idnits 2.17.1 draft-ietf-rats-uccs-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There is 1 instance of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (19 May 2021) is 1072 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCthis' is mentioned on line 278, but not defined ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Possible downref: Non-RFC (?) normative reference: ref. 'TPM2' == Outdated reference: A later version (-22) exists of draft-ietf-rats-architecture-12 == Outdated reference: A later version (-25) exists of draft-ietf-rats-eat-09 == Outdated reference: A later version (-19) exists of draft-ietf-teep-architecture-14 Summary: 2 errors (**), 0 flaws (~~), 6 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 RATS Working Group H. Birkholz 3 Internet-Draft Fraunhofer SIT 4 Intended status: Standards Track J. O'Donoghue 5 Expires: 20 November 2021 Qualcomm Technologies Inc. 6 N. Cam-Winget 7 Cisco Systems 8 C. Bormann 9 Universitaet Bremen TZI 10 19 May 2021 12 A CBOR Tag for Unprotected CWT Claims Sets 13 draft-ietf-rats-uccs-00 15 Abstract 17 CBOR Web Token (CWT, RFC 8392) Claims Sets sometimes do not need the 18 protection afforded by wrapping them into COSE, as is required for a 19 true CWT. This specification defines a CBOR tag for such unprotected 20 CWT Claims Sets (UCCS) and discusses conditions for its proper use. 22 Discussion Venues 24 This note is to be removed before publishing as an RFC. 26 Discussion of this document takes place on the mailing list 27 (rats@ietf.org), which is archived at 28 https://mailarchive.ietf.org/arch/browse/rats/. 30 Source for this draft and an issue tracker can be found at 31 https://github.com/ietf-rats-wg/draft-ietf-rats-uccs. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on 20 November 2021. 50 Copyright Notice 52 Copyright (c) 2021 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 57 license-info) in effect on the date of publication of this document. 58 Please review these documents carefully, as they describe your rights 59 and restrictions with respect to this document. Code Components 60 extracted from this document must include Simplified BSD License text 61 as described in Section 4.e of the Trust Legal Provisions and are 62 provided without warranty as described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 67 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Motivation and Requirements . . . . . . . . . . . . . . . . . 4 69 3. Characteristics of a Secure Channel . . . . . . . . . . . . . 4 70 3.1. UCCS and Remote ATtestation procedureS (RATS) . . . . . . 5 71 3.2. Privacy Preserving Channels . . . . . . . . . . . . . . . 6 72 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 73 5. Security Considerations . . . . . . . . . . . . . . . . . . . 6 74 5.1. General Considerations . . . . . . . . . . . . . . . . . 7 75 5.2. AES-CBC_MAC . . . . . . . . . . . . . . . . . . . . . . . 7 76 5.3. AES-GCM . . . . . . . . . . . . . . . . . . . . . . . . . 8 77 5.4. AES-CCM . . . . . . . . . . . . . . . . . . . . . . . . . 8 78 5.5. ChaCha20 and Poly1305 . . . . . . . . . . . . . . . . . . 8 79 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 80 6.1. Normative References . . . . . . . . . . . . . . . . . . 8 81 6.2. Informative References . . . . . . . . . . . . . . . . . 9 82 Appendix A. Example . . . . . . . . . . . . . . . . . . . . . . 10 83 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 85 1. Introduction 87 A CBOR Web Token (CWT) as specified by [RFC8392] is always wrapped in 88 a CBOR Object Signing and Encryption (COSE, [RFC8152]) envelope. 89 COSE provides -- amongst other things -- the integrity protection 90 mandated by RFC 8392 and optional encryption for CWTs. Under the 91 right circumstances, though, a signature providing proof for 92 authenticity and integrity can be provided through the transfer 93 protocol and thus omitted from the information in a CWT without 94 compromising the intended goal of authenticity and integrity. If a 95 mutually Secured Channel is established between two remote peers, and 96 if that Secure Channel provides the required properties (as discussed 97 below), it is possible to omit the protection provided by COSE, 98 creating a use case for unprotected CWT Claims Sets. Similarly, if 99 there is one-way authentication, the party that did not authenticate 100 may be in a position to send authentication information through this 101 channel that allows the already authenticated party to authenticate 102 the other party. 104 This specification allocates a CBOR tag to mark Unprotected CWT 105 Claims Sets (UCCS) as such and discusses conditions for its proper 106 use in the scope of Remote ATtestation procedureS (RATS) and the 107 conveyance of Evidence from an Attester to a Verifier. 109 This specification does not change [RFC8392]: A true CWT does not 110 make use of the tag allocated here; the UCCS tag is an alternative to 111 using COSE protection and a CWT tag. Consequently, in a well-defined 112 scope, it might be acceptable to use the contents of a CWT without 113 its COSE container and tag it with a UCCS CBOR tag for further 114 processing -- or to use the contents of a UCCS CBOR tag for building 115 a CWT to be signed by some entity that can vouch for those contents. 