Re: [Teep] clarification questions on draft-ietf-teep-architecture-14

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Thu, 25 March 2021 15:44 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CEDF3A25D4 for <teep@ietfa.amsl.com>; Thu, 25 Mar 2021 08:44:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=gz5Bfktx; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=gz5Bfktx
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F3OZZYy--Uvn for <teep@ietfa.amsl.com>; Thu, 25 Mar 2021 08:44:25 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20052.outbound.protection.outlook.com [40.107.2.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 893AD3A25D3 for <teep@ietf.org>; Thu, 25 Mar 2021 08:44:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3HauRkpH8ZIKudxqZw5wIi+8nbwEu6RMUrYXOzY1HBM=; b=gz5Bfktxf7YUocVcM7sA+gXh7/vhkiF9M8qCT2nPbXq0Bp2hMj6z4kA3x2IwSqVUauyLZvX5DgcixJ740A8DmUNHqy+VTpaDql/NKv6tf9K6QUkGXyh2MMaU419leo65KhmVCJFJbPGSRjxr6oK2kOW1eUft32a+U+T8uJwo0NE=
Received: from DB8PR06CA0038.eurprd06.prod.outlook.com (2603:10a6:10:120::12) by AM4PR0802MB2289.eurprd08.prod.outlook.com (2603:10a6:200:62::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3955.18; Thu, 25 Mar 2021 15:44:18 +0000
Received: from DB5EUR03FT037.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:120:cafe::1e) by DB8PR06CA0038.outlook.office365.com (2603:10a6:10:120::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3977.25 via Frontend Transport; Thu, 25 Mar 2021 15:44:18 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT037.mail.protection.outlook.com (10.152.20.215) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3977.25 via Frontend Transport; Thu, 25 Mar 2021 15:44:18 +0000
Received: ("Tessian outbound 7fa7bf2c820c:v89"); Thu, 25 Mar 2021 15:44:18 +0000
X-CR-MTA-TID: 64aa7808
Received: from 1a893c670179.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 915190FC-7070-4903-BF25-3F59B7C51C9D.1; Thu, 25 Mar 2021 15:44:11 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 1a893c670179.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 25 Mar 2021 15:44:11 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FQZJWU6vV3Xw3YHqjQ09ZcxcTIvBqrhp5mcVVooh/nIjBI6H5S+SUyb4z5QDQeKxWHTl1HX13cd2ST5Y6gPSYmC3EpVySXro0xzUGwO6c8eSe7tem2qRcwUjfONxzXXv3MXfvwPKYb1KH04tuQIgSVzUvbNdjtV/GvPMLbNl6jkNid9p26Z0U5MBSEi5ZZBBtBC3UYyaozMziw+Xm3HYxOAMjRgFKodL7Gtq6OsFkMiGrugBWss1HNvSKJ3zlWSUU3oQ+gxaikLvipkHkVx74ynrrR9orWnXzPEdoaSE+nPOTrV9doa7TI9axn4e9tdVICqMj8oRSCV439Ykse6HWA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3HauRkpH8ZIKudxqZw5wIi+8nbwEu6RMUrYXOzY1HBM=; b=OlZ0ctvAD2TvPROTB0ybo2+Whf5ifgq1UG6vdcAVhdzuPSNobrd4x5aj/tsDa0sm5pGnszN+EP8Q3PsYdiFBpEz/DNeQl5qZDB/F1MNZse5MFH21gIAYuReQ639DRNkYnsDYKdnPc/8Du+PRvOwdIcnMYpQTVXRMafUV5Y2n/8uvk1lidFEOW2FLpheEWQPCAAvAU9b/xpocFv4hjRew6b3EGNUZrzZRhIg0UrhNvhMgy8FumQn0xa3J0lctiqG3L5H+s+j44pZY5Dulg9n+lF2DBHs5GyjjpDjhwPH3M1cI5Bs7SLXQ7934p99HF4x98mBGTte5pIAYpFnn4qE8Tg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3HauRkpH8ZIKudxqZw5wIi+8nbwEu6RMUrYXOzY1HBM=; b=gz5Bfktxf7YUocVcM7sA+gXh7/vhkiF9M8qCT2nPbXq0Bp2hMj6z4kA3x2IwSqVUauyLZvX5DgcixJ740A8DmUNHqy+VTpaDql/NKv6tf9K6QUkGXyh2MMaU419leo65KhmVCJFJbPGSRjxr6oK2kOW1eUft32a+U+T8uJwo0NE=
