Re: [Teep] AD review of draft-ietf-teep-architecture-15

Dave Thaler <dthaler@microsoft.com> Tue, 01 March 2022 00:14 UTC

Return-Path: <dthaler@microsoft.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74A243A1748; Mon, 28 Feb 2022 16:14:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8c36JML98ZQ7; Mon, 28 Feb 2022 16:14:07 -0800 (PST)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1anam02on20704.outbound.protection.outlook.com [IPv6:2a01:111:f400:7ea9::704]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DD1C3A13C8; Mon, 28 Feb 2022 16:14:04 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DaI/yJTg9c3+4CkyHyNRYfskH3Ft6e2KbLh9WzeVJLq1Thc4DZiR+O94BMHhL4KCpuMRf0VbLwCut9Fzkqyv1VUu+BIhSkHiKhnw5xm22i6V4AxJtLqSNi1Gs8EnMNGoyPKoCOZf/TtGU1aMW0yMpzZaGqag5wFG/IsWFEYcVbGW6NAs8oORpScxu92B1/ql+Lj90YJz+ctYkmsZCmmLPU3sBQsAu2hRBqGAEPSdQdGdxo9+88KYU9fhMX9UvTzHkqRVKQ8kO5qQEf3+qXmEpjy6UjPqwvEPvVoaaM0VFZWxH3dk3WPPQfO1UyoLB7ZWD2fSg/mKyGuJcG+m04OGlQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=PnbumZ/XwCD2mYapF95itpnzxp3+kjJgt2V7j3A0CFE=; b=RrPCRA6BKPvJBWjtDF0WjkFAixD06IMWEmh3Udqe3kSysyCklFPWgulpp20auwcYgY6hrVNDEKeau44hNyWu5hB2tk5HXbJyH1e6kzwaT1U+qLrWRptQJcXJ9zPtPS1CyIHoj+8EJR9Lfag1AFfYAZBCt09fTtW6nb4bH4Qt7RlCsa8xZ16o99Onmr9k/LyoyJJseTZA58JklyS2xPApGtA/Bl2dUheShxhWGdvkR8qsYwnDkH9glRyCrCjn3Q27/jGPnotNpVvZlg0ggcM35XLEWnqB8JkRkdOBxEgx4j6UHrmK0Lf/czQmg+K9rBBvSrgNdCxxlAGwThTIkW/OFQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PnbumZ/XwCD2mYapF95itpnzxp3+kjJgt2V7j3A0CFE=; b=R8IKJcxKDaxHKf0cTfb3qup/uslh2oi84OPctj45TzOGsb8TyxZgDLvvrcKpiA1wx0OnaHgtpZtpsvbfnYOAFmHxsuqxKomI1zQKhFqLMa3/EriOy7dTNWbPo9q42t0YxhuEKGPphIvXa6FKRHdgKR/im9cDMQ3tV78Toe9tuOk=
Received: from CH2PR21MB1464.namprd21.prod.outlook.com (2603:10b6:610:89::16) by MW2PR2101MB0889.namprd21.prod.outlook.com (2603:10b6:302:10::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5061.1; Tue, 1 Mar 2022 00:13:39 +0000
Received: from CH2PR21MB1464.namprd21.prod.outlook.com ([fe80::d42e:210f:a6d0:3234]) by CH2PR21MB1464.namprd21.prod.outlook.com ([fe80::d42e:210f:a6d0:3234%4]) with mapi id 15.20.5061.003; Tue, 1 Mar 2022 00:13:38 +0000
From: Dave Thaler <dthaler@microsoft.com>
To: Benjamin Kaduk <kaduk@mit.edu>, "draft-ietf-teep-architecture.all@ietf.org" <draft-ietf-teep-architecture.all@ietf.org>
CC: "teep@ietf.org" <teep@ietf.org>
Thread-Topic: AD review of draft-ietf-teep-architecture-15
Thread-Index: AQHYBAGA/MYbdOXJiUmFXtLtO0oCOKyp87jw
Date: Tue, 01 Mar 2022 00:13:38 +0000
Message-ID: <CH2PR21MB146471B9235CD854338D952FA3029@CH2PR21MB1464.namprd21.prod.outlook.com>
References: <20220107200159.GP11486@mit.edu>
In-Reply-To: <20220107200159.GP11486@mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=ffbd37ed-65e3-44ae-be3f-55cdf2c58232; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2022-02-28T23:49:46Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: c102b1a3-b27e-496d-4eef-08d9fb1855fa
x-ms-traffictypediagnostic: MW2PR2101MB0889:EE_
x-ms-exchange-atpmessageproperties: SA|SL
x-microsoft-antispam-prvs: <MW2PR2101MB0889865F6EB08FFA5FF5B883A3029@MW2PR2101MB0889.namprd21.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH2PR21MB1464.namprd21.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(4636009)(366004)(82950400001)(8676002)(10290500003)(82960400001)(316002)(2906002)(8990500004)(122000001)(66556008)(66946007)(66446008)(64756008)(66476007)(186003)(33656002)(166002)(76116006)(508600001)(110136005)(9686003)(53546011)(966005)(38070700005)(4326008)(5660300002)(38100700002)(6506007)(86362001)(7696005)(55016003)(30864003)(83380400001)(8936002)(71200400001)(52536014); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH2PR21MB146471B9235CD854338D952FA3029CH2PR21MB1464namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH2PR21MB1464.namprd21.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c102b1a3-b27e-496d-4eef-08d9fb1855fa
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Mar 2022 00:13:38.8590 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Xrj/EhC6acPExcKQ7ra7T34eNbWqfNSkq1umvIiZ9I1srSXqcFCnW1HMppaAdhorPuvOEYQhfXg0e0kNCnu9d5eT8ONxxWlCMGsKSoXQEvo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW2PR2101MB0889
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/eW5OokuMPYGIIdRGKn1vbF14uQs>
Subject: Re: [Teep] AD review of draft-ietf-teep-architecture-15
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Mar 2022 00:14:13 -0000

