Re: [Suit] suit-firmware-encryption-00

Brendan Moran <Brendan.Moran@arm.com> Wed, 02 June 2021 12:53 UTC

Return-Path: <Brendan.Moran@arm.com>
X-Original-To: suit@ietfa.amsl.com
Delivered-To: suit@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 800F93A4206 for <suit@ietfa.amsl.com>; Wed, 2 Jun 2021 05:53:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=MOt34FsS; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=MOt34FsS
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JEnEFDdvvAjj for <suit@ietfa.amsl.com>; Wed, 2 Jun 2021 05:53:34 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2057.outbound.protection.outlook.com [40.107.21.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3433E3A4204 for <suit@ietf.org>; Wed, 2 Jun 2021 05:53:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hcc9gtmA8XjGoN9F/+jh8ijLe32czSczEz4Abwjgmj0=; b=MOt34FsSQoiyDlE9SQ3KFFAL5TkHXBrU8We1KOIZziUtU24DFwq6tziZB0AO9h/aAI2yemegJg0dtGqGl1T9aMaUzsVTGQ0DfYD363UGpbNAii3pZHjVSX2EzqAiKYiMORK7pa5nc9Dz5jjhqjkTpe8qfixANGmKqnjgczEWTfA=
Received: from AM6P194CA0060.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::37) by DB6PR0802MB2182.eurprd08.prod.outlook.com (2603:10a6:4:86::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4195.20; Wed, 2 Jun 2021 12:53:29 +0000
Received: from VE1EUR03FT042.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:84:cafe::ea) by AM6P194CA0060.outlook.office365.com (2603:10a6:209:84::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.20 via Frontend Transport; Wed, 2 Jun 2021 12:53:27 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT042.mail.protection.outlook.com (10.152.19.62) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.30 via Frontend Transport; Wed, 2 Jun 2021 12:53:26 +0000
Received: ("Tessian outbound f02dc08cb398:v93"); Wed, 02 Jun 2021 12:53:25 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: b7ea3785edc51287
X-CR-MTA-TID: 64aa7808
Received: from aedc8a17abc9.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id FC65FBE8-C6D6-4593-A086-60322F7DF62C.1; Wed, 02 Jun 2021 12:52:59 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id aedc8a17abc9.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 02 Jun 2021 12:52:59 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GfNjiOYOU2ir0pxquDZe6foftccA1rJ/ZNpIt6eVQXufoCW+UwvGN9iA3GuAocUtI3W/rSEyrna1YNMDJhRjUPbPVfZnzJ3SgUhEHQEG+Hq3/fOn7la1kjavaaoLYan/y6jG5//I4Fc8V2+A6IwZfGlYzL3wj5jOc+Oxq7Z3dP+6x/YJYMASdrZW4K++LAKYntXxZx7RSj9yX9bZmtA089f7eM4ZV62HJxnrduar3L3ngZ1qa/VN6zh47uiYlrAaBBoEA+ECuqYFqL9cTMsbKkphJlagVo9oq4H577OJSIIP8CVO485diI7zkYojjJdzreXBo66lwB6qrRHT39S6CQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hcc9gtmA8XjGoN9F/+jh8ijLe32czSczEz4Abwjgmj0=; b=RtsVZadVi/jexIDbN2JVtjHZmKlilPxWJ2jk2kVoo1cANeMkjyAnVMZz/pOxjDZuYVsBZxKMv56m2fJp9rd8KCcgTi7cngI+EgtEEvJQCG7XdEHi1YdD8ZI/2yVzVh3JJdOF79vLvJHa2ieGUQBPHefTISyD/2ojjIucQ2SYZqXhkOXgtx9tGgtd8gBJbS0Ky+2k7VUGccIi9OGEtvce6EOa2OvfjSVXSMCCjRP3ITJg49ktEocUSu1rrsokOF+ya6MB9rtUfTAUTWb4//TcBoEmt2kmKGMjduPN22V6lTpuA6TsbWSRo5pAnMyiWYfHTXxxJmKdcF5JOewy25O0CA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hcc9gtmA8XjGoN9F/+jh8ijLe32czSczEz4Abwjgmj0=; b=MOt34FsSQoiyDlE9SQ3KFFAL5TkHXBrU8We1KOIZziUtU24DFwq6tziZB0AO9h/aAI2yemegJg0dtGqGl1T9aMaUzsVTGQ0DfYD363UGpbNAii3pZHjVSX2EzqAiKYiMORK7pa5nc9Dz5jjhqjkTpe8qfixANGmKqnjgczEWTfA=
Received: from DBAPR08MB5576.eurprd08.prod.outlook.com (2603:10a6:10:1ae::11) by DB7PR08MB3772.eurprd08.prod.outlook.com (2603:10a6:10:73::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.22; Wed, 2 Jun 2021 12:52:57 +0000
Received: from DBAPR08MB5576.eurprd08.prod.outlook.com ([fe80::488c:be63:d9fe:b0e0]) by DBAPR08MB5576.eurprd08.prod.outlook.com ([fe80::488c:be63:d9fe:b0e0%7]) with mapi id 15.20.4173.030; Wed, 2 Jun 2021 12:52:57 +0000
From: Brendan Moran <Brendan.Moran@arm.com>
To: Dick Brooks <dick@reliableenergyanalytics.com>
CC: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Russ Housley <housley@vigilsec.com>, Michael Richardson <mcr+ietf@sandelman.ca>, "suit@ietf.org" <suit@ietf.org>
Thread-Topic: [Suit] suit-firmware-encryption-00
Thread-Index: AQHXUy5zvx3nHIfq0kuzjZIH4a2amqr9uSuAgAAS7gCAAAUmgIAAAfoAgAABRQCAAADUAIAAAxaAgAAvdwCAAADOgIAA9f8AgAAOUACAABoAgIAABCqAgAAty4CAABcQAIABRg2A
Date: Wed, 02 Jun 2021 12:52:57 +0000
Message-ID: <010627E5-A66D-48D5-8F89-B1BC11F2714D@arm.com>
