Re: [SCITT] Constraints on unprotected data in receipt...

Orie Steele <orie@transmute.industries> Fri, 12 May 2023 15:10 UTC

Return-Path: <orie@transmute.industries>
X-Original-To: scitt@ietfa.amsl.com
Delivered-To: scitt@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AEF2C1519AE for <scitt@ietfa.amsl.com>; Fri, 12 May 2023 08:10:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=transmute.industries
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O8QEOuLmJ_RW for <scitt@ietfa.amsl.com>; Fri, 12 May 2023 08:10:25 -0700 (PDT)
Received: from mail-ed1-x52c.google.com (mail-ed1-x52c.google.com [IPv6:2a00:1450:4864:20::52c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25B40C14CE29 for <scitt@ietf.org>; Fri, 12 May 2023 08:10:24 -0700 (PDT)
Received: by mail-ed1-x52c.google.com with SMTP id 4fb4d7f45d1cf-50db7f0a1b4so7558370a12.3 for <scitt@ietf.org>; Fri, 12 May 2023 08:10:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=transmute.industries; s=google; t=1683904223; x=1686496223; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=50jcgLqKwiUJgJFm7FYjE7pldYLzMCmhJ9uFyXRuVlw=; b=G9O1oqQoOo4xR45TZLlSC6ceXjJyF74TSM6fYZ/KlgnkBzwdhVyAQMjUm6ZlS2iqtG wnUvAZmhak9H3s4pAV5k5F29sopjA2vWbZ6ckCHzHI2+9wrBujxHAo5Gm0x4Qm+hB9eP cl5ZxQ11tNoLjWink6gI/Dq17tDQQBGyYd5JELuDxnsicCIB0Xx4EdsrRF13D34JLFy/ YDBRDGt3M0qwOe961F00JFPA+HDvWTZSq8oWbs+7DBZH/XAkVMu6ZWnUFC542l6T/mGR PBo3GiAV7HA3yJbEX0RHJGtX8GDPVWTLzbb1WcX46Pz4RiVxOR9sOM+O0LintcdugrW0 sEbQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1683904223; x=1686496223; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=50jcgLqKwiUJgJFm7FYjE7pldYLzMCmhJ9uFyXRuVlw=; b=NijjhIHXDcRV2eJQWjKDL8y/xvXNKU7wDWEoyAqOwBg3pto2tgFn1Le1NDIq4K3SoY H449lduEzb4X4V7nzzyn4k+wgdwNajRWgzKgy4LLbY9PgOdhMWaPb6rHZyLx5AtoT+IK blslovtJL7dmkNS8PNUkusO2BGJGGkxA6f5dAicfqZPCN8RGg5Nwuisb4NbJ7xgiGefE +dW407vk9DvF6UjDAx41fjB397AgKeO1tYRxufZ3jvgt1oJCC7+WGdNUwWz79fjs0LA1 ylVQDFfRh3+cyo6Px+F//YhIdVQUbpsoPSqXYY/uv0LJYJdbH53uIBK6q+y28v+uteLA fqvw==
X-Gm-Message-State: AC+VfDwUfjYLN9cp+ZEKPy4KTlSYbLRJZOUGFfoMFrmr3dTlVpXLgxJ0 yI9dOhKVRKXKqblWOl93qfXVHi8lExYwx3v2igvKlQ==
X-Google-Smtp-Source: ACHHUZ7tQkhYzwmoP/uf759JQtES37tIxOzLFLvkjo+2HTFmXzh/q3ocyvwFPbk7A2op6hL4AlW1bd0z6WUQBWLuVx8=
X-Received: by 2002:a17:907:7b92:b0:94e:edf3:dccd with SMTP id ne18-20020a1709077b9200b0094eedf3dccdmr24368373ejc.0.1683904223218; Fri, 12 May 2023 08:10:23 -0700 (PDT)
MIME-Version: 1.0
References: <5b797713-0618-1eb2-1b74-ecee65af423b@citizensoversight.org> <70a90ae7-7460-262b-ec47-9b59fae757c5@gmx.net>
In-Reply-To: <70a90ae7-7460-262b-ec47-9b59fae757c5@gmx.net>
From: Orie Steele <orie@transmute.industries>
Date: Fri, 12 May 2023 10:10:12 -0500
Message-ID: <CAN8C-_+0G8N8XdsWUJxV_kX0K=yzHODkt3dDckgksZOFeOrV_A@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Cc: Ray Lutz <raylutz@citizensoversight.org>, "scitt@ietf.org" <scitt@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000fa05405fb808127"
Archived-At: <https://mailarchive.ietf.org/arch/msg/scitt/U7PsW24JhM_14W1IlSEbSDt-zWo>
Subject: Re: [SCITT] Constraints on unprotected data in receipt...
X-BeenThere: scitt@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Supply Chain Integrity, Transparency, and Trust" <scitt.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scitt>, <mailto:scitt-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scitt/>
List-Post: <mailto:scitt@ietf.org>
List-Help: <mailto:scitt-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scitt>, <mailto:scitt-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 May 2023 15:10:29 -0000

