idnits 2.17.1 draft-ietf-teep-architecture-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 02, 2020) is 1394 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-22) exists of draft-ietf-rats-architecture-04 == Outdated reference: A later version (-25) exists of draft-ietf-suit-manifest-07 == Outdated reference: A later version (-15) exists of draft-ietf-teep-otrp-over-http-06 == Outdated reference: A later version (-18) exists of draft-ietf-teep-protocol-02 Summary: 0 errors (**), 0 flaws (~~), 6 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TEEP M. Pei 3 Internet-Draft Broadcom 4 Intended status: Informational H. Tschofenig 5 Expires: January 3, 2021 Arm Limited 6 D. Thaler 7 Microsoft 8 D. Wheeler 9 Intel 10 July 02, 2020 12 Trusted Execution Environment Provisioning (TEEP) Architecture 13 draft-ietf-teep-architecture-11 15 Abstract 17 A Trusted Execution Environment (TEE) is an environment that enforces 18 that any code within that environment cannot be tampered with, and 19 that any data used by such code cannot be read or tampered with by 20 any code outside that environment. This architecture document 21 motivates the design and standardization of a protocol for managing 22 the lifecycle of trusted applications running inside such a TEE. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on January 3, 2021. 41 Copyright Notice 43 Copyright (c) 2020 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 This document may contain material from IETF Documents or IETF 57 Contributions published or made publicly available before November 58 10, 2008. The person(s) controlling the copyright in some of this 59 material may not have granted the IETF Trust the right to allow 60 modifications of such material outside the IETF Standards Process. 61 Without obtaining an adequate license from the person(s) controlling 62 the copyright in such materials, this document may not be modified 63 outside the IETF Standards Process, and derivative works of it may 64 not be created outside the IETF Standards Process, except to format 65 it for publication as an RFC or to translate it into languages other 66 than English. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 72 3. Use Cases . . . . . . . . . . . . . . . . . . . . . . . . . . 7 73 3.1. Payment . . . . . . . . . . . . . . . . . . . . . . . . . 7 74 3.2. Authentication . . . . . . . . . . . . . . . . . . . . . 8 75 3.3. Internet of Things . . . . . . . . . . . . . . . . . . . 8 76 3.4. Confidential Cloud Computing . . . . . . . . . . . . . . 8 77 4. Architecture . . . . . . . . . . . . . . . . . . . . . . . . 8 78 4.1. System Components . . . . . . . . . . . . . . . . . . . . 8 79 4.2. Multiple TEEs in a Device . . . . . . . . . . . . . . . . 11 80 4.3. Multiple TAMs and Relationship to TAs . . . . . . . . . . 13 81 4.4. Untrusted Apps, Trusted Apps, and Personalization Data . 14 82 4.4.1. Example: Application Delivery Mechanisms in Intel SGX 15 83 4.4.2. Example: Application Delivery Mechanisms in Arm 84 TrustZone . . . . . . . . . . . . . . . . . . . . . . 16 85 4.5. Entity Relations . . . . . . . . . . . . . . . . . . . . 17 86 5. Keys and Certificate Types . . . . . . . . . . . . . . . . . 18 87 5.1. Trust Anchors in a TEEP Agent . . . . . . . . . . . . . . 20 88 5.2. Trust Anchors in a TEE . . . . . . . . . . . . . . . . . 20 89 5.3. Trust Anchors in a TAM . . . . . . . . . . . . . . . . . 20 90 5.4. Scalability . . . . . . . . . . . . . . . . . . . . . . . 20 91 5.5. Message Security . . . . . . . . . . . . . . . . . . . . 21 92 6. TEEP Broker . . . . . . . . . . . . . . . . . . . . . . . . . 21 93 6.1. Role of the TEEP Broker . . . . . . . . . . . . . . . . . 22 94 6.2. TEEP Broker Implementation Consideration . . . . . . . . 22 95 6.2.1. TEEP Broker APIs . . . . . . . . . . . . . . . . . . 22 96 6.2.2. TEEP Broker Distribution . . . . . . . . . . . . . . 23 98 7. Attestation . . . . . . . . . . . . . . . . . . . . . . . . . 23 99 7.1. Information Required in TEEP Claims . . . . . . . . . . . 25 100 8. Algorithm and Attestation Agility . . . . . . . . . . . . . . 25 101 9. Security Considerations . . . . . . . . . . . . . . . . . . . 26 102 9.1. Broker Trust Model . . . . . . . . . . . . . . . . . . . 26 103 9.2. Data Protection . . . . . . . . . . . . . . . . . . . . . 26 104 9.3. Compromised REE . . . . . . . . . . . . . . . . . . . . . 27 105 9.4. Compromised CA . . . . . . . . . . . . . . . . . . . . . 27 106 9.5. Compromised TAM . . . . . . . . . . . . . . . . . . . . . 28 107 9.6. Malicious TA Removal . . . . . . . . . . . . . . . . . . 28 108 9.7. Certificate Expiry and Renewal . . . . . . . . . . . . . 28 109 9.8. Keeping Secrets from the TAM . . . . . . . . . . . . . . 29 110 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 29 111 11. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 29 112 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 29 113 13. Informative References . . . . . . . . . . . . . . . . . . . 30 114 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 116 1. Introduction 118 Applications executing in a device are exposed to many different 119 attacks intended to compromise the execution of the application or 120 reveal the data upon which those applications are operating. These 121 attacks increase with the number of other applications on the device, 122 with such other applications coming from potentially untrustworthy 123 sources. The potential for attacks further increases with the 124 complexity of features and applications on devices, and the 125 unintended interactions among those features and applications. The 126 danger of attacks on a system increases as the sensitivity of the 127 applications or data on the device increases. As an example, 128 exposure of emails from a mail client is likely to be of concern to 129 its owner, but a compromise of a banking application raises even 130 greater concerns. 132 The Trusted Execution Environment (TEE) concept is designed to 133 execute applications in a protected environment that enforces that 134 any code within that environment cannot be tampered with, and that 135 any data used by such code cannot be read or tampered with by any 136 code outside that environment, including by a commodity operating 137 system (if present). In a system with multiple TEEs, this also means 138 that code in one TEE cannot be read or tampered with by code in the 139 other TEE. 141 This separation reduces the possibility of a successful attack on 142 application components and the data contained inside the TEE. 143 Typically, application components are chosen to execute inside a TEE 144 because those application components perform security sensitive 145 operations or operate on sensitive data. An application component 146 running inside a TEE is referred to as a Trusted Application (TA), 147 while an application running outside any TEE, i.e., in the Rich 148 Execution Environment (REE), is referred to as an Untrusted 149 Application. In the example of a banking application, code that 150 relates to the authentication protocol could reside in a TA while the 151 application logic including HTTP protocol parsing could be contained 152 in the Untrusted Application. In addition, processing of credit card 153 numbers or account balances could be done in a TA as it is sensitive 154 data. The precise code split is ultimately a decision of the 155 developer based on the assets he or she wants to protect according to 156 the threat model. 158 TEEs use hardware enforcement combined with software protection to 159 secure TAs and its data. TEEs typically offer a more limited set of 160 services to TAs than is normally available to Untrusted Applications. 162 Not all TEEs are the same, however, and different vendors may have 163 different implementations of TEEs with different security properties, 164 different features, and different control mechanisms to operate on 165 TAs. Some vendors may themselves market multiple different TEEs with 166 different properties attuned to different markets. A device vendor 167 may integrate one or more TEEs into their devices depending on market 168 needs. 170 To simplify the life of TA developers interacting with TAs in a TEE, 171 an interoperable protocol for managing TAs running in different TEEs 172 of various devices is needed. This software update protocol needs to 173 make sure that compatible trusted and untrusted components (if any) 174 of an application are installed on the correct device. In this TEE 175 ecosystem, there often arises a need for an external trusted party to 176 verify the identity, claims, and rights of TA developers, devices, 177 and their TEEs. This trusted third party is the Trusted Application 178 Manager (TAM). 