References: <19586.1622075797@localhost> <DBBPR08MB5915CEC125579D78C108D540FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <F6C86CC2-3AF8-4CC5-BB47-AC6579DAA0C4@vigilsec.com> <13894.1622479289@localhost> <64BDF7A0-4B70-4EB3-A764-2BD6CAA3921A@vigilsec.com> <132601d7563d$7097f680$51c7e380$@reliableenergyanalytics.com> <E2D893E5-8462-4F69-88D0-29167B6DB1B3@vigilsec.com> <140a01d7563f$65d2a130$3177e390$@reliableenergyanalytics.com> <DBBPR08MB591549CB964EA7E18C8640C2FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <18b401d75657$880bfef0$9823fcd0$@reliableenergyanalytics.com> <DBBPR08MB59158723623695EB0473637FFA3E9@DBBPR08MB5915.eurprd08.prod.outlook.com> <223201d756d9$af8bddb0$0ea39910$@reliableenergyanalytics.com> <DBBPR08MB5915C1F5529E8801DF5AFD09FA3E9@DBBPR08MB5915.eurprd08.prod.outlook.com> <272401d756e8$c446ba90$4cd42fb0$@reliableenergyanalytics.com> <DBBPR08MB59159E70B7ED1575EF82A745FA3E9@DBBPR08MB5915.eurprd08.prod.outlook.com> <32f301d7570b$316490d0$942db270$@reliableenergyanalytics.com>
In-Reply-To: <32f301d7570b$316490d0$942db270$@reliableenergyanalytics.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3654.100.0.2.22)
Authentication-Results-Original: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.7.184.196]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 15184dcf-29bf-4796-6c08-08d925c569e5
x-ms-traffictypediagnostic: DB7PR08MB3772:|DB6PR0802MB2182:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <DB6PR0802MB21825B48D2B7D7C81DEBF4FBEA3D9@DB6PR0802MB2182.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:9508;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBAPR08MB5576.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(346002)(396003)(39850400004)(366004)(376002)(136003)(76116006)(91956017)(8936002)(64756008)(122000001)(26005)(8676002)(478600001)(66556008)(316002)(86362001)(54906003)(6512007)(38100700002)(4326008)(33656002)(966005)(66476007)(66946007)(66574015)(6486002)(2616005)(2906002)(71200400001)(6506007)(83380400001)(6916009)(5660300002)(186003)(36756003)(30864003)(66446008)(53546011)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="us-ascii"
Content-ID: <3931251BD1E33E42B16CC05354D63ED3@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR08MB3772
Original-Authentication-Results: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT042.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 8653dad1-10ae-41af-7625-08d925c558bd
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: JbSbfqB45PJUtCQV+3XLcYqPWe3Rx+PqDzElvkiJUieRQkehvgN7LB/FLupPSL7Kvbz+0QQZwiQR7pM4GxRcNh60W8TkwnIcQ7LczUsauCAw+2UK+G8+19pjsenibePayyrrh5kKetyAiGc47O80oQvcF0osWWoSW5I0QkksTyjuRc9jNpl2Z6ZF8AufJkiagQlLn3+eJ+jN3HSlILhz//vb+fyJ5QjbmmRiOpkl5OSBMqz0MRp6Ca/BqicRxzHMqWtmaMGNBS3Dn6qR/sVRSV9MjH0eeB7zJDzhSFYaTy8rT23kjG1lxCLvgM39TE6HnDLBZCcDCagjVqEeLU9enKWrEtP6Go82F8RqctKmrL6i/DDJA1lHwrTbwhAnpxKhwRLTI5PhYdJqKMKuuKF5ASHUNklc8j7gil7dmOOU59Fo/h2j9m8HIUZEMrssm/LoPW5maNkBmXlyhmwJp/sg/DNKyojtCk2i/QTLBnv5NcT5VfHwS2EldRuidsW1BwRFAXrv1hIFide2yFFTfLVw3VxgxrcufXYotGUELuvCqq4M65C0opzA6D0FSlD0OKjrWuVmTjBja2LNB1SjiMhi1ZZOmBpUUOER7685sw+/DlHHeeIuox6j9z/aHMLFox4h7omNPVhxJvhgP7jTgbNGiGsgP7wB7BUXFmx6XmTNadb158QruFBd20zJQc3V/Q75aosJl3dhcvtGdYecdI8r6ubMAotGxjOVlDN29t6IHDdVljGhIhWqx//UmKhN6OYE7zJyuldch2B4ST1LLdG8ZnG19K5L3GTCF4Hgh3Su2PDlJpP1VxB7HxmnabupGmOD
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(136003)(346002)(396003)(376002)(39850400004)(46966006)(36840700001)(186003)(82740400003)(6862004)(8676002)(6486002)(6506007)(26005)(478600001)(4326008)(2616005)(86362001)(53546011)(966005)(8936002)(356005)(81166007)(316002)(5660300002)(336012)(2906002)(36756003)(83380400001)(54906003)(66574015)(30864003)(6512007)(70206006)(70586007)(33656002)(82310400003)(36860700001)(47076005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 02 Jun 2021 12:53:26.3314 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 15184dcf-29bf-4796-6c08-08d925c569e5
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT042.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0802MB2182
Archived-At: <https://mailarchive.ietf.org/arch/msg/suit/je0Sj64qn2JL8378OtT5opZcapY>
Subject: Re: [Suit] suit-firmware-encryption-00
X-BeenThere: suit@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Software Updates for Internet of Things <suit.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/suit>, <mailto:suit-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/suit/>
List-Post: <mailto:suit@ietf.org>
List-Help: <mailto:suit-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/suit>, <mailto:suit-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Jun 2021 12:53:40 -0000