117 1.1. Terminology 119 The term Claim is used as in [RFC8725]. 121 The terms Claim Key, Claim Value, and CWT Claims Set are used as in 122 [RFC8392]. 124 The terms Attester, Attesting Environment and Verifier are used as in 125 [I-D.ietf-rats-architecture]. 127 UCCS: Unprotected CWT Claims Set(s); CBOR map(s) of Claims as 128 defined by the CWT Claims Registry that are composed of pairs of 129 Claim Keys and Claim Values. 131 Secure Channel: A protected communication channel between two peers 132 that can ensure the same qualities associated for UCCS conveyance 133 as CWT conveyance without any additional protection. 135 All terms referenced or defined in this section are capitalized in 136 the remainder of this document. 138 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 139 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 140 "OPTIONAL" in this document are to be interpreted as described in 141 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 142 capitals, as shown here. 144 2. Motivation and Requirements 146 Use cases involving the conveyance of Claims, in particular, remote 147 attestation procedures (RATS, see [I-D.ietf-rats-architecture]) 148 require a standardized data definition and encoding format that can 149 be transferred and transported using different communication 150 channels. As these are Claims, [RFC8392] is a suitable format. 151 However, the way these Claims are secured depends on the deployment, 152 the security capabilities of the device, as well as their software 153 stack. For example, a Claim may be securely stored and conveyed 154 using a device's Trusted Execution Environment (TEE, see 155 [I-D.ietf-teep-architecture]) or especially in some resource 156 constrained environments, the same process that provides the secure 157 communication transport is also the delegate to compose the Claim to 158 be conveyed. Whether it is a transfer or transport, a Secure Channel 159 is presumed to be used for conveying such UCCS. The following 160 sections further describe the RATS usage scenario and corresponding 161 requirements for UCCS deployment. 163 3. Characteristics of a Secure Channel 165 A Secure Channel for the conveyance of UCCS needs to provide the 166 security properties that would otherwise be provided by COSE for a 167 CWT. In this regard, UCCS is similar in security considerations to 168 JWTs [RFC8725] using the algorithm "none". RFC 8725 states: "if a 169 JWT is cryptographically protected end-to-end by a transport layer, 170 such as TLS using cryptographically current algorithms, there may be 171 no need to apply another layer of cryptographic protections to the 172 JWT. In such cases, the use of the "none" algorithm can be perfectly 173 acceptable.". Analogously, the considerations discussed in Sections 174 2.1, 3.1, and 3.2 of RFC 8725 apply to the use of UCCS as elaborated 175 on in this document. 177 Secure Channels are often set up in a handshake protocol that 178 mutually derives a session key, where the handshake protocol 179 establishes the authenticity of one of both ends of the 180 communication. The session key can then be used to provide 181 confidentiality and integrity of the transfer of information inside 182 the Secure Channel. A well-known example of a such a Secure Channel 183 setup protocol is the TLS [RFC8446] handshake; the TLS record 184 protocol can then be used for secure conveyance. 186 As UCCS were initially created for use in Remote ATtestation 187 procedureS (RATS) Secure Channels, the following subsection provides 188 a discussion of their use in these channels. Where other 189 environments are intended to be used to convey UCCS, similar 190 considerations need to be documented before UCCS can be used. 192 3.1. UCCS and Remote ATtestation procedureS (RATS) 194 For the purposes of this section, the Verifier is the receiver of the 195 UCCS and the Attester is the provider of the UCCS. 197 Secure Channels can be transient in nature. For the purposes of this 198 specification, the mechanisms used to establish a Secure Channel are 199 out of scope. 201 As a minimum requirement in the scope of RATS Claims, the Verifier 202 MUST authenticate the Attester as part of the establishment of the 203 Secure Channel. Furthermore, the channel MUST provide integrity of 204 the communication from the Attester to the Verifier. If 205 confidentiality is also required, the receiving side needs to be be 206 authenticated as well, i.e., the Verifier and the Attester SHOULD 207 mutually authenticate when establishing the Secure Channel. 209 The extent to which a Secure Channel can provide assurances that UCCS 210 originate from a trustworthy attesting environment depends on the 211 characteristics of both the cryptographic mechanisms used to 212 establish the channel and the characteristics of the attesting 213 environment itself. 