180 The Trusted Execution Environment Provisioning (TEEP) protocol 181 addresses the following problems: 183 - An installer of an Untrusted Application that depends on a given 184 TA wants to request installation of that TA in the device's TEE so 185 that the Untrusted Application can complete, but the TEE needs to 186 verify whether such a TA is actually authorized to run in the TEE 187 and consume potentially scarce TEE resources. 189 - A TA developer providing a TA whose code itself is considered 190 confidential wants to determine security-relevant information of a 191 device before allowing their TA to be provisioned to the TEE 192 within the device. An example is the verification of the type of 193 TEE included in a device and that it is capable of providing the 194 security protections required. 196 - A TEE in a device wants to determine whether an entity that wants 197 to manage a TA in the device is authorized to manage TAs in the 198 TEE, and what TAs the entity is permitted to manage. 200 - A TAM (e.g., operated by a device administrator) wants to 201 determine if a TA exists (is installed) on a device (in the TEE), 202 and if not, install the TA in the TEE. 204 - A TAM wants to check whether a TA in a device's TEE is the most 205 up-to-date version, and if not, update the TA in the TEE. 207 - A Device Administrator wants to remove a TA from a device's TEE if 208 the TA developer is no longer maintaining that TA, when the TA has 209 been revoked or is not used for other reasons anymore (e.g., due 210 to an expired subscription). 212 - A TA developer wants to define the relationship between 213 cooperating TAs under the TA developer's control, and specify 214 whether the TAs can communicate, share data, and/or share key 215 material. 217 2. Terminology 219 The following terms are used: 221 - Device: A physical piece of hardware that hosts one or more TEEs, 222 often along with a REE. A device contains a default list of Trust 223 Anchors that identify entities (e.g., TAMs) that are trusted by 224 the device. This list is normally set by the device manufacturer, 225 and may be governed by the device's network carrier when it is a 226 mobile device. The list of Trust Anchors is normally modifiable 227 by the device's owner or Device Administrator. However the device 228 manufacturer or network carrier (in the mobile device case) may 229 restrict some modifications, for example, by not allowing the 230 manufacturer or carrier's Trust Anchor to be removed or disabled. 232 - Device Administrator: An entity that is responsible for 233 administration of a device, which could be the Device Owner. A 234 Device Administrator has privileges on the device to install and 235 remove Untrusted Applications and TAs, approve or reject Trust 236 Anchors, and approve or reject TA developers, among possibly other 237 privileges on the device. A Device Administrator can manage the 238 list of allowed TAMs by modifying the list of Trust Anchors on the 239 device. Although a Device Administrator may have privileges and 240 device-specific controls to locally administer a device, the 241 Device Administrator may choose to remotely administer a device 242 through a TAM. 244 - Device Owner: A device is always owned by someone. In some cases, 245 it is common for the (primary) device user to also own the device, 246 making the device user/owner also the Device Administrator. In 247 enterprise environments it is more common for the enterprise to 248 own the device, and any device user has no or limited 249 administration rights. In this case, the enterprise appoints a 250 Device Administrator that is not the device owner. 252 - Device User: A human being that uses a device. Many devices have 253 a single device user. Some devices have a primary device user 254 with other human beings as secondary device users (e.g., parent 255 allowing children to use their tablet or laptop). Other devices 256 are not used by a human being and hence have no device user. 257 Relates to Device Owner and Device Administrator. 259 - Raw Public Key (RPK): The RPK only consists of the 260 SubjectPublicKeyInfo structure of a PKIX certificate that carries 261 the parameters necessary to describe the public key. Other 262 serialization formats that do not rely on ASN.1 may also be used. 264 - Rich Execution Environment (REE): An environment that is provided 265 and governed by a typical OS (e.g., Linux, Windows, Android, iOS), 266 potentially in conjunction with other supporting operating systems 267 and hypervisors; it is outside of any TEE. This environment and 268 applications running on it are considered untrusted (or more 269 precisely, less trusted than a TEE). 271 - Trust Anchor: As defined in [RFC6024] and 272 [I-D.ietf-suit-manifest], "A trust anchor represents an 273 authoritative entity via a public key and associated data. The 274 public key is used to verify digital signatures, and the 275 associated data is used to constrain the types of information for 276 which the trust anchor is authoritative." The Trust Anchor may be 277 a certificate or it may be a raw public key along with additional 278 data if necessary such as its public key algorithm and parameters. 280 - Trust Anchor Store: As defined in [RFC6024], "A trust anchor store 281 is a set of one or more trust anchors stored in a device. A 282 device may have more than one trust anchor store, each of which 283 may be used by one or more applications." As noted in 284 [I-D.ietf-suit-manifest], a Trust Anchor Store must resist 285 modification against unauthorized insertion, deletion, and 286 modification. 288 - Trusted Application (TA): An application (or, in some 289 implementations, an application component) that runs in a TEE. 291 - Trusted Application (TA) Developer: An entity that develops one or 292 more TAs. 294 - Trusted Application (TA) Signer: An entity that signs a TA with a 295 key that a TEE will trust. The signer might or might not be the 296 same entity as the TA Developer. For example, a TA might be 297 signed (or re-signed) by a Device Administrator if the TEE will 298 only trust the Device Administrator. A TA might also be 299 encrypted, if the code is considered confidential. 301 - Trusted Application Manager (TAM): An entity that manages Trusted 302 Applications (TAs) running in TEEs of various devices. 304 - Trusted Execution Environment (TEE): An execution environment that 305 enforces that only authorized code can execute within the TEE, and 306 data used by that code cannot be read or tampered with by code 307 outside the TEE. A TEE also generally has a device unique 308 credential that cannot be cloned. There are multiple technologies 309 that can be used to implement a TEE, and the level of security 310 achieved varies accordingly. In addition, TEEs typically use an 311 isolation mechanism between Trusted Applications to ensure that 312 one TA cannot read, modify or delete the data and code of another 313 TA. 315 - Untrusted Application: An application running in an REE. An 316 Untrusted Application might depend on one or more TAs. 318 3. Use Cases 320 3.1. Payment 322 A payment application in a mobile device requires high security and 323 trust in the hosting device. Payments initiated from a mobile device 324 can use a Trusted Application to provide strong identification and 325 proof of transaction. 327 For a mobile payment application, some biometric identification 328 information could also be stored in a TEE. The mobile payment 329 application can use such information for unlocking the device and for 330 local identification of the user. 332 A trusted user interface (UI) may be used in a mobile device to 333 prevent malicious software from stealing sensitive user input data. 334 Such an implementation often relies on a TEE for providing access to 335 peripherals, such as PIN input. 337 3.2. Authentication 339 For better security of authentication, a device may store its keys 340 and cryptographic libraries inside a TEE limiting access to 341 cryptographic functions via a well-defined interface and thereby 342 reducing access to keying material. 344 3.3. Internet of Things 346 The Internet of Things (IoT) has been posing threats to critical 347 infrastructure because of weak security in devices. It is desirable 348 that IoT devices can prevent malware from manipulating actuators 349 (e.g., unlocking a door), or stealing or modifying sensitive data, 350 such as authentication credentials in the device. A TEE can be the 351 best way to implement such IoT security functions. 