Re: [Secdispatch] IETF I-D submission - please review draft-sandowicz-httpbis-httpa2

Dan Wing <danwing@gmail.com> Fri, 14 October 2022 00:13 UTC

Return-Path: <danwing@gmail.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44A34C14CE44; Thu, 13 Oct 2022 17:13:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RqYntG8W-p3n; Thu, 13 Oct 2022 17:13:33 -0700 (PDT)
Received: from mail-pg1-x532.google.com (mail-pg1-x532.google.com [IPv6:2607:f8b0:4864:20::532]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5125C1522A1; Thu, 13 Oct 2022 17:13:33 -0700 (PDT)
Received: by mail-pg1-x532.google.com with SMTP id l6so2928252pgu.7; Thu, 13 Oct 2022 17:13:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=u5JvxXf2PJyiH2P8RJjb8z2wbFTLqmrE9wzXbDk2H8c=; b=a/X8ilGuwfi6uFPkifkNp65Fzaa7btlFcEw8+sguOizsKbwOFKIzmRB+dw2Z/Yz9E7 i3K+lxALJWDAPiCrRiutl3TKlak/NmIUtyQBz5bVfe7EEjGwehL+UWwKKRHMTIE8smRc Ywu8yB/etY0S0WRbBr0a/Alo1y6FPQCVSX4uSYMucJyDVBGGnGDw/oc06+kckAAbChk9 qaOEP9zrZY6ErXow6DptLYxDgWR40sorNzUfBfq+Djd3bw5B1sKY+KLkqBfhIKOkyqAi 0hMlMF6/lDQG635y0/9XJdrE1LwfO/na3FWrwxIOIEQI/7WLejqYhRhflS0PASi+KJUW i2EA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=u5JvxXf2PJyiH2P8RJjb8z2wbFTLqmrE9wzXbDk2H8c=; b=V9/Xq82wDWbjaVUoi4tbQ2KoFppRIHIIRkNuCQbh06wfHHw9VVSMJ5MCAq2+tWHV0F 7hX18eDUWuWjB8D6K+kNp2KWBk04dAfsqIGadLDV++CtKP13901ThDMp+vfb+ujHII9X KJXPfrhhC9ZV4nWR3Yua1Bc5uN8/KucO9rPB/S8HUs4M6gBJHXhZByOJEGO8rG2zq1/z Jwqy9cIQT8RT4zPBGwz52KFJrF6emmJw6gin+t9wCVVMsCY5tTjXOXyy2wvZs+/i8btC sfx947sKdrxz9GAMm0QEfZhMKDTq6XF5YtmYY3sx8inZ6MgmIFWpzvS9SqUmOrHv6ElZ kJqQ==
X-Gm-Message-State: ACrzQf0mDl7geaxkdsWXDOpHIOtPKKO5Fl7JNJaN8qUO6t2HdrhmNCuO pVdNDY69heL0evR+W0nZ0LP0CMR5lHnEbw==
X-Google-Smtp-Source: AMsMyM5WoARDSpCCT9/8CbtZSys/QVzAPGRk8RNxy/LPlXmeX+S3py4nZvW6F77g2iZW2qrp4Lqsrw==
X-Received: by 2002:a65:4c0e:0:b0:46a:eeb1:e78a with SMTP id u14-20020a654c0e000000b0046aeeb1e78amr2144930pgq.193.1665706412974; Thu, 13 Oct 2022 17:13:32 -0700 (PDT)
Received: from smtpclient.apple ([47.208.218.46]) by smtp.gmail.com with ESMTPSA id u7-20020a170903124700b0017a1145eec7sm394540plh.157.2022.10.13.17.13.31 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 13 Oct 2022 17:13:32 -0700 (PDT)
From: Dan Wing <danwing@gmail.com>
Message-Id: <44B4C91D-F4E8-48EA-A44C-9ACC88FCDD9C@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_9D88BBBF-3A1F-498D-BEB3-871E6EC13D6C"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.1\))
Date: Thu, 13 Oct 2022 17:13:30 -0700
In-Reply-To: <SJ0PR11MB50866565A26107208C374C26FF259@SJ0PR11MB5086.namprd11.prod.outlook.com>
Cc: "secdispatch@ietf.org" <secdispatch@ietf.org>, "dispatch@ietf.org" <dispatch@ietf.org>
To: "Sandowicz, Krzysztof" <krzysztof.sandowicz@intel.com>
References: <SJ0PR11MB50866565A26107208C374C26FF259@SJ0PR11MB5086.namprd11.prod.outlook.com>
X-Mailer: Apple Mail (2.3696.120.41.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/dG8_Dw3qJXUM1tynF_Ex6c7zeO4>
Subject: Re: [Secdispatch] IETF I-D submission - please review draft-sandowicz-httpbis-httpa2
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Oct 2022 00:13:37 -0000