215 A Secure Channel established or maintained using weak cryptography 216 may not provide the assurance required by a relying party of the 217 authenticity and integrity of the UCCS. 219 Ultimately, it is up to the Verifier's policy to determine whether to 220 accept a UCCS from the Attester and to the type of Secure Channel it 221 must negotiate. While the security considerations of the 222 cryptographic algorithms used are similar to COSE, the considerations 223 of the secure channel should also adhere to the policy configured at 224 each of the Attester and the Verifier. However, the policy controls 225 and definitions are out of scope for this document. 227 Where the security assurance required of an attesting environment by 228 a relying party requires it, the attesting environment may be 229 implemented using techniques designed to provide enhanced protection 230 from an attacker wishing to tamper with or forge UCCS. A possible 231 approach might be to implement the attesting environment in a 232 hardened environment such as a TEE [I-D.ietf-teep-architecture] or a 233 TPM [TPM2]. 235 When UCCS emerge from the Secure Channel and into the Verifier, the 236 security properties of the Secure Channel no longer apply and UCCS 237 have the same properties as any other unprotected data in the 238 Verifier environment. If the Verifier subsequently forwards UCCS, 239 they are treated as though they originated within the Verifier. 241 As with EATs nested in other EATs (Section 3.12.1.2 of 242 [I-D.ietf-rats-eat]), the Secure Channel does not endorse fully 243 formed CWTs transferred through it. Effectively, the COSE envelope 244 of a CWT shields the CWT Claims Set from the endorsement of the 245 Secure Channel. (Note that EAT might add a nested UCCS Claim, and 246 this statement does not apply to UCCS nested into UCCS, only to fully 247 formed CWTs) 249 3.2. Privacy Preserving Channels 251 A Secure Channel which preserves the privacy of the Attester may 252 provide security properties equivalent to COSE, but only inside the 253 life-span of the session established. In general, a Verifier cannot 254 correlate UCCS received in different sessions from the same attesting 255 environment based on the cryptographic mechanisms used when a privacy 256 preserving Secure Channel is employed. 258 In the case of a Remote Attestation, the attester must consider 259 whether any UCCS it returns over a privacy preserving Secure Channel 260 compromises the privacy in unacceptable ways. As an example, the use 261 of the EAT UEID [I-D.ietf-rats-eat] Claim in UCCS over a privacy 262 preserving Secure Channel allows a verifier to correlate UCCS from a 263 single attesting environment across many Secure Channel sessions. 264 This may be acceptable in some use-cases (e.g. if the attesting 265 environment is a physical sensor in a factory) and unacceptable in 266 others (e.g. if the attesting environment is a device belonging to a 267 child). 269 4. IANA Considerations 271 In the registry [IANA.cbor-tags], IANA is requested to allocate the 272 tag in Table 1 from the FCFS space, with the present document as the 273 specification reference. 275 +========+===========+======================================+ 276 | Tag | Data Item | Semantics | 277 +========+===========+======================================+ 278 | TBD601 | map | Unprotected CWT Claims Set [RFCthis] | 279 +--------+-----------+--------------------------------------+ 281 Table 1: Values for Tags 283 5. Security Considerations 285 The security considerations of [RFC7049] and [RFC8392] apply. 287 Section 3 discusses security considerations for Secure Channels, in 288 which UCCS might be used. This documents provides the CBOR tag 289 definition for UCCS and a discussion on security consideration for 290 the use of UCCS in Remote ATtestation procedureS (RATS). Uses of 291 UCCS outside the scope of RATS are not covered by this document. The 292 UCCS specification - and the use of the UCCS CBOR tag, 293 correspondingly - is not intended for use in a scope where a scope- 294 specific security consideration discussion has not been conducted, 295 vetted and approved for that use. 297 5.1. General Considerations 299 Implementations of Secure Channels are often separate from the 300 application logic that has security requirements on them. Similar 301 security considerations to those described in 302 [I-D.ietf-cose-rfc8152bis-struct] for obtaining the required levels 303 of assurance include: 305 * Implementations need to provide sufficient protection for private 306 or secret key material used to establish or protect the Secure 307 Channel. 309 * Using a key for more than one algorithm can leak information about 310 the key and is not recommended. 312 * An algorithm used to establish or protect the Secure Channel may 313 have limits on the number of times that a key can be used without 314 leaking information about the key. 316 The Verifier needs to ensure that the management of key material used 317 establish or protect the Secure Channel is acceptable. This may 318 include factors such as: 320 * Ensuring that any permissions associated with key ownership are 321 respected in the establishment of the Secure Channel. 