Re: [Teep] Charter strawman proposal

Chris Inacio <inacio@cert.org> Fri, 05 May 2017 15:33 UTC

Return-Path: <inacio@cert.org>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D2D7129A9B for <teep@ietfa.amsl.com>; Fri, 5 May 2017 08:33:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cert.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y59POL1ACSTo for <teep@ietfa.amsl.com>; Fri, 5 May 2017 08:33:43 -0700 (PDT)
Received: from veto.sei.cmu.edu (veto.sei.cmu.edu [147.72.252.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AAAD12943B for <teep@ietf.org>; Fri, 5 May 2017 08:33:32 -0700 (PDT)
Received: from delp.sei.cmu.edu (delp.sei.cmu.edu [10.64.21.31]) by veto.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id v45FXUmx004859; Fri, 5 May 2017 11:33:31 -0400
DKIM-Filter: OpenDKIM Filter v2.11.0 veto.sei.cmu.edu v45FXUmx004859
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cert.org; s=yc2bmwvrj62m; t=1493998411; bh=BYdBOFqt8nXzUvlhNxcjPWdJUKCccHMBuKkzo4nIRwE=; h=From:To:Subject:Date:References:In-Reply-To:From; b=G5DbW9jzE4NF/7cgOtlZQWNfOug+gMRIQZ/SEDB5N0bHuRwacJTYzJlmYKBKdoKNC Yto+XgqFs471JjJIPpXeLzxVF0tQX0jfHEVG6rUybyZsHhQRQAscGxIq6zDAObjQ25 f6Dfpy96+4msrJajVHMMZXwW2Z8Lg3OEX/6O5eYY=
Received: from CASCADE.ad.sei.cmu.edu (cascade.ad.sei.cmu.edu [10.64.28.248]) by delp.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id v45FXS95044897; Fri, 5 May 2017 11:33:28 -0400
Received: from MARATHON.ad.sei.cmu.edu ([10.64.28.250]) by CASCADE.ad.sei.cmu.edu ([10.64.28.248]) with mapi id 14.03.0319.002; Fri, 5 May 2017 11:33:27 -0400
From: Chris Inacio <inacio@cert.org>
To: "teep@ietf.org" <teep@ietf.org>, Nick Cook <nick.cook@intercede.com>
Thread-Topic: [Teep] Charter strawman proposal
Thread-Index: AQHSqL68mO89E9JZ4UKv8TzEjiyq5aHXwH6AgA6a8gA=
Date: Fri, 05 May 2017 15:33:26 +0000
Message-ID: <etPan.590c9b46.11ede6da.35cf@cert.org>
References: <HE1PR0802MB2475D750A62DFFAB28F1768CFA320@HE1PR0802MB2475.eurprd08.prod.outlook.com> <0627F5240443D2498FAA65332EE46C84366EA50D@CRSMSX102.amr.corp.intel.com> <HE1PR0802MB24757875E98E453BAFD35C40FA320@HE1PR0802MB2475.eurprd08.prod.outlook.com> <VI1PR06MB321539A06179D62B7C0001F0FF110@VI1PR06MB3215.eurprd06.prod.outlook.com>
In-Reply-To: <VI1PR06MB321539A06179D62B7C0001F0FF110@VI1PR06MB3215.eurprd06.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.64.51.97]
Content-Type: multipart/alternative; boundary="_000_etPan590c9b4611ede6da35cfcertorg_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/usxZQF-Vx62K4rMe7De9_zt7FJM>
Subject: Re: [Teep] Charter strawman proposal
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 May 2017 15:33:46 -0000

Does everyone agree that the following would be in scope of the charter?

Because TEE implementations (Intel SGX in particular here) can isolate the code running in the protected enclave from any type of inspection, should the protocol include an **ability** on assurance of the application to be executed?  Sending viruses to run outside of all of the other platform monitoring mechanisms from a compromised application server seems like a great infection vector to me.  (I want to state that I’m thinking that maybe implementations SHOULD offer the user an ability to approve running an isolated app - not a MUST.)  And that the protocol should support that?

I read the strawman charter as including those: (management of trusted applications & security domain management).


--
Chris Inacio
inacio@cert.org<mailto:inacio@cert.org>


From: Nick Cook <nick.cook@intercede.com><mailto:nick.cook@intercede.com>
Date: April 26, 2017 at 9:06:32 AM
To: teep@ietf.org <teep@ietf.org><mailto:teep@ietf.org>
Subject:  Re: [Teep] Charter strawman proposal

I agree that these modifications all make sense. Rather than making a lightweight definition of TEE in the first paragraph I would prefer to call out the GP definition and identify any amendments to that which we are including in our usage of the acronym TEE in the TEEP/OTrP specification. This would clearly be a footnote definition to the charter.