> DB>> Currently software consumers do not have a standard method to verify
> that a signing party has been authorized to sign on behalf of a software
> source supplier, when performing digital signature verification on a
> software package. Many people "assume" that the signing party is the
> software source supplier.  A digital signature alone is insufficient at
> identifying the software source supplier because anyone with a code signing
> key can sign any software package, as demonstrated in this article:
> https://energycentral.com/c/ec/who-ya-gonna-trust

This may well be true in the general case, but this is not true for SUIT. SUIT manifests must be verified all the way back to a trust anchor.

https://datatracker.ietf.org/doc/html/draft-ietf-suit-manifest-13#section-5.2

>    Delegation Chains allow a Recipient to establish a chain of trust
>    from a Trust Anchor to the signer of a manifest by validating
>    delegation claims.  Each delegation claim is a [RFC8392] CBOR Web
>    Tokens (CWTs).  The first claim in each list is signed by a Trust
>    Anchor.  Each subsequent claim in a list is signed by the public key
>    claimed in the preceding list element.  The last element in each list
>    claims a public key that can be used to verify a signature in the
>    Authentication Block (
> Section 5.3).
See also https://datatracker.ietf.org/doc/html/draft-ietf-suit-manifest-13#section-8.3

This is also described in the information model:
https://datatracker.ietf.org/doc/html/draft-ietf-suit-information-model-12#section-3.25

See also REQ.SEC.ACCESS_CONTROL: https://datatracker.ietf.org/doc/html/draft-ietf-suit-information-model-12#section-4.3.13

>    If a device grants different rights to different actors, then an
>    exercise of those rights MUST be validated against a list of rights
>    for the actor.  This typically takes the form of an Access Control
>    List (ACL).  ACLs are applied to two scenarios:
>
>    1.  An ACL decides which elements of the manifest may be overridden
>        and by which actors.
>
>    2.  An ACL decides which component identifier/storage identifier
>        pairs can be written by which actors.
>
>    Mitigates: THREAT.MFST.OVERRIDE (Section 4.2.13),
>    THREAT.UPD.UNAPPROVED (Section 4.2.11)