323 * Cryptographic algorithms are used appropriately. 325 * Key material is used in accordance with any usage restrictions 326 such as freshness or algorithm restrictions. 328 * Ensuring that appropriate protections are in place to address 329 potential traffic analysis attacks. 331 5.2. AES-CBC_MAC 333 * A given key should only be used for messages of fixed or known 334 length. 336 * Different keys should be used for authentication and encryption 337 operations. 339 * A mechanism to ensure that IV cannot be modified is required. 341 [I-D.ietf-cose-rfc8152bis-algs], Section 3.2.1 contains a detailed 342 explanation of these considerations. 344 5.3. AES-GCM 346 * The key and nonce pair are unique for every encrypted message. 348 * The maximum number of messages to be encrypted for a given key is 349 not exceeded. 351 [I-D.ietf-cose-rfc8152bis-algs], Section 4.1.1 contains a detailed 352 explanation of these considerations. 354 5.4. AES-CCM 356 * The key and nonce pair are unique for every encrypted message. 358 * The maximum number of messages to be encrypted for a given block 359 cipher is not exceeded. 361 * The number of messages both successfully and unsuccessfully 362 decrypted is used to determine when rekeying is required. 364 [I-D.ietf-cose-rfc8152bis-algs], Section 4.2.1 constains a detailed 365 explanation of these considerations. 367 5.5. ChaCha20 and Poly1305 369 * The nonce is unique for every encrypted message. 371 * The number of messages both successfully and unsuccessfully 372 decrypted is used to determine when rekeying is required. 374 [I-D.ietf-cose-rfc8152bis-algs], Section 4.3.1 contains a detailed 375 explanation of these considerations. 377 6. References 379 6.1. Normative References 381 [IANA.cbor-tags] 382 IANA, "Concise Binary Object Representation (CBOR) Tags", 383 . 385 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 386 Requirement Levels", BCP 14, RFC 2119, 387 DOI 10.17487/RFC2119, March 1997, 388 . 390 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 391 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 392 October 2013, . 394 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 395 RFC 8152, DOI 10.17487/RFC8152, July 2017, 396 . 398 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 399 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 400 May 2017, . 402 [RFC8392] Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 403 "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392, 404 May 2018, . 406 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 407 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 408 . 410 [RFC8725] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 411 Current Practices", BCP 225, RFC 8725, 412 DOI 10.17487/RFC8725, February 2020, 413 . 415 [TPM2] "Trusted Platform Module Library Specification, Family 416 “2.0”, Level 00, Revision 01.59 ed., Trusted Computing 417 Group", 2019. 419 6.2. Informative References 421 [I-D.ietf-cose-rfc8152bis-algs] 422 Schaad, J., "CBOR Object Signing and Encryption (COSE): 423 Initial Algorithms", Work in Progress, Internet-Draft, 424 draft-ietf-cose-rfc8152bis-algs-12, 24 September 2020, 425 . 428 [I-D.ietf-cose-rfc8152bis-struct] 429 Schaad, J., "CBOR Object Signing and Encryption (COSE): 430 Structures and Process", Work in Progress, Internet-Draft, 431 draft-ietf-cose-rfc8152bis-struct-15, 1 February 2021, 432 . 435 [I-D.ietf-rats-architecture] 436 Birkholz, H., Thaler, D., Richardson, M., Smith, N., and 437 W. Pan, "Remote Attestation Procedures Architecture", Work 438 in Progress, Internet-Draft, draft-ietf-rats-architecture- 439 12, 23 April 2021, . 442 [I-D.ietf-rats-eat] 443 Mandyam, G., Lundblade, L., Ballesteros, M., and J. 444 O'Donoghue, "The Entity Attestation Token (EAT)", Work in 445 Progress, Internet-Draft, draft-ietf-rats-eat-09, 7 March 446 2021, 447 . 449 [I-D.ietf-teep-architecture] 450 Pei, M., Tschofenig, H., Thaler, D., and D. Wheeler, 451 "Trusted Execution Environment Provisioning (TEEP) 452 Architecture", Work in Progress, Internet-Draft, draft- 453 ietf-teep-architecture-14, 22 February 2021, 454 . 457 Appendix A. Example 459 The example CWT Claims Set from Appendix A.1 of [RFC8392] can be 460 turned into an UCCS by enclosing it with a tag number TBD601: 462 ( 463 { 464 / iss / 1: "coap://as.example.com", 465 / sub / 2: "erikw", 466 / aud / 3: "coap://light.example.com", 467 / exp / 4: 1444064944, 468 / nbf / 5: 1443944944, 469 / iat / 6: 1443944944, 470 / cti / 7: h'0b71' 471 } 472 ) 474 Authors' Addresses 475 Henk Birkholz 476 Fraunhofer SIT 477 Rheinstrasse 75 478 Darmstadt 480 Email: henk.birkholz@sit.fraunhofer.de 482 Jeremy O'Donoghue 483 Qualcomm Technologies Inc. 484 279 Farnborough Road 485 Farnborough 486 GU14 7LS 487 United Kingdom 489 Email: jodonogh@qti.qualcomm.com 491 Nancy Cam-Winget 492 Cisco Systems 493 3550 Cisco Way 494 San Jose, CA 95134 495 United States of America 497 Email: ncamwing@cisco.com 499 Carsten Bormann 500 Universitaet Bremen TZI 501 Bibliothekstrasse 1 502 28369 Bremen 503 Germany 505 Phone: +49-421-218-63921 506 Email: cabo@tzi.de