Re: [Suit] suit-firmware-encryption-00

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 01 June 2021 10:40 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: suit@ietfa.amsl.com
Delivered-To: suit@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D07D63A11A1 for <suit@ietfa.amsl.com>; Tue, 1 Jun 2021 03:40:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=39DMC3Pl; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=39DMC3Pl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jHU5fApPKJsj for <suit@ietfa.amsl.com>; Tue, 1 Jun 2021 03:40:33 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140050.outbound.protection.outlook.com [40.107.14.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 492513A11A0 for <suit@ietf.org>; Tue, 1 Jun 2021 03:40:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BYto7CWCttmuNOzHXyZfSvOSKz1cJEIZjdHoFHkd3g0=; b=39DMC3PlsVCN0ffBipC5Xp/HCYa5hmsPKPLXvlX2O7L7set6JtAmhLnwiKCymrODxUTeZWOzNZOa9r4kZGvwWcGu/ooq6ImzbO7nW2ZjMi/SG7wftfE2VHWP4b0WuGZOtem/gYwwndeT8zVWSUS0W1xMh2AAvqdpdmunin5J3e0=
Received: from PR3P191CA0043.EURP191.PROD.OUTLOOK.COM (2603:10a6:102:55::18) by AM6PR08MB5237.eurprd08.prod.outlook.com (2603:10a6:20b:e9::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.28; Tue, 1 Jun 2021 10:40:29 +0000
Received: from VE1EUR03FT037.eop-EUR03.prod.protection.outlook.com (2603:10a6:102:55:cafe::32) by PR3P191CA0043.outlook.office365.com (2603:10a6:102:55::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.22 via Frontend Transport; Tue, 1 Jun 2021 10:40:29 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT037.mail.protection.outlook.com (10.152.19.70) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.30 via Frontend Transport; Tue, 1 Jun 2021 10:40:29 +0000
Received: ("Tessian outbound cce4cc55b7ee:v93"); Tue, 01 Jun 2021 10:40:28 +0000
X-CR-MTA-TID: 64aa7808
Received: from a62f05a4ad58.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 3B5B6352-7523-4D72-A78C-098A27FB83B1.1; Tue, 01 Jun 2021 10:40:23 +0000
Received: from EUR04-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id a62f05a4ad58.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 01 Jun 2021 10:40:23 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kb0bHWPc92ud2W5vuYE6zEgp2qslXqdA42pB1cN7/ana5j/eug90OsHGvw04nmwoRBCtQ+N0Y4GcCAYeg27fP8mrbew0cxYOsI2BhKf+nO5Syso8/1QNxy45nLDrPijyGYes7DROnB6x//YugZEeqFHHHLRRlTTvddQTzVyDcRffW2gQV27iMz7UN5CquFrgFvBXLJthTB5/e4AuedSjA8CNk5FUdMy7muOCSLeY/nMINAvVok+DJjpQF/kNTmtrwVRpfLeveBTq/C/eQESzOQbmGsS4YgFzV43+GE+zZpkXgZQ1tGBEk0cshU87w3dEdJ9gK5t+QgISEqItiLz5zw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BYto7CWCttmuNOzHXyZfSvOSKz1cJEIZjdHoFHkd3g0=; b=nrJV9nwoo7tIvxPWOVDN/34DDsf1hocN1gx1KzOuZomjgyWyqlReMCxJI/2VYWNF8dCO9iMEKU+BqIISB7W8aoJp1e8vk/9HKv3MIBOPDaOto281nxpczm53QOVwJneX1GtuEVev/v+zpIbaB7HUJI0jfpeOl9Leo0auxSCy+3U5edn5YAqMYSY17oieTB/xkpQowZcLdQebotewNZzWiGM3whLGuJBlhR+2yAo3V9/87PIlZQndcN9mT6fNCHy6bHMfVnqwFWU/+7ZXkl5Uq5lAIltAiSg8gjzliGRKxTQ+IsUNRX/OWlwiWWCmlY/OdWjbL9d72KtYQ4Wts/3khw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BYto7CWCttmuNOzHXyZfSvOSKz1cJEIZjdHoFHkd3g0=; b=39DMC3PlsVCN0ffBipC5Xp/HCYa5hmsPKPLXvlX2O7L7set6JtAmhLnwiKCymrODxUTeZWOzNZOa9r4kZGvwWcGu/ooq6ImzbO7nW2ZjMi/SG7wftfE2VHWP4b0WuGZOtem/gYwwndeT8zVWSUS0W1xMh2AAvqdpdmunin5J3e0=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DB9PR08MB6347.eurprd08.prod.outlook.com (2603:10a6:10:253::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.27; Tue, 1 Jun 2021 10:40:21 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::3405:8699:991d:b2e9]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::3405:8699:991d:b2e9%9]) with mapi id 15.20.4173.030; Tue, 1 Jun 2021 10:40:21 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>, 'Russ Housley' <housley@vigilsec.com>
