idnits 2.17.1 draft-ietf-rats-eat-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 01, 2020) is 1239 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'Webauthn' is defined on line 1615, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'CoSWID' -- Possible downref: Non-RFC (?) normative reference: ref. 'EAN-13' ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Possible downref: Non-RFC (?) normative reference: ref. 'WGS84' Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 RATS Working Group G. Mandyam 3 Internet-Draft Qualcomm Technologies Inc. 4 Intended status: Standards Track L. Lundblade 5 Expires: June 4, 2021 Security Theory LLC 6 M. Ballesteros 7 J. O'Donoghue 8 Qualcomm Technologies Inc. 9 December 01, 2020 11 The Entity Attestation Token (EAT) 12 draft-ietf-rats-eat-05 14 Abstract 16 An Entity Attestation Token (EAT) provides a signed (attested) set of 17 claims that describe state and characteristics of an entity, 18 typically a device like a phone or an IoT device. These claims are 19 used by a relying party to determine how much it wishes to trust the 20 entity. 22 An EAT is either a CWT or JWT with some attestation-oriented claims. 23 To a large degree, all this document does is extend CWT and JWT. 25 Contributing 27 TBD 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on June 4, 2021. 46 Copyright Notice 48 Copyright (c) 2020 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 64 1.1. CWT, JWT and UCCS . . . . . . . . . . . . . . . . . . . . 5 65 1.2. CDDL . . . . . . . . . . . . . . . . . . . . . . . . . . 5 66 1.3. Entity Overview . . . . . . . . . . . . . . . . . . . . . 5 67 1.4. EAT Operating Models . . . . . . . . . . . . . . . . . . 6 68 1.5. What is Not Standardized . . . . . . . . . . . . . . . . 7 69 1.5.1. Transmission Protocol . . . . . . . . . . . . . . . . 7 70 1.5.2. Signing Scheme . . . . . . . . . . . . . . . . . . . 8 71 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 72 3. The Claims . . . . . . . . . . . . . . . . . . . . . . . . . 9 73 3.1. Token ID Claim (cti and jti) . . . . . . . . . . . . . . 9 74 3.2. Timestamp claim (iat) . . . . . . . . . . . . . . . . . . 10 75 3.3. Nonce Claim (nonce) . . . . . . . . . . . . . . . . . . . 10 76 3.3.1. nonce CDDL . . . . . . . . . . . . . . . . . . . . . 10 77 3.4. Universal Entity ID Claim (ueid) . . . . . . . . . . . . 11 78 3.4.1. ueid CDDL . . . . . . . . . . . . . . . . . . . . . . 13 79 3.5. Origination Claim (origination) . . . . . . . . . . . . . 13 80 3.5.1. origination CDDL . . . . . . . . . . . . . . . . . . 13 81 3.6. OEM Identification by IEEE (oemid) . . . . . . . . . . . 14 82 3.6.1. oemid CDDL . . . . . . . . . . . . . . . . . . . . . 14 83 3.7. Hardware Version Claims (hardware-version-claims) . . . . 14 84 3.8. Software Description and Version . . . . . . . . . . . . 15 85 3.9. The Security Level Claim (security-level) . . . . . . . . 15 86 3.9.1. security-level CDDL . . . . . . . . . . . . . . . . . 16 87 3.10. Secure Boot Claim (secure-boot) . . . . . . . . . . . . . 16 88 3.10.1. secure-boot CDDL . . . . . . . . . . . . . . . . . . 16 89 3.11. Debug Status Claim (debug-status) . . . . . . . . . . . . 16 90 3.11.1. Enabled . . . . . . . . . . . . . . . . . . . . . . 17 91 3.11.2. Disabled . . . . . . . . . . . . . . . . . . . . . . 17 92 3.11.3. Disabled Since Boot . . . . . . . . . . . . . . . . 18 93 3.11.4. Disabled Permanently . . . . . . . . . . . . . . . . 18 94 3.11.5. Disabled Fully and Permanently . . . . . . . . . . . 18 95 3.11.6. debug-status CDDL . . . . . . . . . . . . . . . . . 18 96 3.12. Including Keys . . . . . . . . . . . . . . . . . . . . . 18 97 3.13. The Location Claim (location) . . . . . . . . . . . . . . 19 98 3.13.1. location CDDL . . . . . . . . . . . . . . . . . . . 19 99 3.14. The Uptime Claim (uptime) . . . . . . . . . . . . . . . . 20 100 3.14.1. uptime CDDL . . . . . . . . . . . . . . . . . . . . 20 101 3.15. The Intended Use Claim (intended-use) . . . . . . . . . . 20 102 3.15.1. intended-use CDDL . . . . . . . . . . . . . . . . . 21 103 3.16. The Submodules Part of a Token (submods) . . . . . . . . 21 104 3.16.1. Two Types of Submodules . . . . . . . . . . . . . . 21 105 3.16.1.1. Non-token Submodules . . . . . . . . . . . . . . 21 106 3.16.1.2. Nested EATs . . . . . . . . . . . . . . . . . . 22 107 3.16.1.3. Unsecured JWTs and UCCS Tokens as Submodules . . 23 108 3.16.2. No Inheritance . . . . . . . . . . . . . . . . . . . 23 109 3.16.3. Security Levels . . . . . . . . . . . . . . . . . . 23 110 3.16.4. Submodule Names . . . . . . . . . . . . . . . . . . 24 111 3.16.5. submods CDDL . . . . . . . . . . . . . . . . . . . . 24 112 4. Endorsements and Verification Keys . . . . . . . . . . . . . 24 113 5. Encoding . . . . . . . . . . . . . . . . . . . . . . . . . . 24 114 5.1. Common CDDL Types . . . . . . . . . . . . . . . . . . . . 24 115 5.2. CDDL for CWT-defined Claims . . . . . . . . . . . . . . . 24 116 5.3. JSON . . . . . . . . . . . . . . . . . . . . . . . . . . 25 117 5.3.1. JSON Labels . . . . . . . . . . . . . . . . . . . . . 25 118 5.3.2. JSON Interoperability . . . . . . . . . . . . . . . . 25 119 5.4. CBOR . . . . . . . . . . . . . . . . . . . . . . . . . . 25 120 5.4.1. CBOR Interoperability . . . . . . . . . . . . . . . . 25 121 5.5. Collected CDDL . . . . . . . . . . . . . . . . . . . . . 26 122 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 123 6.1. Reuse of CBOR Web Token (CWT) Claims Registry . . . . . . 26 124 6.2. Claim Characteristics . . . . . . . . . . . . . . . . . . 27 125 6.2.1. Interoperability and Relying Party Orientation . . . 27 126 6.2.2. Operating System and Technology Neutral . . . . . . . 27 127 6.2.3. Security Level Neutral . . . . . . . . . . . . . . . 28 128 6.2.4. Reuse of Extant Data Formats . . . . . . . . . . . . 28 129 6.2.5. Proprietary Claims . . . . . . . . . . . . . . . . . 28 130 6.3. Claims Registered by This Document . . . . . . . . . . . 28 131 7. Privacy Considerations . . . . . . . . . . . . . . . . . . . 29 132 7.1. UEID Privacy Considerations . . . . . . . . . . . . . . . 29 133 7.2. Location Privacy Considerations . . . . . . . . . . . . . 30 134 8. Security Considerations . . . . . . . . . . . . . . . . . . . 30 135 8.1. Key Provisioning . . . . . . . . . . . . . . . . . . . . 30 136 8.1.1. Transmission of Key Material . . . . . . . . . . . . 30 137 8.2. Transport Security . . . . . . . . . . . . . . . . . . . 31 138 8.3. Multiple EAT Consumers . . . . . . . . . . . . . . . . . 31 139 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 32 140 9.1. Normative References . . . . . . . . . . . . . . . . . . 32 141 9.2. Informative References . . . . . . . . . . . . . . . . . 34 143 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 36 144 A.1. Very Simple EAT . . . . . . . . . . . . . . . . . . . . . 36 145 A.2. Example with Submodules, Nesting and Security Levels . . 36 146 Appendix B. UEID Design Rationale . . . . . . . . . . . . . . . 36 147 B.1. Collision Probability . . . . . . . . . . . . . . . . . . 36 148 B.2. No Use of UUID . . . . . . . . . . . . . . . . . . . . . 38 149 Appendix C. Changes from Previous Drafts . . . . . . . . . . . . 39 150 C.1. From draft-rats-eat-01 . . . . . . . . . . . . . . . . . 39 151 C.2. From draft-mandyam-rats-eat-00 . . . . . . . . . . . . . 39 152 C.3. From draft-ietf-rats-eat-01 . . . . . . . . . . . . . . . 39 153 C.4. From draft-ietf-rats-eat-02 . . . . . . . . . . . . . . . 40 154 C.5. From draft-ietf-rats-eat-03 . . . . . . . . . . . . . . . 40 155 C.6. From draft-ietf-rats-eat-04 . . . . . . . . . . . . . . . 40 156 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 41 158 1. Introduction 160 Remote device attestation is a fundamental service that allows a 161 remote device such as a mobile phone, an Internet-of-Things (IoT) 162 device, or other endpoint to prove itself to a relying party, a 163 server or a service. This allows the relying party to know some 164 characteristics about the device and decide whether it trusts the 165 device. 167 Remote attestation is a fundamental service that can underlie other 168 protocols and services that need to know about the trustworthiness of 169 the device before proceeding. One good example is biometric 170 authentication where the biometric matching is done on the device. 171 The relying party needs to know that the device is one that is known 172 to do biometric matching correctly. Another example is content 173 protection where the relying party wants to know the device will 174 protect the data. This generalizes on to corporate enterprises that 175 might want to know that a device is trustworthy before allowing 176 corporate data to be accessed by it. 178 The notion of attestation here is large and may include, but is not 179 limited to the following: 181 o Proof of the make and model of the device hardware (HW) 183 o Proof of the make and model of the device processor, particularly 184 for security-oriented chips 186 o Measurement of the software (SW) running on the device 188 o Configuration and state of the device 189 o Environmental characteristics of the device such as its GPS 190 location 192 TODO: mention use for Attestation Evidence and Results. 194 1.1. CWT, JWT and UCCS 196 For flexibility and ease of imlpementation in a wide variety of 197 environments, EATs can be either CBOR [RFC7049] or JSON [ECMAScript] 198 format. This specification simultaneously describes both formats. 200 An EAT is either a CWT as defined in [RFC8392], a UCCS as defined in 201 [UCCS.Draft], or a JWT as defined in [RFC7519]. This specification 202 extends those specifications with additional claims for attestation. 204 The identification of a protocol element as an EAT, whether CBOR or 205 JSON format, follows the general conventions used by CWT, JWT and 206 UCCS. Largely this depends on the protocol carrying the EAT. In 207 some cases it may be by content type (e.g., MIME type). In other 208 cases it may be through use of CBOR tags. There is no fixed 209 mechanism across all use cases. 