Received: from VI1PR08MB2639.eurprd08.prod.outlook.com (2603:10a6:802:25::13) by VE1PR08MB5808.eurprd08.prod.outlook.com (2603:10a6:800:1a1::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3977.25; Thu, 25 Mar 2021 15:44:09 +0000
Received: from VI1PR08MB2639.eurprd08.prod.outlook.com ([fe80::99ef:85aa:3465:475e]) by VI1PR08MB2639.eurprd08.prod.outlook.com ([fe80::99ef:85aa:3465:475e%7]) with mapi id 15.20.3977.025; Thu, 25 Mar 2021 15:44:09 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Daniel Migault <mglt.ietf@gmail.com>
CC: "teep@ietf.org" <teep@ietf.org>
Thread-Topic: [Teep] clarification questions on draft-ietf-teep-architecture-14
Thread-Index: AQHXHsgzU4jouAJcUEa/f9TZISL4naqQRh/wgAFL/wCAAAYBMA==
Date: Thu, 25 Mar 2021 15:44:09 +0000
Message-ID: <VI1PR08MB26393A409821FE15C992A522FA629@VI1PR08MB2639.eurprd08.prod.outlook.com>
References: <CADZyTkkomUxgPzFs1e6xUShPfFC7sfAt2-ROOTQYj+5vjjPduw@mail.gmail.com> <VI1PR08MB26392008798A0F8972B034D5FA649@VI1PR08MB2639.eurprd08.prod.outlook.com> <CADZyTkn9wcqkD3oURJnCfzLi9tMONC6hHPeSF2KOELqzduYvZQ@mail.gmail.com>
In-Reply-To: <CADZyTkn9wcqkD3oURJnCfzLi9tMONC6hHPeSF2KOELqzduYvZQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ts-tracking-id: 64F86F0E65C904428FA4752A915A184B.0
x-checkrecipientchecked: true
Authentication-Results-Original: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [217.140.99.251]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: e344a42a-2ea5-44b6-95c8-08d8efa4d9f2
x-ms-traffictypediagnostic: VE1PR08MB5808:|AM4PR0802MB2289:
X-Microsoft-Antispam-PRVS: <AM4PR0802MB22896711E130750D80B3176EFA629@AM4PR0802MB2289.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:5236;OLM:5236;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1PR08MB2639.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(366004)(346002)(376002)(136003)(39860400002)(5660300002)(38100700001)(64756008)(66446008)(6916009)(76116006)(33656002)(30864003)(7696005)(966005)(316002)(6506007)(2906002)(478600001)(99936003)(66616009)(66946007)(166002)(4326008)(9686003)(83380400001)(55016002)(26005)(8676002)(66556008)(66476007)(52536014)(86362001)(186003)(9326002)(8936002)(71200400001)(559001)(579004); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: la7a4s3lksInlOA9OnBOjtP94g0xQA355pPVb6Qh5ZxfZNVVVsFw56T/gLgEzYIqvMMuKR4lH6zlZb9pX9cMHDDOGLX2EP+EwfZDrmGXBcsccP341Z186eaBOiUhq7SEDKF1oYfqL43keI174HRbVO55Y2vWDSqN94OArNWEQa8+KLoXJFb5cRcKvFnn8CSK30iJtsGQ5R4gaV4NGNEaysfyOuK2CbClklBlP8fJqiDpZWcWurAabjezGxJP/ryZc2sA50sKL+Z73vkCeYsRpRwMxOMqUiSJjyJ/ka5eO1imazSUgQ2v5h7ilrhfgMHD5cSN/2XCCVsmpIFXdCAift+0lzyCtpemclK3x+RubF7b7YT8RfE3B18RN187TanmAg7p7ZAGitzPoXEBlAFQ5TgNTNlQ9ZXz3XpClhVl3u19ji8HvKAVi8ndyva3Fdre2U6iMgVErD2BYwzAnP31DLOsZSp8OODexzSQqOkn8P0haRM2vP2nJbdfvRvKI2Xz9FSukZ80fjIfVXWOaJcshAp2XHBdNF4JKOcEY3v07/YDMOzdno0IDVsRr20kjqCykqMGR0msnMDl8xdfOYyx/M2RCiGzBW7BF8wKArc8C22F0x2TrjTIquN6raJ2m5rhs+bl73eSkfqlCNQeoQGLhKfwiUZzR5I+KWQZC47el3O/tKDqiG39x3nqh4SacnqyrClWL8Gf8s68Be5ds7yTa3+9YhuE6Xjis/BVaeLFDl84sI/slHPiqOjXPH7rOiS4FqPSQu6uYv0UuNikWExTK3nREpXHp+Pww7BODlCSouO909Dwn9wxpcT9h55O2ORdGbM+RkbsVXRX+zzIBDmfWn7I/dihF36gCO69ETVpaiVYx61W8JI+C/Jk0zDuPvH8Asxg/8e2gddenK8MYnbI8SWqGOeWRiTesgavuo4OiHPuq4JQ7yqbA1hD6wZiDAH1vvBcraaQ3vO3ipM1Cgqs+1B2CBKQapufaZMSQ/7X97qIkzyNk38z7Aifx8vP46X/doJopIaDJhqnhnkRfyq32F8Zp+S5bL+70XQ/BaTYcP4tqwdd3TsRkAhGVWoojytu7rNQ+h/g7dzV6qcDoAjgpcOWYnJafLIytJZ/cJdQ6N97MqQmbJ2h/DulKZ1vHbkqvCJk+5MN3GHY9MBfdXJQmnOMg0R+G/N8sHKklHUtIzVdvr4z95x6h4+y5d9sz07n9Ge+L9cppU8dN68UCphDjK6hk10HbvSEBxe8LJebehY+eSthYt/4vzjiEpdc7cViIPCe66Hb/GrKybJVQlG6lFkI2RlnSrdV5j/1cGJqfH6bZa/DUUPhSDax2RlRTjOR
x-ms-exchange-transport-forked: True
Content-Type: multipart/related; boundary="_004_VI1PR08MB26393A409821FE15C992A522FA629VI1PR08MB2639eurp_"; type="multipart/alternative"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VE1PR08MB5808
Original-Authentication-Results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT037.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 450601c1-baea-48b3-b319-08d8efa4d4cd
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: BBkznqcUsmNYymYERm94+cEyP9mooJncrhCb+wulYdxTmUuFRcRYN/kubWuUoXCEhpfXwCUtYok4imtLoLh8efnUmyszDFR01YI/v3FUDjrikQcr9URXGPgpmTN6uimoRRMR9cl4Jl7QFHPuhBwrY+FEIA+l1b1Tz5EBRk93rWe8lNhUo5Oai8IcgeHe8DoOyjuAMt8NwhwIfuRzEEeOLxEyWVquQ8Ier7EJDIDbP3ElyvEt3Ya36RxLinTDoTD4the5AeioQda9eXQ0z9gfuXAS6pnOiFXtAhQpYi9xEmh1yc0XCCyC/Lr27HJNblENAcTCpt+T8DkBbdwSPCcyUN5iGjid7zca+W3rnFrOt5twTltXyqlB4trWWSXMSkDAYUkBTHGMB4O73VWY8DquCH21HUd3bawL4ez/XFPcpbxq5RBAi89Us55VV03iyCI3Vw/IOTSk/CXDGmClplr7J5r4aW1udt4BPpez/MPWIwFxIMVECPaAOLBmyoMqAroAxRdgv4L/kb53E0NGEf/prdNLhLKwhnvq9NNtgIi3JNXovrZAtJpg61V9W2sariUtTFM5dk3NeY+tiYd+KVl85ACM6eVBoOnl3xS4efrZz1xk1ywsZ484cBjJH5PtdmjgaFG82xWGcbG5n0wMNokENOOuztD2q0/KI2gK2KKSgrWANup0y/OOxYMALpsOaNKhH8O7yaUpJANGnnSuIRAYQ/DKSutFbDRMW+WiT0d5zPs=
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(376002)(136003)(396003)(346002)(39860400002)(46966006)(36840700001)(478600001)(36860700001)(86362001)(8936002)(2906002)(33656002)(99936003)(55016002)(356005)(81166007)(966005)(33964004)(47076005)(30864003)(9326002)(82740400003)(166002)(8676002)(316002)(26005)(82310400003)(336012)(70586007)(70206006)(9686003)(52536014)(186003)(6506007)(7696005)(66616009)(5660300002)(6862004)(4326008)(83380400001)(579004)(559001); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Mar 2021 15:44:18.3074 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e344a42a-2ea5-44b6-95c8-08d8efa4d9f2
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT037.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0802MB2289
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/SDFQu-QMH4-WcuOrGj736EtrDlI>
Subject: Re: [Teep] clarification questions on draft-ietf-teep-architecture-14
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2021 15:44:31 -0000