CC: 'Michael Richardson' <mcr+ietf@sandelman.ca>, "suit@ietf.org" <suit@ietf.org>
Thread-Topic: [Suit] suit-firmware-encryption-00
Thread-Index: AQHXUy5z1Ad5u0DPwEu0kJVAnV+BYar9qIzwgAAjjQCAAAUmgIAAAfoAgAABRQCAAADUAIAAAxaAgAAtC4CAAAM6gIAA9G9g
Date: Tue, 01 Jun 2021 10:40:20 +0000
Message-ID: <DBBPR08MB59158723623695EB0473637FFA3E9@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <19586.1622075797@localhost> <DBBPR08MB5915CEC125579D78C108D540FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <F6C86CC2-3AF8-4CC5-BB47-AC6579DAA0C4@vigilsec.com> <13894.1622479289@localhost> <64BDF7A0-4B70-4EB3-A764-2BD6CAA3921A@vigilsec.com> <132601d7563d$7097f680$51c7e380$@reliableenergyanalytics.com> <E2D893E5-8462-4F69-88D0-29167B6DB1B3@vigilsec.com> <140a01d7563f$65d2a130$3177e390$@reliableenergyanalytics.com> <DBBPR08MB591549CB964EA7E18C8640C2FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <18b401d75657$880bfef0$9823fcd0$@reliableenergyanalytics.com>
In-Reply-To: <18b401d75657$880bfef0$9823fcd0$@reliableenergyanalytics.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 4CC61864AAFA6C4CA714AC75CDB522FC.0
x-checkrecipientchecked: true
Authentication-Results-Original: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.119.239]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: a0c5cd92-8021-44ed-dd74-08d924e9acb7
x-ms-traffictypediagnostic: DB9PR08MB6347:|AM6PR08MB5237:
X-Microsoft-Antispam-PRVS: <AM6PR08MB523789A0A12D3C2EB0B22574FA3E9@AM6PR08MB5237.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(376002)(39860400002)(366004)(136003)(346002)(396003)(186003)(86362001)(71200400001)(4326008)(7696005)(2906002)(26005)(110136005)(54906003)(8936002)(53546011)(6506007)(33656002)(9686003)(38100700002)(966005)(64756008)(83380400001)(66574015)(478600001)(66556008)(76116006)(66446008)(8676002)(66476007)(66946007)(5660300002)(55016002)(316002)(52536014)(122000001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB9PR08MB6347
Original-Authentication-Results: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT037.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: c0cfc177-c237-4298-3765-08d924e9a7f4
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(136003)(376002)(396003)(39860400002)(346002)(36840700001)(46966006)(110136005)(54906003)(52536014)(70206006)(336012)(5660300002)(70586007)(81166007)(66574015)(316002)(86362001)(36860700001)(83380400001)(82310400003)(9686003)(8936002)(33656002)(55016002)(8676002)(186003)(82740400003)(7696005)(26005)(6506007)(2906002)(47076005)(4326008)(966005)(356005)(53546011)(478600001); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Jun 2021 10:40:29.1687 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: a0c5cd92-8021-44ed-dd74-08d924e9acb7
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT037.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB5237
Archived-At: <https://mailarchive.ietf.org/arch/msg/suit/mcQ2FHBxIZjiIb9NvLYXZre-HCY>
Subject: Re: [Suit] suit-firmware-encryption-00
X-BeenThere: suit@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Software Updates for Internet of Things <suit.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/suit>, <mailto:suit-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/suit/>
List-Post: <mailto:suit@ietf.org>
List-Help: <mailto:suit-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/suit>, <mailto:suit-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jun 2021 10:40:39 -0000

Dick, I understand your line of argument.