211 1.2. CDDL 213 This specification uses CDDL, [RFC8610], as the primary formalism to 214 define each claim. The implementor then interprets the CDDL to come 215 to either the CBOR [RFC7049] or JSON [ECMAScript] representation. In 216 the case of JSON, Appendix E of [RFC8610] is followed. Additional 217 rules are given in Section 5.3.2 of this document where Appendix E is 218 insufficient. (Note that this is not to define a general means to 219 translate between CBOR and JSON, but only to define enough such that 220 the claims defined in this document can be rendered unambiguously in 221 JSON). 223 The CWT specification was authored before CDDL was available and did 224 not use it. This specification includes a CDDL definition of most of 225 what is described in [RFC8392]. 227 1.3. Entity Overview 229 An "entity" can be any device or device subassembly ("submodule") 230 that can generate its own attestation in the form of an EAT. The 231 attestation should be cryptographically verifiable by the EAT 232 consumer. An EAT at the device-level can be composed of several 233 submodule EAT's. It is assumed that any entity that can create an 234 EAT does so by means of a dedicated root-of-trust (RoT). 236 Modern devices such as a mobile phone have many different execution 237 environments operating with different security levels. For example, 238 it is common for a mobile phone to have an "apps" environment that 239 runs an operating system (OS) that hosts a plethora of downloadable 240 apps. It may also have a TEE (Trusted Execution Environment) that is 241 distinct, isolated, and hosts security-oriented functionality like 242 biometric authentication. Additionally, it may have an eSE (embedded 243 Secure Element) - a high security chip with defenses against HW 244 attacks that can serve as a RoT. This device attestation format 245 allows the attested data to be tagged at a security level from which 246 it originates. In general, any discrete execution environment that 247 has an identifiable security level can be considered an entity. 249 1.4. EAT Operating Models 251 TODO: Rewrite (or eliminate) this section in light of the RATS 252 architecture draft. 254 At least the following three participants exist in all EAT operating 255 models. Some operating models have additional participants. 257 The Entity. This is the phone, the IoT device, the sensor, the sub- 258 assembly or such that the attestation provides information about. 260 The Manufacturer. The company that made the entity. This may be a 261 chip vendor, a circuit board module vendor or a vendor of finished 262 consumer products. 264 The Relying Party. The server, service or company that makes use of 265 the information in the EAT about the entity. 267 In all operating models, the manufacturer provisions some secret 268 attestation key material (AKM) into the entity during manufacturing. 269 This might be during the manufacturer of a chip at a fabrication 270 facility (fab) or during final assembly of a consumer product or any 271 time in between. This attestation key material is used for signing 272 EATs. 274 In all operating models, hardware and/or software on the entity 275 create an EAT of the format described in this document. The EAT is 276 always signed by the attestation key material provisioned by the 277 manufacturer. 279 In all operating models, the relying party must end up knowing that 280 the signature on the EAT is valid and consistent with data from 281 claims in the EAT. This can happen in many different ways. Here are 282 some examples. 284 o The EAT is transmitted to the relying party. The relying party 285 gets corresponding key material (e.g. a root certificate) from the 286 manufacturer. The relying party performs the verification. 288 o The EAT is transmitted to the relying party. The relying party 289 transmits the EAT to a verification service offered by the 290 manufacturer. The server returns the validated claims. 292 o The EAT is transmitted directly to a verification service, perhaps 293 operated by the manufacturer or perhaps by another party. It 294 verifies the EAT and makes the validated claims available to the 295 relying party. It may even modify the claims in some way and re- 296 sign the EAT (with a different signing key). 298 All these operating models are supported and there is no preference 299 of one over the other. It is important to support this variety of 300 operating models to generally facilitate deployment and to allow for 301 some special scenarios. One special scenario has a validation 302 service that is monetized, most likely by the manufacturer. In 303 another, a privacy proxy service processes the EAT before it is 304 transmitted to the relying party. In yet another, symmetric key 305 material is used for signing. In this case the manufacturer should 306 perform the verification, because any release of the key material 307 would enable a participant other than the entity to create valid 308 signed EATs. 310 1.5. What is Not Standardized 312 The following is not standardized for EAT, just the same they are not 313 standardized for CWT or JWT. 315 1.5.1. Transmission Protocol 317 EATs may be transmitted by any protocol the same as CWTs and JWTs. 318 For example, they might be added in extension fields of other 319 protocols, bundled into an HTTP header, or just transmitted as files. 320 This flexibility is intentional to allow broader adoption. This 321 flexibility is possible because EAT's are self-secured with signing 322 (and possibly additionally with encryption and anti-replay). The 323 transmission protocol is not required to fulfill any additional 324 security requirements. 326 For certain devices, a direct connection may not exist between the 327 EAT-producing device and the Relying Party. In such cases, the EAT 328 should be protected against malicious access. The use of COSE and 329 JOSE allows for signing and encryption of the EAT. Therefore, even 330 if the EAT is conveyed through intermediaries between the device and 331 Relying Party, such intermediaries cannot easily modify the EAT 332 payload or alter the signature. 334 1.5.2. Signing Scheme 336 The term "signing scheme" is used to refer to the system that 337 includes end-end process of establishing signing attestation key 338 material in the entity, signing the EAT, and verifying it. This 339 might involve key IDs and X.509 certificate chains or something 340 similar but different. The term "signing algorithm" refers just to 341 the algorithm ID in the COSE signing structure. No particular 342 signing algorithm or signing scheme is required by this standard. 344 There are three main implementation issues driving this. First, 345 secure non-volatile storage space in the entity for the attestation 346 key material may be highly limited, perhaps to only a few hundred 347 bits, on some small IoT chips. Second, the factory cost of 348 provisioning key material in each chip or device may be high, with 349 even millisecond delays adding to the cost of a chip. Third, 350 privacy-preserving signing schemes like ECDAA (Elliptic Curve Direct 351 Anonymous Attestation) are complex and not suitable for all use 352 cases. 354 Over time to faciliate interoperability, some signing schemes may be 355 defined in EAT profiles or other documents either in the IETF or 356 outside. 358 2. Terminology 360 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 361 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 362 "OPTIONAL" in this document are to be interpreted as described in BCP 363 14 [RFC2119] [RFC8174] when, and only when, they appear in all 364 capitals, as shown here. 366 This document reuses terminology from JWT [RFC7519], COSE [RFC8152], 367 and CWT [RFC8392]. 369 Claim Name. The human-readable name used to identify a claim. 371 Claim Key. The CBOR map key or JSON name used to identify a claim. 373 Claim Value. The value portion of the claim. A claim value can be 374 any CBOR data item or JSON value. 376 CWT Claims Set. The CBOR map or JSON object that contains the claims 377 conveyed by the CWT or JWT. 379 Attestation Key Material (AKM). The key material used to sign the 380 EAT token. If it is done symmetrically with HMAC, then this is a 381 simple symmetric key. If it is done with ECC, such as an IEEE 382 DevID [IDevID], then this is the private part of the EC key pair. 383 If ECDAA is used, (e.g., as used by Enhanced Privacy ID, i.e. 384 EPID) then it is the key material needed for ECDAA. 386 3. The Claims 388 This section describes new claims defined for attestation. It also 389 mentions several claims defined by CWT and JWT that are particularly 390 important for EAT. 392 Note also: * Any claim defined for CWT or JWT may be used in an EAT 393 including those in the CWT [IANA.CWT.Claims] and JWT IANA 394 [IANA.JWT.Claims] claims registries. 396 o All claims are optional 398 o No claims are mandatory 400 o All claims that are not understood by implementations MUST be 401 ignored 403 There are no default values or meanings assigned to absent claims 404 other than they are not reported. The reason for a claim's absence 405 may be the implementation not supporting the claim, an inability to 406 determine its value, or a preference to report in a different way 407 such as a proprietary claim. 409 CDDL along with text descriptions is used to define each claim 410 indepdent of encoding. Each claim is defined as a CDDL group (the 411 group is a general aggregation and type definition feature of CDDL). 412 In the encoding section Section 5, the CDDL groups turn into CBOR map 413 entries and JSON name/value pairs. 415 TODO: add paragraph here about use for Attestation Evidence and for 416 Results. 418 3.1. Token ID Claim (cti and jti) 420 CWT defines the "cti" claim. JWT defines the "jti" claim. These are 421 equivalent to each other in EAT and carry a unique token identifier 422 as they do in JWT and CWT. They may be used to defend against re use 423 of the token but are distinct from the nonce that is used by the 424 relying party to guarantee freshness and defend against replay. 