idnits 2.17.1 draft-ietf-teep-architecture-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 08, 2020) is 1540 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-22) exists of draft-ietf-rats-architecture-01 == Outdated reference: A later version (-25) exists of draft-ietf-suit-manifest-03 == Outdated reference: A later version (-15) exists of draft-ietf-teep-otrp-over-http-03 Summary: 0 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TEEP M. Pei 3 Internet-Draft Symantec 4 Intended status: Informational H. Tschofenig 5 Expires: August 11, 2020 Arm Limited 6 D. Thaler 7 Microsoft 8 D. Wheeler 9 Intel 10 February 08, 2020 12 Trusted Execution Environment Provisioning (TEEP) Architecture 13 draft-ietf-teep-architecture-06 15 Abstract 17 A Trusted Execution Environment (TEE) is an environment that enforces 18 that only authorized code can execute within that environment, and 19 that any data used by such code cannot be read or tampered with by 20 any code outside that environment. This architecture document 21 motivates the design and standardization of a protocol for managing 22 the lifecycle of trusted applications running inside such a TEE. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on August 11, 2020. 41 Copyright Notice 43 Copyright (c) 2020 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 This document may contain material from IETF Documents or IETF 57 Contributions published or made publicly available before November 58 10, 2008. The person(s) controlling the copyright in some of this 59 material may not have granted the IETF Trust the right to allow 60 modifications of such material outside the IETF Standards Process. 61 Without obtaining an adequate license from the person(s) controlling 62 the copyright in such materials, this document may not be modified 63 outside the IETF Standards Process, and derivative works of it may 64 not be created outside the IETF Standards Process, except to format 65 it for publication as an RFC or to translate it into languages other 66 than English. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 72 3. Use Cases . . . . . . . . . . . . . . . . . . . . . . . . . . 7 73 3.1. Payment . . . . . . . . . . . . . . . . . . . . . . . . . 7 74 3.2. Authentication . . . . . . . . . . . . . . . . . . . . . 7 75 3.3. Internet of Things . . . . . . . . . . . . . . . . . . . 7 76 3.4. Confidential Cloud Computing . . . . . . . . . . . . . . 8 77 4. Architecture . . . . . . . . . . . . . . . . . . . . . . . . 8 78 4.1. System Components . . . . . . . . . . . . . . . . . . . . 8 79 4.2. Multiple TEEs in a Device . . . . . . . . . . . . . . . . 10 80 4.3. Multiple TAMs and Relationship to TAs . . . . . . . . . . 12 81 4.4. Untrusted Apps, Trusted Apps, and Personalization Data . 13 82 4.4.1. Examples of Application Delivery Mechanisms in 83 Existing TEEs . . . . . . . . . . . . . . . . . . . . 14 84 4.5. Entity Relations . . . . . . . . . . . . . . . . . . . . 16 85 5. Keys and Certificate Types . . . . . . . . . . . . . . . . . 17 86 5.1. Trust Anchors in a TEEP Agent . . . . . . . . . . . . . . 18 87 5.2. Trust Anchors in a TEE . . . . . . . . . . . . . . . . . 19 88 5.3. Trust Anchors in a TAM . . . . . . . . . . . . . . . . . 19 89 5.4. Scalability . . . . . . . . . . . . . . . . . . . . . . . 19 90 5.5. Message Security . . . . . . . . . . . . . . . . . . . . 20 91 6. TEEP Broker . . . . . . . . . . . . . . . . . . . . . . . . . 20 92 6.1. Role of the TEEP Broker . . . . . . . . . . . . . . . . . 20 93 6.2. TEEP Broker Implementation Consideration . . . . . . . . 21 94 6.2.1. TEEP Broker APIs . . . . . . . . . . . . . . . . . . 21 95 6.2.2. TEEP Broker Distribution . . . . . . . . . . . . . . 22 96 7. Attestation . . . . . . . . . . . . . . . . . . . . . . . . . 22 97 7.1. Information Required in TEEP Claims . . . . . . . . . . . 24 98 8. Algorithm and Attestation Agility . . . . . . . . . . . . . . 24 99 9. Security Considerations . . . . . . . . . . . . . . . . . . . 25 100 9.1. Broker Trust Model . . . . . . . . . . . . . . . . . . . 25 101 9.2. Data Protection at TAM and TEE . . . . . . . . . . . . . 25 102 9.3. Compromised REE . . . . . . . . . . . . . . . . . . . . . 25 103 9.4. Compromised CA . . . . . . . . . . . . . . . . . . . . . 26 104 9.5. Compromised TAM . . . . . . . . . . . . . . . . . . . . . 26 105 9.6. Malicious TA Removal . . . . . . . . . . . . . . . . . . 26 106 9.7. Certificate Renewal . . . . . . . . . . . . . . . . . . . 27 107 9.8. Keeping Secrets from the TAM . . . . . . . . . . . . . . 27 108 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 27 109 11. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 27 110 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 27 111 13. Informative References . . . . . . . . . . . . . . . . . . . 28 112 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 28 114 1. Introduction 116 Applications executing in a device are exposed to many different 117 attacks intended to compromise the execution of the application or 118 reveal the data upon which those applications are operating. These 119 attacks increase with the number of other applications on the device, 120 with such other applications coming from potentially untrustworthy 121 sources. The potential for attacks further increases with the 122 complexity of features and applications on devices, and the 123 unintended interactions among those features and applications. The 124 danger of attacks on a system increases as the sensitivity of the 125 applications or data on the device increases. As an example, 126 exposure of emails from a mail client is likely to be of concern to 127 its owner, but a compromise of a banking application raises even 128 greater concerns. 130 The Trusted Execution Environment (TEE) concept is designed to 131 execute applications in a protected environment that enforces that 132 only authorized code can execute within that environment, and that 133 any data used by such code cannot be read or tampered with by any 134 code outside that environment, including by a commodity operating 135 system (if present). 137 This separation reduces the possibility of a successful attack on 138 application components and the data contained inside the TEE. 139 Typically, application components are chosen to execute inside a TEE 140 because those application components perform security sensitive 141 operations or operate on sensitive data. An application component 142 running inside a TEE is referred to as a Trusted Application (TA), 143 while an application running outside any TEE is referred to as an 144 Untrusted Application. 146 TEEs use hardware enforcement combined with software protection to 147 secure TAs and its data. TEEs typically offer a more limited set of 148 services to TAs than is normally available to Untrusted Applications. 150 Not all TEEs are the same, however, and different vendors may have 151 different implementations of TEEs with different security properties, 152 different features, and different control mechanisms to operate on 153 TAs. Some vendors may themselves market multiple different TEEs with 154 different properties attuned to different markets. A device vendor 155 may integrate one or more TEEs into their devices depending on market 156 needs. 158 To simplify the life of TA developers interacting with TAs in a TEE, 159 an interoperable protocol for managing TAs running in different TEEs 160 of various devices is needed. In this TEE ecosystem, there often 161 arises a need for an external trusted party to verify the identity, 162 claims, and rights of TA developers, devices, and their TEEs. This 163 trusted third party is the Trusted Application Manager (TAM). 165 The Trusted Execution Environment Provisioning (TEEP) protocol 166 addresses the following problems: 168 - An installer of an Untrusted Application that depends on a given 169 TA wants to request installation of that TA in the device's TEE so 170 that the Untrusted Application can complete, but the TEE needs to 171 verify whether such a TA is actually authorized to run in the TEE 172 and consume potentially scarce TEE resources. 