Re: [Suit] suit-firmware-encryption-00

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 01 June 2021 13:04 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: suit@ietfa.amsl.com
Delivered-To: suit@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 010293A1737 for <suit@ietfa.amsl.com>; Tue, 1 Jun 2021 06:04:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=prPYIUWP; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=prPYIUWP
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HjYFeLVGZPg2 for <suit@ietfa.amsl.com>; Tue, 1 Jun 2021 06:04:51 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50049.outbound.protection.outlook.com [40.107.5.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A991D3A173B for <suit@ietf.org>; Tue, 1 Jun 2021 06:04:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=G2SA2iy8Me0bguNzWcEq5U2QLSQ4AaxoRhfP0rwCC2Y=; b=prPYIUWPEOOB1GO9bLc44z5bfc/SfeYSWtTSnXEMlRg7dE6EOPr864agK99V4GD5hKGI0Vw0e9ZqnSlHItCYlZpMEXlrwxTqoKQnWd4jQwZ9AQDDc8VL0fFkP7YmWXOWYawv7gvVZLd0shFHb+fgKe4EtUAj7DlCERXlHQVzlQk=
Received: from AM5PR0202CA0024.eurprd02.prod.outlook.com (2603:10a6:203:69::34) by AM0PR08MB3954.eurprd08.prod.outlook.com (2603:10a6:208:130::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.22; Tue, 1 Jun 2021 13:04:46 +0000
Received: from VE1EUR03FT023.eop-EUR03.prod.protection.outlook.com (2603:10a6:203:69:cafe::5f) by AM5PR0202CA0024.outlook.office365.com (2603:10a6:203:69::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.21 via Frontend Transport; Tue, 1 Jun 2021 13:04:46 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT023.mail.protection.outlook.com (10.152.18.133) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.30 via Frontend Transport; Tue, 1 Jun 2021 13:04:45 +0000
Received: ("Tessian outbound f02dc08cb398:v93"); Tue, 01 Jun 2021 13:04:45 +0000
X-CR-MTA-TID: 64aa7808
Received: from f181a5663be6.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id C774489F-7EEC-4FAA-B7DE-FD45E85CD5F4.1; Tue, 01 Jun 2021 13:04:40 +0000
Received: from EUR05-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id f181a5663be6.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 01 Jun 2021 13:04:40 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=iVr2AkSkYNiTyTxmW1f/+ygJME1IMQvaKaYjhXunh7ewgmZX+WjJXGpf0IOBXf362edQqsICuWpZqB7VjnZzMrMlBaTbpfj0BWO5RWZPJI//KjHVW265RTImyZSje5Axx+qLLl1CCzmYHpvcj+SYdbB0/5Y3hcfyL/p5l0kaNuXXTeVwij0CBTXTVBlK6FkQ0j9ZQWw0B6upwNwO2XsPohe1lCQvlMj0vMovTDksb4wbi8npwxPbVNLQi287ZjexKjexS+AB4XqGnpAHBxsCIvtbdo23l5J/lVl3FKej7l97k8wDfWv3E7ZgObSsqVrsMzmOfKoQU+0KOO1WBOz6Rw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=G2SA2iy8Me0bguNzWcEq5U2QLSQ4AaxoRhfP0rwCC2Y=; b=iVI0nvkj+/GRSzSRWRGWV7KCY14AtRFpSiB3ofjShc60pHVcpOumcfLy46HGbzEQkjX/SF5I3LkfOF+YB+4r1a33iEmRXtozFG1oUgQLYk+CjRbjCQsyvBFOaxAEF7yrOhe3pEF6dnTzliUxU4z7gtncbi3UqI2uZV0bKWIfYKCEVyr7EnPpB7zO+/SJXGRlm61XlFb3p1eFfYQ1mX3mUv5DSmwW9j1lMhbE1K2DItGnVNuX/aKCJzVfSuyA3uDJW0Z5GwmtdrbzKUzP8CxWDbKy8lZbw/I03mNM5eOgasiISgxQ14fvk6ksYP/u6vWK3oeJ4QLOWbZJomcBGtCjyg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=G2SA2iy8Me0bguNzWcEq5U2QLSQ4AaxoRhfP0rwCC2Y=; b=prPYIUWPEOOB1GO9bLc44z5bfc/SfeYSWtTSnXEMlRg7dE6EOPr864agK99V4GD5hKGI0Vw0e9ZqnSlHItCYlZpMEXlrwxTqoKQnWd4jQwZ9AQDDc8VL0fFkP7YmWXOWYawv7gvVZLd0shFHb+fgKe4EtUAj7DlCERXlHQVzlQk=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DB8PR08MB5514.eurprd08.prod.outlook.com (2603:10a6:10:fa::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4173.21; Tue, 1 Jun 2021 13:04:37 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::3405:8699:991d:b2e9]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::3405:8699:991d:b2e9%9]) with mapi id 15.20.4173.030; Tue, 1 Jun 2021 13:04:37 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "dick@reliableenergyanalytics.com" <dick@reliableenergyanalytics.com>, 'Russ Housley' <housley@vigilsec.com>
