Re: [Secdispatch] [EXTERNAL] Re: [SCITT] Request for session at IETF 113

Antoine Delignat-Lavaud <antdl@microsoft.com> Tue, 22 March 2022 13:23 UTC

Return-Path: <antdl@microsoft.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4ABD43A13A5; Tue, 22 Mar 2022 06:23:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.01
X-Spam-Level:
X-Spam-Status: No, score=-7.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id REzx8d_N2Y89; Tue, 22 Mar 2022 06:23:50 -0700 (PDT)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-am5eur03on0723.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe08::723]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74C3D3A12D2; Tue, 22 Mar 2022 06:23:49 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=CBlfGhA5N1JiWU/XL2pvFMm0gaPdnf8W1XPZBJ0h+NtvZbxZHdc6ecj53FYHwaus4et12k2j1O4e/2N+w/dsMw3mpWcwKuZIXPma94xwis2roL5lPlCh95hk+rdgSUCGQTEKwE86swHHNqLj2KUc0luvV+/UX2UobDvyYtrNRyvA/RX9cGMHkgoz7E459UFyvHl4d6Yr29EdUFFmdkVc7PSA4mMm0U7Z45kxTEMtw3riPWJGsTU7kqMshH8AtRBsELEJe3qtYCv8bukfkacVpU0ilrgA9Ojm6lU8KnM0JSMkFYMvZI+rM95yvt5veWsKTw69TbrksU4JPjPYnrIvwg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=N5xX3PaUdocRikhlzjOQpKo6wiZPnGfHligVU+xREYE=; b=KxqAt0bg+x7WU5okTDFqYKdeqdNtp4feb5aOdP1ZVlN1FT8kh6aVMpclICBCavieC2QYgnhCAhY0dSz3RBKzSyKp+tlU7psGtkgohsqL6dfV7k5/MY3soNzppayBS6lE0VXSNch3ZhMeGujKLWDaEJl9RL8JX9NoyMmKotcBfP8M7kRufwjWluefXqrC9vjTwZ6oMJuKlIL73Z1X0tGTRQpe3cmZMnAgz2rzXSN/XcUl0AK9MXeKxqdIyramlHVClyiZnyb8We3G5cKLio4ql2tTL/egWGe+VPyARaFOfs9fCCh+eHmIhsd5m0bf4jdX4Zo6Fl3vHfenBVEn8kAOPQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=N5xX3PaUdocRikhlzjOQpKo6wiZPnGfHligVU+xREYE=; b=NL9ghDRdTWzsVmuKZds7i5NjFAQKwqHF+6Y6AVD8Bw9tbQrHgT/7VZWcJ7S55IaC0pxYfisa4o4DB316/tqwALMiXZl4UMbdGlfxRIyCmf90corOMAxY5V56OfqXM67gvVsWwRDtE9GME0KPNBWm7qXcK+igFEjUITDXlPkMmrI=
Received: from AM5PR83MB0372.EURPRD83.prod.outlook.com (2603:10a6:206:25::13) by DB6PR83MB0182.EURPRD83.prod.outlook.com (2603:10a6:6:3f::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5102.8; Tue, 22 Mar 2022 13:23:41 +0000
Received: from AM5PR83MB0372.EURPRD83.prod.outlook.com ([fe80::2522:e346:6a88:d4f]) by AM5PR83MB0372.EURPRD83.prod.outlook.com ([fe80::2522:e346:6a88:d4f%3]) with mapi id 15.20.5102.013; Tue, 22 Mar 2022 13:23:41 +0000
From: Antoine Delignat-Lavaud <antdl@microsoft.com>
To: Eric Rescorla <ekr@rtfm.com>, "Birkholz, Henk" <henk.birkholz@sit.fraunhofer.de>
CC: "scitt@ietf.org" <scitt@ietf.org>, IETF SecDispatch <secdispatch@ietf.org>
Thread-Topic: [EXTERNAL] Re: [SCITT] [Secdispatch] Request for session at IETF 113
Thread-Index: AQHYPXqyioJfvqpnjUmlgOPJi3YBoKzLYVvw
Date: Tue, 22 Mar 2022 13:23:41 +0000
Message-ID: <AM5PR83MB0372E1023BDDCFD13A0D0B2EB2179@AM5PR83MB0372.EURPRD83.prod.outlook.com>
References: <164583895227.24617.1939040203283436909@ietfa.amsl.com> <5b97a678-eba1-09c3-7e70-c71dd98db8a9@sit.fraunhofer.de> <CABcZeBMJgKPSyJ3Z1igS38fbgsp6R-FxVd193+CGsKJC2dchuA@mail.gmail.com>
In-Reply-To: <CABcZeBMJgKPSyJ3Z1igS38fbgsp6R-FxVd193+CGsKJC2dchuA@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=ce69a1cf-bf12-41a6-88b0-4a951a3dd9b4; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2022-03-22T13:10:09Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b9c606d1-a2cc-4b93-3a6d-08da0c072ef3
x-ms-traffictypediagnostic: DB6PR83MB0182:EE_
x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr
x-ms-exchange-atpmessageproperties: SA|SL
x-microsoft-antispam-prvs: <DB6PR83MB0182DD9F48DAF5FC6F5BC880B2179@DB6PR83MB0182.EURPRD83.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM5PR83MB0372.EURPRD83.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(4636009)(366004)(451199009)(55016003)(5660300002)(54906003)(110136005)(38070700005)(66574015)(186003)(52536014)(8990500004)(508600001)(966005)(10290500003)(53546011)(8936002)(86362001)(8676002)(2906002)(7696005)(4326008)(6506007)(82960400001)(82950400001)(66556008)(166002)(83380400001)(38100700002)(122000001)(9686003)(66946007)(64756008)(76116006)(66446008)(66476007)(71200400001)(316002)(33656002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_AM5PR83MB0372E1023BDDCFD13A0D0B2EB2179AM5PR83MB0372EURP_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM5PR83MB0372.EURPRD83.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b9c606d1-a2cc-4b93-3a6d-08da0c072ef3
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Mar 2022 13:23:41.6793 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: sqY/dvihmWVeuhUcKcONonLmGWDPZJmGtdjZbqpikien4EFsBkgh7EOfRm5Opuv0rTzrBvG3YekW8YWgyLeq+A==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR83MB0182
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/Pm2i42cWaOrvIyck8R48RRcF5jM>
Subject: Re: [Secdispatch] [EXTERNAL] Re: [SCITT] Request for session at IETF 113
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2022 13:23:56 -0000