174 - A TA developer providing a TA whose code itself is considered 175 confidential wants to determine security-relevant information of a 176 device before allowing their TA to be provisioned to the TEE 177 within the device. An example is the verification of the type of 178 TEE included in a device and that it is capable of providing the 179 security protections required. 181 - A TEE in a device wants to determine whether an entity that wants 182 to manage a TA in the device is authorized to manage TAs in the 183 TEE, and what TAs the entity is permitted to manage. 185 - A TAM (e.g., operated by a device administrator) wants to 186 determine if a TA exists (is installed) on a device (in the TEE), 187 and if not, install the TA in the TEE. 189 - A TAM wants to check whether a TA in a device's TEE is the most 190 up-to-date version, and if not, update the TA in the TEE. 192 - A TA developer wants to remove a confidential TA from a device's 193 TEE if the TA developer is no longer offering such TAs or the TAs 194 are being revoked from a particular user (or device). For 195 example, if a subscription or contract for a particular service 196 has expired, or a payment by the user has not been completed or 197 has been rescinded. 199 - A TA developer wants to define the relationship between 200 cooperating TAs under the TA developer's control, and specify 201 whether the TAs can communicate, share data, and/or share key 202 material. 204 Note: The TA developer requires the help of a TAM to provision the 205 Trusted Applications to remote devices and the TEEP protocol 206 exchanges messages between a TAM and a TEEP Agent via a TEEP Broker. 208 2. Terminology 210 The following terms are used: 212 - Device: A physical piece of hardware that hosts one or more TEEs, 213 often along with a Rich Execution Environment. A device contains 214 a default list of Trust Anchors that identify entities (e.g., 215 TAMs) that are trusted by the device. This list is normally set 216 by the device manufacturer, and may be governed by the device's 217 network carrier when it is a mobile device. The list of Trust 218 Anchors is normally modifiable by the device's owner or Device 219 Administrator. However the device manufacturer or network carrier 220 (in the mobile device case) may restrict some modifications, for 221 example, by not allowing the manufacturer or carrier's Trust 222 Anchor to be removed or disabled. 224 - Device Administrator: An entity that is responsible for 225 administration of a device, which could be the device owner. A 226 Device Administrator has privileges on the device to install and 227 remove Untrusted Applications and TAs, approve or reject Trust 228 Anchors, and approve or reject TA developers, among possibly other 229 privileges on the device. A Device Administrator can manage the 230 list of allowed TAMs by modifying the list of Trust Anchors on the 231 device. Although a Device Administrator may have privileges and 232 device-specific controls to locally administer a device, the 233 Device Administrator may choose to remotely administer a device 234 through a TAM. 236 - Device Owner: A device is always owned by someone. In some cases, 237 it is common for the (primary) device user to also own the device, 238 making the device user/owner also the Device Administrator. In 239 enterprise environments it is more common for the enterprise to 240 own the device, and any device user has no or limited 241 administration rights. In this case, the enterprise appoints a 242 Device Administrator that is not the device owner. 244 - Device User: A human being that uses a device. Many devices have 245 a single device user. Some devices have a primary device user 246 with other human beings as secondary device users (e.g., parent 247 allowing children to use their tablet or laptop). Other devices 248 are not used by a human being and hence have no device user. 249 Relates to Device Owner and Device Administrator. 251 - Rich Execution Environment (REE): An environment that is provided 252 and governed by a typical OS (e.g., Linux, Windows, Android, iOS), 253 potentially in conjunction with other supporting operating systems 254 and hypervisors; it is outside of any TEE. This environment and 255 applications running on it are considered untrusted (or more 256 precisely, less trusted than the TEE). 258 - Trust Anchor: As defined in [RFC6024] and 259 [I-D.ietf-suit-manifest], "A trust anchor represents an 260 authoritative entity via a public key and associated data. The 261 public key is used to verify digital signatures, and the 262 associated data is used to constrain the types of information for 263 which the trust anchor is authoritative." The Trust Anchor may be 264 a certificate or it may be a raw public key along with additional 265 data if necessary such as its public key algorithm and parameters. 267 - Trust Anchor Store: As defined in [RFC6024], "A trust anchor store 268 is a set of one or more trust anchors stored in a device. A 269 device may have more than one trust anchor store, each of which 270 may be used by one or more applications." As noted in 271 [I-D.ietf-suit-manifest], a trust anchor store must resist 272 modification against unauthorized insertion, deletion, and 273 modification. 275 - Trusted Application (TA): An application component that runs in a 276 TEE. 278 - Trusted Application (TA) Developer: An entity that wishes to 279 provide functionality on devices that requires the use of one or 280 more Trusted Applications. 282 - Trusted Application Manager (TAM): An entity that manages Trusted 283 Applications (TAs) running in TEEs of various devices. 285 - Trusted Execution Environment (TEE): An execution environment that 286 enforces that only authorized code can execute within the TEE, and 287 data used by that code cannot be read or tampered with by code 288 outside the TEE. A TEE also generally has a device unique 289 credential that cannot be cloned. There are multiple technologies 290 that can be used to implement a TEE, and the level of security 291 achieved varies accordingly. In addition, TEEs typically use an 292 isolation mechanism between Trusted Applications to ensure that 293 one TA cannot read, modify or delete the data and code of another 294 TA. 296 - Untrusted Application: An application running in a Rich Execution 297 Environment. 299 3. Use Cases 301 3.1. Payment 303 A payment application in a mobile device requires high security and 304 trust about the hosting device. Payments initiated from a mobile 305 device can use a Trusted Application to provide strong identification 306 and proof of transaction. 308 For a mobile payment application, some biometric identification 309 information could also be stored in a TEE. The mobile payment 310 application can use such information for unlocking the phone and for 311 local identification of the user. 313 A trusted user interface (UI) may be used in a mobile device to 314 prevent malicious software from stealing sensitive user input data. 315 Such an implementation often relies on a TEE for providing access to 316 peripherals, such as PIN input. 318 3.2. Authentication 320 For better security of authentication, a device may store its keys 321 and cryptographic libraries inside a TEE limiting access to 322 cryptographic functions via a well-defined interface and thereby 323 reducing access to keying material. 325 3.3. Internet of Things 327 The Internet of Things (IoT) has been posing threats to critical 328 infrastructure because of weak security in devices. It is desirable 329 that IoT devices can prevent malware from manipulating actuators 330 (e.g., unlocking a door), or stealing or modifying sensitive data, 331 such as authentication credentials in the device. A TEE can be the 332 best way to implement such IoT security functions. 