426 3.2. Timestamp claim (iat) 428 The "iat" claim defined in CWT and JWT is used to indicate the date- 429 of-creation of the token, the time at which the claims are collected 430 and the token is composed and signed. 432 The data for some claims may be held or cached for some period of 433 time before the token is created. This period may be long, even 434 days. Examples are measurements taken at boot or a geographic 435 position fix taken the last time a satellite signal was received. 436 There are individual timestamps associated with these claims to 437 indicate their age is older than the "iat" timestamp. 439 CWT allows the use floating-point for this claim. EAT disallows the 440 use of floating-point. No token may contain an iat claim in float- 441 point format. Any recipient of a token with a floating-point format 442 iat claim may consider it an error. A 64-bit integer representation 443 of epoch time can represent a range of +/- 500 billion years, so the 444 only point of a floating-point timestamp is to have precession 445 greater than one second. This is not needed for EAT. 447 3.3. Nonce Claim (nonce) 449 All EATs should have a nonce to prevent replay attacks. The nonce is 450 generated by the relying party, the end consumer of the token. It is 451 conveyed to the entity over whatever transport is in use before the 452 token is generated and then included in the token as the nonce claim. 454 This documents the nonce claim for registration in the IANA CWT 455 claims registry. This is equivalent to the JWT nonce claim that is 456 already registered. 458 The nonce must be at least 8 bytes (64 bits) as fewer are unlikely to 459 be secure. A maximum of 64 bytes is set to limit the memory a 460 constrained implementation uses. This size range is not set for the 461 already-registered JWT nonce, but it should follow this size 462 recommendation when used in an EAT. 464 Multiple nonces are allowed to accommodate multistage verification 465 and consumption. 467 3.3.1. nonce CDDL 469 {::include cddl/nonce.cddl} 471 3.4. Universal Entity ID Claim (ueid) 473 UEID's identify individual manufactured entities / devices such as a 474 mobile phone, a water meter, a Bluetooth speaker or a networked 475 security camera. It may identify the entire device or a submodule or 476 subsystem. It does not identify types, models or classes of devices. 477 It is akin to a serial number, though it does not have to be 478 sequential. 480 UEID's must be universally and globally unique across manufacturers 481 and countries. UEIDs must also be unique across protocols and 482 systems, as tokens are intended to be embedded in many different 483 protocols and systems. No two products anywhere, even in completely 484 different industries made by two different manufacturers in two 485 different countries should have the same UEID (if they are not global 486 and universal in this way, then relying parties receiving them will 487 have to track other characteristics of the device to keep devices 488 distinct between manufacturers). 490 There are privacy considerations for UEID's. See Section 7.1. 492 The UEID should be permanent. It should never change for a given 493 device / entity. In addition, it should not be reprogrammable. 494 UEID's are variable length. All implementations MUST be able to 495 receive UEID's that are 33 bytes long (1 type byte and 256 bits). 496 The recommended maximum sent is also 33 bytes. 498 When the entity constructs the UEID, the first byte is a type and the 499 following bytes the ID for that type. Several types are allowed to 500 accommodate different industries and different manufacturing 501 processes and to give options to avoid paying fees for certain types 502 of manufacturer registrations. 504 Creation of new types requires a Standards Action [RFC8126]. 506 +------+------+-----------------------------------------------------+ 507 | Type | Type | Specification | 508 | Byte | Name | | 509 +------+------+-----------------------------------------------------+ 510 | 0x01 | RAND | This is a 128, 192 or 256 bit random number | 511 | | | generated once and stored in the device. This may | 512 | | | be constructed by concatenating enough identifiers | 513 | | | to make up an equivalent number of random bits and | 514 | | | then feeding the concatenation through a | 515 | | | cryptographic hash function. It may also be a | 516 | | | cryptographic quality random number generated once | 517 | | | at the beginning of the life of the device and | 518 | | | stored. It may not be smaller than 128 bits. | 519 | 0x02 | IEEE | This makes use of the IEEE company identification | 520 | | EUI | registry. An EUI is either an EUI-48, EUI-60 or | 521 | | | EUI-64 and made up of an OUI, OUI-36 or a CID, | 522 | | | different registered company identifiers, and some | 523 | | | unique per-device identifier. EUIs are often the | 524 | | | same as or similar to MAC addresses. This type | 525 | | | includes MAC-48, an obsolete name for EUI-48. (Note | 526 | | | that while devices with multiple network interfaces | 527 | | | may have multiple MAC addresses, there is only one | 528 | | | UEID for a device) [IEEE.802-2001], [OUI.Guide] | 529 | 0x03 | IMEI | This is a 14-digit identifier consisting of an | 530 | | | 8-digit Type Allocation Code and a 6-digit serial | 531 | | | number allocated by the manufacturer, which SHALL | 532 | | | be encoded as byte string of length 14 with each | 533 | | | byte as the digit's value (not the ASCII encoding | 534 | | | of the digit; the digit 3 encodes as 0x03, not | 535 | | | 0x33). The IMEI value encoded SHALL NOT include | 536 | | | Luhn checksum or SVN information. [ThreeGPP.IMEI] | 537 +------+------+-----------------------------------------------------+ 539 Table 1: UEID Composition Types 541 UEID's are not designed for direct use by humans (e.g., printing on 542 the case of a device), so no textual representation is defined. 544 The consumer (the relying party) of a UEID MUST treat a UEID as a 545 completely opaque string of bytes and not make any use of its 546 internal structure. For example, they should not use the OUI part of 547 a type 0x02 UEID to identify the manufacturer of the device. Instead 548 they should use the oemid claim that is defined elsewhere. The 549 reasons for this are: 551 o UEIDs types may vary freely from one manufacturer to the next. 553 o New types of UEIDs may be created. For example, a type 0x07 UEID 554 may be created based on some other manufacturer registration 555 scheme. 557 o Device manufacturers are allowed to change from one type of UEID 558 to another anytime they want. For example, they may find they can 559 optimize their manufacturing by switching from type 0x01 to type 560 0x02 or vice versa. The main requirement on the manufacturer is 561 that UEIDs be universally unique. 563 3.4.1. ueid CDDL 565 {::include cddl/ueid.cddl} 567 3.5. Origination Claim (origination) 569 TODO: this claim is likely to be dropped in favor of Endorsement 570 identifier and locators. 572 This claim describes the parts of the device or entity that are 573 creating the EAT. Often it will be tied back to the device or chip 574 manufacturer. The following table gives some examples: 576 +-------------------+-----------------------------------------------+ 577 | Name | Description | 578 +-------------------+-----------------------------------------------+ 579 | Acme-TEE | The EATs are generated in the TEE authored | 580 | | and configured by "Acme" | 581 | Acme-TPM | The EATs are generated in a TPM manufactured | 582 | | by "Acme" | 583 | Acme-Linux-Kernel | The EATs are generated in a Linux kernel | 584 | | configured and shipped by "Acme" | 585 | Acme-TA | The EATs are generated in a Trusted | 586 | | Application (TA) authored by "Acme" | 587 +-------------------+-----------------------------------------------+ 589 TODO: consider a more structure approach where the name and the URI 590 and other are in separate fields. 592 TODO: This needs refinement. It is somewhat parallel to issuer claim 593 in CWT in that it describes the authority that created the token. 595 3.5.1. origination CDDL 597 {::include cddl/origination.cddl} 599 3.6. OEM Identification by IEEE (oemid) 601 The IEEE operates a global registry for MAC addresses and company 602 IDs. This claim uses that database to identify OEMs. The contents 603 of the claim may be either an IEEE MA-L, MA-M, MA-S or an IEEE CID 604 [IEEE.RA]. An MA-L, formerly known as an OUI, is a 24-bit value used 605 as the first half of a MAC address. MA-M similarly is a 28-bit value 606 uses as the first part of a MAC address, and MA-S, formerly known as 607 OUI-36, a 36-bit value. Many companies already have purchased one of 608 these. A CID is also a 24-bit value from the same space as an MA-L, 609 but not for use as a MAC address. IEEE has published Guidelines for 610 Use of EUI, OUI, and CID [OUI.Guide] and provides a lookup services 611 [OUI.Lookup] 613 Companies that have more than one of these IDs or MAC address blocks 614 should pick one and prefer that for all their devices. 616 Commonly, these are expressed in Hexadecimal Representation 617 [IEEE.802-2001] also called the Canonical format. When this claim is 618 encoded the order of bytes in the bstr are the same as the order in 619 the Hexadecimal Representation. For example, an MA-L like "AC-DE-48" 620 would be encoded in 3 bytes with values 0xAC, 0xDE, 0x48. For JSON 621 encoded tokens, this is further base64url encoded. 623 3.6.1. oemid CDDL 625 {::include cddl/oemid.cddl} 627 3.7. Hardware Version Claims (hardware-version-claims) 629 The hardware version can be claimed at three different levels, the 630 chip, the circuit board and the final device assembly. An EAT can 631 include any combination these claims. 633 The hardware version is a simple text string the format of which is 634 set by each manufacturer. The structure and sorting order of this 635 text string can be specified using the version-scheme item from 636 CoSWID [CoSWID]. 