idnits 2.17.1 draft-pastor-i2nsf-nsf-remote-attestation-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 13, 2017) is 2415 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-i2nsf-framework-07 Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Interface to Network Security Functions A. Pastor 3 Internet-Draft D. Lopez 4 Intended status: Experimental Telefonica I+D 5 Expires: March 17, 2018 A. Shaw 6 Hewlett Packard Labs 7 September 13, 2017 9 Remote Attestation Procedures for Network Security Functions (NSFs) 10 through the I2NSF Security Controller 11 draft-pastor-i2nsf-nsf-remote-attestation-02 13 Abstract 15 This document describes the procedures a client can follow to assess 16 the trust on an external NSF platform and its client-defined 17 configuration through the I2NSF Security Controller. The procedure 18 to assess trustworthiness is based on a remote attestation of the 19 platform and the NSFs running on it performed through a Trusted 20 Platform Module (TPM) invoked by the Security Controller. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on March 17, 2018. 39 Copyright Notice 41 Copyright (c) 2017 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 3 58 3. Establishing Client Trust . . . . . . . . . . . . . . . . . . 4 59 3.1. First Step: Client-Agnostic Attestation . . . . . . . . . 4 60 3.2. Second Step: Client-Specific Attestation . . . . . . . . . 5 61 3.3. Trusted Computing . . . . . . . . . . . . . . . . . . . . 5 62 4. NSF Attestation Principles . . . . . . . . . . . . . . . . . . 7 63 4.1. Requirements for a Trusted NSF Platform . . . . . . . . . 8 64 4.1.1. Trusted Boot . . . . . . . . . . . . . . . . . . . . . 8 65 4.1.2. Remote Attestation Service . . . . . . . . . . . . . . 9 66 4.1.3. Secure Boot . . . . . . . . . . . . . . . . . . . . . 10 67 5. Remote Attestation Procedures . . . . . . . . . . . . . . . . 11 68 5.1. Trusted Channel with the Security Controller . . . . . . . 12 69 5.2. Security Controller Attestation . . . . . . . . . . . . . 13 70 5.3. Platform Attestation . . . . . . . . . . . . . . . . . . . 14 71 6. Security Considerations . . . . . . . . . . . . . . . . . . . 14 72 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 73 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 15 74 8.1. Normative References . . . . . . . . . . . . . . . . . . . 15 75 8.2. Informative References . . . . . . . . . . . . . . . . . . 15 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 78 1. Introduction 80 As described in [RFC8192], the use of externally provided NSF implies 81 several additional concerns in security. The most relevant threats 82 associated with a externalized platform are detailed in 83 [I-D.ietf-i2nsf-framework]. As stated there, mutual authentication 84 between the user and the NSF environment and, more importantly, the 85 attestation of the components in this environment by clients, could 86 address these threats and provide an acceptable level of risk. In 87 particular: 89 o Client impersonation will be minimized by mutual authentication, 90 and since appropriate records of such authentications will be made 91 available, events are suitable for auditing (as a minimum) in the 92 case of an incident. 94 o Attestation of the NSF environment, especially when performed 95 periodically, will allow clients to detect the alteration of the 96 processing components, or the installation of malformed 97 components. Mutual authentication will again provide an audit 98 trail. 100 o Attestation relying on independent Trusted Third Parties will 101 alleviate the impact of malicious activity on the side of the 102 provider by issuing the appropriate alarms in the event of any NSF 103 environment manipulation. 105 o While it is true that any environment is vulnerable to malicious 106 activity with full physical access (and this is obviously beyond 107 the scope of this document), the application of attestation 108 mechanisms raises the degree of physical control necessary to 109 perform an untraceable malicious modification of the environment. 111 The client can have a proof that their NSFs and policies are 112 correctly (from the client point of view) enforced by the Security 113 Controller. Taking into account the threats identified in 114 [I-D.ietf-i2nsf-framework], this document first identifies the user 115 expectations regarding remote trust establishment, briefly analyzes 116 Trusted Computing techniques, and finally describes the proposed 117 mechanisms for remote establishment of trust through the Security 118 Controller. 120 2. Requirements Language 122 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 123 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 124 document are to be interpreted as described in [RFC2119]. 126 In this document, these words will appear with that interpretation 127 only when in ALL CAPS. Lower case uses of these words are not to be 128 interpreted as carrying RFC-2119 significance. 