Hi Ekr and thanks for your excellent technical comments.

Regarding (1) this is very much something to be aware of in deciding which DID schemes should be recommended by the standard. Generally you would expect that transparency services should prefer fully replayable/verifiable DID resolution methods (and it is indeed quite hard to make did:web verifiable with TLS 1.3 where all cipher suites are AEAD without using advanced verifiable computation crypto). It is not clear what choice would fit most binary transparency users; maybe something based on DNSSEC could fit the bill, but at this point the question is open for comments.

(2) is a good argument, though unlike certificates there isn't an obvious universal mechanism to attach SCT to signed binaries. Receipts also have the benefit to work with unsigned artifacts, which are a legitimate use in non-software supply chain. More is definitely achievable to integrate transparency into binary signing in the style of today's certs.

(3) is up for discussion but we would rather avoid a mess like pre-certs in CT, such as commitments to artifacts that are not known at claim registration. Note that related to the previous point the receipt is separate from the artifact in SCITT so there should not be as much latency pressure as in CT, if the receipt is obtained asynchronously. However, getting more feedback from maintainers of existing binary transparency systems would be helpful.

Best,
Antoine

From: SCITT <scitt-bounces@ietf.org> On Behalf Of Eric Rescorla
Sent: 21 March 2022 23:22
To: Birkholz, Henk <henk.birkholz@sit.fraunhofer.de>
Cc: scitt@ietf.org; IETF SecDispatch <secdispatch@ietf.org>
Subject: [EXTERNAL] Re: [SCITT] [Secdispatch] Request for session at IETF 113


OVERALL
This document describes a general structure for providing transparency
for  software artifacts, effectively a generalization of what's often
called "binary transparency". This is a useful kind of service in concept
an at least theoretically an appropriate topic for IETF.

The answer to the secdispatch questions depends, I think on the level
of interest people have in deploying such a service and especially
with this as a starting point. Specifically, we'd need to hear from:

- Software vendors
- Potential transparency service (log) operators.

I'd particularly like to hear from people who already are involved
with Binary Transparency: https://developers.google.com/android/binary_transparency<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdevelopers.google.com%2Fandroid%2Fbinary_transparency&data=04%7C01%7Cantdl%40microsoft.com%7C448f5c11a113497f9e7008da0b91d09a%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637835018189784163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=KMKXKvlTYUbhmTgQY9AavdSEqFuJ1Lao%2F5eMyK9s5%2B4%3D&reserved=0>

If there is interest, I would be supportive of moving forward with
this. Given the complexity of the topic, a BOF is probably the next
step.


TECHNICAL
I do have a few small technical comments.

1. I'm still working through the semantics of the identities you are
   using. As I understand it, the signatures are intended to provide
   evidence that the vendor actually published something, but if you
   use did:web, then can't the vendor just use a different key for
   each signature and remove the key from the Web site later. What
   proof is there that the vendor endorsed a specific key?

2. I understand the appeal of the append only log, but I'd observe
   that much of the value in CT has been achieved without any real
   verification by clients of the inclusion proofs but just relying
   entirely on SCTs. So, perhaps we don't need to try as hard
   here. This point applies to BT as well, I think.