CC: 'Michael Richardson' <mcr+ietf@sandelman.ca>, "suit@ietf.org" <suit@ietf.org>
Thread-Topic: [Suit] suit-firmware-encryption-00
Thread-Index: AQHXUy5z1Ad5u0DPwEu0kJVAnV+BYar9qIzwgAAjjQCAAAUmgIAAAfoAgAABRQCAAADUAIAAAxaAgAAtC4CAAAM6gIAA9G9ggAAP4ACAABlK4A==
Date: Tue, 01 Jun 2021 13:04:37 +0000
Message-ID: <DBBPR08MB5915C1F5529E8801DF5AFD09FA3E9@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <19586.1622075797@localhost> <DBBPR08MB5915CEC125579D78C108D540FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <F6C86CC2-3AF8-4CC5-BB47-AC6579DAA0C4@vigilsec.com> <13894.1622479289@localhost> <64BDF7A0-4B70-4EB3-A764-2BD6CAA3921A@vigilsec.com> <132601d7563d$7097f680$51c7e380$@reliableenergyanalytics.com> <E2D893E5-8462-4F69-88D0-29167B6DB1B3@vigilsec.com> <140a01d7563f$65d2a130$3177e390$@reliableenergyanalytics.com> <DBBPR08MB591549CB964EA7E18C8640C2FA3F9@DBBPR08MB5915.eurprd08.prod.outlook.com> <18b401d75657$880bfef0$9823fcd0$@reliableenergyanalytics.com> <DBBPR08MB59158723623695EB0473637FFA3E9@DBBPR08MB5915.eurprd08.prod.outlook.com> <223201d756d9$af8bddb0$0ea39910$@reliableenergyanalytics.com>
In-Reply-To: <223201d756d9$af8bddb0$0ea39910$@reliableenergyanalytics.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: CFC884D7C6F8E149AC184431D20BE808.0
x-checkrecipientchecked: true
Authentication-Results-Original: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.119.239]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 8c3f2f15-2dc6-468e-4842-08d924fdd491
x-ms-traffictypediagnostic: DB8PR08MB5514:|AM0PR08MB3954:
X-Microsoft-Antispam-PRVS: <AM0PR08MB3954E87618B500B5A06044C5FA3E9@AM0PR08MB3954.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8882;OLM:8882;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: uszE/SwiW0X7AnSlEKMr0QftSFTA/MKmzHyA+49VFdzeT9Ku0ImgFw+dAjjJ1P/eh+0sXRMbR/CKkvIVm6qq8cnpvKlh4j79io2mZuhTGd5db3NvS7QnoibeHdBPJTi1fwfw7nWQkO67gGeihv7AKSlMtOQMs41E3dt2xSGp8VmwVzY6OtpVOKupqSj5ZVKNEmr1/9mvC+i2vbZCAGAKaS7XtWgroLdLwNXgeg/3ih8mW86FPAJ1lGylYa6ItC3AZvQp2YMYN0mG4++dLZigcEUkwMmkL51hv4fGCImd7l9QE3OJqJWSGn3xJxM4zq1SsAtYo3MmjHPTv94/Oiksqp6H5uqn5e7/mGZDUrl0XzvitBWtOkqJPthctT1PWkT9CBqoMr9OKIGThLi5vgPfzC0hcLhkH0G3TGeHfkG1Y+BJtExr+tW2pu+9VfKzNULQI546zGKEjWwYXV8sGzGDAWP6IwePHQaz9BoQQHOV3cC49+r/Hni+qnmCtJpU4cYiBOi8782fb3c2R1H7jecW098ov8kwdwzDyWS4wzFL9kSt29aGvaoW8sHBDwqlNkPg2Yy04cCzpv9fKEWWHPfmv2pIPpiX3Wplhw36zNWB0Pi7CcLCgD62J77ODv/geCR7h8VH9RKbAKjxIECnRhZBUzPTQlI63VZjByBtg+dZxZkpvrnDZFkoHNq0A9UUfwo0wziuNceXnK9X1vhwHwS7wj2E4yDXD2ZuMmdGnOtei9Q=
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(396003)(39850400004)(376002)(346002)(366004)(33656002)(966005)(2906002)(38100700002)(5660300002)(122000001)(478600001)(76116006)(55016002)(54906003)(9686003)(8676002)(71200400001)(7696005)(316002)(52536014)(64756008)(66946007)(66446008)(66556008)(66476007)(53546011)(6506007)(26005)(86362001)(110136005)(8936002)(83380400001)(66574015)(4326008)(186003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: AbcVK30jMKGviVfDT2/Zt7W3PmYELjeVO5QvY6o/eiu6MgdT8z1fO68W+X3sNtSHtoVe+Q62p/XbuaMK11/hmH7ZcQKQiNbegWvoNu1ChynELHXeFPYZxyGn9sgOpX6ZrWtIpbVrxpli9/Q1FvQP682mc/M/pFjLl42CKObnUjnNBdR7VApEPjrqzrBhc+tUHK4Kq5HrKSWO3Emvp/FOJCOi3ydRZCNoMAiZMHDPif5KyFCHIIp2oWYlGDvOoREOaybQrHMp5gWI/0FlG7Mt24dJFPELyt1GELGBIMLTQkmoKAUTncXJC6UPjKQKKJbjnTP0rUFtP4v5x+F4Ks1pHTDBbp1U/Yew+ct4CiHknywFAS0KwYSlMjE9M8QLZhJPR7ZdjXKIysMg+s6pg/qB2uFsQwx8pxp4Ti1scKV9H75dF+siNzrnrn1KrJbDn5VrudZHuzCNtBZXnJxl8QZQnJaXQ2fN/XUUB1TSZVEZtuxiBc0cKx2sC+2YVZ1IjEE2TGKtRmlgqnAG3ARDNOYamPZr2LxCYLH5dG22UiBeFX5TP1TH43+SzjcMd1LVdlb1Lu4xTqANUXFPzsVI3OuIbf5ShCw50vy55py94dK37EVXCwqP7mAm4w3asJ+HFMAmcW2tGtdbOx8c2NYk8DpSRCL5OekrWkKDuiO5AjJIj2DZK+rTwX9UtAXu/Ke1cEak9/vlS1N0+D/XHMjILWH/wsi0ounv6VqoUS5EtW9FVnD3YBzC06PL2gk0mqIKb/k7WzTOsE0CcMtC+ohMi3xTt9BbWC2Kjqs3ISfzTZCM55nEktX8CdJH7/lXRlXeaVRiC4Hz9fgUPqyuX1ngFnrRmFjXg5iFlqLkAoO6LyhzfaQOlFj3xxOj8LelC0lZy/VIzNKmSBTWR42GGMgQJ9ADmGQ6E6AqnSbT7Cje+TUvgQncJD0Pc/5KfphFaLgkRGlBtR9MaNAGBzE2tb9jAi52NdVHjM/l/567zv+grHqqOCI5Hc09SVvLnYKA3gkaC2oF8DN9Qkl/j9idmRJTeSBsddZdo4N2JZ7GsRkTSjDKviA6jVhrktxuvlpJ1CAbz2hXZPmVuiNCQ5btr6JNS2k+3aipAHWlVfDHXqtJnJmvu77dhZS/ScBFQjScBsaqSPYSvqjc+ikRlgFRAQa7Fyw65I7/58KRpMMoZYSkS5fIMjN/pKMIrKD3rdJGtQUpcV9vR6DM4duXpFZGaBdbtQCKjRL/J7yKm3oh2zk5hPKt3Wy2H9LezwsxHEmRV2Vt1PNocD9YimFnfMy9ViFNq/JJk0APd6+dbLd8nGSv6raz75m1Iky+b7qFcoEqV22d+mMM
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR08MB5514
Original-Authentication-Results: reliableenergyanalytics.com; dkim=none (message not signed) header.d=none;reliableenergyanalytics.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT023.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 81470f3f-a152-4dd2-82e4-08d924fdcf94
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: RBgoL/WYvb6dLL4G0ZpmLJY4KnQhFOfwuXckS9dWiUBLXjvauG6T396VFFyDxtdQ/BsSG+MBxXdnvTqw0IgsCRNycXpWnMFwYH43n0gdQLBEDFDBHD4bHTl8NSMtCg9EcSnq3HS4uU9EPV6bPpghSIFBpRaP+yO2XJ7Dtkm36rChwR2vxCjSACB76DIpJsLJhWBJoql/JFRkYxIsuU+guWhxPdDWbpIfa3sAs0U/+tUBSPDXSzsRbK3nX77mXSb4AtTBqQlVvZybxQjihR9KCNPyy/oMOpYH2IZyrBUo8zKN3Of8iPyP3no37iPlr5o+6h87+jfsbHn2AGc0TdLflWNGyU8VrJw5ai5QzpLb4Pzfp6ED8sQyrghOFGRmh29C+4VvgSlzR4ebRM2ctHMSY6CtBRwzern8H/b01GkUBgg71MiAV/7yH9v9FdSNNp8tFP03ytRzY1ibNbp5/YAoIq39eMutjUss9HUOjveOcm2BvMdzI9jkkHYpUlq+FerewYNMtZImaqveiXH+f30u5cCIow/xQQOtmOmWRP+h0rBCHazF6OslmRq0f7xSERxumG3uEWmpqW8ykZEHU3/DJtAmjKYRST/HnR4TxqBHGYLzbUI7dxc591XldgjLL3qM6XawlqAbil6cqTf6txqt4vkQ7QRu9op1DdPWWsju1Z86rhxwr267MExDBLlDLC1buJNLmcGox+8ix+C6vC6mR70l/tevZj3FP/Iedf/bFeNWuMkYnbJBNhhtMG6pT86mAMBHyViutJglhh3P09R0Lg==
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(396003)(136003)(39850400004)(346002)(376002)(36840700001)(46966006)(478600001)(52536014)(81166007)(336012)(47076005)(9686003)(356005)(7696005)(316002)(5660300002)(86362001)(4326008)(66574015)(83380400001)(2906002)(110136005)(186003)(82310400003)(966005)(8936002)(8676002)(6506007)(82740400003)(53546011)(70206006)(70586007)(36860700001)(55016002)(33656002)(26005)(54906003); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Jun 2021 13:04:45.9543 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 8c3f2f15-2dc6-468e-4842-08d924fdd491
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT023.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3954
Archived-At: <https://mailarchive.ietf.org/arch/msg/suit/zDaAWm78_TO_c17Gmy78mzE_VI0>
Subject: Re: [Suit] suit-firmware-encryption-00
X-BeenThere: suit@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Software Updates for Internet of Things <suit.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/suit>, <mailto:suit-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/suit/>
List-Post: <mailto:suit@ietf.org>
List-Help: <mailto:suit-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/suit>, <mailto:suit-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jun 2021 13:04:56 -0000