353 3.4. Confidential Cloud Computing 355 A tenant can store sensitive data in a TEE in a cloud computing 356 server such that only the tenant can access the data, preventing the 357 cloud hosting provider from accessing the data. A tenant can run TAs 358 inside a server TEE for secure operation and enhanced data security. 359 This provides benefits not only to tenants with better data security 360 but also to cloud hosting providers for reduced liability and 361 increased cloud adoption. 363 4. Architecture 365 4.1. System Components 367 Figure 1 shows the main components in a typical device with an REE. 368 Full descriptions of components not previously defined are provided 369 below. Interactions of all components are further explained in the 370 following paragraphs. 372 +-------------------------------------------+ 373 | Device | 374 | +--------+ | TA Developer 375 | +-------------+ | |-----------+ | 376 | | TEE-1 | | TEEP |---------+ | | 377 | | +--------+ | +----| Broker | | | | +--------+ | 378 | | | TEEP | | | | |<---+ | | +->| |<-+ 379 | | | Agent |<----+ | | | | | +-| TAM-1 | 380 | | +--------+ | | |<-+ | | +->| | |<-+ 381 | | | +--------+ | | | | +--------+ | 382 | | +---+ +---+ | | | | | TAM-2 | | 383 | +-->|TA1| |TA2| | +-------+ | | | +--------+ | 384 | | | | | | |<---------| App-2 |--+ | | | 385 | | | +---+ +---+ | +-------+ | | | Device Administrator 386 | | +-------------+ | App-1 | | | | 387 | | | | | | | 388 | +--------------------| |---+ | | 389 | | |--------+ | 390 | +-------+ | 391 +-------------------------------------------+ 393 Figure 1: Notional Architecture of TEEP 395 - TA Signers and Device Administrators utilize the services of a TAM 396 to manage TAs on devices. TA Signers do not directly interact 397 with devices. Device Administators may elect to use a TAM for 398 remote administration of TAs instead of managing each device 399 directly. 401 - Trusted Application Manager (TAM): A TAM is responsible for 402 performing lifecycle management activity on TAs on behalf of TA 403 Signers and Device Administrators. This includes creation and 404 deletion of TAs, and may include, for example, over-the-air 405 updates to keep TAs up-to-date and clean up when a version should 406 be removed. TAMs may provide services that make it easier for TA 407 Signers or Device Administators to use the TAM's service to manage 408 multiple devices, although that is not required of a TAM. 410 The TAM performs its management of TAs on the device through 411 interactions with a device's TEEP Broker, which relays messages 412 between a TAM and a TEEP Agent running inside the TEE. As shown 413 in Figure 1, the TAM cannot directly contact a TEEP Agent, but 414 must wait for the TEEP Broker to contact the TAM requesting a 415 particular service. This architecture is intentional in order to 416 accommodate network and application firewalls that normally 417 protect user and enterprise devices from arbitrary connections 418 from external network entities. 420 A TAM may be publicly available for use by many TA Signers, or a 421 TAM may be private, and accessible by only one or a limited number 422 of TA Signers. It is expected that many manufacturers and network 423 carriers will run their own private TAM. 425 A TA Signer or Device Administrator chooses a particular TAM based 426 on whether the TAM is trusted by a device or set of devices. The 427 TAM is trusted by a device if the TAM's public key is, or chains 428 up to, an authorized Trust Anchor in the device. A TA Signer or 429 Device Administrator may run their own TAM, but the devices they 430 wish to manage must include this TAM's public key/certificate 431 [RFC5280], or a certificate it chains up to, in the Trust Anchor 432 Store. 434 A TA Signer or Device Administrator is free to utilize multiple 435 TAMs. This may be required for managing TAs on multiple different 436 types of devices from different manufacturers, or mobile devices 437 on different network carriers, since the Trust Anchor Store on 438 these different devices may contain different TAMs. A Device 439 Administrator may be able to add their own TAM's public key or 440 certificate to the Trust Anchor Store on all their devices, 441 overcoming this limitation. 443 Any entity is free to operate a TAM. For a TAM to be successful, 444 it must have its public key or certificate installed in a device's 445 Trust Anchor Store. A TAM may set up a relationship with device 446 manufacturers or network carriers to have them install the TAM's 447 keys in their device's Trust Anchor Store. Alternatively, a TAM 448 may publish its certificate and allow Device Administrators to 449 install the TAM's certificate in their devices as an after-market- 450 action. 452 - TEEP Broker: A TEEP Broker is an application component running in 453 a Rich Execution Environment (REE) that enables the message 454 protocol exchange between a TAM and a TEE in a device. A TEEP 455 Broker does not process messages on behalf of a TEE, but merely is 456 responsible for relaying messages from the TAM to the TEE, and for 457 returning the TEE's responses to the TAM. In devices with no REE 458 (e.g., a microcontroller where all code runs in an environment 459 that meets the definition of a Trusted Execution Environment in 460 Section 2), the TEEP Broker would be absent and instead the TEEP 461 protocol transport would be implemented inside the TEE itself. 463 - TEEP Agent: The TEEP Agent is a processing module running inside a 464 TEE that receives TAM requests (typically relayed via a TEEP 465 Broker that runs in an REE). A TEEP Agent in the TEE may parse 466 requests or forward requests to other processing modules in a TEE, 467 which is up to a TEE provider's implementation. A response 468 message corresponding to a TAM request is sent back to the TAM, 469 again typically relayed via a TEEP Broker. 471 - Certification Authority (CA): A CA is an entity that issues 472 digital certificates (especially X.509 certificates) and vouches 473 for the binding between the data items in a certificate [RFC4949]. 474 Certificates are then used for authenticating a device, a TAM and 475 a TA Signer. A device embeds a list of root certificates (Trust 476 Anchors), from trusted CAs that a TAM will be validated against. 477 A TAM will remotely attest a device by checking whether a device 478 comes with a certificate from a CA that the TAM trusts. The CAs 479 do not need to be the same; different CAs can be chosen by each 480 TAM, and different device CAs can be used by different device 481 manufacturers. 483 4.2. Multiple TEEs in a Device 485 Some devices might implement multiple TEEs. In these cases, there 486 might be one shared TEEP Broker that interacts with all the TEEs in 487 the device. However, some TEEs (for example, SGX [SGX]) present 488 themselves as separate containers within memory without a controlling 489 manager within the TEE. As such, there might be multiple TEEP 490 Brokers in the REE, where each TEEP Broker communicates with one or 491 more TEEs associated with it. 493 It is up to the REE and the Untrusted Applications how they select 494 the correct TEEP Broker. Verification that the correct TA has been 495 reached then becomes a matter of properly verifying TA attestations, 496 which are unforgeable. 498 The multiple TEEP Broker approach is shown in the diagram below. For 499 brevity, TEEP Broker 2 is shown interacting with only one TAM and 500 Untrusted Application and only one TEE, but no such limitations are 501 intended to be implied in the architecture. 503 +-------------------------------------------+ 504 | Device | 505 | | TA Signer 506 | +-------------+ | | 507 | | TEE-1 | | | 508 | | +-------+ | +--------+ | +--------+ | 509 | | | TEEP | | | TEEP |------------->| |<-+ 510 | | | Agent |<----------| Broker | | | | TA 511 | | | 1 | | | 1 |---------+ | | 512 | | +-------+ | | | | | | | 513 | | | | |<---+ | | | | 514 | | +---+ +---+ | | | | | | +-| TAM-1 |Policy 515 | | |TA1| |TA2| | | |<-+ | | +->| | |<-+ 516 | +-->| | | |<---+ +--------+ | | | | +--------+ | 517 | | | +---+ +---+ | | | | | | TAM-2 | | 518 | | | | | +-------+ | | | +--------+ | 519 | | +-------------+ +-----| App-2 |--+ | | ^ | 520 | | +-------+ | | | | Device 521 | +--------------------| App-1 | | | | | Administrator 522 | +------| | | | | | 523 | +-----------|-+ | |---+ | | | 524 | | TEE-2 | | | |--------+ | | 525 | | +------+ | | | |------+ | | 526 | | | TEEP | | | +-------+ | | | 527 | | | Agent|<-----+ | | | 528 | | | 2 | | | | | | | 529 | | +------+ | | | | | | 530 | | | | | | | | 531 | | +---+ | | | | | | 532 | | |TA3|<----+ | | +----------+ | | | 533 | | | | | | | TEEP |<--+ | | 534 | | +---+ | +--| Broker | | | 535 | | | | 2 |----------------+ 536 | +-------------+ +----------+ | 537 | | 538 +-------------------------------------------+ 540 Figure 2: Notional Architecture of TEEP with multiple TEEs 542 In the diagram above, TEEP Broker 1 controls interactions with the 543 TAs in TEE-1, and TEEP Broker 2 controls interactions with the TAs in 544 TEE-2. This presents some challenges for a TAM in completely 545 managing the device, since a TAM may not interact with all the TEEP 546 Brokers on a particular platform. In addition, since TEEs may be 547 physically separated, with wholly different resources, there may be 548 no need for TEEP Brokers to share information on installed TAs or 549 resource usage. 