Hi Daniel,

It came to my mind that the workshop talk by Akira, where he speaks about TEEP on RISC-V: https://www.youtube.com/watch?v=-nSpxRr1sYo, could be of interesting to you. It talks about another TEE in detail.
You might also want to join our hackathons. That could give you even more insight into the software architecture (since some of your questions are related to it).

Anyway, a few remarks below...

<mglt>
   To simplify the life of TA developers interacting with TAs in a TEE,

I am tempted to say that TA always run
in TEE, in which case "in a TEE" may be
redundant or may suppose that some TA
are not running in a TEE.  Note that it
appears at several different places in
the text.

[Hannes] The issue is that there is the TA in the secure world but then you also need code elsewhere to interact with it. In fact, there will have to be code pretty much everywhere (at least in TrustZone) to allow the transition from the app running in the normal world to the TA running in the secure world. It may sound like an easy thing to do but it isn’t in practice and the TF-M and OP-TEE code show this, see https://www.trustedfirmware.org/

<mglt>
Thanks for the link. This is obviously not a huge issue - at least to me - but it sounds to me that TA may designate different things depending on the TEE technology and it might be clarifying to illustrate what it means in SGX and TrustZone. There are potentially multiple ways to do that and maybe an illustrative example in the appendix would be in my opinion enough so to avoid major changes in the text.
</mglt>

[Hannes] The issues is that this requires a lot of explanation. TrustZone has different variants – for A and for M class. TrustZone for A class exists with and without secure world hypervisor. Then, there are also different software stacks running on the A- and M-class devices, which would impact a description. Then, TrustZone is a system level concept, which includes peripherals. Hence, it depends on the entire SoC system design. I understand that it would be useful to have such a description but it also takes a lot of time.

</mglt>

   an interoperable protocol for managing TAs running in different TEEs
   of various devices is needed.
<mglt>
   This software update protocol needs to
   make sure that compatible trusted and untrusted components (if any)
   of an application are installed on the correct device.  In this TEE
   ecosystem, there often arises a need for an external trusted party to
   verify the identity, claims, and rights of TA developers, devices,
   and their TEEs.  This trusted third party is the Trusted Application
   Manager (TAM).

I am reading "this software update
protocol" as limiting the ability to
upgrade an already installed
application.  I have the impression that
installation of a software is in scope
and that in this case, installation will
only be permitted depending on the TEE
version.  If this is included in the
term "software upgrade" I have the
impression these tasks are beyond a
software upgrade.

[Hannes] We also cover installation and deletion of software. Maybe we should expand the sentence to make this clearer.

<mglt>
I think that would good. This would have at least prevent me wondering this question. .
</mglt>

[Hannes] I created a PR here: https://github.com/ietf-teep/architecture/pull/223

</mglt>

   The Trusted Execution Environment Provisioning (TEEP) protocol
   addresses the following problems:

   -  An installer of an Untrusted Application that depends on a given
      TA wants to request installation of that TA in the device's TEE so
      that the Untrusted Application can complete, but the TEE needs to
      verify whether such a TA is actually authorized to run in the TEE
      and consume potentially scarce TEE resources.

<mglt>
   -  A TA developer providing a TA whose code itself is considered
      confidential wants to determine security-relevant information of a
      device before allowing their TA to be provisioned to the TEE
      within the device.  An example is the verification of the type of
      TEE included in a device and that it is capable of providing the
      security protections required.

My first question reading this paragraph
concerns the TA developer versus the TA
manager or device manager.  I am tempted
to see these as two different roles, but
I would say the responsibility to
install a TA with a certain level of
version of the TEE is more likely to be
the responsibility of the TAM or a
Device Manager than the TA developer.

[Hannes] I think both entities need to work together. The TA developer writes the TA code and understands for what application it is meant to be used (at least typically). It might also have requirements on the type of TEE. An operator of  a TAM needs to decide what it wants to send to devices.