Reading introduction at https://www.ietf.org/archive/id/draft-sandowicz-httpbis-httpa2-00.html <https://www.ietf.org/archive/id/draft-sandowicz-httpbis-httpa2-00.html> which discusses how load balancers / CDN are insufficiently trusted to see content, I wonder if the current proposal for encrypted client hello (https://datatracker.ietf.org/doc/draft-ietf-tls-esni/ <https://datatracker.ietf.org/doc/draft-ietf-tls-esni/>), which essentially does TLS-over-TLS would solve the problem described in the introduction.  The inner-most TLS could be terminated within the client's TEE and the server's TEE, the outer TLS could be terminated on the load balancer / CDN (if there is one) or in the web server (nginx/apache, etc.).

However, as I skimmed through the rest of the draft, I got the sense there are other motivations for the design.  Those motivations are not clear.  For example, I am confused by the abstract that finishes with "without dependence on TLS" yet Section 3.2 says "In HTTPA/2, the key exchange process follows TLS 1.3 [RFC8446]".  Perhaps what is meant is that HTTPA2 doesn't expect TLS to provide TEE-to-TEE encryption; rather, the new protocol of Section 2 provides the TEE-to-TEE protection and doesn't rely on TLS (in fact, the document seems to assume the load balancer / CDN is an attacker.  Which is fine).  Is there a history of the protocol described in Section 2 and 3, like is this the protocol used to communicate from the TEE across, say, a PCI bus (or PCI-like bus) to other hardware components?  It feels that JWE would be an IETF answer to moving encrypted objects between TEEs (https://en.wikipedia.org/wiki/JSON_Web_Encryption <https://en.wikipedia.org/wiki/JSON_Web_Encryption>).

In Section 4.2 (Replay Protection) the client and the server need to remember the sequence number associated with prior communications to each peer TEE.  This is impossible to store within the TEE for much scale of peer TEEs so implementations would kick that to an outside database (necessary for load balancing amongst a bunch of TEE servers, anyway, I expect).

-d




> On Oct 13, 2022, at 4:38 AM, Sandowicz, Krzysztof <krzysztof.sandowicz@intel.com> wrote:
> 
> Hi,
> In the name of group of people working on an extension to HTTP protocol with attestation called: “The Hypertext Transfer Protocol Attestable (HTTPA)” I submitted our Internet-Draft to IETF HTTPBIS.
> Please find it on: https://datatracker.ietf.org/submit/status/ <https://datatracker.ietf.org/submit/status/> using our I-D name: draft-sandowicz-httpbis-httpa2
>  
> I received information from IETF HTTPBIS WG that I should also ask SECDISPATCH and DISPATCH Working Groups for review in order to set up to answer your questions (in the ART and SEC areas).
> Can you please let me know what is a process for that. Do you review it offline or I should ask you to reserve some time for review during a call?
>  
> Regards,
> Krzysztof Sandowicz
>  
> =============================================================================
> Cloud Software Architect, Intel Product Assurance & Security / Security Software and Services
> Direct (Poland): +48 (58) 766 1619, iNET: 8-348-1619
> =============================================================================
>  
> 
> Intel Technology Poland sp. z o.o.
> ul. Słowackiego 173 | 80-298 Gdańsk | Sąd Rejonowy Gdańsk Północ | VII Wydział Gospodarczy Krajowego Rejestru Sądowego - KRS 101882 | NIP 957-07-52-316 | Kapitał zakładowy 200.000 PLN.
> Spółka oświadcza, że posiada status dużego przedsiębiorcy w rozumieniu ustawy z dnia 8 marca 2013 r. o przeciwdziałaniu nadmiernym opóźnieniom w transakcjach handlowych.
> 
> Ta wiadomość wraz z załącznikami jest przeznaczona dla określonego adresata i może zawierać informacje poufne. W razie przypadkowego otrzymania tej wiadomości, prosimy o powiadomienie nadawcy oraz trwałe jej usunięcie; jakiekolwiek przeglądanie lub rozpowszechnianie jest zabronione.
> This e-mail and any attachments may contain confidential material for the sole use of the intended recipient(s). If you are not the intended recipient, please contact the sender and delete all copies; any review or distribution by others is strictly prohibited.
> 
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org <mailto:Secdispatch@ietf.org>
> https://www.ietf.org/mailman/listinfo/secdispatch <https://www.ietf.org/mailman/listinfo/secdispatch>