Re: [Suit] suit-firmware-encryption-00

Dick Brooks <dick@reliableenergyanalytics.com> Wed, 02 June 2021 13:31 UTC

Return-Path: <dick@reliableenergyanalytics.com>
X-Original-To: suit@ietfa.amsl.com
Delivered-To: suit@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8278C3A4312 for <suit@ietfa.amsl.com>; Wed, 2 Jun 2021 06:31:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=messagingengine.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AtHXYDNwduDu for <suit@ietfa.amsl.com>; Wed, 2 Jun 2021 06:30:59 -0700 (PDT)
Received: from forward5-smtp.messagingengine.com (forward5-smtp.messagingengine.com [66.111.4.239]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BA5C3A4311 for <suit@ietf.org>; Wed, 2 Jun 2021 06:30:58 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailforward.nyi.internal (Postfix) with ESMTP id 36BD5194129B; Wed, 2 Jun 2021 09:30:58 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute4.internal (MEProxy); Wed, 02 Jun 2021 09:30:58 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :reply-to:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=n8eMINRNpTbJhuOMRsjonvzAt3ngw YFDEX8VUUAa3ro=; b=BBmHum02LiaosipQqMnFPvypzz1EdXOD07ZvhjQQsI6Be cTsmlfhgP3wpXVt3bx8grlgz1UZS2/MG1e0nphaq52Vdm+iTurqaXtkd3ZXnyzRr b1NaEHS3VZFFEK3nnzwXt/N3iigX1Ff6n+4Oa4uyXulhB/dO6dT4MnaAwYbpMenU Y42BWLe2D4Pu8/V0s4KzQJOmPi76A7SD9uafIkJlzQ2t9AVwtXuk7OB9ufndsQMh XNVvIqkhYe/uYOyHd2jjbh1vzRzfJnVTNtbBK6nDCndTOESme34r+iaTBYU5ergF bSlsBgLCTfv96qmXJyJ3rx9YmQPAbJczM5DVuILxg==
X-ME-Sender: <xms:EYi3YNCgVXvUnBe_eV_uEOlwFYZcDH4_50dk5mUIW6WUDFpUH6v7KA> <xme:EYi3YLh0plmLIsUGG4UZb_zf50LPWMTcbNr2bC7s1D7rPE51QZ1D4IoOxLCyE1GC2 a4r6HgnwTDeIsW2tQ>
X-ME-Received: <xmr:EYi3YIlavdkXanAYXbLWJC78pgcFOOdgvTKP9pf825dVO7f-C4qMB7k>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrvdeljedgieeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurheprhfhvfhfjgfuffhokfggtgfgofhtsehtqhhgtddvtdejnecuhfhrohhmpedf ffhitghkuceurhhoohhkshdfuceoughitghksehrvghlihgrsghlvggvnhgvrhhghigrnh grlhihthhitghsrdgtohhmqeenucggtffrrghtthgvrhhnpedvueelvdfftddtuedtffev jeeukeettdelgffgkeetgfduteejgfegvdejiefgueenucffohhmrghinheprhgvlhhirg gslhgvvghnvghrghihrghnrghlhihtihgtshdrtghomhenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpeguihgtkhesrhgvlhhirggslhgvvghnvg hrghihrghnrghlhihtihgtshdrtghomh
X-ME-Proxy: <xmx:EYi3YHwOJl5JU5cWt3cIeXvy9V4QFYOd3odGoJxm2LmqiCy5SPEeZA> <xmx:EYi3YCRXy2Wwy9ok2EqrXrt2bVyW9hxkWLXqZj3nJo1-awDnmpFEsw> <xmx:EYi3YKYO9RX-O9cun8iqhLIRoL9xPBqs6NlOFVs28CeFeiroAsayqw> <xmx:Eoi3YNekVBsr2OwWtlEsPjTkBQE4ZGj-1VlzeL_DSdiUf5Th-stK9w>
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Wed, 2 Jun 2021 09:30:57 -0400 (EDT)
Reply-To: dick@reliableenergyanalytics.com
From: Dick Brooks <dick@reliableenergyanalytics.com>
To: 'Brendan Moran' <Brendan.Moran@arm.com>
Cc: 'Hannes Tschofenig' <Hannes.Tschofenig@arm.com>, 'Michael Richardson' <mcr+ietf@sandelman.ca>, 'Russ Housley' <housley@vigilsec.com>, 'suit' <suit@ietf.org>
References: <19586.1622075797@localhost> <DBBPR08MB5915CEC125579D78C108D540FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <F6C86CC2-3AF8-4CC5-BB47-AC6579DAA0C4@vigilsec.com> <13894.1622479289@localhost> <DBBPR08MB59153D31EE75D565A64B4F79FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <186901d75657$0ab645a0$2022d0e0$@reliableenergyanalytics.com> <1B50DDD2-2B47-4044-B812-30BE0D80B31D@arm.com> <021201d757ac$fb26bb90$f17432b0$@reliableenergyanalytics.com> <DBBPR08MB5915A61530B0A26E38B48FB7FA3D9@DBBPR08MB5915.eurprd08.prod.outlook.com> <486F2771-201F-46B6-83F9-7562300F09C1@arm.com> <039401d757b0$f0ff4200$d2fdc600$@reliableenergyanalytics.com> <504749AC-4D6E-4136-9DDB-C82E9ED1383E@arm.com>
In-Reply-To: <504749AC-4D6E-4136-9DDB-C82E9ED1383E@arm.com>
Date: Wed, 02 Jun 2021 09:30:53 -0400
Organization: Reliable Energy Analytics LLC
Message-ID: <04d901d757b3$850663f0$8f132bd0$@reliableenergyanalytics.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQI/QDB0THmT0m+iwpMcIJ7U5AyVWwGeOG6MAhV23QADMtNZAgFLDFHUAKWKaG4CNkkQVwJzKh2tAzgT0z0B/Q0lmAC+6bxvAcRu9L6phx3W0A==
Content-Language: en-us
Archived-At: <https://mailarchive.ietf.org/arch/msg/suit/oe59-eDMg_goQCrPE9S4fqlHGvs>
Subject: Re: [Suit] suit-firmware-encryption-00
X-BeenThere: suit@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Software Updates for Internet of Things <suit.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/suit>, <mailto:suit-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/suit/>
List-Post: <mailto:suit@ietf.org>
List-Help: <mailto:suit-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/suit>, <mailto:suit-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Jun 2021 13:31:05 -0000