Best Regards,
Brendan


> DB>> I plan to raise the need for a formal method to verify authorized code
> signing parties on behalf a software source supplier during digital
> signature validation as a topic during NIST's EO workshop in 6/2-3.
>
> (It is not unlikely that the delegation mechanism would benefit from more
> details...)
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: Dick Brooks <dick@reliableenergyanalytics.com>
> Sent: Tuesday, June 1, 2021 3:20 PM
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Russ Housley'
> <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> Hannes,
>
> Will the SUIT manifest contain an attestation of a clean malware scan that
> can be verifiably validated for the encrypted software in hand? That would
> help, if a malware scan is not an option.
>
> The other issue that needs to be addressed is the ability for a software
> consumer to verify that the signing party of a software object has been
> given authorization to sign code on behalf of a software source supplier
> (VENDOR ID) in the manifest, using a standard method - something similar to
> DNS CAA records, but for digital signatures, e.g. maybe DNS DSA records.
>
> Ref: "Vendor ID is not intended to be a human-readable element.  It is
> intended for binary match/mismatch comparison only."
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! T
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> Sent: Tuesday, June 1, 2021 9:05 AM
> To: dick@reliableenergyanalytics.com; 'Russ Housley' <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> It is a challenge.
>
> The SUIT manifest provides the capabilities to give authorized parties extra
> information (via the manifest meta-data and software description*) while
> providing less info to adversaries.
>
> (*): I am assuming that the info offered via MUD, COSWID, and the textual
> description is of any help to you. If it is not, then you need to let us
> know what other pieces of information will have to be included in the
> manifest to become valuable to make the risk assessment.
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: Dick Brooks <dick@reliableenergyanalytics.com>
> Sent: Tuesday, June 1, 2021 1:32 PM
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Russ Housley'
> <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> Hannes,
>
> I definitely see your point, it seems the real problem to solve is:
> - How do we (1) prevent the bad guys from discovering SW details (source
> code) from binaries while simultaneously (2) providing end use customers the
> ability to conduct malware scans, and other risk management functions?
>
> If we encrypt a binary distribution we achieve 1 but not 2 If we do not
> encrypt we achieve 2, but not 1
>
> Are we really looking at a mutually exclusive choice?
>
> Both of these objectives are trying to achieve the same thing: Keep the bad
> guys from causing harm.
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! T
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> Sent: Tuesday, June 1, 2021 6:40 AM
> To: dick@reliableenergyanalytics.com; 'Russ Housley' <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> Dick, I understand your line of argument.
>
> At the same time I want to create awareness for the attacker point of view.
> They need to get access to plaintext firmware of an embedded device (unless
> the attacker already knows what the source was used). This is why there are
> advanced disassemblers available (such as IDA Pro, Binary Ninja, and Ghidra
> -- to name a few).
>
> As a way forward I am proposing to use the additional data carried in the
> manifest for doing the SCRM risk assessment step. I believe that this should
> work.
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: Dick Brooks <dick@reliableenergyanalytics.com>
> Sent: Monday, May 31, 2021 10:00 PM
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Russ Housley'
> <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> Thanks, Hannes. I just submitted a concern regarding the problem encryption
> creates for malware scanning, which is one of the SCRM risk assessment
> steps, performed before installation
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! T
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> Sent: Monday, May 31, 2021 3:57 PM
