Re: [Suit] suit-firmware-encryption-00

Brendan Moran <Brendan.Moran@arm.com> Wed, 02 June 2021 13:15 UTC

Return-Path: <Brendan.Moran@arm.com>
X-Original-To: suit@ietfa.amsl.com
Delivered-To: suit@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 508BF3A42AB for <suit@ietfa.amsl.com>; Wed, 2 Jun 2021 06:15:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=rTnuFQ7a; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=rTnuFQ7a
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1FmcSbO3LT6k for <suit@ietfa.amsl.com>; Wed, 2 Jun 2021 06:15:53 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00073.outbound.protection.outlook.com [40.107.0.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68A373A42A8 for <suit@ietf.org>; Wed, 2 Jun 2021 06:15:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y8iXswBG+cLxdkL9TWmfIHdVafaP4ppgCfUnzCEP6lA=; b=rTnuFQ7aXVynTlJGx3LsSXxDxKyApB1lhl2vSwq8lHIAvjHKGL3llr+SXqbRy0GjHlQ1ZCGnrB+wG+CRnb03k8/1u76TIJHQUxFGMJVPyukHxeUy0BrIAR5JMoBsEcPe304ZVrtKEBA/a/0xAn+8Ytq9EaVJ691A+T8Qr/+3sGg=
Received: from DB7PR05CA0070.eurprd05.prod.outlook.com (2603:10a6:10:2e::47) by VI1PR08MB4318.eurprd08.prod.outlook.com (2603:10a6:803:f8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.21; Wed, 2 Jun 2021 13:15:47 +0000
Received: from DB5EUR03FT019.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:2e:cafe::c1) by DB7PR05CA0070.outlook.office365.com (2603:10a6:10:2e::47) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.21 via Frontend Transport; Wed, 2 Jun 2021 13:15:47 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT019.mail.protection.outlook.com (10.152.20.163) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.30 via Frontend Transport; Wed, 2 Jun 2021 13:15:46 +0000
Received: ("Tessian outbound f02dc08cb398:v93"); Wed, 02 Jun 2021 13:15:46 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 2bf87f2156163152
X-CR-MTA-TID: 64aa7808
Received: from 690147743e38.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 856C982A-4B66-4855-B671-CF941D79A136.1; Wed, 02 Jun 2021 13:15:40 +0000
Received: from EUR03-DB5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 690147743e38.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 02 Jun 2021 13:15:40 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XXLG8/KWQcR4S5cpD5cB6XWRGOgMeNWM33u/d/LZlw1x2C67B8H6ZkyjoOT0tM85c24Wjw6/MGgeiqYN531NsREGHZQEEqQE74Bsdvsz468gdMBbLd9ATZIH2426fB/9e2ImpKSXbR6kPNlGlc5osSllUMgSAXDbBZl+S/+hA7ERTxUykAHRNrwiC9J4exNAq/0VoalMqF28xBLaaT7mpPCopnLcJT9Utx8/iFPQKQT9FXa69z7tHWQmA+yhIk4YfwF/7XnmiGIuFpfXtD3+0P/HmzNmYGqQTs0qnluS9q6DMWFWtBsLNNuqwuB7D15fBhgb0JjKFMtRn2WwI6wrfw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y8iXswBG+cLxdkL9TWmfIHdVafaP4ppgCfUnzCEP6lA=; b=mmQTY3kWSmnwuPqBW5RD7w3Y75nNTtO8Ud66AflMBkWu9g/n/LGknpLlQCQYYscgMhlpHLaL+hGvG0rEovEv9WJDAhZf61/ak6aKHqwnEscswclfkM8cQOoJk1rrIBQZE7543DFI2rucwkWiN+h3uZtYN7KicNWYMs3Yz2PfaHz8+LYyVndOCY0o4u3r9QBQE4U1969iBUFesZfEiTaaYDAhLrp3AaXFcFSWSCBEXWkN1cR8SOV9R8EQENYw7taex9Us95MsANNRVTwx1LPIGGaqPtfzNNiGQcQyQ7jCoa0+11hAUUsvKarz+Wu8w4QUb0xcLSFBU8pY77NNdFFCbw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y8iXswBG+cLxdkL9TWmfIHdVafaP4ppgCfUnzCEP6lA=; b=rTnuFQ7aXVynTlJGx3LsSXxDxKyApB1lhl2vSwq8lHIAvjHKGL3llr+SXqbRy0GjHlQ1ZCGnrB+wG+CRnb03k8/1u76TIJHQUxFGMJVPyukHxeUy0BrIAR5JMoBsEcPe304ZVrtKEBA/a/0xAn+8Ytq9EaVJ691A+T8Qr/+3sGg=