334 3.4. Confidential Cloud Computing 336 A tenant can store sensitive data in a TEE in a cloud computing 337 server such that only the tenant can access the data, preventing the 338 cloud hosting provider from accessing the data. A tenant can run TAs 339 inside a server TEE for secure operation and enhanced data security. 340 This provides benefits not only to tenants with better data security 341 but also to cloud hosting providers for reduced liability and 342 increased cloud adoption. 344 4. Architecture 346 4.1. System Components 348 Figure 1 shows the main components in a typical device with an REE. 349 Full descriptions of components not previously defined are provided 350 below. Interactions of all components are further explained in the 351 following paragraphs. 353 +-------------------------------------------+ 354 | Device | 355 | +--------+ | TA Developer 356 | +-------------+ | |-----------+ | 357 | | TEE-1 | | TEEP |---------+ | | 358 | | +--------+ | +----| Broker | | | | +--------+ | 359 | | | TEEP | | | | |<---+ | | +->| |<-+ 360 | | | Agent |<----+ | | | | | +-| TAM-1 | 361 | | +--------+ | | |<-+ | | +->| | |<-+ 362 | | | +--------+ | | | | +--------+ | 363 | | +---+ +---+ | | | | | TAM-2 | | 364 | +-->|TA1| |TA2| | +-------+ | | | +--------+ | 365 | | | | | | |<---------| App-2 |--+ | | | 366 | | | +---+ +---+ | +-------+ | | | Device Administrator 367 | | +-------------+ | App-1 | | | | 368 | | | | | | | 369 | +--------------------| |---+ | | 370 | | |--------+ | 371 | +-------+ | 372 +-------------------------------------------+ 374 Figure 1: Notional Architecture of TEEP 376 - TA developers and Device Administrators utilize the services of a 377 TAM to manage TAs on devices. TA developers do not directly 378 interact with devices. Device Administators may elect to use a 379 TAM for remote administration of TAs instead of managing each 380 device directly. 382 - Trusted Application Manager (TAM): A TAM is responsible for 383 performing lifecycle management activity on TAs on behalf of TA 384 developers and Device Administrators. This includes creation and 385 deletion of TAs, and may include, for example, over-the-air 386 updates to keep TAs up-to-date and clean up when a version should 387 be removed. TAMs may provide services that make it easier for TA 388 developers or Device Administators to use the TAM's service to 389 manage multiple devices, although that is not required of a TAM. 391 The TAM performs its management of TAs on the device through 392 interactions with a device's TEEP Broker, which relays messages 393 between a TAM and a TEEP Agent running inside the TEE. As shown 394 in Figure 1, the TAM cannot directly contact a TEEP Agent, but 395 must wait for the TEEP Broker to contact the TAM requesting a 396 particular service. This architecture is intentional in order to 397 accommodate network and application firewalls that normally 398 protect user and enterprise devices from arbitrary connections 399 from external network entities. 401 A TAM may be publicly available for use by many TA developers, or 402 a TAM may be private, and accessible by only one or a limited 403 number of TA developers. It is expected that many manufacturers 404 and network carriers will run their own private TAM. 406 A TA developer or Device Administrator chooses a particular TAM 407 based on whether the TAM is trusted by a device or set of devices. 408 The TAM is trusted by a device if the TAM's public key is, or 409 chains up to, an authorized Trust Anchor in the device. A TA 410 developer or Device Administrator may run their own TAM, but the 411 devices they wish to manage must include this TAM's public key/ 412 certificate, or a certificate it chains up to, in the Trust Anchor 413 list. 415 A TA developer or Device Administrator is free to utilize multiple 416 TAMs. This may be required for a TA developer to manage multiple 417 different types of devices from different manufacturers, or to 418 manage mobile devices on different network carriers, since the 419 Trust Anchor list on these different devices may contain different 420 TAMs. A Device Administrator may be able to add their own TAM's 421 public key or certificate to the Trust Anchor list on all their 422 devices, overcoming this limitation. 424 Any entity is free to operate a TAM. For a TAM to be successful, 425 it must have its public key or certificate installed in a device's 426 Trust Anchor list. A TAM may set up a relationship with device 427 manufacturers or network carriers to have them install the TAM's 428 keys in their device's Trust Anchor list. Alternatively, a TAM 429 may publish its certificate and allow Device Administrators to 430 install the TAM's certificate in their devices as an after-market- 431 action. 433 - TEEP Broker: A TEEP Broker is an application component running in 434 a Rich Execution Environment (REE) that enables the message 435 protocol exchange between a TAM and a TEE in a device. A TEEP 436 Broker does not process messages on behalf of a TEE, but merely is 437 responsible for relaying messages from the TAM to the TEE, and for 438 returning the TEE's responses to the TAM. In devices with no REE, 439 the TEEP Broker would be absent and instead the TEEP protocol 440 transport would be implemented inside the TEE itself. 442 - TEEP Agent: The TEEP Agent is a processing module running inside a 443 TEE that receives TAM requests (typically relayed via a TEEP 444 Broker that runs in an REE). A TEEP Agent in the TEE may parse 445 requests or forward requests to other processing modules in a TEE, 446 which is up to a TEE provider's implementation. A response 447 message corresponding to a TAM request is sent back to the TAM, 448 again typically relayed via a TEEP Broker. 450 - Certification Authority (CA): Certificate-based credentials used 451 for authenticating a device, a TAM and a TA developer. A device 452 embeds a list of root certificates (Trust Anchors), from trusted 453 CAs that a TAM will be validated against. A TAM will remotely 454 attest a device by checking whether a device comes with a 455 certificate from a CA that the TAM trusts. The CAs do not need to 456 be the same; different CAs can be chosen by each TAM, and 457 different device CAs can be used by different device 458 manufacturers. 460 4.2. Multiple TEEs in a Device 462 Some devices might implement multiple TEEs. In these cases, there 463 might be one shared TEEP Broker that interacts with all the TEEs in 464 the device. However, some TEEs (for example, SGX) present themselves 465 as separate containers within memory without a controlling manager 466 within the TEE. As such, there might be multiple TEEP Brokers in the 467 Rich Execution Environment, where each TEEP Broker communicates with 468 one or more TEEs associated with it. 470 It is up to the Rich Execution Environment and the Untrusted 471 Applications how they select the correct TEEP Broker. Verification 472 that the correct TA has been reached then becomes a matter of 473 properly verifying TA attestations, which are unforgeable. 475 The multiple TEEP Broker approach is shown in the diagram below. For 476 brevity, TEEP Broker 2 is shown interacting with only one TAM and 477 Untrusted Application and only one TEE, but no such limitations are 478 intended to be implied in the architecture. 