<mglt>
So I understand the developer specifies a code for a specific type of TEE. I think I misread "type of TEE", reading your response, it seems that type of TEE designates SGX or TrustZone as opposed to the different version proposed by SGX or TrustZone. If that the case, it sounds relatively obvious to me that app.trustzone and app.sgx are different app and the developper chose where the app is expected to run. In my inital comment, I read type of TEE as a TEE version with some microcodes enables. This means that app.sgx is likely to run on every declination of it and the actual configuration or instantiation of the TEE cannot - as I understand be decided but the application developer. As I understand it, the configuration of the TEE is revealed during the attestation.
If that is correct, I would say that mentioning (TrustZone or SGX) after type of TEE would have been clearer to me.

</mglt>
This may not exclude that TAM and TA
developer have a specific agreement and
some conditions are provided by the TA
developer.

[Hannes] They may have an agreement or in other cases the relationship may be pretty loose.

<mglt>
ok
</mglt>
I am reading this text as a TA developer
or manager evaluates the trustworthiness
of the REE, but I would tempted to
consider such information as unlikely to
be reliable, so I am wondering if there
is anything I am missing.

[Hannes] Imagine that a TEE developer writes an app that does some machine learning and he only wants to release the code to devices that implement certain security features in the TEE. He would work together with the TAM operator to ensure that those requirements are met and the attestation functionality offered by the TEEP protocol gives him or her that assurance.

<mglt>
I understand the use case. I think what my concern was that with SGX, my understanding is that enclaves are built from the REE and code is loaded from the REE.  In this case, that seems to me difficult to ensure confidentiality with a level equivalent to the one associated to the one provided by a TEE. It seems to me that TrustZone would enable to provision the code directly to the TEE via the agent without passing through the REE.
I think that would be good to specify that the problem is only related to one TEE technology.
</mglt>

[Hannes] Normally, communication happens through the REE and not directly to the TEE. It is, however, possible to have peripherals connected directly to the TEE. This is rather the exception. Dave Thaler has worked on such a prototype, if I recall correctly.

 Confidentiality of communication to the TA is ensured by having the security terminate in the TEE rather than in the REE.
~snip~

While not related to the code itself,
but some sort of secret credentials
associated to the TA, I believe that a
TA Manager may check the level of trust
of the TEE before provisioning the TA
with secrets.
[Hannes] Yes.

I am wondering if that is
part of TEEP with Personalization Data
or if such instantiation is always
delegated to the TA.

[Hannes] This is part of the TEEP protocol. The ability to protect (encrypt) personalization data is offered by SUIT.

<mglt>
ok
</mglt>
More specifically,
the TA sets a trusted communication with
the TAM that pushes the secret
credentials.
[Hannes] Sort-of. Details about the SUIT part will be added in a SUIT document on how the encryption looks like.
<mglt>
ok, thanks.
</mglt>

Now that I have read the full spec, it
seems that the bundle description
somehow addresses this, but I think that
mentioning the configuration of a TA in
the introduction or overview section
would ease the reading.

[Hannes] This is maybe the wrong document; the TEEP protocol document could give an example or should go into the details of this. My take-away from the last meeting was that we will cover this in a separate document in SUIT.

<mglt>
What I meant was that the bundle section provided a sufficient high level view of how it works. To me a simple referenc eto that section would be sufficient. Of course additional details and a reference to a suit document may be better, but I do not think that is necessary in that document.
</mglt>

[Hannes] In the TEEP protocol draft we have references to SUIT and RATS, of course. For the architecture document, which should ideally be agnostic to the solution details, we thought it would better not to go into those details.


</mglt>

~snip~



[...]

4.  Architecture

4.1.  System Components

[...]

<mglt>
      A Trusted Component Signer or Device Administrator chooses a
      particular TAM based on whether the TAM is trusted by a device or
      set of devices.  The TAM is trusted by a device if the TAM's
      public key is, or chains up to, an authorized Trust Anchor in the
      device.  A Trusted Component Signer or Device Administrator may
      run their own TAM, but the devices they wish to manage must
      include this TAM's public key or certificate, or a certificate it
      chains up to, in the Trust Anchor Store.

The definition of Trust Anchor Store
implicitly seems to say the TAS is in
the TEE.  If that is the case, it might
worth being mentioned explicitly.

[Hannes] The trust anchor may not necessarily be in the same TEE that is running the TA. It could also be in an attached crypto processor / secure element.
<mglt>
ok.thanks.
</mglt>

</mglt>

~snip~

[...]