> To: dick@reliableenergyanalytics.com; 'Russ Housley' <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> Hi Dick,
>
> with the SUIT manifest format I hope we can make information available to
> trusted third parties (MUD, COSWID and alike) and at the same time use
> encrypted binaries. Having access to the plaintext binary is essential for
> adversaries to mount attacks. (Happy to give a tutorial about how this
> works.)
>
> Like-wise differential updates may make it difficult for SCRM vendors to
> make their analysis but the information in the manifest can help them.
>
> Severable fields allows to remove information from the manifest before it is
> sent to the device. This reduces overhead and prevents untrusted parties
> from gathering information from the manifest.
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: Dick Brooks <dick@reliableenergyanalytics.com>
> Sent: Monday, May 31, 2021 7:07 PM
> To: 'Russ Housley' <housley@vigilsec.com>
> Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; Hannes Tschofenig
> <Hannes.Tschofenig@arm.com>; suit@ietf.org
> Subject: RE: [Suit] suit-firmware-encryption-00
>
> I agree, Russ.
>
> Parties subject to the 5/12 Executive Order
> (https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/ex
> ecutive-order-on-improving-the-nations-cybersecurity/) will likely want to
> perform a proactive SCRM risk assessment prior to installation, if my
> interpretation of the EO is accurate.
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! T
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Russ Housley <housley@vigilsec.com>
> Sent: Monday, May 31, 2021 12:56 PM
> To: Dick Brooks <dick@reliableenergyanalytics.com>
> Cc: Michael Richardson <mcr+ietf@sandelman.ca>; Hannes Tschofenig
> <Hannes.Tschofenig@arm.com>; suit@ietf.org
> Subject: Re: [Suit] suit-firmware-encryption-00
>
> Dick:
>
> Yes, and there are other use cases that require encryption.
>
> Russ
>
>
>> On May 31, 2021, at 12:53 PM, Dick Brooks
> <dick@reliableenergyanalytics.com> wrote:
>>
>> " If a trustworthy party in the middle of the distribution path is
>> able to detect a problem with cleartext (but signed) firmware, they
>> can report a vulnerability and refuse to pass the update along."
>>
>> This is precisely the function SCRM vendors are performing today.
>> Encrypting a binary object would be an impediment to software supply
>> chain risk assessment functions in place today.
>>
>> Thanks,
>>
>> Dick Brooks
>>
>> Never trust software, always verify and report! T
>> http://www.reliableenergyanalytics.com
>> Email: dick@reliableenergyanalytics.com
>> Tel: +1 978-696-1788
>>
>> -----Original Message-----
>> From: Suit <suit-bounces@ietf.org> On Behalf Of Russ Housley
>> Sent: Monday, May 31, 2021 12:49 PM
>> To: Michael Richardson <mcr+ietf@sandelman.ca>
>> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
>> Subject: Re: [Suit] suit-firmware-encryption-00
>>
>> Michael:
>>
>>>>> I agree that there are also challenges with certification schemes
>>>>> that prevent developers from seeing the source code (or from
>>>>> publishing the source code). That's yet another issue.
>>>
>>>> SUIT is using signature for the authentication and integrity of the
>>>> firmware.  If the signature remains in place, a party in the middle
>>>> of the distribution cannot insert any malware.
>>>
>>> The encryption of the firmware keeps third parties from auditing the
>>> software updates to determine if malware has been inserted at the
>> "factory"
>>> Both white and black hats are currently using binary diff systems to
>>> look at patches.  Black hats use this to develop exploits in the gap
>>> between 9am EST and 9am PST!
>>> I am suggesting that this is a "Security Consideration"
>>
>> Yes, this is a reasonable thing to add to the Security Considerations.
>>
>> If a trustworthy party in the middle of the distribution path is able
>> to detect a problem with cleartext (but signed) firmware, they can
>> report a vulnerability and refuse to pass the update along.
>>
>> Russ
>> _______________________________________________
>> Suit mailing list
>> Suit@ietf.org
>> https://www.ietf.org/mailman/listinfo/suit
>>
>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>
> _______________________________________________
> Suit mailing list
> Suit@ietf.org
> https://www.ietf.org/mailman/listinfo/suit

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.