3. S 6.3 seems to require the claim to be appended to the log prior to
   issuing the receipt. This is not how CT is architected, as I
   understand it because of concerns about the latency of that
   process. Instead, certificates have SCTs. Do similar concerns
   apply here?

I'm sure all of these could be addressed during the standards process,
and they certainly don't preclude doing this work, but I noted them
as I read the document and thought it would be good to record them.








On Wed, Mar 9, 2022 at 2:40 PM Henk Birkholz <henk.birkholz@sit.fraunhofer.de<mailto:henk.birkholz@sit.fraunhofer.de>> wrote:
Hi secdispatch,
(hi scitt),

emerging work on the topic of Supply Chain Integrity, Transparency,
Trust has taken some shape recently.

The work combines existing IETF building blocks to facilitate useful
Internet-based support of global supply chain interoperability.

Current contributions focus on the definition of Transparency Services
based on Internet technology (using CBOR/CDDL/COSE) to achieve
unambiguous, scaleable, and resilient integration with common devops and
secops requirements.

I'd like to request secdispatch agenda time for two documents that are
currently submitted:
  > https://datatracker.ietf.org/doc/draft-birkholz-scitt-architecture/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-birkholz-scitt-architecture%2F&data=04%7C01%7Cantdl%40microsoft.com%7C448f5c11a113497f9e7008da0b91d09a%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637835018189784163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=kYB%2BZyzNWT2BvRNewYHBYJANYh3WQsPbYzowoEeMV%2FI%3D&reserved=0>

and

> https://datatracker.ietf.org/doc/draft-birkholz-scitt-receipts/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-birkholz-scitt-receipts%2F&data=04%7C01%7Cantdl%40microsoft.com%7C448f5c11a113497f9e7008da0b91d09a%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637835018189784163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=iyQcUeZ%2BbuzW%2FUncjOIPndC%2Fr9%2FILP%2FzNh2hqiu5ndI%3D&reserved=0>

These two contributions are in -00 state. Yet, they already address
essential requirements, such as, air-gapped validation when being
offline, integration of remote attestation, efficient and crypto-agile
signing prescriptions for out-of-the-box interoperability, and - in
essence - long-long-term guarantees in support of various types of
supply chains requirements.

We'd be happy to present this emerging work in secdispatch with the goal
of discussing whether it might fit into the IETF space and how to
progress it together.

Viele Grüße,

Henk



On 26.02.22 02:29, "IETF Secretariat" wrote:
> Dear Mohit Sethi,
>
> The session(s) that you have requested have been scheduled.
> Below is the scheduled session information followed by
> the original request.
>
>
>      secdispatch Session 1 (2:00 requested)
>      Tuesday, 22 March 2022, Afternoon Session II 1430-1630
>      Room Name: Grand Park Hall 3 size: 250
>      ---------------------------------------------
>
>
> iCalendar: https://datatracker.ietf.org/meeting/113/sessions/secdispatch.ics<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fmeeting%2F113%2Fsessions%2Fsecdispatch.ics&data=04%7C01%7Cantdl%40microsoft.com%7C448f5c11a113497f9e7008da0b91d09a%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637835018189784163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=CfvI4TXyDkZcBgkRYsI6jI6BYwTNre0wRCBmUCf1A8o%3D&reserved=0>
>
> Request Information:
>
>
> ---------------------------------------------------------
> Working Group Name: Security Dispatch
> Area Name: Security Area
> Session Requester: Mohit Sethi
>
>
> Number of Sessions: 1
> Length of Session(s):
> Number of Attendees: 200
> Conflicts to Avoid:
>
>
>
>
> People who must be present:
>    Benjamin Kaduk
>    Kathleen Moriarty
>    Mohit Sethi
>    Paul Wouters
>    Richard Barnes
>    Roman Danyliw
>
> Resources Requested:
>
> Special Requests:
>    Please avoid conflict with any Security related BoF.
> ---------------------------------------------------------
>
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org<mailto:Secdispatch@ietf.org>
> https://www.ietf.org/mailman/listinfo/secdispatch<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fsecdispatch&data=04%7C01%7Cantdl%40microsoft.com%7C448f5c11a113497f9e7008da0b91d09a%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637835018189784163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=cP73pgYaZFajY9JxODBB6YSIiEHTlNddKunfEZHS7ZE%3D&reserved=0>

_______________________________________________
Secdispatch mailing list
Secdispatch@ietf.org<mailto:Secdispatch@ietf.org>
https://www.ietf.org/mailman/listinfo/secdispatch<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fsecdispatch&data=04%7C01%7Cantdl%40microsoft.com%7C448f5c11a113497f9e7008da0b91d09a%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637835018189784163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&sdata=cP73pgYaZFajY9JxODBB6YSIiEHTlNddKunfEZHS7ZE%3D&reserved=0>