Received: from DBAPR08MB5576.eurprd08.prod.outlook.com (2603:10a6:10:1ae::11) by DB6PR08MB2823.eurprd08.prod.outlook.com (2603:10a6:6:21::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4195.20; Wed, 2 Jun 2021 13:15:38 +0000
Received: from DBAPR08MB5576.eurprd08.prod.outlook.com ([fe80::488c:be63:d9fe:b0e0]) by DBAPR08MB5576.eurprd08.prod.outlook.com ([fe80::488c:be63:d9fe:b0e0%7]) with mapi id 15.20.4173.030; Wed, 2 Jun 2021 13:15:38 +0000
From: Brendan Moran <Brendan.Moran@arm.com>
To: Dick Brooks <dick@reliableenergyanalytics.com>
CC: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Michael Richardson <mcr+ietf@sandelman.ca>, Russ Housley <housley@vigilsec.com>, suit <suit@ietf.org>
Thread-Topic: [Suit] suit-firmware-encryption-00
Thread-Index: AQHXUy5zvx3nHIfq0kuzjZIH4a2amqr9uSuAgAAS7gCAAAUmgIAAM+0AgAACh4CAAqkygIAAAq4AgAAAo4CAAATTgIAAAnaAgAAA5YA=
Date: Wed, 02 Jun 2021 13:15:38 +0000
Message-ID: <504749AC-4D6E-4136-9DDB-C82E9ED1383E@arm.com>
References: <19586.1622075797@localhost> <DBBPR08MB5915CEC125579D78C108D540FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <F6C86CC2-3AF8-4CC5-BB47-AC6579DAA0C4@vigilsec.com> <13894.1622479289@localhost> <DBBPR08MB59153D31EE75D565A64B4F79FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <186901d75657$0ab645a0$2022d0e0$@reliableenergyanalytics.com> <1B50DDD2-2B47-4044-B812-30BE0D80B31D@arm.com> <021201d757ac$fb26bb90$f17432b0$@reliableenergyanalytics.com> <DBBPR08MB5915A61530B0A26E38B48FB7FA3D9@DBBPR08MB5915.eurprd08.prod.outlook.com> <486F2771-201F-46B6-83F9-7562300F09C1@arm.com> <039401d757b0$f0ff4200$d2fdc600$@reliableenergyanalytics.com>
In-Reply-To: <039401d757b0$f0ff4200$d2fdc600$@reliableenergyanalytics.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3654.100.0.2.22)
Authentication-Results-Original: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.7.184.196]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: c4127bfc-7f51-4acc-524e-08d925c888cd
x-ms-traffictypediagnostic: DB6PR08MB2823:|VI1PR08MB4318:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VI1PR08MB4318689F81F9C137B2C92E44EA3D9@VI1PR08MB4318.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:7219;OLM:7219;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBAPR08MB5576.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(346002)(396003)(376002)(39850400004)(136003)(186003)(26005)(66446008)(64756008)(66476007)(66556008)(36756003)(91956017)(76116006)(5660300002)(83380400001)(66946007)(8936002)(66574015)(2906002)(478600001)(966005)(54906003)(8676002)(2616005)(6916009)(122000001)(4326008)(71200400001)(33656002)(316002)(86362001)(53546011)(38100700002)(6512007)(6486002)(6506007)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <E503BC8A34183846A74613919EE16EFA@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR08MB2823
Original-Authentication-Results: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT019.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 2694e1fe-d36b-4188-ab87-08d925c883f4
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(39850400004)(346002)(376002)(396003)(136003)(36840700001)(46966006)(5660300002)(6486002)(70206006)(33656002)(47076005)(70586007)(356005)(81166007)(36860700001)(2906002)(186003)(26005)(316002)(86362001)(8936002)(478600001)(82310400003)(6512007)(83380400001)(54906003)(4326008)(66574015)(8676002)(966005)(2616005)(53546011)(6506007)(82740400003)(36756003)(336012)(6862004); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 02 Jun 2021 13:15:46.8400 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: c4127bfc-7f51-4acc-524e-08d925c888cd