480 +-------------------------------------------+ 481 | Device | 482 | | TA Developer 483 | +-------------+ | | 484 | | TEE-1 | | | 485 | | +-------+ | +--------+ | +--------+ | 486 | | | TEEP | | | TEEP |------------->| |<-+ 487 | | | Agent |<----------| Broker | | | | 488 | | | 1 | | | 1 |---------+ | | 489 | | +-------+ | | | | | | | 490 | | | | |<---+ | | | | 491 | | +---+ +---+ | | | | | | +-| TAM-1 | 492 | | |TA1| |TA2| | | |<-+ | | +->| | |<-+ 493 | +-->| | | |<---+ +--------+ | | | | +--------+ | 494 | | | +---+ +---+ | | | | | | TAM-2 | | 495 | | | | | +-------+ | | | +--------+ | 496 | | +-------------+ +-----| App-2 |--+ | | ^ | 497 | | +-------+ | | | | Device 498 | +--------------------| App-1 | | | | | Administrator 499 | +------| | | | | | 500 | +-----------|-+ | |---+ | | | 501 | | TEE-2 | | | |--------+ | | 502 | | +------+ | | | |------+ | | 503 | | | TEEP | | | +-------+ | | | 504 | | | Agent|<-----+ | | | 505 | | | 2 | | | | | | | 506 | | +------+ | | | | | | 507 | | | | | | | | 508 | | +---+ | | | | | | 509 | | |TA3|<----+ | | +----------+ | | | 510 | | | | | | | TEEP |<--+ | | 511 | | +---+ | +--| Broker | | | 512 | | | | 2 |----------------+ 513 | +-------------+ +----------+ | 514 | | 515 +-------------------------------------------+ 517 Figure 2: Notional Architecture of TEEP with multiple TEEs 519 In the diagram above, TEEP Broker 1 controls interactions with the 520 TAs in TEE-1, and TEEP Broker 2 controls interactions with the TAs in 521 TEE-2. This presents some challenges for a TAM in completely 522 managing the device, since a TAM may not interact with all the TEEP 523 Brokers on a particular platform. In addition, since TEEs may be 524 physically separated, with wholly different resources, there may be 525 no need for TEEP Brokers to share information on installed TAs or 526 resource usage. 528 4.3. Multiple TAMs and Relationship to TAs 530 As shown in Figure 2, a TEEP Broker provides communication between 531 one or more TEEP Agents and one or more TAMs. The selection of which 532 TAM to communicate with might be made with or without input from an 533 Untrusted Application, but is ultimately the decision of a TEEP 534 Agent. 536 Each TA is digitally signed, protecting its integrity, and linking 537 the TA back to the signer. The signer is usually the TA software 538 author, but in some cases might be another party that the TA software 539 author trusts, or a party to whom the code has been licensed (in 540 which case the same code might be signed by multiple licensees and 541 distributed as if it were different TAs). 543 A TA author or signer selects one or more TAMs through which to offer 544 their TA(s), and communicates the TA(s) to the TAM. In this 545 document, we use the term "TA developer" to refer to the entity that 546 selects a TAM and publishes a signed TA to it, independent of whether 547 the publishing entity is the TA software author or the signer or 548 both. 550 The TA developer chooses TAMs based upon the markets into which the 551 TAM can provide access. There may be TAMs that provide services to 552 specific types of devices, or device operating systems, or specific 553 geographical regions or network carriers. A TA developer may be 554 motivated to utilize multiple TAMs for its service in order to 555 maximize market penetration and availability on multiple types of 556 devices. This likely means that the same TA will be available 557 through multiple TAMs. 559 When the developer of an Untrusted Application that depends on a TA 560 publishes the Untrusted Application to an app store or other app 561 repository, the developer optionally binds the Untrusted Application 562 with a manifest that identifies what TAMs can be contacted for the 563 TA. In some situations, a TA may only be available via a single TAM 564 - this is likely the case for enterprise applications or TA 565 developers serving a closed community. For broad public apps, there 566 will likely be multiple TAMs in the manifest - one servicing one 567 brand of mobile device and another servicing a different 568 manufacturer, etc. Because different devices and different 569 manufacturers trust different TAMs, the manifest can include multiple 570 TAMs that support the required TA. 572 When a TEEP Broker receives a request from an Untrusted Application 573 to install a TA, a list of TAM URIs may be provided for that TA, and 574 the request is passed to the TEEP Agent. If the TEEP Agent decides 575 that the TA needs to be installed, the TEEP Agent selects a single 576 TAM URI that is consistent with the list of trusted TAMs provisioned 577 on the device, invokes the HTTP transport for TEEP to connect to the 578 TAM URI, and begins a TEEP protocol exchange. When the TEEP Agent 579 subsequently receives the TA to install and the TA's manifest 580 indicates dependencies on any other trusted components, each 581 dependency can include a list of TAM URIs for the relevant 582 dependency. If such dependencies exist that are prerequisites to 583 install the TA, then the TEEP Agent recursively follows the same 584 procedure for each dependency that needs to be installed or updated, 585 including selecting a TAM URI that is consistent with the list of 586 trusted TAMs provisioned on the device, and beginning a TEEP 587 exchange. If multiple TAM URIs are considered trusted, only one 588 needs to be contacted and they can be attempted in some order until 589 one responds. 591 Separate from the Untrusted Application's manifest, this framework 592 relies on the use of the manifest format in [I-D.ietf-suit-manifest] 593 for expressing how to install a TA, as well as any dependencies on 594 other TEE components and versions. That is, dependencies from TAs on 595 other TEE components can be expressed in a SUIT manifest, including 596 dependencies on any other TAs, or trusted OS code (if any), or 597 trusted firmware. Installation steps can also be expressed in a SUIT 598 manifest. 600 For example, TEEs compliant with GlobalPlatform may have a notion of 601 a "security domain" (which is a grouping of one or more TAs installed 602 on a device, that can share information within such a group) that 603 must be created and into which one or more TAs can then be installed. 604 It is thus up to the SUIT manifest to express a dependency on having 605 such a security domain existing or being created first, as 606 appropriate. 608 Updating a TA may cause compatibility issues with any Untrusted 609 Applications or other components that depend on the updated TA, just 610 like updating the OS or a shared library could impact an Untrusted 611 Application. Thus, an implementation needs to take into account such 612 issues. 614 4.4. Untrusted Apps, Trusted Apps, and Personalization Data 616 In TEEP, there is an explicit relationship and dependence between an 617 Untrusted Application in a REE and one or more TAs in a TEE, as shown 618 in Figure 2. For most purposes, an Untrusted Application that uses 619 one or more TAs in a TEE appears no different from any other 620 Untrusted Application in the REE. However, the way the Untrusted 621 Application and its corresponding TAs are packaged, delivered, and 622 installed on the device can vary. The variations depend on whether 623 the Untrusted Application and TA are bundled together or are provided 624 separately, and this has implications to the management of the TAs in 625 a TEE. In addition to the Untrusted Application and TA(s), the TA(s) 626 and/or TEE may require some additional data to personalize the TA to 627 the TA developer or the device or a user. This personalization data 628 is dependent on the TEE, the TA, and the TA developer; an example of 629 personalization data might be a secret symmetric key used by the TA 630 to communicate with the TA developer. The personalization data must 631 be encrypted to preserve the confidentiality of potentially sensitive 632 data contained within it. Other than this requirement to support 633 confidentiality, the TEEP architecture places no limitations or 634 requirements on the personalization data. 636 There are three possible cases for bundling of an Untrusted 637 Application, TA(s), and personalization data: 639 1. The Untrusted Application, TA(s), and personalization data are 640 all bundled together in a single package by a TA developer and 641 provided to the TEEP Broker through the TAM. 643 2. The Untrusted Application and the TA(s) are bundled together in a 644 single package, which a TAM or a publicly accessible app store 645 maintains, and the personalization data is separately provided by 646 the TA developer's TAM. 648 3. All components are independent. The Untrusted Application is 649 installed through some independent or device-specific mechanism, 650 and the TAM provides the TA and personalization data from the TA 651 developer. Delivery of the TA and personalization data may be 652 combined or separate. 