638 The hardware version can also be given by a 13-digit European Article 639 Number [EAN-13]. An EAN-13 is also known as an International Article 640 Number or most commonly as a bar code. This claim is the ASCII text 641 representation of actual digits often printed with a bar code. Use 642 of this claim must comply with the EAN allocation and assignment 643 rules. For example, this requires the manufacturer to obtain a 644 manufacture code from GS1. 646 Both the simple version string and EAN-13 versions may be included 647 for the same hardware. 649 {::include cddl/hardware-version.cddl} 651 3.8. Software Description and Version 653 TODO: Add claims that reference CoSWID. 655 3.9. The Security Level Claim (security-level) 657 This claim characterizes the device/entity ability to defend against 658 attacks aimed at capturing the signing key, forging claims and at 659 forging EATs. This is done by 660 defining four security levels as described below. This is similar to 661 the key protection types defined by the Fast Identity Online (FIDO) 662 Alliance [FIDO.Registry]). 664 These claims describe security environment and countermeasures 665 available on the end-entity / client device where the attestation key 666 reside and the claims originate. 668 1 - Unrestricted There is some expectation that implementor will 669 protect the attestation signing keys at this level. Otherwise the 670 EAT provides no meaningful security assurances. 672 2- Restricted Entities at this level should not be general-purpose 673 operating environments that host features such as app download 674 systems, web browsers and complex productivity applications. It 675 is akin to the Secure Restricted level (see below) without the 676 security orientation. Examples include a Wi-Fi subsystem, an IoT 677 camera, or sensor device. 679 3 - Secure Restricted Entities at this level must meet the criteria 680 defined by FIDO Allowed Restricted Operating Environments 681 [FIDO.AROE]. Examples include TEE's and schemes using 682 virtualization-based security. Like the FIDO security goal, 683 security at this level is aimed at defending well against large- 684 scale network / remote attacks against the device. 686 4 - Hardware Entities at this level must include substantial defense 687 against physical or electrical attacks against the device itself. 688 It is assumed any potential attacker has captured the device and 689 can disassemble it. Example include TPMs and Secure Elements. 691 The entity should claim the highest security level it achieves and no 692 higher. This set is not extensible so as to provide a common 693 interoperable description of security level to the relying party. If 694 a particular implementation considers this claim to be inadequate, it 695 can define its own proprietary claim. It may consider including both 696 this claim as a coarse indication of security and its own proprietary 697 claim as a refined indication. 699 This claim is not intended as a replacement for a proper end-device 700 security certification schemes such as those based on FIPS 140 701 [FIPS-140] or those based on Common Criteria [Common.Criteria]. The 702 claim made here is solely a self-claim made by the Entity Originator. 704 3.9.1. security-level CDDL 706 {::include cddl/security-level.cddl} 708 3.10. Secure Boot Claim (secure-boot) 710 The value of true indicates secure boot is enabled. Secure boot is 711 considered enabled when base software, the firmware and operating 712 system, are under control of the entity manufacturer identified in 713 the oemid claimd described in Section 3.6. This may because the 714 software is in ROM or because it is cryptographically authenticated 715 or some combination of the two or other. 717 3.10.1. secure-boot CDDL 719 {::include cddl/secure-boot.cddl} 721 3.11. Debug Status Claim (debug-status) 723 This applies to system-wide or submodule-wide debug facilities of the 724 target device / submodule like JTAG and diagnostic hardware built 725 into chips. It applies to any software debug facilities related to 726 root, operating system or privileged software that allow system-wide 727 memory inspection, tracing or modification of non-system software 728 like user mode applications. 730 This characterization assumes that debug facilities can be enabled 731 and disabled in a dynamic way or be disabled in some permanent way 732 such that no enabling is possible. An example of dynamic enabling is 733 one where some authentication is required to enable debugging. An 734 example of permanent disabling is blowing a hardware fuse in a chip. 735 The specific type of the mechanism is not taken into account. For 736 example, it does not matter if authentication is by a global password 737 or by per-device public keys. 739 As with all claims, the absence of the debug level claim means it is 740 not reported. A conservative interpretation might assume the Not 741 Disabled state. It could however be that it is reported in a 742 proprietary claim. 744 This claim is not extensible so as to provide a common interoperable 745 description of debug status to the relying party. If a particular 746 implementation considers this claim to be inadequate, it can define 747 its own proprietary claim. It may consider including both this claim 748 as a coarse indication of debug status and its own proprietary claim 749 as a refined indication. 751 The higher levels of debug disabling requires that all debug 752 disabling of the levels below it be in effect. Since the lowest 753 level requires that all of the target's debug be currently disabled, 754 all other levels require that too. 756 There is no inheritance of claims from a submodule to a superior 757 module or vice versa. There is no assumption, requirement or 758 guarantee that the target of a superior module encompasses the 759 targets of submodules. Thus, every submodule must explicitly 760 describe its own debug state. The verifier or relying party 761 receiving an EAT cannot assume that debug is turned off in a 762 submodule because there is a claim indicating it is turned off in a 763 superior module. 765 An individual target device / submodule may have multiple debug 766 facilities. The use of plural in the description of the states 767 refers to that, not to any aggregation or inheritance. 769 The architecture of some chips or devices may be such that a debug 770 facility operates for the whole chip or device. If the EAT for such 771 a chip includes submodules, then each submodule should independently 772 report the status of the whole-chip or whole-device debug facility. 773 This is the only way the relying party can know the debug status of 774 the submodules since there is no inheritance. 776 3.11.1. Enabled 778 If any debug facility, even manufacturer hardware diagnostics, is 779 currently enabled, then this level must be indicated. 781 3.11.2. Disabled 783 This level indicates all debug facilities are currently disabled. It 784 may be possible to enable them in the future, and it may also be 785 possible that they were enabled in the past after the target device/ 786 sub-system booted/started, but they are currently disabled. 788 3.11.3. Disabled Since Boot 790 This level indicates all debug facilities are currently disabled and 791 have been so since the target device/sub-system booted/started. 793 3.11.4. Disabled Permanently 795 This level indicates all non-manufacturer facilities are permanently 796 disabled such that no end user or developer cannot enable them. Only 797 the manufacturer indicated in the OEMID claim can enable them. This 798 also indicates that all debug facilities are currently disabled and 799 have been so since boot/start. 801 3.11.5. Disabled Fully and Permanently 803 This level indicates that all debug capabilities for the target 804 device/sub-module are permanently disabled. 806 3.11.6. debug-status CDDL 808 {::include cddl/debug-status.cddl} 810 3.12. Including Keys 812 An EAT may include a cryptographic key such as a public key. The 813 signing of the EAT binds the key to all the other claims in the 814 token. 816 The purpose for inclusion of the key may vary by use case. For 817 example, the key may be included as part of an IoT device onboarding 818 protocol. When the FIDO protocol includes a pubic key in its 819 attestation message, the key represents the binding of a user, device 820 and relying party. This document describes how claims containing 821 keys should be defined for the various use cases. It does not define 822 specific claims for specific use cases. 824 Keys in CBOR format tokens SHOULD be the COSE_Key format [RFC8152] 825 and keys in JSON format tokens SHOULD be the JSON Web Key format 826 [RFC7517]. These two formats support many common key types. Their 827 use avoids the need to decode other serialization formats. These two 828 formats can be extended to support further key types through their 829 IANA registries. 831 The general confirmation claim format [RFC8747], [RFC7800] may also 832 be used. It provides key encryption. It also allows for inclusion 833 by reference through a key ID. The confirmation claim format may 834 employed in the definition of some new claim for a a particular use 835 case. 837 When the actual confirmation claim is included in an EAT, this 838 document associates no use case semantics other than proof of 839 posession. Different EAT use cases may choose to associate further 840 semantics. The key in the confirmation claim MUST be protected the 841 same as the key used to sign the EAT. That is, the same, equivalent 842 or better hardware defenses, access controls, key generation and such 843 must be used. 845 3.13. The Location Claim (location) 847 The location claim gives the location of the device entity from which 848 the attestation originates. It is derived from the W3C Geolocation 849 API [W3C.GeoLoc]. The latitude, longitude, altitude and accuracy 850 must conform to [WGS84]. The altitude is in meters above the [WGS84] 851 ellipsoid. The two accuracy values are positive numbers in meters. 