Maybe I'm confused, Brendan.

I'm thinking it's possible for a sw vendor to perform a malware scan and then insert the malware attestation into the manifest before signing the manifest and sw package. 

Is my assumption invalid? 

Thanks,

Dick Brooks

Never trust software, always verify and report! ™
http://www.reliableenergyanalytics.com
Email: dick@reliableenergyanalytics.com
Tel: +1 978-696-1788

-----Original Message-----
From: Brendan Moran <Brendan.Moran@arm.com> 
Sent: Wednesday, June 2, 2021 9:16 AM
To: Dick Brooks <dick@reliableenergyanalytics.com>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; Michael Richardson <mcr+ietf@sandelman.ca>; Russ Housley <housley@vigilsec.com>; suit <suit@ietf.org>
Subject: Re: [Suit] suit-firmware-encryption-00

Hi Dick,

I’m not following how this would work. The manifest is a signed document. You can’t insert anything into it without breaking the signature. You could sign it again. Is there a specific problem with signing it again?

Best Regards,
Brendan

> On 2 Jun 2021, at 14:12, Dick Brooks <dick@reliableenergyanalytics.com> wrote:
>
> Brendan,
>
>       Current SCRM risk assessment practices perform a malware scan, however this would require SW to be distributed without encryption.
>
>       Hannes suggested a compromise solution where the original software supplier performs the malware scan and inserts an attestation of the malware scan results into the signed manifest. SCRM vendors can use the malware attestation as a replacement for the malware scan step when software is encrypted.
>
> This appears to be a reasonable compromise to me - what do you think?
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! ™ 
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Brendan Moran <Brendan.Moran@arm.com>
> Sent: Wednesday, June 2, 2021 9:04 AM
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> Cc: dick@reliableenergyanalytics.com; Michael Richardson 
> <mcr+ietf@sandelman.ca>; Russ Housley <housley@vigilsec.com>; 
> suit@ietf.org
> Subject: Re: [Suit] suit-firmware-encryption-00
>
> Hi Hannes,
>
> If the anti-malware endorsement is placed within the manifest, then it is authenticated by the author, in which case the author has implicitly authorised the anti-malware endorsement. I don’t think that quite fits within the usage model that Dick is discussing. From what I understand, he wants the anti-malware scan to be done during or just before deployment. This makes sense. Who knows how long ago the author signed the manifest. The latest signatures might not have been available at that time.
>
> Best Regards,
> Brendan
>
>> On 2 Jun 2021, at 13:46, Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>>
>> Brendan, IMHO this should be something that could be placed into a manifest -- similarly to a COSWID.
>>
>> -----Original Message-----
>> From: Dick Brooks <dick@reliableenergyanalytics.com>
>> Sent: Wednesday, June 2, 2021 2:44 PM
>> To: Brendan Moran <Brendan.Moran@arm.com>
>> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Michael 
>> Richardson' <mcr+ietf@sandelman.ca>; 'Russ Housley'
>> <housley@vigilsec.com>; suit@ietf.org
>> Subject: RE: [Suit] suit-firmware-encryption-00
>>
>> Thanks for your insights Brendan.
>>
>> I believe Hannes addressed this concern by suggesting an extension attesting to the results of a malware scan, performed by the original software source supplier prior to encryption, that a SW consumer can trust.
>> This would provide the end use customer with the information they need to assess trustworthiness for an encrypted object, with regard to the presence of malware, as part of a software supply chain risk assessment.