I think Ray is interested in the issuer, not the specific key the issuer is
using... But I could be mistaken.

How do you know a given key was authoritative for an issuer, when the
signature was produced?

In OIDC, you can discover current signing keys, but not previous signing
keys for the authorization server (unless you make the historic keys for
the AS transparent somehow).

Same thing is true of certificates, perhaps review
https://certificate.transparency.dev

The purpose of scitt is to do this for software artifacts, and I think what
we are all slowly learning is that software artifacts include identity and
key material...

- https://www.apple.com/certificateauthority/
- https://www.xda-developers.com/android-14-root-certificates-updatable/
-
https://learn.microsoft.com/en-us/windows-hardware/drivers/install/trusted-root-certification-authorities-certificate-store

The idea behind scitt is that it can be used to secure any opaque content
types, by leveraging the `cty` / `content-type` header property of
cose sign1 envelopes:

https://www.rfc-editor.org/rfc/rfc8152#section-3.1

Here are a few content types related to issuer identity, or establishing it:

- https://www.iana.org/assignments/media-types/application/jwk+json
- https://www.iana.org/assignments/media-types/application/jwk-set+json
-
https://www.iana.org/assignments/media-types/application/pem-certificate-chain
- https://www.iana.org/assignments/media-types/application/pgp-keys
- https://www.iana.org/assignments/media-types/application/pkcs10

Next consider the registration policy for any of these content types might
require the signature to come from a previously accepted key, or with a
chain of trust that terminates in a previously registered key.

The specifics of those policies are out of scope for SCITT, but if your
transparency service is managing binaries for mobile apps, it might be
managing certificates that are authorized for developers.

How you configure your policies, what identity solutions you support, and
what content type you accept for registration is all out of scope for scitt.

The part that is in scope (currently) is the architecture, the signed
statement and transparent statement formats, and the REST API for
interoperability.

Regards,

OS



On Fri, May 12, 2023 at 5:38 AM Hannes Tschofenig <hannes.tschofenig@gmx.net>
wrote:

> Hi Ray,
>
>
> before I share my view I have a few questions
>
>  > The question is: Should the public key appear in the unprotected
> portion of the receipt, or can it be an id of the public key.
>
>
> Which public key are we talking about? The receipt is signed by the
> transparency service. Are you talking about the public key of the
> transparency service? It could also be the public key of the issuer? Or
> both?
>
>
> What do you mean by "id of the public key"? Are you trying to stay that
> there could also be a reference to the public key (in comparison to
> sending the public key directly)?
>
>
> Why would the public key be included in the receipt? Convenience for the
> recipient? Does it need to be the public key? Could be the hash of the
> public key? Could be a certificate or even a certificate chain?
>
>
> Ciao
>
> Hannes
>
>
> --
> SCITT mailing list
> SCITT@ietf.org
> https://www.ietf.org/mailman/listinfo/scitt
>


-- 
*ORIE STEELE*
Chief Technical Officer
www.transmute.industries

<https://www.transmute.industries>