Ok, I've now addressed the comments on this document and will submit an update soon.  Responses with [DT] below.



-----Original Message-----
From: Benjamin Kaduk <kaduk@mit.edu>
Sent: Friday, January 7, 2022 12:02 PM
To: draft-ietf-teep-architecture.all@ietf.org
Cc: teep@ietf.org
Subject: AD review of draft-ietf-teep-architecture-15



Overall this is in pretty good shape, but we'll want a new I-D before going to IETF Last Call.



-Ben



The shepherd writeup only answers the first part of item (1); there are two more questions to answer.



I'm not entirely sure if this is better addressed in the architecture doc or the HTTP transport doc, but it seems to me that the "ProcessConnect" API is not really described well in either doc (in particular, why there's a need for it as a distinct option from ProcessTeepMessage).  It may be that the concept of a "connect"ion is what we really want to explain, especially in terms of its relationship to a "session" (as discussed in the HTTP transport doc).



[DT] Updated text.  They're separate mostly to make explanations easier.  They're abstract APIs so an implementation might combine them.  But clarified text to say ProcessConnect is a request to create a new session, whereas ProcessTeepMessage is to deliver a message within an existing session.



I put some editorial nits in

https://github.com/ietf-teep/architecture/pull/231



[DT] Merged, thanks!



Section 1



                                                           In this TEE

   ecosystem, there often arises a need for an external trusted party to

   verify the identity, claims, and rights of TA developers, devices,

   and their TEEs.  This trusted third party is the Trusted Application

   Manager (TAM).



Do users or device owners have any rights that need to be enforced?  Can the TAM do that?



If the need only "often arises", that implies there are some instances where the need is not present.  We might want to say that our architecture always has a TAM and make some remark about that not being very disruptive for the rare cases where there is no specific need for a TAM, as the entity provisioning the TA software could still run a TAM of their own and be able to use the TEEP protocol.



[DT] Add a paragraph to the intro to explain this, but the topic is really about TEEs in general not the TEEP architecture specifically.  (Also text added in the security considerations to address your related comment at the end of this email.)  New paragraph in intro is:



  *   TEEs are typically used in cases where a software or data asset needs to be
  *   protected from unauthorized entities that may include the owner (or pwner)
  *   or possesser of a device.  This situation arises for example in gaming
  *   consoles where anti-cheat protection is a concern, devices such as ATMs or
  *   IoT devices placed in locations where attackers might have physical
  *   access, cell phones or other devices used for mobile payments, and hosted
  *   cloud environments.  Such environments can be thought of as hybrid
  *   devices where one user or administrator controls the REE where a different
  *   (remote) user or administrator controls a TEE in the same physical device.
  *   It may also be the case in some constrained devices that there is no REE
  *   (only a TEE) and there may be no local "user" per se, only a remote TEE
  *   administrator. For further discussion of such confidential computing use
  *   cases and threat model, see {{CC-Overview}} and {{CC-Technical-Analysis}}.





Section 2



   -  Rich Execution Environment (REE): An environment that is provided

      and governed by a typical OS (e.g., Linux, Windows, Android, iOS),

      potentially in conjunction with other supporting operating systems

      and hypervisors; it is outside of any TEE.  [...]



At risk of being overly pedantic, "outside of any TEE" is a global/universal statement, which would seem to rule out some sort of "hierarchical" setup where (e.g.) a VM runs in a hypervisor-scale TEE and has individual smaller TEEs running inside of it.  If we instead said something like "outside of the TEEs managed by the TEEP protocol" that would match up more directly with the natural protocol scope.



