Re: [lamps] IDevID considerations document to secdispatch

Tomas Gustavsson <tomas.gustavsson@primekey.com> Thu, 11 June 2020 07:39 UTC

Return-Path: <tomas.gustavsson@primekey.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C80A13A0F73 for <spasm@ietfa.amsl.com>; Thu, 11 Jun 2020 00:39:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=primekey.com header.b=MuAwDSUz; dkim=pass (1024-bit key) header.d=primekey.com header.b=MuAwDSUz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hXQNVdmXA8jV for <spasm@ietfa.amsl.com>; Thu, 11 Jun 2020 00:39:28 -0700 (PDT)
Received: from mail.primekey.com (mail.primekey.com [84.55.121.163]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C761A3A0F6B for <spasm@ietf.org>; Thu, 11 Jun 2020 00:39:26 -0700 (PDT)
Received: from mail.primekey.com (localhost [127.0.0.1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.primekey.com (Postfix) with ESMTPS id E4DA46AA009D for <spasm@ietf.org>; Thu, 11 Jun 2020 09:39:07 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=primekey.com; s=mail; t=1591861147; bh=BWYITa7G2W1hk3JFvV9vBfr8Nt/Z0WMHuMS/x/K49GI=; h=Subject:To:References:From:Date:In-Reply-To:From; b=MuAwDSUzyywYMQxDMcSZrPfl+J0+hzBdu9Q4SmKCldq6MCJswPoOoJlj82Vib9zW8 z/DEUiDMwvo6Omvh1w6Tgx46A5vbtVf/ue3gG6oWL14xqdDMVMpzy6YHZbf/MWugqN 8s93Vos39G0wcC6bdA4F+FNXfg2SRMs9YvH+6v+8=
Received: from [10.11.0.10] (gatekeeper.primekey.se [84.55.121.162]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.primekey.com (Postfix) with ESMTPSA id C5C736AA0091 for <spasm@ietf.org>; Thu, 11 Jun 2020 09:39:07 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=primekey.com; s=mail; t=1591861147; bh=BWYITa7G2W1hk3JFvV9vBfr8Nt/Z0WMHuMS/x/K49GI=; h=Subject:To:References:From:Date:In-Reply-To:From; b=MuAwDSUzyywYMQxDMcSZrPfl+J0+hzBdu9Q4SmKCldq6MCJswPoOoJlj82Vib9zW8 z/DEUiDMwvo6Omvh1w6Tgx46A5vbtVf/ue3gG6oWL14xqdDMVMpzy6YHZbf/MWugqN 8s93Vos39G0wcC6bdA4F+FNXfg2SRMs9YvH+6v+8=
To: spasm@ietf.org
References: <159176190855.9169.7350787463977998504@ietfa.amsl.com> <10463.1591763623@localhost> <13107.1591804306@localhost>
From: Tomas Gustavsson <tomas.gustavsson@primekey.com>