It is a challenge.

The SUIT manifest provides the capabilities to give authorized parties extra information (via the manifest meta-data and software description*) while providing less info to adversaries.

(*): I am assuming that the info offered via MUD, COSWID, and the textual description is of any help to you. If it is not, then you need to let us know what other pieces of information will have to be included in the manifest to become valuable to make the risk assessment.

Ciao
Hannes

-----Original Message-----
From: Dick Brooks <dick@reliableenergyanalytics.com>
Sent: Tuesday, June 1, 2021 1:32 PM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

Hannes,

I definitely see your point, it seems the real problem to solve is:
- How do we (1) prevent the bad guys from discovering SW details (source
code) from binaries while simultaneously (2) providing end use customers the ability to conduct malware scans, and other risk management functions?

If we encrypt a binary distribution we achieve 1 but not 2 If we do not encrypt we achieve 2, but not 1

Are we really looking at a mutually exclusive choice?

Both of these objectives are trying to achieve the same thing: Keep the bad guys from causing harm.

Thanks,

Dick Brooks

Never trust software, always verify and report! T http://www.reliableenergyanalytics.com
Email: dick@reliableenergyanalytics.com
Tel: +1 978-696-1788

-----Original Message-----
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Sent: Tuesday, June 1, 2021 6:40 AM
To: dick@reliableenergyanalytics.com; 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

Dick, I understand your line of argument.

At the same time I want to create awareness for the attacker point of view.
They need to get access to plaintext firmware of an embedded device (unless the attacker already knows what the source was used). This is why there are advanced disassemblers available (such as IDA Pro, Binary Ninja, and Ghidra
-- to name a few).

As a way forward I am proposing to use the additional data carried in the manifest for doing the SCRM risk assessment step. I believe that this should work.