130 3. Establishing Client Trust 132 From a high-level standpoint, in any I2NSF platform, the client 133 connects and authenticates to the Security Controller, which then 134 initializes the procedures for authentication and authorization (and 135 likely accounting and auditing) to track the loading and unloading of 136 the client's NSFs, addressing the verification of the whole software 137 stack: firmware, (host and guest) OSes, NSFs themselves and, in a 138 virtualized environment, the virtualization system (hypervisors, 139 container frameworks...). Afterwards, user traffic from the client 140 domain goes through the NSF platform that hosts the corresponding 141 NSFs. The user's expectations of the platform behavior are thus 142 twofold: 144 o The user traffic will be treated according to the client-specified 145 NSFs, and no other processing will be performed by the Security 146 Controller or the platform itself (e.g. traffic eavesdropping). 148 o Each NSF (and its corresponding policies) behaves as configured by 149 the client. 151 We will refer to the attestation of these two expectations as the 152 "client-agnostic attestation" and the "client-specific attestation". 153 Trusted Computing techniques play a key role in addressing these 154 expectations. 156 3.1. First Step: Client-Agnostic Attestation 158 This is the first interaction between a client and a Security 159 Controller: the client wants to attest that he is connected to a 160 genuine Security Controller before continuing with the 161 authentication. In this context, two properties characterize the 162 genuineness of the Security Controller: 164 1. That the identity of the Security Controller is correct 166 2. That it will process the client credentials and set up the client 167 NSFs and policies properly. 169 Once these two properties are proven to the client, the client knows 170 that their credentials will only be used by the Security Controller 171 to set up the execution of their NSFs. 173 3.2. Second Step: Client-Specific Attestation 175 From the security enforcement point of view, the client agnostic 176 attestation focuses on the initialization of the execution platform 177 for the NSFs. This second step aims to prove to clients that their 178 security is enforced accordingly with their choices (i.e. NSFs and 179 policies). The attestation can be performed at the initialization of 180 the NSFs, before any user traffic is processed by the NSFs, and 181 optionally during the execution of the NSFs. 183 Support of static attestation, performed at initialization time, for 184 the execution platform and the NSFs is REQUIRED for a Security 185 Controller managing NSFs, and MUST be performed before any user 186 traffic is redirected through any set of NSFs. The Security 187 Controller MUST provide proof to the client that the instantiated 188 NSFs and policies are the ones chosen. 190 Additionally to the NSFs instantiation attestation, a continuous 191 attestation of the Security Controller and the NSF execution MAY be 192 required by a client to ensure their security. The sampling periods 193 for the continuous attestation of NSFs an Controller MAY be 194 different. 196 3.3. Trusted Computing 198 In a nutshell, Trusted Computing (TC) aims at answering the following 199 question: "As a user or administrator, how can I have some assurance 200 that a computing system is behaving as it should?". The major 201 enterprise level TC initiative is the Trusted Computing Group [TCG], 202 which has been established for more than a decade, that primarily 203 focuses on developing TC for commodity computers (servers, desktops, 204 laptops, etc.). 206 The overall scheme proposed by TCG for using Trusted Computing is 207 based on a step-by-step extension of trust, called a Chain of Trust. 208 It uses a transitive mechanism: if a user can trust the first 209 execution step and each step correctly attests the next executable 210 software for trustworthiness, then a user can trust the system. 212 +-----------+ 213 | | extends PCR 214 | Platform +------------------------+ 215 | | | 216 +-----^-----+ | 217 | | 218 |measures | 219 +-----------+ | 220 | Security | extends PCR | 221 | +---------------------+ | 222 | Controller| | | 223 +-----^-----+ | | 224 | | | 225 |measures +-v--v----------+ 226 +-----------+ | | 227 | | extends PCR | | 228 | Bootloader+-------------------> Root of Trust | 229 | | | | 230 +-----^-----+ | | 231 | +-^--^----------+ 232 |measures | | 233 +-----------+ | | 234 | | extends PCR | | 235 | BIOS +---------------------+ | 236 | | | 237 +-----^-----+ | 238 | | 239 |measures | 240 +-----------+ | 241 | Bootblock | extends PCR | 242 | (CRTM) +------------------------+ 243 | | 244 +-----------+ 246 Figure 1: Applying Trusted Computing 248 Effectively, during the loading of each piece of software, the 249 integrity of each piece of software is measured and stored inside a 250 log that reflects the different boot stages, as illustrated in the 251 figure above. Later, at the request of a user, the platform can 252 present this log (signed with the unique identity of the platform), 253 which can be checked to prove the platform identity and attest the 254 state of the system. The base element for the extension of the Chain 255 of Trust is called the Core Root of Trust. 