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT019.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB4318
Archived-At: <https://mailarchive.ietf.org/arch/msg/suit/xH-LpD-rJMESrVyyAZNdKDz_2nc>
Subject: Re: [Suit] suit-firmware-encryption-00
X-BeenThere: suit@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Software Updates for Internet of Things <suit.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/suit>, <mailto:suit-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/suit/>
List-Post: <mailto:suit@ietf.org>
List-Help: <mailto:suit-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/suit>, <mailto:suit-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Jun 2021 13:15:58 -0000

Hi Dick,

I’m not following how this would work. The manifest is a signed document. You can’t insert anything into it without breaking the signature. You could sign it again. Is there a specific problem with signing it again?

Best Regards,
Brendan

> On 2 Jun 2021, at 14:12, Dick Brooks <dick@reliableenergyanalytics.com> wrote:
>
> Brendan,
>
>       Current SCRM risk assessment practices perform a malware scan, however this would require SW to be distributed without encryption.
>
>       Hannes suggested a compromise solution where the original software supplier performs the malware scan and inserts an attestation of the malware scan results into the signed manifest. SCRM vendors can use the malware attestation as a replacement for the malware scan step when software is encrypted.
>
> This appears to be a reasonable compromise to me - what do you think?
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! ™
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Brendan Moran <Brendan.Moran@arm.com>
> Sent: Wednesday, June 2, 2021 9:04 AM
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> Cc: dick@reliableenergyanalytics.com; Michael Richardson <mcr+ietf@sandelman.ca>; Russ Housley <housley@vigilsec.com>; suit@ietf.org
> Subject: Re: [Suit] suit-firmware-encryption-00
>
> Hi Hannes,
>
> If the anti-malware endorsement is placed within the manifest, then it is authenticated by the author, in which case the author has implicitly authorised the anti-malware endorsement. I don’t think that quite fits within the usage model that Dick is discussing. From what I understand, he wants the anti-malware scan to be done during or just before deployment. This makes sense. Who knows how long ago the author signed the manifest. The latest signatures might not have been available at that time.
>
> Best Regards,
> Brendan
>
>> On 2 Jun 2021, at 13:46, Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>>
>> Brendan, IMHO this should be something that could be placed into a manifest -- similarly to a COSWID.
>>
>> -----Original Message-----
>> From: Dick Brooks <dick@reliableenergyanalytics.com>
>> Sent: Wednesday, June 2, 2021 2:44 PM
>> To: Brendan Moran <Brendan.Moran@arm.com>
>> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Michael
>> Richardson' <mcr+ietf@sandelman.ca>; 'Russ Housley'
>> <housley@vigilsec.com>; suit@ietf.org
>> Subject: RE: [Suit] suit-firmware-encryption-00
>>
>> Thanks for your insights Brendan.
>>
>> I believe Hannes addressed this concern by suggesting an extension attesting to the results of a malware scan, performed by the original software source supplier prior to encryption, that a SW consumer can trust.