4.4.  Untrusted Apps, Trusted Apps, and Personalization Data

[...]

<mglt>
   There are three possible cases for bundling of an Untrusted
   Application, TA(s), and Personalization Data:

   1.  The Untrusted Application, TA(s), and Personalization Data are
       all bundled together in a single package by a Trusted Component
       Signer and either provided to the TEEP Broker through the TAM, or
       provided separately (with encrypted Personalization Data), with
       key material needed to decrypt and install the Personalization
       Data and TA provided by a TAM.

I suppose that in this case the
termination point of the TAM
communication is the broker, and the
broker is then responsible to dispatch
the TA and Personalization data to the
TEE and the Untrusted Application to the
REE.  I believe the reason for
encrypting the Personalization Data is
to perform end to end communication
between the TAM and the Agent.  I
believe the clarification would help the
reading. I also assume that the TAM will
use the public key of the Agent.
Overall I believe that this scenario
multiplexes two sort of end to end
communications. Some communications
between the TAM and Broker are related
to untrusted world while TAM or
developer - Agent are related to the
trusted worlds.
I would like to clarify between
Untrusted App, TA, and Personalization
Data what is the final destination, what
is encrypted and what key material is
used.
</mglt>

[Hannes] There are different layers of communiation, as shown in Figure 1. Section 4.4 only talks about how the different software components & personalization data may get to the device. Section 4.4 really has to be read in combination with the text related to Figure 1.

<mglt>
ok thanks for the clarification. I am tempted to say that maybe the text could be a bit more explicit to ease connecting the dots.
</mglt>

[Hannes] If you have ideas on how to better phrase it, feel free to make a suggestion.

~snip~


[...]

4.5.  Entity Relations

[...]

<mglt>
   At step 3, a user will go to an Application Store to download the
   Untrusted Application (where the arrow indicates the direction of
   data transfer).

The arrow direction might be indicated
in the figure or with the first arrow
being represented.  In that case this
may correspond to the certificate
provisioning.  It seems to me - unless I
have missed it
- that certificates provisioning is
missing. If so this is clearly a nits.

</mglt>

[Hannes] Here is the figure:

    (App Developers)   (App Store)   (TAM)      (Device with TEE)  (CAs)
           |                   |       |                |            |
           |                   |       |      (Embedded TEE cert) <--|
           |                   |       |                |            |
           | <--- Get an app cert -----------------------------------|
           |                   |       |                |            |
           |                   |       | <-- Get a TAM cert ---------|
           |                   |       |                |            |
   1. Build two apps:          |       |                |            |
                               |       |                |            |
      (a) Untrusted            |       |                |            |
          App - 2a. Supply --> | --- 3. Install ------> |            |
                               |       |                |            |
      (b) TA -- 2b. Supply ----------> | 4. Messaging-->|            |
                               |       |                |            |

What certificate provisioning is missing?


<mglt>
I have not found the description of the 3 first arrows - unless I am missing it.
</mglt>

Here is a picture:

[cid:image001.png@01D71FF5.825E5DB0]


5.  Keys and Certificate Types

[...]

<mglt>
   Figure 4 summarizes the relationships between various keys and where
   they are stored.  Each public/private key identifies a Trusted
   Component Signer, TAM, or TEE, and gets a certificate that chains up
   to some trust anchor.  A list of trusted certificates is then used to
   check a presented certificate against.

I have the impression so far that TEE
has not been involved into any
authentication.  I suspect that TEE and
TEEP Agent represent the same entity. If
that is correct I think that would worth
some clarification why we can use one
for the other and why we need to have
two distinct entities that share the
same identity.

</mglt>

[Hannes] A TEE is a system concept, which includes a combination of hardware and software.
Hence, you cannot really state something like "the TEE authenticates X". The TEE and the TEEP Agent are also not the same thing.

<mglt>
I agree that I had issue with "the TEE authenticates X" and similarly to "X authenticates TEE" but this is how I am reading the section 5 "Keys and certificates Types. I have the impression that TEE should be replaced by TEEP Agent.
</mglt>


[Hannes] I created an issue regarding Figure 4: https://github.com/ietf-teep/architecture/issues/224

Figure 4 really only focuses on the security keys and tries to avoid going too much into details of how an implementation on a specific TEE works.
[...]