654 The TEEP protocol treats each TA, any dependencies the TA has, and 655 personalization data as separate components with separate 656 installation steps that are expressed in SUIT manifests, and a SUIT 657 manifest might contain or reference multiple binaries (see 658 [I-D.ietf-suit-manifest] for more details). The TEEP Agent is 659 responsible for handling any installation steps that need to be 660 performed inside the TEE, such as decryption of private TA binaries 661 or personalization data. 663 4.4.1. Examples of Application Delivery Mechanisms in Existing TEEs 665 In order to better understand these cases, it is helpful to review 666 actual implementations of TEEs and their application delivery 667 mechanisms. 669 In Intel Software Guard Extensions (SGX), the Untrusted Application 670 and TA are typically bundled into the same package (Case 2). The TA 671 exists in the package as a shared library (.so or .dll). The 672 Untrusted Application loads the TA into an SGX enclave when the 673 Untrusted Application needs the TA. This organization makes it easy 674 to maintain compatibility between the Untrusted Application and the 675 TA, since they are updated together. It is entirely possible to 676 create an Untrusted Application that loads an external TA into an SGX 677 enclave, and use that TA (Case 3). In this case, the Untrusted 678 Application would require a reference to an external file or download 679 such a file dynamically, place the contents of the file into memory, 680 and load that as a TA. Obviously, such file or downloaded content 681 must be properly formatted and signed for it to be accepted by the 682 SGX TEE. In SGX, for Case 2 and Case 3, the personalization data is 683 normally loaded into the SGX enclave (the TA) after the TA has 684 started. Although Case 1 is possible with SGX, there are no 685 instances of this known to be in use at this time, since such a 686 construction would require a special installation program and SGX TA 687 to receive the encrypted binary, decrypt it, separate it into the 688 three different elements, and then install all three. This 689 installation is complex because the Untrusted Application decrypted 690 inside the TEE must be passed out of the TEE to an installer in the 691 REE which would install the Untrusted Application; this assumes that 692 the Untrusted Application package includes the TA code also, since 693 otherwise there is a significant problem in getting the SGX enclave 694 code (the TA) from the TEE, through the installer, and into the 695 Untrusted Application in a trusted fashion. Finally, the 696 personalization data would need to be sent out of the TEE (encrypted 697 in an SGX enclave-to-enclave manner) to the REE's installation app, 698 which would pass this data to the installed Untrusted Application, 699 which would in turn send this data to the SGX enclave (TA). This 700 complexity is due to the fact that each SGX enclave is separate and 701 does not have direct communication to other SGX enclaves. 703 In Arm TrustZone for A- and R-class devices, the Untrusted 704 Application and TA may or may not be bundled together. This differs 705 from SGX since in TrustZone the TA lifetime is not inherently tied to 706 a specific Untrused Application process lifetime as occurs in SGX. A 707 TA is loaded by a trusted OS running in the TEE, where the trusted OS 708 is separate from the OS in the REE. Thus Cases 2 and 3 are equally 709 applicable. In addition, it is possible for TAs to communicate with 710 each other without involving any Untrusted Application, and so the 711 complexity of Case 1 is lower than in the SGX example. Thus, Case 1 712 is possible as well, though still more complex than Cases 2 and 3. 714 4.5. Entity Relations 716 This architecture leverages asymmetric cryptography to authenticate a 717 device to a TAM. Additionally, a TEEP Agent in a device 718 authenticates a TAM. The provisioning of Trust Anchors to a device 719 may be different from one use case to the other. A Device 720 Administrator may want to have the capability to control what TAs are 721 allowed. A device manufacturer enables verification of the TAM 722 providers and TA binary signers; it may embed a list of default Trust 723 Anchors into the TEEP Agent and TEE for TAM trust verification and TA 724 signer verification. 726 (App Developers) (App Store) (TAM) (Device with TEE) (CAs) 727 | | | | | 728 | | | (Embedded TEE cert) <--| 729 | | | | | 730 | <--- Get an app cert -----------------------------------| 731 | | | | | 732 | | | <-- Get a TAM cert ---------| 733 | | | | | 734 1. Build two apps: | | | | 735 | | | | 736 (a) Untrusted | | | | 737 App - 2a. Supply --> | --- 3. Install ------> | | 738 | | | | 739 (b) TA -- 2b. Supply ----------> | 4. Messaging-->| | 740 | | | | 742 Figure 3: Developer Experience 744 Note that Figure 3 shows the TA developer as a TA signer. The TA 745 signer is either the same as the TA developer, or is a related entity 746 trusted to sign the developer's TAs. 748 Figure 3 shows an example where the same developer builds two 749 applications: 1) an Untrusted Application; 2) a TA that provides some 750 security functions to be run inside a TEE. At step 2, the TA 751 developer uploads the Untrusted Application (2a) to an Application 752 Store. The Untrusted Application may optionally bundle the TA 753 binary. Meanwhile, the TA developer may provide its TA to a TAM that 754 will be managing the TA in various devices. At step 3, a user will 755 go to an Application Store to download the Untrusted Application. 756 Since the Untrusted Application depends on the TA, installing the 757 Untrusted Application will trigger TA installation by initiating 758 communication with a TAM. This is step 4. The TEEP Agent will 759 interact with TAM via a TEEP Broker that faciliates communications 760 between a TAM and the TEEP Agent in TEE. 762 Some TA installation implementations might ask for a user's consent. 763 In other implementations, a Device Administrator might choose what 764 Untrusted Applications and related TAs to be installed. A user 765 consent flow is out of scope of the TEEP architecture. 767 The main components consist of a set of standard messages created by 768 a TAM to deliver TA management commands to a device, and device 769 attestation and response messages created by a TEE that responds to a 770 TAM's message. 772 It should be noted that network communication capability is generally 773 not available in TAs in today's TEE-powered devices. Consequently, 774 Trusted Applications generally rely on broker in the REE to provide 775 access to nnetwork functionality in the REE. A broker does not need 776 to know the actual content of messages to facilitate such access. 778 Similarly, since the TEEP Agent runs inside a TEE, the TEEP Agent 779 generally relies on a TEEP Broker in the REE to provide network 780 access, and relay TAM requests to the TEEP Agent and relay the 781 responses back to the TAM. 783 5. Keys and Certificate Types 785 This architecture leverages the following credentials, which allow 786 delivering end-to-end security between a TAM and a TEEP Agent. 788 Figure 4 summarizes the relationships between various keys and where 789 they are stored. Each public/private key identifies a TA developer, 790 TAM, or TEE, and gets a certificate that chains up to some CA. A 791 list of trusted certificates is then used to check a presented 792 certificate against. 794 Different CAs can be used for different types of certificates. TEEP 795 messages are always signed, where the signer key is the message 796 originator's private key, such as that of a TAM or a TEE. In 797 addition to the keys shown in Figure 4, there may be additional keys 798 used for attestation. Refer to the RATS Architecture 799 [I-D.ietf-rats-architecture] for more discussion. 