[T2TRG] T2TRG interim meeting follow-ups - draft-irtf-t2trg-taxonomy-manufacturer-anchors-00

Mohit Sethi <mohit@iki.fi> Thu, 15 June 2023 09:34 UTC

Return-Path: <mohit@iki.fi>
X-Original-To: t2trg@ietfa.amsl.com
Delivered-To: t2trg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FCC4C151061 for <t2trg@ietfa.amsl.com>; Thu, 15 Jun 2023 02:34:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iki.fi
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dCDTvztaty7j for <t2trg@ietfa.amsl.com>; Thu, 15 Jun 2023 02:34:40 -0700 (PDT)
Received: from lahtoruutu.iki.fi (lahtoruutu.iki.fi [IPv6:2a0b:5c81:1c1::37]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD407C14CE38 for <t2trg@irtf.org>; Thu, 15 Jun 2023 02:34:38 -0700 (PDT)
Received: from [10.228.32.130] (85-76-141-115-nat.elisa-mobile.fi [85.76.141.115]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: mohit) by lahtoruutu.iki.fi (Postfix) with ESMTPSA id 4QhcZL5cDgz49Psb for <t2trg@irtf.org>; Thu, 15 Jun 2023 12:34:34 +0300 (EEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=iki.fi; s=lahtoruutu; t=1686821674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3QMRRIit3BWTb5nPDnF5HbmRWHEGwWnr5FGavrnbyT4=; b=OfPeilfFCuU+GlJSAH2fNgLkWbsdWNvoQPtzT04mdeB+Vuzf4PsNJmNp+3oOBBDcYnJAip 4budhCZYMYiHHLicpwPwPFtRx5ThTbNYB1ZA+6Lw/PURnHolXdoQQfRlYWf4IBRY9EcvC1 4RAoXX49bjmmHaC4nw/X68UHXRQ08uJ+pnJV6/iDLEEy1epPQ5Eh9QRzx16AIBO8nSf5hk H20IxQdqX73N/ZQu4IawCqdv1XKo68onidLH+dZyG7lfHrMTwGyoV2O5ZgG+iVgBnHl0cP GR1R/8VEgoCTzXlRLPvh91AHzuWhXJhaIOtl/MpxsRUzGuKp/xW1AT2Enhj0BQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=iki.fi; s=lahtoruutu; t=1686821674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3QMRRIit3BWTb5nPDnF5HbmRWHEGwWnr5FGavrnbyT4=; b=cBEHKRzDasINVLpQaUY3NbQ1RGo/PJ+PGqUI2R0pyw7FubMroyGy9E+pPYbRwZMsjTiNuJ fuWi7FyPQmulMGmiATqxg8WlltzkaKVFAcI5CHWLDGoZdsCohr/wOwU4A4ygRzmBwGJO/G b3skG49ZVnPqHYuJcOGGtMssF/nKJb/LX7cATJi0V/bx+f3rfued4sEvV3irLOfWe4Npxx +1y9v9kDgZXzYzPqyK6lMpa27vYcSu6a/NkV+Km2ps/wsgrkw15EpviByrnkowNf33eZkY /PQQFD2B5tB3//NKIiK2fiAS+WUw9/ODw0PyS1SNnUgPIdTQLOwqgr+YJ+X6PA==
ARC-Authentication-Results: i=1; ORIGINATING; auth=pass smtp.auth=mohit smtp.mailfrom=mohit@iki.fi
ARC-Seal: i=1; s=lahtoruutu; d=iki.fi; t=1686821674; a=rsa-sha256; cv=none; b=EHCZ3g16u7iBS7B1f0do91oV4xnSTUybK2Ox6MYg0IquC46qdeh6LINvP2VdsoUN2aEm9A EF4U+6EmYqnSbdkyY7SVAb0bkUbor+bajSD0VZFH0zSuI+nnvqx3XAgGv30N+OTBizyx5Y Uf07OBGXCwj3ezRV4qTJezNeEcin9gCS4NXikn/2ydbBp+5OCsDTx3zgovUatYrvRRSvs8 2f513UkxMhUjlyD4lLmBBnq/r4Ykxmmql9yoW/M0bReSNP66WZ5vDLK8uSgfDkI/YT2rvA qiOFIZ0tx9xuNjCWWmIzWnEK7yZfI1WktfOy3gzAzmauZxgllNi4vq3iu9S9jA==
Message-ID: <f5044374-4c61-a14e-619b-e2284b79d3d9@iki.fi>
Date: Thu, 15 Jun 2023 12:34:34 +0300
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.11.0
Content-Language: en-US
From: Mohit Sethi <mohit@iki.fi>
To: t2trg@irtf.org
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/t2trg/TiqIlZnf-mrYTVfGPKuSqd0qE6M>
Subject: [T2TRG] T2TRG interim meeting follow-ups - draft-irtf-t2trg-taxonomy-manufacturer-anchors-00
X-BeenThere: t2trg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF Thing-to-Thing Research Group <t2trg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/t2trg>, <mailto:t2trg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/t2trg/>
List-Post: <mailto:t2trg@irtf.org>
List-Help: <mailto:t2trg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/t2trg>, <mailto:t2trg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2023 09:34:44 -0000