Autocrypt: addr=tomas.gustavsson@primekey.com; prefer-encrypt=mutual; keydata= xsBNBEyuwwYBCAD31Jsxn1lf7rnFc7y3Ol+TE7pU7ohO78kMdoVrZdAMnU9W0P33GedbU+kF 8/RFq7HlXV8a91RkgtdcMAK8tSdtBKDGZCOJZm5qOZ/EHikY8k/7s1wgSQSF4hYSG/IABCCA W139joDFl4L3buWyk2lsYX1HDBpuXGDL5HFyu165T0ZVlt23T04xmAwpIHUViKUWw1QYnlRz s66Desn2WeP+X8/QlqF1zOTUXbgrThB1X/Oh2+wzP08HVoTQCzlrEMeb9x2k+oa8PtVdnflh nZKBtyyBkZxRoHG3tNKcaf7JLoadSXcSKSKvfApcsxpP2JpkQgIhLi3JWik/Z+RR2WD1ABEB AAHNMFRvbWFzIEd1c3RhdnNzb24gPHRvbWFzLmd1c3RhdnNzb25AcHJpbWVrZXkuY29tPsLA dwQTAQgAIQUCWX8yTAIbIwULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgAAKCRBibcSbAEP+QGAU CAC82dn8XCQ8Ei7gxQAdRSc2imaP/388i/ObDMYhNhg5j4gXs3tkfxuCvhwkzskUFgOtmaEy uz/gIiVjQIsjQrHh5tl9M0q2tqbDHJpWfE6/SkXPUmTqQ0VGyq1MmZ3/zg2jSoll74qBSfdH V7sWugRXeCBxfaPeYo8DdPCGi27yrdL8zb3xkJ3BxPcDGNdkLm+Yza+qAOrssCD7MSLN+6Sd ML5Xcmw6pgRPlQ0aCsM7scrwgBNb7KrwxaqBxqwcuqF0NMgNjeiEHi2Oj3HOZdYU4Blk2GFq 9zHuCzTWumgNOlfksZ9K3ZMJBn6KLPot5bVXIKdnHwWRzoKMDxkSZjM5zsBNBEyuwwYBCADZ 98eCFQ64zKo1OKkUgEJHO1JdsiqRO1znu6KyaTcd2vXfOCGkFFVBL+vjzzyyYV7Sg1/AaG4r l9TKJCwvx8mUmTJkKQspTfOj6AY33bmfMB/8LBYj2BjtxXyMucPjNTJqbL2r1HeGPV2nwyof MAyo2qcYuiLs20Ob7U8vooOV3GDDKEkXtJYZzTEU6qabGsepGIvMu770OZwvm4akQiCGe5sQ 4+/UH1pMZQNi+/fGbONFx+TUVMM8EkXD6dQ5WoL+xPabPjqiUmR7EBvg0uocr70Ag93tWk1d 4RgFcicjwMFcPg4TZ8Y/3Y7Nmbyo14+4SMNfNPFLgQMawL+cLLkdABEBAAHCwF8EGAECAAkC GwwFAlYXhXUACgkQYm3EmwBD/kA2igf/QNpPe7sLt3KdRD3x4cStxGjLCWyj7x1YLVnV4Nnu TvaNhC+KHx3uG39y1x3PJQwslpeSQ6JipOUmxeQjjGJGQZLV41L1PCJVhCL98Dinr6dJkYB7 cAVhfmW8PI51jiANExLZu8U5gnthj5CGv4428ODQgSoRI0demG3HmVCNrKdap+orhT8zRkq8 DuHTO01U7PKsfvQ2k8AqSAC/JjMOs1mpFe032IApXxlZkE+33Q3dE5BiJmICYg8hsRXvpKTm ZMCdNZJUQLq+XNpg6RtAPQIPMmCepXrE9M/KuH+jFS2G5+Hx5VBSM644E1G2i+HOPCVdHjof iaNi3V/ItEG3jw==
Message-ID: <f7cdd360-7ab7-28f6-86b9-9f8c4ae04aaf@primekey.com>
Date: Thu, 11 Jun 2020 09:39:23 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.8.0
MIME-Version: 1.0
In-Reply-To: <13107.1591804306@localhost>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/8DP8802r01Mds3j1YABC1fNcDZk>
Subject: Re: [lamps] IDevID considerations document to secdispatch
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Jun 2020 07:39:31 -0000