551 4.3. Multiple TAMs and Relationship to TAs 553 As shown in Figure 2, a TEEP Broker provides communication between 554 one or more TEEP Agents and one or more TAMs. The selection of which 555 TAM to communicate with might be made with or without input from an 556 Untrusted Application, but is ultimately the decision of a TEEP 557 Agent. 559 A TEEP Agent is assumed to be able to determine, for any given TA, 560 whether that TA is installed (or minimally, is running) in a TEE with 561 which the TEEP Agent is associated. 563 Each TA is digitally signed, protecting its integrity, and linking 564 the TA back to the TA Signer. The TA Signer is often the TA 565 Developer, but in some cases might be another party such as a Device 566 Administrator or other party to whom the code has been licensed (in 567 which case the same code might be signed by multiple licensees and 568 distributed as if it were different TAs). 570 A TA Signer selects one or more TAMs and communicates the TA(s) to 571 the TAM. For example, the TA Signer might choose TAMs based upon the 572 markets into which the TAM can provide access. There may be TAMs 573 that provide services to specific types of devices, or device 574 operating systems, or specific geographical regions or network 575 carriers. A TA Signer may be motivated to utilize multiple TAMs in 576 order to maximize market penetration and availability on multiple 577 types of devices. This means that the same TA will often be 578 available through multiple TAMs. 580 When the developer of an Untrusted Application that depends on a TA 581 publishes the Untrusted Application to an app store or other app 582 repository, the developer optionally binds the Untrusted Application 583 with a manifest that identifies what TAMs can be contacted for the 584 TA. In some situations, a TA may only be available via a single TAM 585 - this is likely the case for enterprise applications or TA Signers 586 serving a closed community. For broad public apps, there will likely 587 be multiple TAMs in the manifest - one servicing one brand of mobile 588 device and another servicing a different manufacturer, etc. Because 589 different devices and different manufacturers trust different TAMs, 590 the manifest can include multiple TAMs that support the required TA. 592 When a TEEP Broker receives a request from an Untrusted Application 593 to install a TA, a list of TAM URIs may be provided for that TA, and 594 the request is passed to the TEEP Agent. If the TEEP Agent decides 595 that the TA needs to be installed, the TEEP Agent selects a single 596 TAM URI that is consistent with the list of trusted TAMs provisioned 597 on the device, invokes the HTTP transport for TEEP to connect to the 598 TAM URI, and begins a TEEP protocol exchange. When the TEEP Agent 599 subsequently receives the TA to install and the TA's manifest 600 indicates dependencies on any other trusted components, each 601 dependency can include a list of TAM URIs for the relevant 602 dependency. If such dependencies exist that are prerequisites to 603 install the TA, then the TEEP Agent recursively follows the same 604 procedure for each dependency that needs to be installed or updated, 605 including selecting a TAM URI that is consistent with the list of 606 trusted TAMs provisioned on the device, and beginning a TEEP 607 exchange. If multiple TAM URIs are considered trusted, only one 608 needs to be contacted and they can be attempted in some order until 609 one responds. 611 Separate from the Untrusted Application's manifest, this framework 612 relies on the use of the manifest format in [I-D.ietf-suit-manifest] 613 for expressing how to install a TA, as well as any dependencies on 614 other TEE components and versions. That is, dependencies from TAs on 615 other TEE components can be expressed in a SUIT manifest, including 616 dependencies on any other TAs, or trusted OS code (if any), or 617 trusted firmware. Installation steps can also be expressed in a SUIT 618 manifest. 620 For example, TEEs compliant with GlobalPlatform may have a notion of 621 a "security domain" (which is a grouping of one or more TAs installed 622 on a device, that can share information within such a group) that 623 must be created and into which one or more TAs can then be installed. 624 It is thus up to the SUIT manifest to express a dependency on having 625 such a security domain existing or being created first, as 626 appropriate. 628 Updating a TA may cause compatibility issues with any Untrusted 629 Applications or other components that depend on the updated TA, just 630 like updating the OS or a shared library could impact an Untrusted 631 Application. Thus, an implementation needs to take into account such 632 issues. 634 4.4. Untrusted Apps, Trusted Apps, and Personalization Data 636 In TEEP, there is an explicit relationship and dependence between an 637 Untrusted Application in a REE and one or more TAs in a TEE, as shown 638 in Figure 2. For most purposes, an Untrusted Application that uses 639 one or more TAs in a TEE appears no different from any other 640 Untrusted Application in the REE. However, the way the Untrusted 641 Application and its corresponding TAs are packaged, delivered, and 642 installed on the device can vary. The variations depend on whether 643 the Untrusted Application and TA are bundled together or are provided 644 separately, and this has implications to the management of the TAs in 645 a TEE. In addition to the Untrusted Application and TA(s), the TA(s) 646 and/or TEE may require some additional data to personalize the TA to 647 the device or a user. This personalization data may depend on the 648 type of TEE, a particular TEE instance, the TA, and even the user of 649 the device; an example of personalization data might be a secret 650 symmetric key used by the TA to communicate with some service. 651 Implementations must support encryption of personalization data to 652 preserve the confidentiality of potentially sensitive data contained 653 within it and support integrity protection of the personalization 654 data. Other than the requirement to support confidentiality and 655 integrity protection, the TEEP architecture places no limitations or 656 requirements on the personalization data. 658 There are three possible cases for bundling of an Untrusted 659 Application, TA(s), and personalization data: 661 1. The Untrusted Application, TA(s), and personalization data are 662 all bundled together in a single package by a TA Signer and 663 provided to the TEEP Broker through the TAM. 665 2. The Untrusted Application and the TA(s) are bundled together in a 666 single package, which a TAM or a publicly accessible app store 667 maintains, and the personalization data is separately provided by 668 the TA Signer's TAM. 670 3. All components are independent. The Untrusted Application is 671 installed through some independent or device-specific mechanism, 672 and the TAM provides the TA and personalization data from the TA 673 Signer. Delivery of the TA and personalization data may be 674 combined or separate. 676 The TEEP protocol treats each TA, any dependencies the TA has, and 677 personalization data as separate components with separate 678 installation steps that are expressed in SUIT manifests, and a SUIT 679 manifest might contain or reference multiple binaries (see 680 [I-D.ietf-suit-manifest] for more details). The TEEP Agent is 681 responsible for handling any installation steps that need to be 682 performed inside the TEE, such as decryption of private TA binaries 683 or personalization data. 685 In order to better understand these cases, it is helpful to review 686 actual implementations of TEEs and their application delivery 687 mechanisms. 