852 The heading is in degrees relative to true north. If the device is 853 stationary, the heading is NaN (floating-point not-a-number). The 854 speed is the horizontal component of the device velocity in meters 855 per second. 857 When encoding floating-point numbers half-precision should not be 858 used. It usually does not provide enough precision for a geographic 859 location. It is not a requirement that the receiver of an EAT 860 implement half-precision, so the receiver may not be able to decode 861 the location. 863 The location may have been cached for a period of time before token 864 creation. For example, it might have been minutes or hours or more 865 since the last contact with a GPS satellite. Either the timestamp or 866 age data item can be used to quantify the cached period. The 867 timestamp data item is preferred as it a non-relative time. 869 The age data item can be used when the entity doesn't know what time 870 it is either because it doesn't have a clock or it isn't set. The 871 entity must still have a "ticker" that can measure a time interval. 872 The age is the interval between acquisition of the location data and 873 token creation. 875 See {#locationprivacyconsiderations} below. 877 3.13.1. location CDDL 879 {::include cddl/location.cddl} 881 3.14. The Uptime Claim (uptime) 883 The "uptime" claim contains a value that represents the number of 884 seconds that have elapsed since the entity or submod was last booted. 886 3.14.1. uptime CDDL 888 {::include cddl/uptime.cddl} 890 3.15. The Intended Use Claim (intended-use) 892 EAT's may be used in the context of several different applications. 893 The intended-use claim provides an indication to an EAT consumer 894 about the intended usage of the token. This claim can be used as a 895 way for an application using EAT to internally distinguish between 896 different ways it uses EAT. 898 1 - Generic Generic attestation describes an application where the 899 EAT consumer requres the most up-to-date security assessment of 900 the attesting entity. It is expected that this is the most 901 commonly-used application of EAT. 903 2- Registration Entities that are registering for a new service may 904 be expected to provide an attestation as part of the registration 905 process. This intended-use setting indicates that the attestation 906 is not intended for any use but registration. 908 3 - Provisioning Entities may be provisioned with different values 909 or settings by an EAT consumer. Examples include key material or 910 device management trees. The consumer may require an EAT to 911 assess device security state of the entity prior to provisioning. 913 4 - Certificate Issuance (Certificate Signing Request) Certifying 914 authorities (CA's) may require attestations prior to the issuance 915 of certificates related to keypairs hosted at the entity. An EAT 916 may be used as part of the certificate signing request (CSR). 918 5 - Proof-of-Possession An EAT consumer may require an attestation 919 as part of an accompanying proof-of-possession (PoP) appication. 920 More precisely, a PoP transaction is intended to provide to the 921 recipient cryptographically-verifiable proof that the sender has 922 posession of a key. This kind of attestation may be neceesary to 923 verify the security state of the entity storing the private key 924 used in a PoP application. 926 3.15.1. intended-use CDDL 928 intended-use = &( 929 generic: 1, 930 registration: 2, 931 provisioning: 3, 932 csr: 4, 933 pop: 5 934 ) 936 3.16. The Submodules Part of a Token (submods) 938 Some devices are complex, having many subsystems or submodules. A 939 mobile phone is a good example. It may have several connectivity 940 submodules for communications (e.g., Wi-Fi and cellular). It may 941 have subsystems for low-power audio and video playback. It may have 942 one or more security-oriented subsystems like a TEE or a Secure 943 Element. 945 The claims for each these can be grouped together in a submodule. 947 The submods part of a token are in a single map/object with many 948 entries, one per submodule. There is only one submods map in a 949 token. It is identified by its specific label. It is a peer to 950 other claims, but it is not called a claim because it is a container 951 for a claim set rather than an individual claim. This submods part 952 of a token allows what might be called recursion. It allows claim 953 sets inside of claim sets inside of claims sets... 955 3.16.1. Two Types of Submodules 957 Each entry in the submod map is one of two types: 959 o A non-token submodule that is a map or object directly containing 960 claims for the submodule. 962 o A nested EAT that is a fully formed, independently signed EAT 963 token 965 3.16.1.1. Non-token Submodules 967 This is simply a map or object containing claims about the submodule. 969 It may contain claims that are the same as its surrounding token or 970 superior submodules. For example, the top-level of the token may 971 have a UEID, a submod may have a different UEID and a further 972 subordinate submodule may also have a UEID. 974 It is signed/encrypted along with the rest of the token and thus the 975 claims are secured by the same Attester with the same signing key as 976 the rest of the token. 978 If a token is in CBOR format (a CWT or a UCCS), all non-token 979 submodules must be CBOR format. If a token in in JSON format (a 980 JWT), all non-token submodules must be in JSON format. 982 When decoding, this type of submodule is recognized from the other 983 type by being a data item of type map for CBOR or type object for 984 JSON. 986 3.16.1.2. Nested EATs 988 This type of submodule is a fully formed secured EAT as defined in 989 this document except that it MUST NOT be a UCCS or an unsecured JWT. 990 A nested token that is one that is always secured using COSE or JOSE, 991 usually by an independent Attester. When the surrounding EAT is a 992 CWT or secured JWT, the nested token becomes securely bound with the 993 other claims in the surrounding token. 995 It is allowed to have a CWT as a submodule in a JWT and vice versa, 996 but this SHOULD be avoided unless necessary. 998 3.16.1.2.1. Surrounding EAT is CBOR format 1000 They type of an EAT nested in a CWT is determined by whether the CBOR 1001 type is a text string or a byte string. If a text string, then it is 1002 a JWT. If a byte string, then it is a CWT. 1004 A CWT nested in a CBOR-format token is always wrapped by a byte 1005 string for easier handling with standard CBOR decoders and token 1006 processing APIs that will typically take a byte buffer as input. 1008 Nested CWTs may be either a CWT CBOR tag or a CWT Protocol Message. 1009 COSE layers in nested CWT EATs MUST be a COSE_Tagged_Message, never a 1010 COSE_Untagged_Message. If a nested EAT has more than one level of 1011 COSE, for example one that is both encrypted and signed, a 1012 COSE_Tagged_message must be used at every level. 1014 3.16.1.2.2. Surrounding EAT is JSON format 1016 When a CWT is nested in a JWT, it must be as a 55799 tag in order to 1017 distinguish it from a nested JWT. 1019 When a nested EAT in a JWT is decoded, first remove the base64url 1020 encoding. Next, check to see if it starts with the bytes 0xd9d9f7. 1022 If so, then it is a CWT as a JWT will never start with these four 1023 bytes. If not if it is a JWT. 1025 Other than the 55799 tag requirement, tag usage for CWT's nested in a 1026 JSON format token follow the same rules as for CWTs nested in CBOR- 1027 format tokens. It may be a CWT CBOR tag or a CWT Protocol Message 1028 and COSE_Tagged_Message MUST be used at all COSE layers. 1030 3.16.1.3. Unsecured JWTs and UCCS Tokens as Submodules 1032 To incorporate a UCCS token as a submodule, it MUST be as a non-token 1033 submodule. This can be accomplished inserting the content of the 1034 UCCS Tag into the submodule map. The content of a UCCS tag is 1035 exactly a map of claims as required for a non-token submodule. If 1036 the UCCS is not a UCCS tag, then it can just be inserted into the 1037 submodule map directly. 1039 The definition of a nested EAT type of submodule is that it is one 1040 that is secured (signed) by an Attester. Since UCCS tokens are 1041 unsecured, they do not fulfill this definition and must be non-token 1042 submodules. 1044 To incorporate an Unsecured JWT as a submodule, the null-security 1045 JOSE wrapping should be removed. The resulting claims set should be 1046 inserted as a non-token submodule. 1048 To incorporate a UCCS token in a surrounding JSON token, the UCCS 1049 token claims should be translated from CBOR to JSON. To incorporate 1050 an Unsecured JWT into a surrounding CBOR-format token, the null- 1051 security JOSE should be removed and the claims translated from JSON 1052 to CBOR. 1054 3.16.2. No Inheritance 1056 The subordinate modules do not inherit anything from the containing 1057 token. The subordinate modules must explicitly include all of their 1058 claims. This is the case even for claims like the nonce and age. 1060 This rule is in place for simplicity. It avoids complex inheritance 1061 rules that might vary from one type of claim to another. 1063 3.16.3. Security Levels 1065 The security level of the non-token subordinate modules should always 1066 be less than or equal to that of the containing modules in the case 1067 of non-token submodules. It makes no sense for a module of lesser 1068 security to be signing claims of a module of higher security. An 1069 example of this is a TEE signing claims made by the non-TEE parts 1070 (e.g. the high-level OS) of the device. 1072 The opposite may be true for the nested tokens. They usually have 1073 their own more secure key material. An example of this is an 1074 embedded secure element. 1076 3.16.4. Submodule Names 1078 The label or name for each submodule in the submods map is a text 1079 string naming the submodule. No submodules may have the same name. 1081 3.16.5. submods CDDL 1083 {::include cddl/submods.cddl} 1085 4. Endorsements and Verification Keys 1087 TODO: fill this section in. It will discuss key IDs, endorsement ID 1088 and such that are needed as input needed to by the Verifier to verify 1089 the signature. This will NOT discuss the contents of an Endorsement, 1090 just and ID/locator. 