[DT] Updated as suggested.



   -  Trust Anchor: As defined in [RFC6024] and

      [I-D.ietf-suit-manifest], "A trust anchor represents an

      authoritative entity via a public key and associated data. The

      public key is used to verify digital signatures, and the

      associated data is used to constrain the types of information for

      which the trust anchor is authoritative."  The Trust Anchor may be

      a certificate or it may be a raw public key along with additional

      data if necessary such as its public key algorithm and parameters.



Our definition of raw public key (especially after my proposed edits) includes the algorithm and arguably its parameters as well, so this "such as" phrase doesn't seem to be adding much value.



[DT] Agree.  Deleted "along with..." to end of sentence.



Section 4.1



      A TAM may be publicly available for use by many Trusted Component

      Signers, or a TAM may be private, and accessible by only one or a

      limited number of Trusted Component Signers.  It is expected that

      many manufacturers and network carriers will run their own private

      TAM.



Might enterprises run their own TAM as well?



[DT] Absolutely an important use case.  Added enterprises to the last sentence.



      Any entity is free to operate a TAM.  For a TAM to be successful,

      it must have its public key or certificate installed in a device's

      Trust Anchor Store.  [...]



(probably editorial) We're slightly inconsistent about whether we always include the "or a certificate it chains up to" in the Trust Anchor Store.

Personally I'm not terribly concerned about it, though some future reviewers may disagree.



[DT] Updated for consistency.



Section 4.3



   As shown in Figure 2, a TEEP Broker provides communication between

   one or more TEEP Agents and one or more TAMs.  The selection of which

   TAM to communicate with might be made with or without input from an

   Untrusted Application, but is ultimately the decision of a TEEP

   Agent.



There is perhaps some subtlety in what we mean by "communicate with" -- a broker could go off and send network packets to arbitrary TAMs, but the TEEP Agent controls whether or not to act on messages/requests from each TAM.

So maybe the final clause could be "but it is ultimately the decision of a TEEP Agent which TAM(s) to interact with" or similar.  To be clear, it's probably also fine to leave it as-is.



[DT] Updated to use "interact"



Section 4.4



   There are three possible cases for bundling of an Untrusted

   Application, TA(s), and Personalization Data:



This seems to be making some assumptions -- I count five possible ways to partition three items into one or more groups (one way with one group, one way with three groups, and three ways with two groups).  While it may not make much sense to bundle the Untrusted Application and Personalization Data together without the TA(s), or bundle the TA(s) and Personalization Data together without the Untrusted Application, I'm not sure that we should silently discard those possibilities.



[DT] Updated to list all five.   Also updated text about SGX and TrustZone that refers to the three cases to refer to five.



Section 4.4.1



   Untrusted Application in a trusted fashion.  Finally, the

   Personalization Data would need to be sent out of the TEE (encrypted

   in an SGX enclave-to-enclave manner) to the REE's installation app,



I'm not entirely sure that I have connected all the pieces that would require the enclave-to-[other-]enclave encryption here -- is it because the decryption of the bundled program happens in the TEEP Agent and the personalization data has to get sent to a separate enclave?



[DT] Correct.  Updated text to clarify.



Section 4.5



   At step 4, since the Untrusted Application depends on the TA,

   installing the Untrusted Application will trigger TA installation by

   initiating communication with a TAM.  The TEEP Agent will interact

   with TAM via a TEEP Broker that faciliates communications between a

   TAM and the TEEP Agent in TEE.



The arrow in the figure points from TAM to device-with-TEE; is that the direction we want it to point at, given that this prose describes the operation being triggered on the device?  (I think it probably is, given the way we discuss TAM requests and responses, but wanted to check.)



[DT] Yes, updated text.



Section 5



   The TEE key pair and certificate are thus used for authenticating the

   TEE to a remote TAM, and for sending private data to the TEE.  [...]



This implies that the same key is used for both signing and encryption.

I think I remember some previous discusions about needing to allow this because it's what's done in practice, and devices only including one key, but I think we can still mention that joint security of encryption and signature with a single key remains to some extent an open question in academic cryptography.



[DT] Added text as suggested.



Section 5.1



   Before a TAM can begin operation in the marketplace to support a

   device with a particular TEE, it must obtain a TAM certificate from a

   CA or the raw public key of a TAM that is listed in the Trust Anchor

   Store of the TEEP Agent.



Is this bit about a raw public key right?  Right now it reads like the TAM obtains a TAM certificate from a RPK of a TAM listed in the trust anchor store; shouldn't it be more like getting the RPK listed in the trust anchor store, with no certificate?



[DT] Yes, bad grammar.  Reworded to clarify.



Section 5.2



   A TEE determines whether TA binaries are allowed to execute by

   verifying whether their signature can be verified using

   certificate(s) or raw public key(s) in the TEE's Trust Anchor Store.