[...]

6.2.  TEEP Broker Implementation Consideration

[...]

<mglt>
                           Model:    A      B      C     ...

                                    TEE    TEE    TEE
        +----------------+           |      |      |
        |      TEEP      |     Agent |      |      | Agent
        | implementation |           |      |      |
        +----------------+           v      |      |
                 |                          |      |
        +----------------+           ^      |      |
        |    TEEP/HTTP   |    Broker |      |      |
        | implementation |           |      |      |
        +----------------+           |      v      |
                 |                   |             |
        +----------------+           |      ^      |
       |      HTTP      |           |      |      |
        | implementation |           |      |      |
        +----------------+           |      |      v
                 |                   |      |
        +----------------+           |      |      ^
        |   TCP or QUIC  |           |      |      | Broker
        | implementation |           |      |      |
        +----------------+           |      |      |
                                    REE    REE    REE

                       Figure 5: TEEP Broker Models

I am wondering if TLS could be included
into the TEE.  It is correct that I do
not envision TCP being in the TEE.

[Hannes] This can be done and is done regularly. I think we should update the figure to include this option since it is very common.
I added this issue: https://github.com/ietf-teep/architecture/issues/222

</mglt>

<mglt>
thanks.
</mglt>
[...]

6.2.1.  TEEP Broker APIs

   The following conceptual APIs exist from a TEEP Broker to a TEEP
   Agent:

   1.  RequestTA: A notification from an REE application (e.g., an
       installer, or an Untrusted Application) that it depends on a
       given Trusted Component, which may or may not already be
       installed in the TEE.

<mglt>
   2.  UnrequestTA: A notification from an REE application (e.g., an
       installer, or an Untrusted Application) that it no longer depends
       on a given Trusted Component, which may or may not already be
       installed in the TEE.  For example, if the Untrusted Application
       is uninstalled, the uninstaller might invoke this conceptual API.

I understand Unrequest as being
equivalent to undo, or remove or
uninstall. If that is correct, I am
wondering if there are any reasons for
non calling it remove or uninstall ?

</mglt>

[Hannes] The reason is that a TA may be needed by another TA and hence you cannot just delete it. You can only say that you do not need it anymore.
Once nobody needs it anymore it can be removed by the system, if necessary.

<mglt>
thanks for the clarification. I think that would worth having it mentioned.
</mglt>
[...]

7.  Attestation

   Attestation is the process through which one entity (an Attester)
   presents "evidence", in the form of a series of claims, to another
   entity (a Verifier), and provides sufficient proof that the claims
   are true.

<mglt>
Different Verifiers may require different degrees of
   confidence in attestation proofs and not all attestations are
   acceptable to every verifier.

the last verifier should be Verifier in
my opinion. If that is correct the nits
appears at multiple locations. This is a
nit.

</mglt>

[Hannes] We just used the terms from the RATS group.

<mglt>
I just mentioned there were a mix of verifier and Verifier and I suppose that is not intentional.
</mglt>

[Hannes] Is your confusion the mix between “verifier” and “Verifier”?


[...]

9.  Security Considerations

9.2.  Data Protection

[...]

<mglt>

   The protocol between TEEP Agents and TAMs similarly is responsible
   for securely providing integrity and confidentiality protection
   against adversaries between them.  Since the transport protocol under
   the TEEP protocol might be implemented outside a TEE, as discussed in
   Section 6, it cannot be relied upon for sufficient protection.  The
   TEEP protocol provides integrity protection, but confidentiality must
   be provided by payload encryption, i.e., using encrypted TA binaries
   and encrypted attestation information.  See [I-D.ietf-teep-protocol]
   for more discussion.

There is also the case where a session
is established between the TAM and the
Agent.  If used this would require HTTP
to be in the TEE.

[Hannes] Yes, you could run HTTP into the TEE and this is done as well.
For the TEEP protocol you do, however, need to make some decisions about how you want to design the system and the current design assumes that there are cases where HTTP is terminated outside the TEEP.
Is this a good design? We will see.

<mglt>
I see your point. [I-D.ietf-teep-protocol] made a choice the text is based upon. I think that might be clarified up front that this results from a choice and it is not an architecture design.
</mglt>


[Hannes] I added an issue about this:
https://github.com/ietf-teep/architecture/issues/225


Ciao
Hannes
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

Thanks again for your review.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.