1092 5. Encoding 1094 This makes use of the types defined in CDDL Appendix D, Standard 1095 Prelude. 1097 Some of the CDDL included here is for claims that are defined in CWT 1098 [RFC8392] or JWT [RFC7519] or are in the IANA CWT or JWT registries. 1099 CDDL was not in use when these claims where defined. 1101 5.1. Common CDDL Types 1103 time-int is identical to the epoch-based time, but disallows 1104 floating-point representation. 1106 {::include cddl/common-types.cddl} 1108 5.2. CDDL for CWT-defined Claims 1110 This section provides CDDL for the claims defined in CWT. It is non- 1111 normative as [RFC8392] is the authoritative definition of these 1112 claims. 1114 {::include cddl/cwt.cddl} 1116 5.3. JSON 1118 5.3.1. JSON Labels 1120 {::include cddl/json.cddl} 1122 5.3.2. JSON Interoperability 1124 JSON should be encoded per RFC 8610 Appendix E. In addition, the 1125 following CDDL types are encoded in JSON as follows: 1127 o bstr - must be base64url encoded 1129 o time - must be encoded as NumericDate as described section 2 of 1130 [RFC7519]. 1132 o string-or-uri - must be encoded as StringOrURI as described 1133 section 2 of [RFC7519]. 1135 5.4. CBOR 1137 5.4.1. CBOR Interoperability 1139 Variations in the CBOR serializations supported in CBOR encoding and 1140 decoding are allowed and suggests that CBOR-based protocols specify 1141 how this variation is handled. This section specifies what formats 1142 MUST be supported in order to achieve interoperability. 1144 The assumption is that the entity is likely to be a constrained 1145 device and relying party is likely to be a very capable server. The 1146 approach taken is that the entity generating the token can use 1147 whatever encoding it wants, specifically encodings that are easier to 1148 implement such as indefinite lengths. The relying party receiving 1149 the token must support decoding all encodings. 1151 These rules cover all types used in the claims in this document. 1152 They also are recommendations for additional claims. 1154 Canonical CBOR encoding, Preferred Serialization and 1155 Deterministically Encoded CBOR are explicitly NOT required as they 1156 would place an unnecessary burden on the entity implementation, 1157 particularly if the entity implementation is implemented in hardware. 1159 o Integer Encoding (major type 0, 1) - The entity may use any 1160 integer encoding allowed by CBOR. The server MUST accept all 1161 integer encodings allowed by CBOR. 1163 o String Encoding (major type 2 and 3) - The entity can use any 1164 string encoding allowed by CBOR including indefinite lengths. It 1165 may also encode the lengths of strings in any way allowed by CBOR. 1166 The server must accept all string encodings. 1168 o Major type 2, bstr, SHOULD have tag 21 to indicate conversion to 1169 base64url in case that conversion is performed. 1171 o Map and Array Encoding (major type 4 and 5) - The entity can use 1172 any array or map encoding allowed by CBOR including indefinite 1173 lengths. Sorting of map keys is not required. Duplicate map keys 1174 are not allowed. The server must accept all array and map 1175 encodings. The server may reject maps with duplicate map keys. 1177 o Date and Time - The entity should send dates as tag 1 encoded as 1178 64-bit or 32-bit integers. The entity may not send floating-point 1179 dates. The server must support tag 1 epoch-based dates encoded as 1180 64-bit or 32-bit integers. The entity may send tag 0 dates, 1181 however tag 1 is preferred. The server must support tag 0 UTC 1182 dates. 1184 o URIs - URIs should be encoded as text strings and marked with tag 1185 32. 1187 o Floating Point - The entity may use any floating-point encoding. 1188 The relying party must support decoding of all types of floating- 1189 point. 1191 o Other types - Other types like bignums, regular expressions and 1192 such, SHOULD NOT be used. The server MAY support them but is not 1193 required to so interoperability is not guaranteed. 1195 5.5. Collected CDDL 1197 {::include cddl/eat-token.cddl} 1199 6. IANA Considerations 1201 6.1. Reuse of CBOR Web Token (CWT) Claims Registry 1203 Claims defined for EAT are compatible with those of CWT so the CWT 1204 Claims Registry is re used. No new IANA registry is created. All 1205 EAT claims should be registered in the CWT and JWT Claims Registries. 1207 6.2. Claim Characteristics 1209 The following is design guidance for creating new EAT claims, 1210 particularly those to be registered with IANA. 1212 Much of this guidance is generic and could also be considered when 1213 designing new CWT or JWT claims. 1215 6.2.1. Interoperability and Relying Party Orientation 1217 It is a broad goal that EATs can be processed by relying parties in a 1218 general way regardless of the type, manufacturer or technology of the 1219 device from which they originate. It is a goal that there be 1220 general-purpose verification implementations that can verify tokens 1221 for large numbers of use cases with special cases and configurations 1222 for different device types. This is a goal of interoperability of 1223 the semantics of claims themselves, not just of the signing, encoding 1224 and serialization formats. 1226 This is a lofty goal and difficult to achieve broadly requiring 1227 careful definition of claims in a technology neutral way. Sometimes 1228 it will be difficult to design a claim that can represent the 1229 semantics of data from very different device types. However, the 1230 goal remains even when difficult. 1232 6.2.2. Operating System and Technology Neutral 1234 Claims should be defined such that they are not specific to an 1235 operating system. They should be applicable to multiple large high- 1236 level operating systems from different vendors. They should also be 1237 applicable to multiple small embedded operating systems from multiple 1238 vendors and everything in between. 1240 Claims should not be defined such that they are specific to a SW 1241 environment or programming language. 1243 Claims should not be defined such that they are specific to a chip or 1244 particular hardware. For example, they should not just be the 1245 contents of some HW status register as it is unlikely that the same 1246 HW status register with the same bits exists on a chip of a different 1247 manufacturer. 1249 The boot and debug state claims in this document are an example of a 1250 claim that has been defined in this neutral way. 1252 6.2.3. Security Level Neutral 1254 Many use cases will have EATs generated by some of the most secure 1255 hardware and software that exists. Secure Elements and smart cards 1256 are examples of this. However, EAT is intended for use in low- 1257 security use cases the same as high-security use case. For example, 1258 an app on a mobile device may generate EATs on its own. 1260 Claims should be defined and registered on the basis of whether they 1261 are useful and interoperable, not based on security level. In 1262 particular, there should be no exclusion of claims because they are 1263 just used only in low-security environments. 1265 6.2.4. Reuse of Extant Data Formats 1267 Where possible, claims should use already standardized data items, 1268 identifiers and formats. This takes advantage of the expertise put 1269 into creating those formats and improves interoperability. 1271 Often extant claims will not be defined in an encoding or 1272 serialization format used by EAT. It is preferred to define a CBOR 1273 and JSON format for them so that EAT implementations do not require a 1274 plethora of encoders and decoders for serialization formats. 1276 In some cases, it may be better to use the encoding and serialization 1277 as is. For example, signed X.509 certificates and CRLs can be 1278 carried as-is in a byte string. This retains interoperability with 1279 the extensive infrastructure for creating and processing X.509 1280 certificates and CRLs. 1282 6.2.5. Proprietary Claims 1284 EAT allows the definition and use of proprietary claims. 1286 For example, a device manufacturer may generate a token with 1287 proprietary claims intended only for verification by a service 1288 offered by that device manufacturer. This is a supported use case. 1290 In many cases proprietary claims will be the easiest and most obvious 1291 way to proceed, however for better interoperability, use of general 1292 standardized claims is preferred. 1294 6.3. Claims Registered by This Document 1296 o Claim Name: UEID 1298 o Claim Description: The Universal Entity ID 1299 o JWT Claim Name: N/A 1301 o Claim Key: 8 1303 o Claim Value Type(s): byte string 1305 o Change Controller: IESG 1307 o Specification Document(s): *this document* 1309 TODO: add the rest of the claims in here 1311 7. Privacy Considerations 1313 Certain EAT claims can be used to track the owner of an entity and 1314 therefore, implementations should consider providing privacy- 1315 preserving options dependent on the intended usage of the EAT. 1316 Examples would include suppression of location claims for EAT's 1317 provided to unauthenticated consumers. 1319 7.1. UEID Privacy Considerations 1321 A UEID is usually not privacy-preserving. Any set of relying parties 1322 that receives tokens that happen to be from a single device will be 1323 able to know the tokens are all from the same device and be able to 1324 track the device. Thus, in many usage situations ueid violates 1325 governmental privacy regulation. In other usage situations UEID will 1326 not be allowed for certain products like browsers that give privacy 1327 for the end user. It will often be the case that tokens will not 1328 have a UEID for these reasons. 1330 There are several strategies that can be used to still be able to put 1331 UEID's in tokens: 1333 o The device obtains explicit permission from the user of the device 1334 to use the UEID. This may be through a prompt. It may also be 1335 through a license agreement. For example, agreements for some 1336 online banking and brokerage services might already cover use of a 1337 UEID. 1339 o The UEID is used only in a particular context or particular use 1340 case. It is used only by one relying party. 