact Types" which you might expect to see across various distinct supply chain use cases.

However, as is the case with Oil and Gas needing to account for fluid dynamics, and software needing to account for compilers, build servers and various source files, there are cases where you may need to model components of a supply chain with Verifiable Credentials that are highly specific to the use case.

If you can tolerate modeling in RDF, W3C Verifiable Credentials come with a built in abstract data model that integrates well with existing industry ontologies such as:

- https://www.ebi.ac.uk/chebi/
- https://qudt.org/

My main complaint against W3C Verifiable Credentials is the limitation to JSON representations, if we could represent RDF in CBOR, we would have the best of both worlds with the main remaining disadvantage being the namespace overhead inherent in RDF.

If you drop that, you will likely need some registry or algorithm process for handling collisions and interoperability, but there are various solutions to those problems.

If you feel I butchered any of the concepts or terminology, feel free to yell at me here or on github issues, as I said, I made this today, it's not reflective of actual SCITT architecture, it was just to explore the space.

Regards,

OS

 

-- 

ORIE STEELE

Chief Technical Officer

www.transmute.industries

 


 

-- 

ORIE STEELE

Chief Technical Officer

www.transmute.industries

 

-- SCITT mailing list SCITT@ietf.org https://www.ietf.org/mailman/listinfo/scitt