I wonder if we could use more parallel paragraph structures across sections

5.1-5.3 -- the other two start "a TEEP Agent's Trust Anchor Store contains"

and "the Trust Anchor Store in a TAM consists of", which are somewhat similar, but both are quite different from what's written here.  That might also let us harmonize how we discuss certificates vs. raw public keys.



[DT] Updated as suggested.



Section 6.1



   A TAM message may indicate the target TEE where a Trusted Component

   should be installed.  A compliant TEEP protocol should include a

   target TEE identifier for a TEEP Broker when multiple TEEs are

   present.



I'm a bit confused about the phrasing "a compliant TEEP protocol should include" -- does this mean anything other than "the TEEP protocol will"?



[DT] You are correct.  Updated as suggested.



Section 9



There's a couple more points that I think we should cover.



The whole architecture is in some sense a "double-edged sword".  It provides protection for users and device owners against malicious apps running on the device, at the cost of the owner having to trust that the TAM is providing the stated code.  The owner doesn't necessarily have good mechanisms for getting visibility into what code is actually running in the TEE without being involved in the TAM operation, and in some cases the user will have no

rights at all.   The latter runs risk of conflicting with RFC 8890, so I

really think we want some discussion of how there are ways for TEEP to provide value to users, acknowledge that there are cases where the main value of TEEP is to device owners potentially at risk of harm to users, and discuss the trade-offs involved.



This architecture basically requires that the TAM know the device identity in all transactions (device identifying information is a required claim in §7); this has privacy implications that should be documented.  The TAM is a trusted party in the ecosystem, but can still be a different party than device owner or administrator, so we need to document the new privacy exposure (and possibly the assumption that contractual controls will be available for it).



[DT] The paragraph I added to the intro sets the context for this info, and then I added the following section below Security Considerations:



  *   ## REE Privacy
  *   The TEEP architecture is applicable to cases where devices have a TEE that
  *   protects data and code from the REE administrator.  In such cases, the TAM
  *   administrator, not the REE administrator, controls the TEE in the devices.  As
  *   some examples:
  *
  *   * a cloud hoster may be the REE administrator where a customer
  *      administrator controls the TEE hosted in the cloud.
  *   * a device manufacturer might control the TEE in a device purchased by a
  *      customer
  *
  *   The privacy risk is that data in the REE might be susceptible to disclosure to
  *   the TEE administrator. This risk is not introduced by the TEEP architecture,
  *   but is inherent in most uses of TEEs. This risk can be mitigated by making
  *   sure the REE administrator is aware of and explicitly chooses to have a TEE
  *   that is managed by another party.  In the cloud hoster example, this choice
  *   is made by explicitly offering a service to customers to provide TEEs for
  *   them to administer.  In the device manufacturer example, this choice is
  *   made by the customer choosing to buy a device made by a given
  *   manufacturer.





Section 9.4



   certificate.  Such validation includes checking for certificate

   revocation.  See Section 6 of [RFC5280] for details.



Might OCSP (including stapling) or other non-CRL mechanisms be in scope?  Is it worth mentioning RFC 6960 or 6961 as well as 5280 here?



[DT] At IETF 111, the TEEP WG got consensus to not depend on OCSP and remove such references from the protocol spec.   Meeting discussion is documented in https://datatracker.ietf.org/meeting/111/materials/minutes-111-teep-00 which says

among other things:

  *   Russ made the argument that OCSP stappling might be difficult for constrained node. He was arguing that there are more lightweight solutions.
  *   Ben: OCSP does not really make sense with COSE. You might just be using hard-coded keys and you might be updating keys with software updates. It is probably still worth to mention that there is a need for revocation.



Hence updated the quoted text to read:

  *   certificate.  See Section 6 of [RFC5280] for details.
  *   Such validation generally includes checking for certificate
  *   revocation, but certificate status check protocols may
  *   not scale down to constrained devices that use TEEP.





Section 9.8



Should we mention that in this scenario we cannot even rely on the TAM to report a public key of a TEE for use with encryption, since the TAM could misreport the key and provide one that it controls, thereby receiving the data that is supposed to be kept secret from it?  It is a fairly straightforward attack, but maybe not obvious to all readers.



[DT] Updated as suggested.



It also seems that if the Trusted Component Signer can interact with the manufacturer directly, that may open up avenues for key distribution.

(Whether or not this is sufficiently interesting to be worth mentioning in the document is something I'm not sure of.)



[DT] After the other updates, I didn't think it was sufficiently interesting, so no change for this.



Until the updated I-D is posted, deltas can be seen at

https://github.com/ietf-teep/architecture/pull/232/files

https://github.com/ietf-teep/architecture/pull/233/files



Dave