1342 o The device authenticates the relying party and generates a derived 1343 UEID just for that particular relying party. For example, the 1344 relying party could prove their identity cryptographically to the 1345 device, then the device generates a UEID just for that relying 1346 party by hashing a proofed relying party ID with the main device 1347 UEID. 1349 Note that some of these privacy preservation strategies result in 1350 multiple UEIDs per device. Each UEID is used in a different context, 1351 use case or system on the device. However, from the view of the 1352 relying party, there is just one UEID and it is still globally 1353 universal across manufacturers. 1355 7.2. Location Privacy Considerations 1357 Geographic location is most always considered personally identifiable 1358 information. Implementers should consider laws and regulations 1359 governing the transmission of location data from end user devices to 1360 servers and services. Implementers should consider using location 1361 management facilities offered by the operating system on the device 1362 generating the attestation. For example, many mobile phones prompt 1363 the user for permission when before sending location data. 1365 8. Security Considerations 1367 The security considerations provided in Section 8 of [RFC8392] and 1368 Section 11 of [RFC7519] apply to EAT in its CWT and JWT form, 1369 respectively. In addition, implementors should consider the 1370 following. 1372 8.1. Key Provisioning 1374 Private key material can be used to sign and/or encrypt the EAT, or 1375 can be used to derive the keys used for signing and/or encryption. 1376 In some instances, the manufacturer of the entity may create the key 1377 material separately and provision the key material in the entity 1378 itself. The manfuacturer of any entity that is capable of producing 1379 an EAT should take care to ensure that any private key material be 1380 suitably protected prior to provisioning the key material in the 1381 entity itself. This can require creation of key material in an 1382 enclave (see [RFC4949] for definition of "enclave"), secure 1383 transmission of the key material from the enclave to the entity using 1384 an appropriate protocol, and persistence of the private key material 1385 in some form of secure storage to which (preferably) only the entity 1386 has access. 1388 8.1.1. Transmission of Key Material 1390 Regarding transmission of key material from the enclave to the 1391 entity, the key material may pass through one or more intermediaries. 1392 Therefore some form of protection ("key wrapping") may be necessary. 1393 The transmission itself may be performed electronically, but can also 1394 be done by human courier. In the latter case, there should be 1395 minimal to no exposure of the key material to the human (e.g. 1396 encrypted portable memory). Moreover, the human should transport the 1397 key material directly from the secure enclave where it was created to 1398 a destination secure enclave where it can be provisioned. 1400 8.2. Transport Security 1402 As stated in Section 8 of [RFC8392], "The security of the CWT relies 1403 upon on the protections offered by COSE". Similar considerations 1404 apply to EAT when sent as a CWT. However, EAT introduces the concept 1405 of a nonce to protect against replay. Since an EAT may be created by 1406 an entity that may not support the same type of transport security as 1407 the consumer of the EAT, intermediaries may be required to bridge 1408 communications between the entity and consumer. As a result, it is 1409 RECOMMENDED that both the consumer create a nonce, and the entity 1410 leverage the nonce along with COSE mechanisms for encryption and/or 1411 signing to create the EAT. 1413 Similar considerations apply to the use of EAT as a JWT. Although 1414 the security of a JWT leverages the JSON Web Encryption (JWE) and 1415 JSON Web Signature (JWS) specifications, it is still recommended to 1416 make use of the EAT nonce. 1418 8.3. Multiple EAT Consumers 1420 In many cases, more than one EAT consumer may be required to fully 1421 verify the entity attestation. Examples include individual consumers 1422 for nested EATs, or consumers for individual claims with an EAT. 1423 When multiple consumers are required for verification of an EAT, it 1424 is important to minimize information exposure to each consumer. In 1425 addition, the communication between multiple consumers should be 1426 secure. 1428 For instance, consider the example of an encrypted and signed EAT 1429 with multiple claims. A consumer may receive the EAT (denoted as the 1430 "receiving consumer"), decrypt its payload, verify its signature, but 1431 then pass specific subsets of claims to other consumers for 1432 evaluation ("downstream consumers"). Since any COSE encryption will 1433 be removed by the receiving consumer, the communication of claim 1434 subsets to any downstream consumer should leverage a secure protocol 1435 (e.g.one that uses transport-layer security, i.e. TLS), 1437 However, assume the EAT of the previous example is hierarchical and 1438 each claim subset for a downstream consumer is created in the form of 1439 a nested EAT. Then transport security between the receiving and 1440 downstream consumers is not strictly required. Nevertheless, 1441 downstream consumers of a nested EAT should provide a nonce unique to 1442 the EAT they are consuming. 1444 9. References 1446 9.1. Normative References 1448 [CoSWID] "Concise Software Identification Tags", November 2020, 1449 . 1451 [EAN-13] GS1, "International Article Number - EAN/UPC barcodes", 1452 2019, . 1454 [FIDO.AROE] 1455 The FIDO Alliance, "FIDO Authenticator Allowed Restricted 1456 Operating Environments List", November 2019, 1457 . 1460 [IANA.CWT.Claims] 1461 IANA, "CBOR Web Token (CWT) Claims", 1462 . 1464 [IANA.JWT.Claims] 1465 IANA, "JSON Web Token (JWT) Claims", 1466 . 1468 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1469 Requirement Levels", BCP 14, RFC 2119, 1470 DOI 10.17487/RFC2119, March 1997, 1471 . 1473 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 1474 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 1475 October 2013, . 1477 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 1478 DOI 10.17487/RFC7517, May 2015, 1479 . 1481 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1482 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1483 . 1485 [RFC7800] Jones, M., Bradley, J., and H. Tschofenig, "Proof-of- 1486 Possession Key Semantics for JSON Web Tokens (JWTs)", 1487 RFC 7800, DOI 10.17487/RFC7800, April 2016, 1488 . 1490 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1491 Writing an IANA Considerations Section in RFCs", BCP 26, 1492 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1493 . 1495 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 1496 RFC 8152, DOI 10.17487/RFC8152, July 2017, 1497 . 1499 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1500 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1501 May 2017, . 1503 [RFC8392] Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 1504 "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392, 1505 May 2018, . 1507 [RFC8610] Birkholz, H., Vigano, C., and C. Bormann, "Concise Data 1508 Definition Language (CDDL): A Notational Convention to 1509 Express Concise Binary Object Representation (CBOR) and 1510 JSON Data Structures", RFC 8610, DOI 10.17487/RFC8610, 1511 June 2019, . 1513 [RFC8747] Jones, M., Seitz, L., Selander, G., Erdtman, S., and H. 1514 Tschofenig, "Proof-of-Possession Key Semantics for CBOR 1515 Web Tokens (CWTs)", RFC 8747, DOI 10.17487/RFC8747, March 1516 2020, . 1518 [ThreeGPP.IMEI] 1519 3GPP, "3rd Generation Partnership Project; Technical 1520 Specification Group Core Network and Terminals; Numbering, 1521 addressing and identification", 2019, 1522 . 1525 [TIME_T] The Open Group Base Specifications, "Vol. 1: Base 1526 Definitions, Issue 7", Section 4.15 'Seconds Since the 1527 Epoch', IEEE Std 1003.1, 2013 Edition, 2013, 1528 . 1531 [UCCS.Draft] 1532 Birkholz, H., "A CBOR Tag for Unprotected CWT Claims 1533 Sets", 2020, 1534 . 1536 [WGS84] National Imagery and Mapping Agency, "National Imagery and 1537 Mapping Agency Technical Report 8350.2, Third Edition", 1538 2000, . 1541 9.2. Informative References 1543 [ASN.1] International Telecommunication Union, "Information 1544 Technology -- ASN.1 encoding rules: Specification of Basic 1545 Encoding Rules (BER), Canonical Encoding Rules (CER) and 1546 Distinguished Encoding Rules (DER)", ITU-T Recommendation 1547 X.690, 1994. 1549 [BirthdayAttack] 1550 "Birthday attack", 1551 . 1553 [Common.Criteria] 1554 "Common Criteria for Information Technology Security 1555 Evaluation", April 2017, 1556 . 1558 [ECMAScript] 1559 "Ecma International, "ECMAScript Language Specification, 1560 5.1 Edition", ECMA Standard 262", June 2011, 1561 . 1564 [FIDO.Registry] 1565 The FIDO Alliance, "FIDO Registry of Predefined Values", 1566 December 2019, . 1569 [FIPS-140] 1570 National Institue of Standards, "Security Requirements for 1571 Cryptographic Modules", May 2001, 1572 . 1575 [IDevID] "IEEE Standard, "IEEE 802.1AR Secure Device Identifier"", 1576 December 2009, . 1579 [IEEE.802-2001] 1580 "IEEE Standard For Local And Metropolitan Area Networks 1581 Overview And Architecture", 2007, 1582 . 1585 [IEEE.RA] "IEEE Registration Authority", 1586 . 1589 [OUI.Guide] 1590 "Guidelines for Use of Extended Unique Identifier (EUI), 1591 Organizationally Unique Identifier (OUI), and Company ID 1592 (CID)", August 2017, 1593 . 1596 [OUI.Lookup] 1597 "IEEE Registration Authority Assignments", 1598 . 1601 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1602 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1603 DOI 10.17487/RFC4122, July 2005, 1604 . 1606 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 1607 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 1608 . 