Hi Michael,

It's a good read. One thing confuses me a bit.
Please allow for ignorance on my part as my knowledge about
manufacturing processes is limited

The notion of serialNumber in the document, for me, reads as it's not
clear what is the certificate serial number (9-19 bytes in your
document) and the device serial number. There don't have to be the
same. What I have seen commonly used is that the subjectDN field is
used to carry the device serial number, while the certificate serial
number is random, and only used to uniquely identify the certificate
in the PKI (issuer/serial).
In such a case I would assume that the manufacturing execution system
(MES) and it's database controls the device serial number, while the
PKI controls the certificate serial number, and there does not have to
be any synchronization between these two.

Regards,
Tomas


On 2020-06-10 17:51, Michael Richardson wrote:
> 
> Dear Secdispatch chairs and WG, (and various people in the BCC who
> are encouraged to forward)
> 
> EXEC SUM:
> https://datatracker.ietf.org/doc/draft-richardson-secdispatch-idevid-considerations/
>
>  While working on ANIMA's BRSKI enrollment system, and the
> associated mechanisms that create the ACP, it became clear that
> there was possibly a wealth of useful advice on operating the
> Manufacturer and Owner components (the MASA and Registrar).  As
> these thoughts grew, it became clear that there were many
> non-normative, non-wire-protocol level design considerations. Two
> documents were originally created: a)
> draft-richardson-anima-masa-considerations b)
> draft-richardson-anima-registrar-considerations
> 
> Both situations involve operation of a certificate authority. On
> the manufacturer side, this involves the Manufacturer Installed 
> Certificate, the IDevID.  There are multiple users of the IDevID
> and there are many entities building a variety of trust models
> based upon having that trust model.  For instance, the Kumari/Doyle
> Secure Device Install/draft-ietf-opsawg-sdi-12 leverages built-in
> certificates as much as BRSKI does.
> 
> Much of the RATS work requires some kind of known signing key to be
> built-in, secured deep into a hardware or firmware TPM/enclave. If
> you want to (asymmetrically) encrypt firmware for SUIT, you may
> need keys built in too.  Many other protocols also depend upon keys
> to be deployed, but can deal with having them deployed as part of
> configuration, but as we all experienced, actually getting them
> deployed can be difficult.
> 
> As discussed at the RATS/SUIT/TEEP Hackathon, and later in a few
> WGs, there seems to be three ways to deploy matching
> private-key/certificates. a) generate key onboard, sign with
> EST/SCEP/CMP/magic<%>, b) generate keypair in CA, deploy with
> EST/SCEP/JTAG/magic, c) simultaneously/deterministically generate
> keypair from shared secret, deploy certificate via magic. I don't
> have good names for these three methods, nor sufficient proof that 
> there isn't a reasonable fourth method.    One reason (among many)
> to have names for these three methods is so that it is possible in
> Supply Chain Security discussions to be able to easily state the
> inherent security vested in the device, and to thus #include the
> risk/threat landscape of devices (particularly MCUs) that are
> included in designs.
> 
> I believe that EST (RFC7030), SCEP (draft-gutmann-scep) and some
> lightweight profile of CMP (such as is in LAMPS) are reasonable
> protocols for factory time onboarding, but require very strict
> profiling to get right.  This makes it IETF business. I would want
> to have a champion for (a)/(b)/(c) X {EST,SCEP,CMP}., ideally said
> champion would be describing active experience from a real
> factory.
> 
> As publically anchored enterprise (intermediate) CAs seem to be a
> thing of the past, many have discussed how appropriate it might be
> for manufacturers to use ACME to provision IDevIDs directly. {In
> fact, I have running code}
> 
> There are however many aspects of this effort which might
> reasonably be considered outside of the IETF perview.
> Fundamentally, these are PKIX objects that are being provisioned,
> and it is at the IETF that potential successors to PKIX (CoID,
> JWTs, etc.) are being developed.
> 
> One of the major difficulties I have experienced in trying to
> assemble this document is that current methods are often buried in
> a Silicon vendor/OEM-board vendor interaction fearing many NDAs.
> This is particularly acute for method (c).  This makes it difficult
> to ascertain what level of care has been taken with the sensitive
> symmetric keys, which results in a difficulty to compare audit
> results across the industry.
> 
> In order to get better and wider review, as well as detailing the
> required magic, I've split the MASA considerations document into
> two pieces. One is BRSKI MASA RFC8366 voucher generation specific,
> which I intend to leave in the ANIMA WG (should the chairs agree),
> and the other part which is IDevID generation specific, which I am
> looking for advice from secdispatch to determine what to do with
> it.
> 
> The second document is: 
> https://datatracker.ietf.org/doc/draft-richardson-secdispatch-idevid-considerations/
>
>  and it is still rather drafty.
> 
> I will note that draft-richardson-anima-registrar-considerations
> also discusses an Operator/Enterprise/Home-router having/operating
> a CA, (among many other things), and I am undecided whether or not
> to extract that advice and merge it into idevid-considerations.  At
> this point, I think that it is not of general interest and it is
> better kept isolated.
> 
> 
> 
> <%> leveraging Clarke's third law, but possibly also 1st and 2nd
> law as well.
> 
> -- Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software
> Works -= IPv6 IoT consulting =-
> 
> 
> 
> 
> _______________________________________________ Spasm mailing list 
> Spasm@ietf.org https://www.ietf.org/mailman/listinfo/spasm
>