At the same time I want to create awareness for the attacker point of view. They need to get access to plaintext firmware of an embedded device (unless the attacker already knows what the source was used). This is why there are advanced disassemblers available (such as IDA Pro, Binary Ninja, and Ghidra -- to name a few).

As a way forward I am proposing to use the additional data carried in the manifest for doing the SCRM risk assessment step. I believe that this should work.

Ciao
Hannes

-----Original Message-----
From: Dick Brooks <dick@reliableenergyanalytics.com>
Sent: Monday, May 31, 2021 10:00 PM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

Thanks, Hannes. I just submitted a concern regarding the problem encryption creates for malware scanning, which is one of the SCRM risk assessment steps, performed before installation

Thanks,

Dick Brooks

Never trust software, always verify and report! T http://www.reliableenergyanalytics.com
Email: dick@reliableenergyanalytics.com
Tel: +1 978-696-1788

-----Original Message-----
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Sent: Monday, May 31, 2021 3:57 PM
To: dick@reliableenergyanalytics.com; 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

Hi Dick,

with the SUIT manifest format I hope we can make information available to trusted third parties (MUD, COSWID and alike) and at the same time use encrypted binaries. Having access to the plaintext binary is essential for adversaries to mount attacks. (Happy to give a tutorial about how this
works.)

Like-wise differential updates may make it difficult for SCRM vendors to make their analysis but the information in the manifest can help them.

Severable fields allows to remove information from the manifest before it is sent to the device. This reduces overhead and prevents untrusted parties from gathering information from the manifest.

Ciao
Hannes

-----Original Message-----
From: Dick Brooks <dick@reliableenergyanalytics.com>
Sent: Monday, May 31, 2021 7:07 PM
To: 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

I agree, Russ.

Parties subject to the 5/12 Executive Order (https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/ex
ecutive-order-on-improving-the-nations-cybersecurity/) will likely want to perform a proactive SCRM risk assessment prior to installation, if my interpretation of the EO is accurate.

Thanks,

Dick Brooks

Never trust software, always verify and report! T http://www.reliableenergyanalytics.com
Email: dick@reliableenergyanalytics.com
Tel: +1 978-696-1788

-----Original Message-----
From: Russ Housley <housley@vigilsec.com>
Sent: Monday, May 31, 2021 12:56 PM
To: Dick Brooks <dick@reliableenergyanalytics.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>; Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
Subject: Re: [Suit] suit-firmware-encryption-00

Dick:

Yes, and there are other use cases that require encryption.

Russ


> On May 31, 2021, at 12:53 PM, Dick Brooks
<dick@reliableenergyanalytics.com> wrote:
>
> " If a trustworthy party in the middle of the distribution path is
> able to detect a problem with cleartext (but signed) firmware, they
> can report a vulnerability and refuse to pass the update along."
>
> This is precisely the function SCRM vendors are performing today.
> Encrypting a binary object would be an impediment to software supply
> chain risk assessment functions in place today.
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! T
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Suit <suit-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Monday, May 31, 2021 12:49 PM
> To: Michael Richardson <mcr+ietf@sandelman.ca>
> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
> Subject: Re: [Suit] suit-firmware-encryption-00
>
> Michael:
>
>>>> I agree that there are also challenges with certification schemes
>>>> that prevent developers from seeing the source code (or from
>>>> publishing the source code). That's yet another issue.
>>
>>> SUIT is using signature for the authentication and integrity of the
>>> firmware.  If the signature remains in place, a party in the middle
>>> of the distribution cannot insert any malware.
>>
>> The encryption of the firmware keeps third parties from auditing the
>> software updates to determine if malware has been inserted at the
> "factory"
>> Both white and black hats are currently using binary diff systems to
>> look at patches.  Black hats use this to develop exploits in the gap
>> between 9am EST and 9am PST!
>> I am suggesting that this is a "Security Consideration"
>
> Yes, this is a reasonable thing to add to the Security Considerations.
>
> If a trustworthy party in the middle of the distribution path is able
> to detect a problem with cleartext (but signed) firmware, they can
> report a vulnerability and refuse to pass the update along.
>
> Russ
> _______________________________________________
> Suit mailing list
> Suit@ietf.org
> https://www.ietf.org/mailman/listinfo/suit
>


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.