During the last T2TRG interim meeting, I had promised to provide some 
comments on "draft-irtf-t2trg-taxonomy-manufacturer-anchors-00". The 
chairs sent a reminder so I decided to do a quick read-through of the 
entire draft to provide some initial comments.

Overall comments:

* I think the draft could benefit from help and guidance by people who 
are actually involved in manufacturing PCBAs and provisioning keys. I 
have worked with NXP processors where a fuse map containing public keys 
is created and shared with factory for programming/fusing on the factory 
line: 
https://community.nxp.com/pwmxy87654/attachments/pwmxy87654/imx-processors/112842/1/AN4581.pdf. 
NXP even supports firmware/software encryption and I know of one 
deployment where it is used. Similarly, I have had experience with 
Microchip provisioning of symmetric keys where the symmetric key is 
shared with the chip vendor. I am not sure which terminology from this 
draft will I use in such cases? I am certainly not an expert but I can't 
easily connect the terminology in the draft with my limited real-word 
experience.

* The draft fails to distinguish between measured boot and secured boot

* Is it advisable to reference a Wikipedia page in an IRTF draft: 
https://en.wikipedia.org/wiki/In-circuit_testing#Bed_of_nails_tester? As 
said, someone with experience can help with describing how functional 
testing (FCT) of PCBAs is done in practice: 
https://www.scanfil.com/newsroom/scanfil-odin.

* Generally, reading and writing to TPM requires some minimal OS? How is 
that signed/verified/booted?

* When manufacturing my IoT device, how is the primary stage bootloader 
signed and verified?

Other comments:

I don't understand the phrase "where identities are tied up in the 
provision of symmetric shared secrets".

What are "group identity keys"? From a quick scan, I did not find any 
reference to group keys in the FIDO tech note cited.

In general, I feel the draft is hard to parse for non-regular IETF 
participants. I would presume a RG document to be understandable by a 
wider audience.

There are lots of heavy words "provenance", "security artifacts", etc. 
It would be nice if some concise explanation for non-experts like me can 
be provided.

I did not understand how [RFC7168] serves as a humorous example? Does 
RFC7168 really allow a teapot to pretend to be a coffepot - thus serving 
as an example of "device may mislead audit systems"? On a quick scan, it 
doesn't seem to be the case?

I did not understand the phrase "which is built into the CPU package". 
What is a CPU package?

Thing-2-thing research group is about IoT devices. I don't understand 
how is it helpful to reference desktop operating systems and browsers. 
If I was an IoT device startup, what are the different options for 
building a secure read-only repository of trusted CAs?

Out of curiosity, are there some practical examples where CA private 
keys are protected with secret splitting? In the case of DNSSEC, is it 
really the private key that is split? Or is just that a bunch of keys 
(unrelated to the private key) are needed for opening the vaults.

The draft says "Consider the situation where a hurricane or earthquake 
takes out all power and communications at an organizations' primary 
location, and it becomes necessary to activate the backup site. What 
does it take to do that?" I think at least many medium-to-large 
organizations have detailed (and often tested) disaster recovery plans 
which are also needed for ISO 27001 certification.

--Mohit