801 Cardinality & Location of 802 Location of Private Key Trust Anchor 803 Purpose Private Key Signs Store 804 ------------------ ----------- ------------- ------------- 805 Authenticating TEE 1 per TEE TEEP responses TAM 807 Authenticating TAM 1 per TAM TEEP requests TEEP Agent 809 Code Signing 1 per TA TA binary TEE 810 developer 812 Figure 4: Keys 814 Note that personalization data is not included in the table above. 815 The use of personalization data is dependent on how TAs are used and 816 what their security requirements are. 818 The TEE key pair and certificate are used for authenticating the TEE 819 to a remote TAM. Often, the key pair is burned into the TEE by the 820 TEE manufacturer and the key pair and its certificate are valid for 821 the expected lifetime of the TEE. A TAM provider is responsible for 822 configuring the TAM's Trust Anchor Store with the manufacturer 823 certificates or CAs that are used to sign TEE keys. This is 824 discussed further in Section 5.3 below. 826 The TAM key pair and certificate are used for authenticating a TAM to 827 a remote TEE. A TAM provider is responsible for acquiring a 828 certificate from a CA that is trusted by the TEEs it manages. This 829 is discussed further in Section 5.1 below. 831 The TA developer key pair and certificate are used to sign TAs that 832 the TEE will consider authorized to execute. TEEs must be configured 833 with the certificates or keys that it considers authorized to sign 834 TAs that it will execute. This is discussed further in Section 5.2 835 below. 837 5.1. Trust Anchors in a TEEP Agent 839 A TEEP Agent's Trust Anchor Store contains a list of Trust Anchors, 840 which are CA certificates that sign various TAM certificates. The 841 list is typically preloaded at manufacturing time, and can be updated 842 using the TEEP protocol if the TEE has some form of "Trust Anchor 843 Manager TA" that has Trust Anchors in its configuration data. Thus, 844 Trust Anchors can be updated similar to updating the configuration 845 data for any other TA. 847 When Trust Anchor update is carried out, it is imperative that any 848 update must maintain integrity where only an authentic Trust Anchor 849 list from a device manufacturer or a Device Administrator is 850 accepted. Details are out of scope of the architecture and can be 851 addressed in a protocol document. 853 Before a TAM can begin operation in the marketplace to support a 854 device with a particular TEE, it must obtain a TAM certificate from a 855 CA that is listed in the Trust Anchor Store of the TEEP Agent. 857 5.2. Trust Anchors in a TEE 859 A TEE determines whether TA binaries are allowed to execute by 860 verifying whether the TA's signer chains up to a certificate in the 861 TEE's Trust Anchor Store. The list is typically preloaded at 862 manufacturing time, and can be updated using the TEEP protocol if the 863 TEE has some form of "Trust Anchor Manager TA" that has Trust Anchors 864 in its configuration data. Thus, Trust Anchors can be updated 865 similar to updating the configuration data for any other TA, as 866 discussed in Section 5.1. 868 5.3. Trust Anchors in a TAM 870 The Trust Anchor Store in a TAM consists of a list of Trust Anchors, 871 which are certificates that sign various device TEE certificates. A 872 TAM will accept a device for TA management if the TEE in the device 873 uses a TEE certificate that is chained to a certificate that the TAM 874 trusts. 876 5.4. Scalability 878 This architecture uses a PKI, although self-signed certificates are 879 also permitted. Trust Anchors exist on the devices to enable the TEE 880 to authenticate TAMs and TA signers, and TAMs use Trust Anchors to 881 authenticate TEEs. When a PKI is used, many intermediate CA 882 certificates can chain to a root certificate, each of which can issue 883 many certificates. This makes the protocol highly scalable. New 884 factories that produce TEEs can join the ecosystem. In this case, 885 such a factory can get an intermediate CA certificate from one of the 886 existing roots without requiring that TAMs are updated with 887 information about the new device factory. Likewise, new TAMs can 888 join the ecosystem, providing they are issued a TAM certificate that 889 chains to an existing root whereby existing TEEs will be allowed to 890 be personalized by the TAM without requiring changes to the TEE 891 itself. This enables the ecosystem to scale, and avoids the need for 892 centralized databases of all TEEs produced or all TAMs that exist or 893 all TA developers that exist. 895 5.5. Message Security 897 Messages created by a TAM are used to deliver TA management commands 898 to a device, and device attestation and messages created by the 899 device TEE to respond to TAM messages. 901 These messages are signed end-to-end between a TEEP Agent and a TAM, 902 and are typically encrypted such that only the targeted device TEE or 903 TAM is able to decrypt and view the actual content. 905 6. TEEP Broker 907 A TEE and TAs often do not have the capability to directly 908 communicate outside of the hosting device. For example, 909 GlobalPlatform [GPTEE] specifies one such architecture. This calls 910 for a software module in the REE world to handle network 911 communication with a TAM. 913 A TEEP Broker is an application component running in the REE of the 914 device or an SDK that facilitates communication between a TAM and a 915 TEE. It also provides interfaces for Untrusted Applications to query 916 and trigger TA installation that the application needs to use. 918 An Untrusted Application might communicate with a TEEP Broker at 919 runtime to trigger TA installation itself, or an Untrusted 920 Application might simply have a metadata file that describes the TAs 921 it depends on and the associated TAM(s) for each TA, and an REE 922 Application Installer can inspect this application metadata file and 923 invoke the TEEP Broker to trigger TA installation on behalf of the 924 Untrusted Application without requiring the Untrusted Application to 925 run first. 927 6.1. Role of the TEEP Broker 929 A TEEP Broker abstracts the message exchanges with a TEE in a device. 930 The input data is originated from a TAM or the first initialization 931 call to trigger a TA installation. 933 The Broker doesn't need to parse a message content received from a 934 TAM that should be processed by a TEE. When a device has more than 935 one TEE, one TEEP Broker per TEE could be present in the REE. A TEEP 936 Broker interacts with a TEEP Agent inside a TEE. 938 A TAM message may indicate the target TEE where a TA should be 939 installed. A compliant TEEP protocol should include a target TEE 940 identifier for a TEEP Broker when multiple TEEs are present. 942 The Broker relays the response messages generated from a TEEP Agent 943 in a TEE to the TAM. 945 The Broker only needs to return a (transport) error message if the 946 TEE is not reachable for some reason. Other errors are represented 947 as response messages returned from the TEE which will then be passed 948 to the TAM. 950 6.2. TEEP Broker Implementation Consideration 952 TEEP Broker implementers should consider methods of distribution, 953 scope and concurrency on devices and runtime options. Several non- 954 exhaustive options are discussed below. 956 6.2.1. TEEP Broker APIs 958 The following conceptual APIs exist from a TEEP Broker to a TEEP 959 Agent: 961 1. RequestTA: A notification from an REE application (e.g., an 962 installer, or an Untrusted Application) that it depends on a 963 given TA, which may or may not already be installed in the TEE. 965 2. ProcessTeepMessage: A message arriving from the network, to be 966 delivered to the TEEP Agent for processing. 968 3. RequestPolicyCheck: A hint (e.g., based on a timer) that the TEEP 969 Agent may wish to contact the TAM for any changes, without the 970 device itself needing any particular change. 