>>
>> Do you agree that this is an acceptable compromise?
>>
>>
>> Thanks,
>>
>> Dick Brooks
>>
>> Never trust software, always verify and report! ™ 
>> http://www.reliableenergyanalytics.com
>> Email: dick@reliableenergyanalytics.com
>> Tel: +1 978-696-1788
>>
>> -----Original Message-----
>> From: Brendan Moran <Brendan.Moran@arm.com>
>> Sent: Wednesday, June 2, 2021 8:34 AM
>> To: Dick Brooks <dick@reliableenergyanalytics.com>
>> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; Michael Richardson 
>> <mcr+ietf@sandelman.ca>; Russ Housley <housley@vigilsec.com>; 
>> suit@ietf.org
>> Subject: Re: [Suit] suit-firmware-encryption-00
>>
>> Encryption support is not optional. It’s mandatory. Many organisations will not consent to their binaries being publicly available. This is easy to demonstrate: most MCUs support read-out protection. We can’t simply remove encrypted payload support because it changes the audit story. Instead, firmware authors must cooperate with auditors.
>>
>> Best Regards,
>> Brendan
>>
>>> On 31 May 2021, at 20:56, Dick Brooks <dick@reliableenergyanalytics.com> wrote:
>>>
>>> I believe encryption would "get in the way of" a malware scan 
>>> performed during a software supply chain risk assessment.
>>>
>>>
>>> Thanks,
>>>
>>> Dick Brooks
>>>
>>> Never trust software, always verify and report! T 
>>> http://www.reliableenergyanalytics.com
>>> Email: dick@reliableenergyanalytics.com
>>> Tel: +1 978-696-1788
>>>
>>> -----Original Message-----
>>> From: Suit <suit-bounces@ietf.org> On Behalf Of Hannes Tschofenig
>>> Sent: Monday, May 31, 2021 3:47 PM
>>> To: Michael Richardson <mcr+ietf@sandelman.ca>; Russ Housley 
>>> <housley@vigilsec.com>; suit@ietf.org
>>> Subject: Re: [Suit] suit-firmware-encryption-00
>>>
>>> Hi Michael,
>>>
>>>>> SUIT is using signature for the authentication and integrity of 
>>>>> the firmware.  If the signature remains in place, a party in the 
>>>>> middle
>>> of
>>>>> the distribution cannot insert any malware.
>>>
>>>> The encryption of the firmware keeps third parties from auditing 
>>>> the
>>> software updates to determine if malware has been inserted at the "factory"
>>>> Both white and black hats are currently using binary diff systems 
>>>> to look
>>> at patches.  Black hats use this to develop exploits in the gap 
>>> between 9am EST and 9am PST!
>>>> I am suggesting that this is a "Security Consideration"
>>>
>>> A description of the software is contained in the COSWID and, as 
>>> Brendan suggests, in a MUD file that is included with the manifest 
>>> (see https://datatracker.ietf.org/doc/html/draft-moran-suit-mud).
>>> Furthermore, I can imagine that those authorized to audit the 
>>> software can do so either based on the source code or by giving them 
>>> access to the binary.
>>>
>>> Ciao
>>> Hannes
>>>
>>> IMPORTANT NOTICE: The contents of this email and any attachments are 
>>> confidential and may also be privileged. If you are not the intended 
>>> recipient, please notify the sender immediately and do not disclose 
>>> the contents to any other person, use it for any purpose, or store 
>>> or copy the information in any medium. Thank you.
>>> _______________________________________________
>>> Suit mailing list
>>> Suit@ietf.org
>>> https://www.ietf.org/mailman/listinfo/suit
>>>
>>> _______________________________________________
>>> Suit mailing list
>>> Suit@ietf.org
>>> https://www.ietf.org/mailman/listinfo/suit
>>
>> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.