689 4.4.1. Example: Application Delivery Mechanisms in Intel SGX 691 In Intel Software Guard Extensions (SGX), the Untrusted Application 692 and TA are typically bundled into the same package (Case 2). The TA 693 exists in the package as a shared library (.so or .dll). The 694 Untrusted Application loads the TA into an SGX enclave when the 695 Untrusted Application needs the TA. This organization makes it easy 696 to maintain compatibility between the Untrusted Application and the 697 TA, since they are updated together. It is entirely possible to 698 create an Untrusted Application that loads an external TA into an SGX 699 enclave, and use that TA (Case 3). In this case, the Untrusted 700 Application would require a reference to an external file or download 701 such a file dynamically, place the contents of the file into memory, 702 and load that as a TA. Obviously, such file or downloaded content 703 must be properly formatted and signed for it to be accepted by the 704 SGX TEE. In SGX, for Case 2 and Case 3, the personalization data is 705 normally loaded into the SGX enclave (the TA) after the TA has 706 started. Although Case 1 is possible with SGX, there are no 707 instances of this known to be in use at this time, since such a 708 construction would require a special installation program and SGX TA 709 to receive the encrypted binary, decrypt it, separate it into the 710 three different elements, and then install all three. This 711 installation is complex because the Untrusted Application decrypted 712 inside the TEE must be passed out of the TEE to an installer in the 713 REE which would install the Untrusted Application; this assumes that 714 the Untrusted Application package includes the TA code also, since 715 otherwise there is a significant problem in getting the SGX enclave 716 code (the TA) from the TEE, through the installer, and into the 717 Untrusted Application in a trusted fashion. Finally, the 718 personalization data would need to be sent out of the TEE (encrypted 719 in an SGX enclave-to-enclave manner) to the REE's installation app, 720 which would pass this data to the installed Untrusted Application, 721 which would in turn send this data to the SGX enclave (TA). This 722 complexity is due to the fact that each SGX enclave is separate and 723 does not have direct communication to other SGX enclaves. 725 4.4.2. Example: Application Delivery Mechanisms in Arm TrustZone 727 In Arm TrustZone [TrustZone] for A-class devices, the Untrusted 728 Application and TA may or may not be bundled together. This differs 729 from SGX since in TrustZone the TA lifetime is not inherently tied to 730 a specific Untrused Application process lifetime as occurs in SGX. A 731 TA is loaded by a trusted OS running in the TEE such as a 732 GlobalPlatform compliant TEE, where the trusted OS is separate from 733 the OS in the REE. Thus Cases 2 and 3 are equally applicable. In 734 addition, it is possible for TAs to communicate with each other 735 without involving any Untrusted Application, and so the complexity of 736 Case 1 is lower than in the SGX example. Thus, Case 1 is possible as 737 well, though still more complex than Cases 2 and 3. 739 4.5. Entity Relations 741 This architecture leverages asymmetric cryptography to authenticate a 742 device to a TAM. Additionally, a TEEP Agent in a device 743 authenticates a TAM. The provisioning of Trust Anchors to a device 744 may be different from one use case to the other. A Device 745 Administrator may want to have the capability to control what TAs are 746 allowed. A device manufacturer enables verification by one or more 747 TAMs and by TA Signers; it may embed a list of default Trust Anchors 748 into the TEEP Agent and TEE for TAM trust verification and TA 749 signature verification. 751 (App Developers) (App Store) (TAM) (Device with TEE) (CAs) 752 | | | | | 753 | | | (Embedded TEE cert) <--| 754 | | | | | 755 | <--- Get an app cert -----------------------------------| 756 | | | | | 757 | | | <-- Get a TAM cert ---------| 758 | | | | | 759 1. Build two apps: | | | | 760 | | | | 761 (a) Untrusted | | | | 762 App - 2a. Supply --> | --- 3. Install ------> | | 763 | | | | 764 (b) TA -- 2b. Supply ----------> | 4. Messaging-->| | 765 | | | | 767 Figure 3: Example Developer Experience 769 Figure 3 shows an example where the same developer builds and signs 770 two applications: 1) an Untrusted Application; 2) a TA that provides 771 some security functions to be run inside a TEE. 773 At step 2, the developer uploads the Untrusted Application (2a) to an 774 Application Store. In this example, the developer is also the TA 775 Signer, and so generates a signed TA. The developer can then either 776 bundle the signed TA with the Untrusted Application, or the developer 777 can provide the signed TA to a TAM that will be managing the TA in 778 various devices. 780 At step 3, a user will go to an Application Store to download the 781 Untrusted Application. Since the Untrusted Application depends on 782 the TA, installing the Untrusted Application will trigger TA 783 installation by initiating communication with a TAM. This is step 4. 784 The TEEP Agent will interact with TAM via a TEEP Broker that 785 faciliates communications between a TAM and the TEEP Agent in TEE. 787 Some TA installation implementations might ask for a user's consent. 788 In other implementations, a Device Administrator might choose what 789 Untrusted Applications and related TAs to be installed. A user 790 consent flow is out of scope of the TEEP architecture. 792 The main components consist of a set of standard messages created by 793 a TAM to deliver TA management commands to a device, and device 794 attestation and response messages created by a TEE that responds to a 795 TAM's message. 797 It should be noted that network communication capability is generally 798 not available in TAs in today's TEE-powered devices. Consequently, 799 Trusted Applications generally rely on broker in the REE to provide 800 access to network functionality in the REE. A broker does not need 801 to know the actual content of messages to facilitate such access. 803 Similarly, since the TEEP Agent runs inside a TEE, the TEEP Agent 804 generally relies on a TEEP Broker in the REE to provide network 805 access, and relay TAM requests to the TEEP Agent and relay the 806 responses back to the TAM. 808 5. Keys and Certificate Types 810 This architecture leverages the following credentials, which allow 811 delivering end-to-end security between a TAM and a TEEP Agent. 813 Figure 4 summarizes the relationships between various keys and where 814 they are stored. Each public/private key identifies a TA Signer, 815 TAM, or TEE, and gets a certificate that chains up to some trust 816 anchor. A list of trusted certificates is then used to check a 817 presented certificate against. 819 Different CAs can be used for different types of certificates. TEEP 820 messages are always signed, where the signer key is the message 821 originator's private key, such as that of a TAM or a TEE. In 822 addition to the keys shown in Figure 4, there may be additional keys 823 used for attestation. Refer to the RATS Architecture 824 [I-D.ietf-rats-architecture] for more discussion. 826 Cardinality & Location of 827 Location of Private Key Trust Anchor 828 Purpose Private Key Signs Store 829 ------------------ ----------- ------------- ------------- 830 Authenticating TEE 1 per TEE TEEP responses TAM 832 Authenticating TAM 1 per TAM TEEP requests TEEP Agent 834 Code Signing 1 per TA TA binary TEE 835 Signer 837 Figure 4: Signature Keys 839 Note that personalization data is not included in the table above. 840 The use of personalization data is dependent on how TAs are used and 841 what their security requirements are. 843 TEEP requests from a TAM to a TEEP Agent are signed with the TAM 844 private key (for authentication and integrity protection). 845 Personalization data and TA binaries can be encrypted with a key that 846 is established with a content encryption key established with the TEE 847 public key (to provide confidentiality). Conversely, TEEP responses 848 from a TEEP Agent to a TAM can be signed with the TEE private key. 850 The TEE key pair and certificate are thus used for authenticating the 851 TEE to a remote TAM, and for sending private data to the TEE. Often, 852 the key pair is burned into the TEE by the TEE manufacturer and the 853 key pair and its certificate are valid for the expected lifetime of 854 the TEE. A TAM provider is responsible for configuring the TAM's 855 Trust Anchor Store with the manufacturer certificates or CAs that are 856 used to sign TEE keys. This is discussed further in Section 5.3 857 below. 