972 4. ProcessError: A notification that the TEEP Broker could not 973 deliver an outbound TEEP message to a TAM. 975 For comparison, similar APIs may exist on the TAM side, where a 976 Broker may or may not exist, depending on whether the TAM uses a TEE 977 or not: 979 1. ProcessConnect: A notification that an incoming TEEP session is 980 being requested by a TEEP Agent. 982 2. ProcessTeepMessage: A message arriving from the network, to be 983 delivered to the TAM for processing. 985 For further discussion on these APIs, see 986 [I-D.ietf-teep-otrp-over-http]. 988 6.2.2. TEEP Broker Distribution 990 The Broker installation is commonly carried out at OEM time. A user 991 can dynamically download and install a Broker on-demand. 993 7. Attestation 995 Attestation is the process through which one entity (an Attester) 996 presents "evidence", in the form of a series of claims, to another 997 entity (a Verifier), and provides sufficient proof that the claims 998 are true. Different Verifiers may have different standards for 999 attestation proofs and not all attestations are acceptable to every 1000 verifier. A third entity (a Relying Party) can then use "attestation 1001 results", in the form of another series of claims, from a Verifier to 1002 make authorization decisions. (See [I-D.ietf-rats-architecture] for 1003 more discussion.) 1005 In TEEP, as depicted in Figure 5, the primary purpose of an 1006 attestation is to allow a device (the Attester) to prove to a TAM 1007 (the Relying Party) that a TEE in the device has particular 1008 properties, was built by a particular manufacturer, and/or is 1009 executing a particular TA. Other claims are possible; TEEP does not 1010 limit the claims that may appear in evidence or attestation results, 1011 but defines a minimal set of attestation result claims required for 1012 TEEP to operate properly. Extensions to these claims are possible. 1013 Other standards or groups may define the format and semantics of 1014 extended claims. 1016 +----------------+ 1017 | Device | +----------+ 1018 | +------------+ | Evidence | TAM | Evidence +----------+ 1019 | | TEE |------------->| (Relying |-------------->| Verifier | 1020 | | (Attester) | | | Party) |<--------------| | 1021 | +------------+ | +----------+ Attestation +----------+ 1022 +----------------+ Result 1024 Figure 5: TEEP Attestation Roles 1026 As of the writing of this specification, device and TEE attestations 1027 have not been standardized across the market. Different devices, 1028 manufacturers, and TEEs support different attestation algorithms and 1029 mechanisms. In order for TEEP to be inclusive, it is agnostic to the 1030 format of evidence, allowing proprietary or standardized formats to 1031 be used between a TEE and a verifier (which may or may not be 1032 colocated in the TAM). However, it should be recognized that not all 1033 Verifiers may be able to process all proprietary forms of attestation 1034 evidence. Similarly, the TEEP protocol is agnostic as to the format 1035 of attestation results, and the protocol (if any) used between the 1036 TAM and a verifier, as long as they convey at least the required set 1037 of claims in some format. 1039 The assumptions that may apply to an attestation have to do with the 1040 quality of the attestation and the quality and security provided by 1041 the TEE, the device, the manufacturer, or others involved in the 1042 device or TEE ecosystem. Some of the assumptions that might apply to 1043 an attestations include (this may not be a comprehensive list): 1045 - Assumptions regarding the security measures a manufacturer takes 1046 when provisioning keys into devices/TEEs; 1048 - Assumptions regarding what hardware and software components have 1049 access to the attestation keys of the TEE; 1051 - Assumptions related to the source or local verification of claims 1052 within an attestation prior to a TEE signing a set of claims; 1054 - Assumptions regarding the level of protection afforded to 1055 attestation keys against exfiltration, modification, and side 1056 channel attacks; 1058 - Assumptions regarding the limitations of use applied to TEE 1059 attestation keys; 1061 - Assumptions regarding the processes in place to discover or detect 1062 TEE breeches; and 1064 - Assumptions regarding the revocation and recovery process of TEE 1065 attestation keys. 1067 TAMs must be comfortable with the assumptions that are inherently 1068 part of any attestation result they accept. Alternatively, any TAM 1069 may choose not to accept an attestation result generated using 1070 evidence from a particular manufacturer or device's TEE based on the 1071 inherent assumptions. The choice and policy decisions are left up to 1072 the particular TAM. 1074 Some TAMs may require additional claims in order to properly 1075 authorize a device or TEE. These additional claims may help clear up 1076 any assumptions for which the TAM wants to alleviate. The specific 1077 format for these additional claims are outside the scope of this 1078 specification, but the TEEP protocol allows these additional claims 1079 to be included in the attestation messages. 1081 7.1. Information Required in TEEP Claims 1083 - Device Identifying Info: TEEP attestations may need to uniquely 1084 identify a device to the TAM and TA developer. Unique device 1085 identification allows the TAM to provide services to the device, 1086 such as managing installed TAs, and providing subscriptions to 1087 services, and locating device-specific keying material to 1088 communicate with or authenticate the device. In some use cases it 1089 may be sufficient to identify only the class of the device. The 1090 security and privacy requirements regarding device identification 1091 will vary with the type of TA provisioned to the TEE. 1093 - TEE Identifying info: The type of TEE that generated this 1094 attestation must be identified, including version identification 1095 information such as the hardware, firmware, and software version 1096 of the TEE, as applicable by the TEE type. TEE manufacturer 1097 information for the TEE is required in order to disambiguate the 1098 same TEE type created by different manufacturers and resolve 1099 potential assumptions around manufacturer provisioning, keying and 1100 support for the TEE. 1102 - Freshness Proof: A claim that includes freshness information must 1103 be included, such as a nonce or timestamp. 1105 - Requested Components: A list of zero or more components (TAs or 1106 other dependencies needed by a TEE) that are requested by some 1107 depending app, but which are not currently installed in the TEE. 1109 8. Algorithm and Attestation Agility 1111 RFC 7696 [RFC7696] outlines the requirements to migrate from one 1112 mandatory-to-implement algorithm suite to another over time. This 1113 feature is also known as crypto agility. Protocol evolution is 1114 greatly simplified when crypto agility is considered during the 1115 design of the protocol. In the case of the TEEP protocol the diverse 1116 range of use cases, from trusted app updates for smart phones and 1117 tablets to updates of code on higher-end IoT devices, creates the 1118 need for different mandatory-to-implement algorithms already from the 1119 start. 1121 Crypto agility in TEEP concerns the use of symmetric as well as 1122 asymmetric algorithms. Symmetric algorithms are used for encryption 1123 of content whereas the asymmetric algorithms are mostly used for 1124 signing messages. 1126 In addition to the use of cryptographic algorithms in TEEP, there is 1127 also the need to make use of different attestation technologies. A 1128 device must provide techniques to inform a TAM about the attestation 1129 technology it supports. For many deployment cases it is more likely 1130 for the TAM to support one or more attestation techniques whereas the 1131 device may only support one. 1133 9. Security Considerations 1135 9.1. Broker Trust Model 1137 The architecture enables the TAM to communicate, via a TEEP Broker, 1138 with the device's TEE to manage TAs. Since the TEEP Broker runs in a 1139 potentially vulnerable REE, the TEEP Broker could, however, be (or be 1140 infected by) malware. As such, all TAM messages are signed and 1141 sensitive data is encrypted such that the TEEP Broker cannot modify 1142 or capture sensitive data. 1144 A TEEP Agent in a TEE is responsible for protecting against potential 1145 attacks from a compromised TEEP Broker or rogue malware in the REE. 1146 A rogue TEEP Broker might send corrupted data to the TEEP Agent, or 1147 launch a DoS attack by sending a flood of TEEP protocol requests. 