Ciao
Hannes

-----Original Message-----
From: Dick Brooks <dick@reliableenergyanalytics.com>
Sent: Monday, May 31, 2021 10:00 PM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; 'Russ Housley'
<housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

Thanks, Hannes. I just submitted a concern regarding the problem encryption creates for malware scanning, which is one of the SCRM risk assessment steps, performed before installation

Thanks,

Dick Brooks

Never trust software, always verify and report! T http://www.reliableenergyanalytics.com
Email: dick@reliableenergyanalytics.com
Tel: +1 978-696-1788

-----Original Message-----
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Sent: Monday, May 31, 2021 3:57 PM
To: dick@reliableenergyanalytics.com; 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

Hi Dick,

with the SUIT manifest format I hope we can make information available to trusted third parties (MUD, COSWID and alike) and at the same time use encrypted binaries. Having access to the plaintext binary is essential for adversaries to mount attacks. (Happy to give a tutorial about how this
works.)

Like-wise differential updates may make it difficult for SCRM vendors to make their analysis but the information in the manifest can help them.

Severable fields allows to remove information from the manifest before it is sent to the device. This reduces overhead and prevents untrusted parties from gathering information from the manifest.

Ciao
Hannes

-----Original Message-----
From: Dick Brooks <dick@reliableenergyanalytics.com>
Sent: Monday, May 31, 2021 7:07 PM
To: 'Russ Housley' <housley@vigilsec.com>
Cc: 'Michael Richardson' <mcr+ietf@sandelman.ca>; Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
Subject: RE: [Suit] suit-firmware-encryption-00

I agree, Russ.

Parties subject to the 5/12 Executive Order (https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/ex
ecutive-order-on-improving-the-nations-cybersecurity/) will likely want to perform a proactive SCRM risk assessment prior to installation, if my interpretation of the EO is accurate.

Thanks,

Dick Brooks

Never trust software, always verify and report! T http://www.reliableenergyanalytics.com
Email: dick@reliableenergyanalytics.com
Tel: +1 978-696-1788

-----Original Message-----
From: Russ Housley <housley@vigilsec.com>
Sent: Monday, May 31, 2021 12:56 PM
To: Dick Brooks <dick@reliableenergyanalytics.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>; Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
Subject: Re: [Suit] suit-firmware-encryption-00

Dick:

Yes, and there are other use cases that require encryption.

Russ


> On May 31, 2021, at 12:53 PM, Dick Brooks
<dick@reliableenergyanalytics.com> wrote:
>
> " If a trustworthy party in the middle of the distribution path is
> able to detect a problem with cleartext (but signed) firmware, they
> can report a vulnerability and refuse to pass the update along."
>
> This is precisely the function SCRM vendors are performing today.
> Encrypting a binary object would be an impediment to software supply
> chain risk assessment functions in place today.
>
> Thanks,
>
> Dick Brooks
>
> Never trust software, always verify and report! T
> http://www.reliableenergyanalytics.com
> Email: dick@reliableenergyanalytics.com
> Tel: +1 978-696-1788
>
> -----Original Message-----
> From: Suit <suit-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Monday, May 31, 2021 12:49 PM
> To: Michael Richardson <mcr+ietf@sandelman.ca>
> Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; suit@ietf.org
> Subject: Re: [Suit] suit-firmware-encryption-00
>
> Michael:
>
>>>> I agree that there are also challenges with certification schemes
>>>> that prevent developers from seeing the source code (or from
>>>> publishing the source code). That's yet another issue.
>>
>>> SUIT is using signature for the authentication and integrity of the
>>> firmware.  If the signature remains in place, a party in the middle
>>> of the distribution cannot insert any malware.
>>
>> The encryption of the firmware keeps third parties from auditing the
>> software updates to determine if malware has been inserted at the
> "factory"
>> Both white and black hats are currently using binary diff systems to
>> look at patches.  Black hats use this to develop exploits in the gap
>> between 9am EST and 9am PST!
>> I am suggesting that this is a "Security Consideration"
>
> Yes, this is a reasonable thing to add to the Security Considerations.
>
> If a trustworthy party in the middle of the distribution path is able
> to detect a problem with cleartext (but signed) firmware, they can
> report a vulnerability and refuse to pass the update along.
>
> Russ
> _______________________________________________
> Suit mailing list
> Suit@ietf.org
> https://www.ietf.org/mailman/listinfo/suit
>


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.