1610 [W3C.GeoLoc] 1611 Worldwide Web Consortium, "Geolocation API Specification 1612 2nd Edition", January 2018, . 1615 [Webauthn] 1616 Worldwide Web Consortium, "Web Authentication: A Web API 1617 for accessing scoped credentials", 2016. 1619 Appendix A. Examples 1621 A.1. Very Simple EAT 1623 This is shown in CBOR diagnostic form. Only the payload signed by 1624 COSE is shown. 1626 {::include cddl/examples/simple.diag} 1628 A.2. Example with Submodules, Nesting and Security Levels 1630 {::include cddl/examples/submods.diag} 1632 Appendix B. UEID Design Rationale 1634 B.1. Collision Probability 1636 This calculation is to determine the probability of a collision of 1637 UEIDs given the total possible entity population and the number of 1638 entities in a particular entity management database. 1640 Three different sized databases are considered. The number of 1641 devices per person roughly models non-personal devices such as 1642 traffic lights, devices in stores they shop in, facilities they work 1643 in and so on, even considering individual light bulbs. A device may 1644 have individually attested subsystems, for example parts of a car or 1645 a mobile phone. It is assumed that the largest database will have at 1646 most 10% of the world's population of devices. Note that databases 1647 that handle more than a trillion records exist today. 1649 The trillion-record database size models an easy-to-imagine reality 1650 over the next decades. The quadrillion-record database is roughly at 1651 the limit of what is imaginable and should probably be accommodated. 1652 The 100 quadrillion datadbase is highly speculative perhaps involving 1653 nanorobots for every person, livestock animal and domesticated bird. 1654 It is included to round out the analysis. 1656 Note that the items counted here certainly do not have IP address and 1657 are not individually connected to the network. They may be connected 1658 to internal buses, via serial links, Bluetooth and so on. This is 1659 not the same problem as sizing IP addresses. 1661 +---------+------------+--------------+------------+----------------+ 1662 | People | Devices / | Subsystems / | Database | Database Size | 1663 | | Person | Device | Portion | | 1664 +---------+------------+--------------+------------+----------------+ 1665 | 10 | 100 | 10 | 10% | trillion | 1666 | billion | | | | (10^12) | 1667 | 10 | 100,000 | 10 | 10% | quadrillion | 1668 | billion | | | | (10^15) | 1669 | 100 | 1,000,000 | 10 | 10% | 100 | 1670 | billion | | | | quadrillion | 1671 | | | | | (10^17) | 1672 +---------+------------+--------------+------------+----------------+ 1674 This is conceptually similar to the Birthday Problem where m is the 1675 number of possible birthdays, always 365, and k is the number of 1676 people. It is also conceptually similar to the Birthday Attack where 1677 collisions of the output of hash functions are considered. 1679 The proper formula for the collision calculation is 1681 p = 1 - e^{-k^2/(2n)} 1683 p Collision Probability 1684 n Total possible population 1685 k Actual population 1687 However, for the very large values involved here, this formula 1688 requires floating point precision higher than commonly available in 1689 calculators and SW so this simple approximation is used. See 1690 [BirthdayAttack]. 1692 p = k^2 / 2n 1694 For this calculation: 1696 p Collision Probability 1697 n Total population based on number of bits in UEID 1698 k Population in a database 1700 +----------------------+--------------+--------------+--------------+ 1701 | Database Size | 128-bit UEID | 192-bit UEID | 256-bit UEID | 1702 +----------------------+--------------+--------------+--------------+ 1703 | trillion (10^12) | 2 * 10^-15 | 8 * 10^-35 | 5 * 10^-55 | 1704 | quadrillion (10^15) | 2 * 10^-09 | 8 * 10^-29 | 5 * 10^-49 | 1705 | 100 quadrillion | 2 * 10^-05 | 8 * 10^-25 | 5 * 10^-45 | 1706 | (10^17) | | | | 1707 +----------------------+--------------+--------------+--------------+ 1708 Next, to calculate the probability of a collision occurring in one 1709 year's operation of a database, it is assumed that the database size 1710 is in a steady state and that 10% of the database changes per year. 1711 For example, a trillion record database would have 100 billion states 1712 per year. Each of those states has the above calculated probability 1713 of a collision. 1715 This assumption is a worst-case since it assumes that each state of 1716 the database is completely independent from the previous state. In 1717 reality this is unlikely as state changes will be the addition or 1718 deletion of a few records. 1720 The following tables gives the time interval until there is a 1721 probability of a collision based on there being one tenth the number 1722 of states per year as the number of records in the database. 1724 t = 1 / ((k / 10) * p) 1726 t Time until a collision 1727 p Collision probability for UEID size 1728 k Database size 1730 +---------------------+---------------+--------------+--------------+ 1731 | Database Size | 128-bit UEID | 192-bit UEID | 256-bit UEID | 1732 +---------------------+---------------+--------------+--------------+ 1733 | trillion (10^12) | 60,000 years | 10^24 years | 10^44 years | 1734 | quadrillion (10^15) | 8 seconds | 10^14 years | 10^34 years | 1735 | 100 quadrillion | 8 | 10^11 years | 10^31 years | 1736 | (10^17) | microseconds | | | 1737 +---------------------+---------------+--------------+--------------+ 1739 Clearly, 128 bits is enough for the near future thus the requirement 1740 that UEIDs be a minimum of 128 bits. 1742 There is no requirement for 256 bits today as quadrillion-record 1743 databases are not expected in the near future and because this time- 1744 to-collision calculation is a very worst case. A future update of 1745 the standard may increase the requirement to 256 bits, so there is a 1746 requirement that implementations be able to receive 256-bit UEIDs. 1748 B.2. No Use of UUID 1750 A UEID is not a UUID [RFC4122] by conscious choice for the following 1751 reasons. 1753 UUIDs are limited to 128 bits which may not be enough for some future 1754 use cases. 1756 Today, cryptographic-quality random numbers are available from common 1757 CPUs and hardware. This hardware was introduced between 2010 and 1758 2015. Operating systems and cryptographic libraries give access to 1759 this hardware. Consequently, there is little need for 1760 implementations to construct such random values from multiple sources 1761 on their own. 1763 Version 4 UUIDs do allow for use of such cryptographic-quality random 1764 numbers, but do so by mapping into the overall UUID structure of time 1765 and clock values. This structure is of no value here yet adds 1766 complexity. It also slightly reduces the number of actual bits with 1767 entropy. 1769 UUIDs seem to have been designed for scenarios where the implementor 1770 does not have full control over the environment and uniqueness has to 1771 be constructed from identifiers at hand. UEID takes the view that 1772 hardware, software and/or manufacturing process directly implement 1773 UEID in a simple and direct way. It takes the view that 1774 cryptographic quality random number generators are readily available 1775 as they are implemented in commonly used CPU hardware. 1777 Appendix C. Changes from Previous Drafts 1779 The following is a list of known changes from the previous drafts. 1780 This list is non-authoritative. It is meant to help reviewers see 1781 the significant differences. 1783 C.1. From draft-rats-eat-01 1785 o Added UEID design rationale appendix 1787 C.2. From draft-mandyam-rats-eat-00 1789 This is a fairly large change in the orientation of the document, but 1790 no new claims have been added. 1792 o Separate information and data model using CDDL. 1794 o Say an EAT is a CWT or JWT 1796 o Use a map to structure the boot_state and location claims 1798 C.3. From draft-ietf-rats-eat-01 1800 o Clarifications and corrections for OEMID claim 1802 o Minor spelling and other fixes 1803 o Add the nonce claim, clarify jti claim 1805 C.4. From draft-ietf-rats-eat-02 1807 o Roll all EUIs back into one UEID type 1809 o UEIDs can be one of three lengths, 128, 192 and 256. 1811 o Added appendix justifying UEID design and size. 1813 o Submods part now includes nested eat tokens so they can be named 1814 and there can be more tha one of them 1816 o Lots of fixes to the CDDL 1818 o Added security considerations 1820 C.5. From draft-ietf-rats-eat-03 1822 o Split boot_state into secure-boot and debug-disable claims 1824 o Debug disable is an enumerated type rather than Booleans 1826 C.6. From draft-ietf-rats-eat-04 1828 o Change IMEI-based UEIDs to be encoded as a 14-byte string 1830 o CDDL cleaned up some more 1832 o CDDL allows for JWTs and UCCSs 1834 o CWT format submodules are byte string wrapped 1836 o Allows for JWT nested in CWT and vice versa 1838 o Allows UCCS (unsigned CWTs) and JWT unsecured tokens 1840 o Clarify tag usage when nesting tokens 1842 o Add section on key inclusion 1844 o Add hardware version claims 1846 o Collected CDDL is now filled in. Other CDDL corrections. 1848 o Rename debug-disable to debug-status; clarify that it is not 1849 extensible 1851 o Security level claim is not extensible 1853 o Improve specification of location claim and added a location 1854 privacy section 1856 o Add intended use claim 1858 Authors' Addresses 1860 Giridhar Mandyam 1861 Qualcomm Technologies Inc. 1862 5775 Morehouse Drive 1863 San Diego, California 1864 USA 1866 Phone: +1 858 651 7200 1867 EMail: mandyam@qti.qualcomm.com 1869 Laurence Lundblade 1870 Security Theory LLC 1872 EMail: lgl@island-resort.com 1874 Miguel Ballesteros 1875 Qualcomm Technologies Inc. 1876 5775 Morehouse Drive 1877 San Diego, California 1878 USA 1880 Phone: +1 858 651 4299 1881 EMail: mballest@qti.qualcomm.com 1883 Jeremy O'Donoghue 1884 Qualcomm Technologies Inc. 1885 279 Farnborough Road 1886 Farnborough GU14 7LS 1887 United Kingdom 1889 Phone: +44 1252 363189 1890 EMail: jodonogh@qti.qualcomm.com