1148 The TEEP Agent validates the signature of each TEEP protocol request 1149 and checks the signing certificate against its Trust Anchors. To 1150 mitigate DoS attacks, it might also add some protection scheme such 1151 as a threshold on repeated requests or number of TAs that can be 1152 installed. 1154 9.2. Data Protection at TAM and TEE 1156 The TEE implementation provides protection of data on the device. It 1157 is the responsibility of the TAM to protect data on its servers. 1159 9.3. Compromised REE 1161 It is possible that the REE of a device is compromised. If the REE 1162 is compromised, several DoS attacks may be launched. The compromised 1163 REE may terminate the TEEP Broker such that TEEP transactions cannot 1164 reach the TEE. However, while a DoS attack cannot be prevented, the 1165 REE cannot access anything in the TEE if it is implemented correctly. 1166 Some TEEs may have some watchdog scheme to observe REE state and 1167 mitigate DoS attacks against it but most TEEs don't have have such 1168 capability. 1170 In some other scenarios, the compromised REE may ask a TEEP Broker to 1171 make repeated requests to a TEEP Agent in a TEE to install or 1172 uninstall a TA. A TA installation or uninstallation request 1173 constructed by the TEEP Broker or REE will be rejected by the TEEP 1174 Agent because the request won't have the correct signature from a TAM 1175 to pass the request signature validation. 1177 This can become a DoS attack by exhausting resources in a TEE with 1178 repeated requests. In general, a DoS attack threat exists when the 1179 REE is compromised, and a DoS attack can happen to other resources. 1180 The TEEP architecture doesn't change this. 1182 A compromised REE might also request initiating the full flow of 1183 installation of TAs that are not necessary. It may also repeat a 1184 prior legitimate TA installation request. A TEEP Agent 1185 implementation is responsible for ensuring that it can recognize and 1186 decline such repeated requests. It is also responsible for 1187 protecting the resource usage allocated for TA management. 1189 9.4. Compromised CA 1191 A root CA for TAM certificates might get compromised. Some TEE Trust 1192 Anchor update mechanism is expected from device OEMs. TEEs are 1193 responsible for validating certificate revocation about a TAM 1194 certificate chain. 1196 If the root CA of some TEE device certificates is compromised, these 1197 devices might be rejected by a TAM, which is a decision of the TAM 1198 implementation and policy choice. TAMs are responsible for 1199 validating any intermediate CA for TEE device certificates. 1201 9.5. Compromised TAM 1203 Device TEEs are responsible for validating the supplied TAM 1204 certificates to determine that the TAM is trustworthy. 1206 9.6. Malicious TA Removal 1208 It is possible that a rogue developer distributes a malicious 1209 Untrusted Application and intends to get a malicious TA installed. 1210 It's the responsibility of the TAM to not install malicious trusted 1211 apps in the first place. The TEEP architecture allows a TEEP Agent 1212 to decide which TAMs it trusts via Trust Anchors, and delegates the 1213 TA authenticity check to the TAMs it trusts. 1215 It may happen that a TA was previously considered trustworthy but is 1216 later found to be buggy or compromised. In this case, the TAM can 1217 initiate the removal of the TA by notifying devices to remove the TA 1218 (and potentially the REE or device owner to remove any Untrusted 1219 Application that depend on the TA). If the TAM does not currently 1220 have a connection to the TEEP Agent on a device, such a notification 1221 would occur the next time connectivity does exist. 1223 Furthermore the policy in the Verifier in an attestation process can 1224 be updated so that any evidence that includes the malicious TA would 1225 result in an attestation failure. 1227 9.7. Certificate Renewal 1229 TEE device certificates are expected to be long lived, longer than 1230 the lifetime of a device. A TAM certificate usually has a moderate 1231 lifetime of 2 to 5 years. A TAM should get renewed or rekeyed 1232 certificates. The root CA certificates for a TAM, which are embedded 1233 into the Trust Anchor store in a device, should have long lifetimes 1234 that don't require device Trust Anchor update. On the other hand, it 1235 is imperative that OEMs or device providers plan for support of Trust 1236 Anchor update in their shipped devices. 1238 9.8. Keeping Secrets from the TAM 1240 In some scenarios, it is desirable to protect the TA binary or 1241 configuration from being disclosed to the TAM that distributes them. 1242 In such a scenario, the files can be encrypted end-to-end between a 1243 TA developer and a TEE. However, there must be some means of 1244 provisioning the decryption key into the TEE and/or some means of the 1245 TA developer securely learning a public key of the TEE that it can 1246 use to encrypt. One way to do this is for the TA developer to run 1247 its own TAM so that it can distribute the decryption key via the TEEP 1248 protocol, and the key file can be a dependency in the manifest of the 1249 encrypted TA. Thus, the TEEP Agent would look at the TA manifest, 1250 determine there is a dependency with a TAM URI of the TA developer's 1251 TAM. The Agent would then install the dependency, and then continue 1252 with the TA installation steps, including decrypting the TA binary 1253 with the relevant key. 1255 10. IANA Considerations 1257 This document does not require actions by IANA. 1259 11. Contributors 1261 - Andrew Atyeo, Intercede (andrew.atyeo@intercede.com) 1263 - Liu Dapeng, Alibaba Group (maxpassion@gmail.com) 1265 12. Acknowledgements 1267 We would like to thank Nick Cook, Minho Yoo, Brian Witten, Tyler Kim, 1268 Alin Mutu, Juergen Schoenwaelder, Nicolae Paladi, Sorin Faibish, Ned 1269 Smith, Russ Housley, Jeremy O'Donoghue, and Anders Rundgren for their 1270 feedback. 1272 13. Informative References 1274 [GPTEE] GlobalPlatform, "GlobalPlatform Device Technology: TEE 1275 System Architecture, v1.1", GlobalPlatform GPD_SPE_009, 1276 January 2017, . 1279 [I-D.ietf-rats-architecture] 1280 Birkholz, H., Thaler, D., Richardson, M., and N. Smith, 1281 "Remote Attestation Procedures Architecture", draft-ietf- 1282 rats-architecture-01 (work in progress), February 2020. 1284 [I-D.ietf-suit-manifest] 1285 Moran, B., Tschofenig, H., and H. Birkholz, "A Concise 1286 Binary Object Representation (CBOR)-based Serialization 1287 Format for the Software Updates for Internet of Things 1288 (SUIT) Manifest", draft-ietf-suit-manifest-03 (work in 1289 progress), February 2020. 1291 [I-D.ietf-teep-otrp-over-http] 1292 Thaler, D., "HTTP Transport for Trusted Execution 1293 Environment Provisioning: Agent-to- TAM Communication", 1294 draft-ietf-teep-otrp-over-http-03 (work in progress), 1295 November 2019. 1297 [RFC6024] Reddy, R. and C. Wallace, "Trust Anchor Management 1298 Requirements", RFC 6024, DOI 10.17487/RFC6024, October 1299 2010, . 1301 [RFC7696] Housley, R., "Guidelines for Cryptographic Algorithm 1302 Agility and Selecting Mandatory-to-Implement Algorithms", 1303 BCP 201, RFC 7696, DOI 10.17487/RFC7696, November 2015, 1304 . 1306 Authors' Addresses 1308 Mingliang Pei 1309 Symantec 1311 EMail: mingliang_pei@symantec.com 1313 Hannes Tschofenig 1314 Arm Limited 1316 EMail: hannes.tschofenig@arm.com 1317 Dave Thaler 1318 Microsoft 1320 EMail: dthaler@microsoft.com 1322 David Wheeler 1323 Intel 1325 EMail: david.m.wheeler@intel.com