859 The TAM key pair and certificate are used for authenticating a TAM to 860 a remote TEE, and for sending private data to the TAM. A TAM 861 provider is responsible for acquiring a certificate from a CA that is 862 trusted by the TEEs it manages. This is discussed further in 863 Section 5.1 below. 865 The TA Signer key pair and certificate are used to sign TAs that the 866 TEE will consider authorized to execute. TEEs must be configured 867 with the certificates or keys that it considers authorized to sign 868 TAs that it will execute. This is discussed further in Section 5.2 869 below. 871 5.1. Trust Anchors in a TEEP Agent 873 A TEEP Agent's Trust Anchor Store contains a list of Trust Anchors, 874 which are CA certificates that sign various TAM certificates. The 875 list is typically preloaded at manufacturing time, and can be updated 876 using the TEEP protocol if the TEE has some form of "Trust Anchor 877 Manager TA" that has Trust Anchors in its configuration data. Thus, 878 Trust Anchors can be updated similar to updating the configuration 879 data for any other TA. 881 When Trust Anchor update is carried out, it is imperative that any 882 update must maintain integrity where only an authentic Trust Anchor 883 list from a device manufacturer or a Device Administrator is 884 accepted. Details are out of scope of the architecture and can be 885 addressed in a protocol document. 887 Before a TAM can begin operation in the marketplace to support a 888 device with a particular TEE, it must obtain a TAM certificate from a 889 CA or the raw public key of a TAM that is listed in the Trust Anchor 890 Store of the TEEP Agent. 892 5.2. Trust Anchors in a TEE 894 A TEE determines whether TA binaries are allowed to execute by 895 verifying whether their signature can be verified using 896 certificate(s) or raw public key(s) in the TEE's Trust Anchor Store. 897 The list is typically preloaded at manufacturing time, and can be 898 updated using the TEEP protocol if the TEE has some form of "Trust 899 Anchor Manager TA" that has Trust Anchors in its configuration data. 900 Thus, Trust Anchors can be updated similar to updating the 901 configuration data for any other TA, as discussed in Section 5.1. 903 5.3. Trust Anchors in a TAM 905 The Trust Anchor Store in a TAM consists of a list of Trust Anchors, 906 which are certificates that sign various device TEE certificates. A 907 TAM will accept a device for TA management if the TEE in the device 908 uses a TEE certificate that is chained to a certificate or raw public 909 key that the TAM trusts, is contained in an allow list, is not found 910 on a block list, and/or fulfills any other policy criteria. 912 5.4. Scalability 914 This architecture uses a PKI (including self-signed certificates). 915 Trust Anchors exist on the devices to enable the TEE to authenticate 916 TAMs and TA Signers, and TAMs use Trust Anchors to authenticate TEEs. 917 When a PKI is used, many intermediate CA certificates can chain to a 918 root certificate, each of which can issue many certificates. This 919 makes the protocol highly scalable. New factories that produce TEEs 920 can join the ecosystem. In this case, such a factory can get an 921 intermediate CA certificate from one of the existing roots without 922 requiring that TAMs are updated with information about the new device 923 factory. Likewise, new TAMs can join the ecosystem, providing they 924 are issued a TAM certificate that chains to an existing root whereby 925 existing TEEs will be allowed to be personalized by the TAM without 926 requiring changes to the TEE itself. This enables the ecosystem to 927 scale, and avoids the need for centralized databases of all TEEs 928 produced or all TAMs that exist or all TA Signers that exist. 930 5.5. Message Security 932 Messages created by a TAM are used to deliver TA management commands 933 to a device, and device attestation and messages created by the 934 device TEE to respond to TAM messages. 936 These messages are signed end-to-end between a TEEP Agent and a TAM. 937 Confidentiality is provided by encrypting sensitive payloads (such as 938 personalization data and attestation evidence), rather than 939 encrypting the messages themselves. Using encrypted payloads is 940 important to ensure that only the targeted device TEE or TAM is able 941 to decrypt and view the actual content. 943 6. TEEP Broker 945 A TEE and TAs often do not have the capability to directly 946 communicate outside of the hosting device. For example, 947 GlobalPlatform [GPTEE] specifies one such architecture. This calls 948 for a software module in the REE world to handle network 949 communication with a TAM. 951 A TEEP Broker is an application component running in the REE of the 952 device or an SDK that facilitates communication between a TAM and a 953 TEE. It also provides interfaces for Untrusted Applications to query 954 and trigger TA installation that the application needs to use. 956 An Untrusted Application might communicate with a TEEP Broker at 957 runtime to trigger TA installation itself, or an Untrusted 958 Application might simply have a metadata file that describes the TAs 959 it depends on and the associated TAM(s) for each TA, and an REE 960 Application Installer can inspect this application metadata file and 961 invoke the TEEP Broker to trigger TA installation on behalf of the 962 Untrusted Application without requiring the Untrusted Application to 963 run first. 965 6.1. Role of the TEEP Broker 967 A TEEP Broker abstracts the message exchanges with a TEE in a device. 968 The input data is originated from a TAM or the first initialization 969 call to trigger a TA installation. 971 The Broker doesn't need to parse a message content received from a 972 TAM that should be processed by a TEE. When a device has more than 973 one TEE, one TEEP Broker per TEE could be present in the REE. A TEEP 974 Broker interacts with a TEEP Agent inside a TEE. 976 A TAM message may indicate the target TEE where a TA should be 977 installed. A compliant TEEP protocol should include a target TEE 978 identifier for a TEEP Broker when multiple TEEs are present. 980 The Broker relays the response messages generated from a TEEP Agent 981 in a TEE to the TAM. 983 The Broker only needs to return a (transport) error message if the 984 TEE is not reachable for some reason. Other errors are represented 985 as response messages returned from the TEE which will then be passed 986 to the TAM. 988 6.2. TEEP Broker Implementation Consideration 990 TEEP Broker implementers should consider methods of distribution, 991 scope and concurrency on devices and runtime options. Several non- 992 exhaustive options are discussed below. 994 6.2.1. TEEP Broker APIs 996 The following conceptual APIs exist from a TEEP Broker to a TEEP 997 Agent: 999 1. RequestTA: A notification from an REE application (e.g., an 1000 installer, or an Untrusted Application) that it depends on a 1001 given TA, which may or may not already be installed in the TEE. 1003 2. ProcessTeepMessage: A message arriving from the network, to be 1004 delivered to the TEEP Agent for processing. 1006 3. RequestPolicyCheck: A hint (e.g., based on a timer) that the TEEP 1007 Agent may wish to contact the TAM for any changes, without the 1008 device itself needing any particular change. 1010 4. ProcessError: A notification that the TEEP Broker could not 1011 deliver an outbound TEEP message to a TAM. 1013 For comparison, similar APIs may exist on the TAM side, where a 1014 Broker may or may not exist, depending on whether the TAM uses a TEE 1015 or not: 1017 1. ProcessConnect: A notification that an incoming TEEP session is 1018 being requested by a TEEP Agent. 1020 2. ProcessTeepMessage: A message arriving from the network, to be 1021 delivered to the TAM for processing. 1023 For further discussion on these APIs, see 1024 [I-D.ietf-teep-otrp-over-http]. 1026 6.2.2. TEEP Broker Distribution 1028 The Broker installation is commonly carried out at OEM time. A user 1029 can dynamically download and install a Broker on-demand. 1031 7. Attestation 1033 Attestation is the process through which one entity (an Attester) 1034 presents "evidence", in the form of a series of claims, to another 1035 entity (a Verifier), and provides sufficient proof that the claims 1036 are true. Different Verifiers may require different degrees of 1037 confidence in attestation proofs and not all attestations are 1038 acceptable to every verifier. A third entity (a Relying Party) can 1039 then use "attestation results", in the form of another series of 1040 claims, from a Verifier to make authorization decisions. (See 1041 [I-D.ietf-rats-architecture] for more discussion.) 