For the security domain part we should expand this to define what we mean by it specifically. I regard the use of security domain in OTrP as a protocol level grouping of a service provider's applications for management purposes and that there *must* be hardware isolation between security domains so that one security domain cannot be influenced by another, unless it exposes an API to allow it. The way that the trusted applications are implemented will be technology specific - again the protocol has requirements here (e.g. each TA to be manageable in its own right and to be able to be personalized) that we need to state but the protocol doesn't dictate the exact implementation.

We don't have the definitions in the draft spec and we will need to add that as we evolve it in the WG.





Nick Cook

-----Original Message-----
From: Hannes Tschofenig [mailto:Hannes.Tschofenig@arm.com]
Sent: 28 March 2017 23:39
To: Wheeler, David M <david.m.wheeler@intel.com>; teep@ietf.org
Subject: Re: [Teep] Charter strawman proposal

Thanks, David. Those are indeed useful suggestions. Your presentation today at the BOF also clarified some of these points and now make much more sense to me.

Let me try to incorporate your suggestions to see how well the text reads and whether it makes sense to others.

Ciao
Hannes

-----Original Message-----
From: Wheeler, David M [mailto:david.m.wheeler@intel.com]
Sent: 28 March 2017 14:18
To: Hannes Tschofenig; teep@ietf.org
Subject: RE: Charter strawman proposal

Hannes,
Thanks for drafting this. I look forward to great discussions around this topic. I have made some modifications below.

I have made the following types of modifications:
* a protocol is not required in every case, therefore, a protocol may be advantageous to the marketplace (but not a requirement) a standard protocol will ease portability, create a level playing field/access for different TEEs, and increase adoption for more secure devices
* a relay application on the rich OS side is not required - what is required is some service access onto the network stack for communications It is possible for some TEEs to provide trusted stacks - a service access point must be accessible to protocol entities outside the device
* the server side architecture interacts with the application, but maintenance of the app is optional
* discovery of actual TEE capabilities is important as well

I think security domains is an area for discussion, so I leave that alone. But hope to have more discussions and a better understanding of the requirements around SDs in the future.

It might be useful to discuss other potential standards groups that we should be aligned with, especially in the IoT space.

Thanks,
Dave Wheeler

--------

TEEP -- A Protocol for Dynamic Trusted Execution Environment Enablement Charter

The Trusted Execution Environment (TEE) is a secure area of the main processor. The TEE, as an isolated execution environment, provides security features, such as isolated execution, integrity of Trusted Applications along with confidentiality of their assets. In general terms, the TEE offers an execution space that provides a higher level of security than a "rich" operating system and more functionality than a secure element. Implementations of the TEE concept have been developed by ARM, and Intel using the TrustZone and the SGX technology, respectively.

[It may be advantageous to build the marketplace to have a protocol that supports] programmatically install, update, and delete applications running in the TEE. [ This ] protocol runs between a [trusted service] running [within] the TEE, a relay application [or service access point on the device's network stack ] and a server-side infrastructure [ that interacts with and optionally maintains ] the applications. Since [ some tasks ( such as management tasks) ] are security sensitive where the server side requires information about the device capabilities (in form of attestation), the client-side demands server-side authentication, and privacy considerations have to be taken into account.

This working group aims to develop an application layer protocol providing TEEs with the following functionality,
* discovery of TEE capabilities
* management of trusted applications,
* attestation, and
* security domain management (which provides a logical space that contains the service provider's applications).

The solution approach must take a wide range of TEE technologies into account and will focus on the use of public key cryptography.

The group will produce the following deliverables. First, an architecture document describing the involved entities, their relationships, assumptions, the keying framework and relevant use cases. Second, a solution document that describes the above-described functionality. The use of the best possible encoding format will be decided in the working group. The group may document several attestation technologies considering the different hardware capabilities, performance, privacy and operational properties.

The group will maintain a close relationship with the GlobalPlatform to ensure proper use of existing TEE-relevant application layer interfaces and other abstractions used by GlobalPlatform-compliant TEE devices.

Milestones

Aug 2017 Submit "TEEP Architecture" document as WG item.

Oct 2017 Submit "TEEP Protocol" document as WG item.

Nov 2017 Participation in the IETF #100 Hackathon to work on the TEEP Protocol.

Dec 2017 Submit "TEEP Architecture" to the IESG for publication as an Informational RFC.

Mar 2017 Organization of an interoperability event at IETF #101.

Apr 2017 Submit "TEEP Protocol" to the IESG for publication as a Proposed Standard.

[1] Wikipedia, 'Trusted execution environment', URL: https://en.wikipedia.org/wiki/Trusted_execution_environment (March 2017).
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

_______________________________________________
TEEP mailing list
TEEP@ietf.org
https://www.ietf.org/mailman/listinfo/teep
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.


_______________________________________________
TEEP mailing list
TEEP@ietf.org
https://www.ietf.org/mailman/listinfo/teep