>> This would provide the end use customer with the information they need to assess trustworthiness for an encrypted object, with regard to the presence of malware, as part of a software supply chain risk assessment.
>>
>> Do you agree that this is an acceptable compromise?
>>
>>
>> Thanks,
>>
>> Dick Brooks
>>
>> Never trust software, always verify and report! ™
>> http://www.reliableenergyanalytics.com
>> Email: dick@reliableenergyanalytics.com
>> Tel: +1 978-696-1788
>>
>> -----Original Message-----
>> From: Brendan Moran <Brendan.Moran@arm.com>
>> Sent: Wednesday, June 2, 2021 8:34 AM
>> To: Dick Brooks <dick@reliableenergyanalytics.com>
>> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; Michael Richardson
>> <mcr+ietf@sandelman.ca>; Russ Housley <housley@vigilsec.com>;
>> suit@ietf.org
>> Subject: Re: [Suit] suit-firmware-encryption-00
>>
>> Encryption support is not optional. It’s mandatory. Many organisations will not consent to their binaries being publicly available. This is easy to demonstrate: most MCUs support read-out protection. We can’t simply remove encrypted payload support because it changes the audit story. Instead, firmware authors must cooperate with auditors.
>>
>> Best Regards,
>> Brendan
>>
>>> On 31 May 2021, at 20:56, Dick Brooks <dick@reliableenergyanalytics.com> wrote:
>>>
>>> I believe encryption would "get in the way of" a malware scan
>>> performed during a software supply chain risk assessment.
>>>
>>>
>>> Thanks,
>>>
>>> Dick Brooks
>>>
>>> Never trust software, always verify and report! T
>>> http://www.reliableenergyanalytics.com
>>> Email: dick@reliableenergyanalytics.com
>>> Tel: +1 978-696-1788
>>>
>>> -----Original Message-----
>>> From: Suit <suit-bounces@ietf.org> On Behalf Of Hannes Tschofenig
>>> Sent: Monday, May 31, 2021 3:47 PM
>>> To: Michael Richardson <mcr+ietf@sandelman.ca>; Russ Housley
>>> <housley@vigilsec.com>; suit@ietf.org
>>> Subject: Re: [Suit] suit-firmware-encryption-00
>>>
>>> Hi Michael,
>>>
>>>>> SUIT is using signature for the authentication and integrity of the
>>>>> firmware.  If the signature remains in place, a party in the middle
>>> of
>>>>> the distribution cannot insert any malware.
>>>
>>>> The encryption of the firmware keeps third parties from auditing the
>>> software updates to determine if malware has been inserted at the "factory"
>>>> Both white and black hats are currently using binary diff systems to
>>>> look
>>> at patches.  Black hats use this to develop exploits in the gap
>>> between 9am EST and 9am PST!
>>>> I am suggesting that this is a "Security Consideration"
>>>
>>> A description of the software is contained in the COSWID and, as
>>> Brendan suggests, in a MUD file that is included with the manifest
>>> (see https://datatracker.ietf.org/doc/html/draft-moran-suit-mud).
>>> Furthermore, I can imagine that those authorized to audit the
>>> software can do so either based on the source code or by giving them
>>> access to the binary.
>>>
>>> Ciao
>>> Hannes
>>>
>>> IMPORTANT NOTICE: The contents of this email and any attachments are
>>> confidential and may also be privileged. If you are not the intended
>>> recipient, please notify the sender immediately and do not disclose
>>> the contents to any other person, use it for any purpose, or store or
>>> copy the information in any medium. Thank you.
>>> _______________________________________________
>>> Suit mailing list
>>> Suit@ietf.org
>>> https://www.ietf.org/mailman/listinfo/suit
>>>
>>> _______________________________________________
>>> Suit mailing list
>>> Suit@ietf.org
>>> https://www.ietf.org/mailman/listinfo/suit
>>
>> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.