1043 In TEEP, as depicted in Figure 5, the primary purpose of an 1044 attestation is to allow a device (the Attester) to prove to a TAM 1045 (the Relying Party) that a TEE in the device has particular 1046 properties, was built by a particular manufacturer, and/or is 1047 executing a particular TA. Other claims are possible; TEEP does not 1048 limit the claims that may appear in evidence or attestation results, 1049 but defines a minimal set of attestation result claims required for 1050 TEEP to operate properly. Extensions to these claims are possible. 1051 Other standards or groups may define the format and semantics of 1052 extended claims. 1054 +----------------+ 1055 | Device | +----------+ 1056 | +------------+ | Evidence | TAM | Evidence +----------+ 1057 | | TEE |------------->| (Relying |-------------->| Verifier | 1058 | | (Attester) | | | Party) |<--------------| | 1059 | +------------+ | +----------+ Attestation +----------+ 1060 +----------------+ Result 1062 Figure 5: TEEP Attestation Roles 1064 As of the writing of this specification, device and TEE attestations 1065 have not been standardized across the market. Different devices, 1066 manufacturers, and TEEs support different attestation protocols. In 1067 order for TEEP to be inclusive, it is agnostic to the format of 1068 evidence, allowing proprietary or standardized formats to be used 1069 between a TEE and a verifier (which may or may not be colocated in 1070 the TAM), as long as the format supports encryption of any 1071 information that is considered sensitive. 1073 However, it should be recognized that not all Verifiers may be able 1074 to process all proprietary forms of attestation evidence. Similarly, 1075 the TEEP protocol is agnostic as to the format of attestation 1076 results, and the protocol (if any) used between the TAM and a 1077 verifier, as long as they convey at least the required set of claims 1078 in some format. Note that the respective attestation algorithms are 1079 not defined in the TEEP protocol itself; see 1080 [I-D.ietf-rats-architecture] and [I-D.ietf-teep-protocol] for more 1081 discussion. 1083 There are a number of considerations that need to be considered when 1084 appraising evidence provided by a TEE, including: 1086 - What security measures a manufacturer takes when provisioning keys 1087 into devices/TEEs; 1089 - What hardware and software components have access to the 1090 attestation keys of the TEE; 1092 - The source or local verification of claims within an attestation 1093 prior to a TEE signing a set of claims; 1095 - The level of protection afforded to attestation keys against 1096 exfiltration, modification, and side channel attacks; 1098 - The limitations of use applied to TEE attestation keys; 1100 - The processes in place to discover or detect TEE breaches; and 1101 - The revocation and recovery process of TEE attestation keys. 1103 Some TAMs may require additional claims in order to properly 1104 authorize a device or TEE. The specific format for these additional 1105 claims are outside the scope of this specification, but the TEEP 1106 protocol allows these additional claims to be included in the 1107 attestation messages. 1109 For more discussion of the attestation and appraisal process, see the 1110 RATS Architecture [I-D.ietf-rats-architecture]. 1112 7.1. Information Required in TEEP Claims 1114 - Device Identifying Information: TEEP attestations may need to 1115 uniquely identify a device to the TAM. Unique device 1116 identification allows the TAM to provide services to the device, 1117 such as managing installed TAs, and providing subscriptions to 1118 services, and locating device-specific keying material to 1119 communicate with or authenticate the device. In some use cases it 1120 may be sufficient to identify only the class of the device. The 1121 security and privacy requirements regarding device identification 1122 will vary with the type of TA provisioned to the TEE. 1124 - TEE Identifying Information: The type of TEE that generated this 1125 attestation must be identified, including version identification 1126 information such as the hardware, firmware, and software version 1127 of the TEE, as applicable by the TEE type. TEE manufacturer 1128 information for the TEE is required in order to disambiguate the 1129 same TEE type created by different manufacturers and address 1130 considerations around manufacturer provisioning, keying and 1131 support for the TEE. 1133 - Freshness Proof: A claim that includes freshness information must 1134 be included, such as a nonce or timestamp. 1136 - Requested Components: A list of zero or more components (TAs or 1137 other dependencies needed by a TEE) that are requested by some 1138 depending app, but which are not currently installed in the TEE. 1140 8. Algorithm and Attestation Agility 1142 RFC 7696 [RFC7696] outlines the requirements to migrate from one 1143 mandatory-to-implement cryptographic algorithm suite to another over 1144 time. This feature is also known as crypto agility. Protocol 1145 evolution is greatly simplified when crypto agility is considered 1146 during the design of the protocol. In the case of the TEEP protocol 1147 the diverse range of use cases, from trusted app updates for smart 1148 phones and tablets to updates of code on higher-end IoT devices, 1149 creates the need for different mandatory-to-implement algorithms 1150 already from the start. 1152 Crypto agility in TEEP concerns the use of symmetric as well as 1153 asymmetric algorithms. In the context of TEEP symmetric algorithms 1154 are used for encryption of TA binaries and personalization data 1155 whereas the asymmetric algorithms are mostly used for signing 1156 messages. 1158 In addition to the use of cryptographic algorithms in TEEP, there is 1159 also the need to make use of different attestation technologies. A 1160 device must provide techniques to inform a TAM about the attestation 1161 technology it supports. For many deployment cases it is more likely 1162 for the TAM to support one or more attestation techniques whereas the 1163 device may only support one. 1165 9. Security Considerations 1167 9.1. Broker Trust Model 1169 The architecture enables the TAM to communicate, via a TEEP Broker, 1170 with the device's TEE to manage TAs. Since the TEEP Broker runs in a 1171 potentially vulnerable REE, the TEEP Broker could, however, be (or be 1172 infected by) malware. As such, all TAM messages are signed and 1173 sensitive data is encrypted such that the TEEP Broker cannot modify 1174 or capture sensitive data, but the TEEP Broker can still conduct DoS 1175 attacks as discussed in Section 9.3. 1177 A TEEP Agent in a TEE is responsible for protecting against potential 1178 attacks from a compromised TEEP Broker or rogue malware in the REE. 1179 A rogue TEEP Broker might send corrupted data to the TEEP Agent, or 1180 launch a DoS attack by sending a flood of TEEP protocol requests. 1181 The TEEP Agent validates the signature of each TEEP protocol request 1182 and checks the signing certificate against its Trust Anchors. To 1183 mitigate DoS attacks, it might also add some protection scheme such 1184 as a threshold on repeated requests or number of TAs that can be 1185 installed. 1187 9.2. Data Protection 1189 The TEE implementation provides protection of data on the device. It 1190 is the responsibility of the TAM to protect data on its servers. 1192 The protocol between TEEP Agents and TAMs similarly is responsible 1193 for securely providing integrity and confidentiality protection 1194 against adversaries between them. Since the transport protocol under 1195 the TEEP protocol might be implemented outside a TEE, as discussed in 1196 Section 6, it cannot be relied upon for sufficient protection. The 1197 TEEP protocol provides integrity protection, but confidentiality must 1198 be provided by payload security, i.e., using encrypted TA binaries 1199 and encrypted attestation information. See [I-D.ietf-teep-protocol] 1200 for more discussion. 1202 9.3. Compromised REE 1204 It is possible that the REE of a device is compromised. If the REE 1205 is compromised, several DoS attacks may be launched. The compromised 1206 REE may terminate the TEEP Broker such that TEEP transactions cannot 1207 reach the TEE, or might drop or delay messages between a TAM and a 1208 TEEP Agent. However, while a DoS attack cannot be prevented, the REE 1209 cannot access anything in the TEE if it is implemented correctly. 1210 Some TEEs may have some watchdog scheme to observe REE state and 1211 mitigate DoS attacks against it but most TEEs don't have such a 1212 capability. 1214 In some other scenarios, the compromised REE may ask a TEEP Broker to 1215 make repeated requests to a TEEP Agent in a TEE to install or 1216 uninstall a TA. A TA installation or uninstallation request 1217 constructed by the TEEP Broker or REE will be rejected by the TEEP 1218 Agent because the request won't have the correct signature from a TAM 1219 to pass the request signature validation. 1221 This can become a DoS attack by exhausting resources in a TEE with 1222 repeated requests. In general, a DoS attack threat exists when the 1223 REE is compromised, and a DoS attack can happen to other resources. 1224 The TEEP architecture doesn't change this. 1226 A compromised REE might also request initiating the full flow of 1227 installation of TAs that are not necessary. It may also repeat a 1228 prior legitimate TA installation request. A TEEP Agent 1229 implementation is responsible for ensuring that it can recognize and 1230 decline such repeated requests. It is also responsible for 1231 protecting the resource usage allocated for TA management. 1233 9.4. Compromised CA 1235 A root CA for TAM certificates might get compromised. A Trust Anchor 1236 other than a root CA certificate may also be compromised. Some TEE 1237 Trust Anchor update mechanism is expected from device OEMs. 1239 TEEs are responsible for validating certificate revocation about a 1240 TAM certificate chain, including the TAM certificate and the 1241 intermediate CA certificates up to the root certificate. This will 1242 detect a compromised TAM certificate and also any compromised 1243 intermediate CA certificate. 1245 If the root CA of some TEE device certificates is compromised, these 1246 devices might be rejected by a TAM, which is a decision of the TAM 1247 implementation and policy choice. TAMs are responsible for 1248 validating any intermediate CA for TEE device certificates. 1250 9.5. Compromised TAM 1252 Device TEEs are responsible for validating the supplied TAM 1253 certificates to determine that the TAM is trustworthy. 1255 9.6. Malicious TA Removal 1257 It is possible that a rogue developer distributes a malicious 1258 Untrusted Application and intends to get a malicious TA installed. 1259 It's the responsibility of the TAM to not install malicious trusted 1260 apps in the first place. The TEEP architecture allows a TEEP Agent 1261 to decide which TAMs it trusts via Trust Anchors, and delegates the 1262 TA authenticity check to the TAMs it trusts. 1264 It may happen that a TA was previously considered trustworthy but is 1265 later found to be buggy or compromised. In this case, the TAM can 1266 initiate the removal of the TA by notifying devices to remove the TA 1267 (and potentially the REE or Device Owner to remove any Untrusted 1268 Application that depend on the TA). If the TAM does not currently 1269 have a connection to the TEEP Agent on a device, such a notification 1270 would occur the next time connectivity does exist. That is, to 1271 recover, the TEEP Agent must be able to reach out to the TAM, for 1272 example whenever the RequestPolicyCheck API (Section 6.2.1) is 1273 invoked by a timer or other event. 1275 Furthermore the policy in the Verifier in an attestation process can 1276 be updated so that any evidence that includes the malicious TA would 1277 result in an attestation failure. There is, however, a time window 1278 during which a malicious TA might be able to operate successfully, 1279 which is the validity time of the previous attestation result. For 1280 example, if the Verifier in Figure 5 is updated to treat a previously 1281 valid TA as no longer trustworthy, any attestation result it 1282 previously generated saying that the TA is valid will continue to be 1283 used until the attestation result expires. As such, the TAM's 1284 Verifier should take into account the acceptable time window when 1285 generating attestation results. See [I-D.ietf-rats-architecture] for 1286 further discussion. 1288 9.7. Certificate Expiry and Renewal 1290 TEE device certificates are expected to be long lived, longer than 1291 the lifetime of a device. A TAM certificate usually has a moderate 1292 lifetime of 2 to 5 years. A TAM should get renewed or rekeyed 1293 certificates. The root CA certificates for a TAM, which are embedded 1294 into the Trust Anchor Store in a device, should have long lifetimes 1295 that don't require device Trust Anchor updates. On the other hand, 1296 it is imperative that OEMs or device providers plan for support of 1297 Trust Anchor update in their shipped devices. 1299 For those cases where TEE devices are given certificates for which no 1300 good expiration date can be assigned the recommendations in 1301 Section 4.1.2.5 of RFC 5280 [RFC5280] are applicable. 1303 9.8. Keeping Secrets from the TAM 1305 In some scenarios, it is desirable to protect the TA binary or 1306 configuration from being disclosed to the TAM that distributes them. 1307 In such a scenario, the files can be encrypted end-to-end between a 1308 TA Signer and a TEE. However, there must be some means of 1309 provisioning the decryption key into the TEE and/or some means of the 1310 TA Signer securely learning a public key of the TEE that it can use 1311 to encrypt. One way to do this is for the TA Signer to run its own 1312 TAM so that it can distribute the decryption key via the TEEP 1313 protocol, and the key file can be a dependency in the manifest of the 1314 encrypted TA. Thus, the TEEP Agent would look at the TA manifest, 1315 determine there is a dependency with a TAM URI of the TA Signer's 1316 TAM. The Agent would then install the dependency, and then continue 1317 with the TA installation steps, including decrypting the TA binary 1318 with the relevant key. 1320 10. IANA Considerations 1322 This document does not require actions by IANA. 1324 11. Contributors 1326 - Andrew Atyeo, Intercede (andrew.atyeo@intercede.com) 1328 - Liu Dapeng, Alibaba Group (maxpassion@gmail.com) 1330 12. Acknowledgements 1332 We would like to thank Nick Cook, Minho Yoo, Brian Witten, Tyler Kim, 1333 Alin Mutu, Juergen Schoenwaelder, Nicolae Paladi, Sorin Faibish, Ned 1334 Smith, Russ Housley, Jeremy O'Donoghue, and Anders Rundgren for their 1335 feedback. 1337 13. Informative References 1339 [GPTEE] GlobalPlatform, "GlobalPlatform Device Technology: TEE 1340 System Architecture, v1.1", GlobalPlatform GPD_SPE_009, 1341 January 2017, . 1344 [I-D.ietf-rats-architecture] 1345 Birkholz, H., Thaler, D., Richardson, M., Smith, N., and 1346 W. Pan, "Remote Attestation Procedures Architecture", 1347 draft-ietf-rats-architecture-04 (work in progress), May 1348 2020. 1350 [I-D.ietf-suit-manifest] 1351 Moran, B., Tschofenig, H., Birkholz, H., and K. Zandberg, 1352 "A Concise Binary Object Representation (CBOR)-based 1353 Serialization Format for the Software Updates for Internet 1354 of Things (SUIT) Manifest", draft-ietf-suit-manifest-07 1355 (work in progress), June 2020. 1357 [I-D.ietf-teep-otrp-over-http] 1358 Thaler, D., "HTTP Transport for Trusted Execution 1359 Environment Provisioning: Agent-to- TAM Communication", 1360 draft-ietf-teep-otrp-over-http-06 (work in progress), 1361 April 2020. 1363 [I-D.ietf-teep-protocol] 1364 Tschofenig, H., Pei, M., Wheeler, D., Thaler, D., and A. 1365 Tsukamoto, "Trusted Execution Environment Provisioning 1366 (TEEP) Protocol", draft-ietf-teep-protocol-02 (work in 1367 progress), April 2020. 1369 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 1370 FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007, 1371 . 1373 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1374 Housley, R., and W. Polk, "Internet X.509 Public Key 1375 Infrastructure Certificate and Certificate Revocation List 1376 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1377 . 1379 [RFC6024] Reddy, R. and C. Wallace, "Trust Anchor Management 1380 Requirements", RFC 6024, DOI 10.17487/RFC6024, October 1381 2010, . 1383 [RFC7696] Housley, R., "Guidelines for Cryptographic Algorithm 1384 Agility and Selecting Mandatory-to-Implement Algorithms", 1385 BCP 201, RFC 7696, DOI 10.17487/RFC7696, November 2015, 1386 . 1388 [SGX] Intel, "Intel(R) Software Guard Extensions (Intel (R) 1389 SGX)", n.d., . 1393 [TrustZone] 1394 Arm, "Arm TrustZone Technology", n.d., 1395 . 1398 Authors' Addresses 1400 Mingliang Pei 1401 Broadcom 1403 EMail: mingliang.pei@broadcom.com 1405 Hannes Tschofenig 1406 Arm Limited 1408 EMail: hannes.tschofenig@arm.com 1410 Dave Thaler 1411 Microsoft 1413 EMail: dthaler@microsoft.com 1415 David Wheeler 1416 Intel 1418 EMail: david.m.wheeler@intel.com