257 The TCG has created a standard for the design and usage of a secure 258 crypto-processor to address the storage of keys, general secrets, 259 identities, and platform integrity measurements: the Trusted Platform 260 Module (TPM). When using a TPM as a root of trust, measurements of 261 the software stack are stored in special on-board Platform 262 Configuration Registers (PCRs) on a discrete TPM. There are normally 263 a small number of PCRs that can be used for storing measurements; 264 however, it is not possible to directly write to a PCR. Instead, 265 measurements must be stored using a process called Extending PCRs. 267 The extend operation can update a PCR by producing a global hash of 268 the concatenated values of the previous PCR value with the new 269 measurement value. The Extend operation allows for an unlimited 270 number of measurements to be captured in a single PCR, since the size 271 of the value is always the same and it retains a verifiable ordered 272 chain of all the previous measurements. 274 Attestation of the virtualization platform will thus rely on a 275 process of measuring the booted software and storing a chained log of 276 measurements, typically referred to as Trusted Boot. The user will 277 either validate the signed set of measurements with a trusted third 278 party verifier who will assess whether the software configuration is 279 trusted, or the user can check for themselves against their own set 280 of reference digest values (measurements) that they have obtained a 281 priori, and having already known the public endorsement key of the 282 remote Root of Trust. 284 Trusted Boot should not be confused with a different mechanism known 285 as "Secure Boot", as they both are designed to solve different 286 problems. Secure Boot is a mechanism for a platform owner to lock a 287 platform to only execute particular software. Software components 288 that do not match the configuration digests will not be loaded or 289 executed. This mechanism is particularly useful in preventing 290 malicious software that attempts to install itself in the boot record 291 (a bootkit) from successfully infecting a platform on reboot. A 292 common standard for implementing Secure Boot is described in [UEFI]. 293 Secure Boot only enforces a particular configuration of software, it 294 does not allow a user to attest or quote for a series of 295 measurements. 297 4. NSF Attestation Principles 299 Following the general requirements described in 300 [I-D.ietf-i2nsf-framework] the Security Controller will become the 301 essential element to implement the measurements described above, 302 relying on a TPM for the Root of Trust. 304 A mutual authentication of clients and the Security Controller MUST 305 be performed, establishing the desired level of assurance. This 306 level of assurance will determine how stringent are the requirements 307 for authentication (in both directions), and how detailed the 308 collected measurements and their verification will be. Furthermore, 309 the NSF platform MUST run a TPM, able to collect measurements of the 310 platform itself, the Security Controller, and the NSFs being 311 executed. The Security Controller MUST make the attestation 312 measurements available to the client, directly or by means of a 313 Trusted Third Party. 315 As described in [I-D.ietf-i2nsf-framework], a trusted connection 316 between the client and the Security Controller MUST be established 317 and all traffic to and from the NSF environment MUST flow through 318 this connection 320 NOTE: The reference to results from WGs such as NEA and SACM is 321 currently under consideration and will be included here. 323 4.1. Requirements for a Trusted NSF Platform 325 Although a discrete hardware TPM is RECOMMENDED, relaxed alternatives 326 (such as embedded CPU TPMs, or memory and execution isolation 327 mechanisms) MAY also be applied when the required level of assurance 328 is lower. This reduced level of assurance MUST be communicated to 329 the client by the Security Controller during the initial mutual 330 authentication phase. The Security Controller MUST use a set of 331 capabilities to negotiate the level of assurance with the client. 333 4.1.1. Trusted Boot 335 NOTE: This section is derived from the original version of the 336 document, focused on virtual NSFs. Although it seems to be 337 applicable to any modern physical appliance, we must be sure all 338 these considerations are 100% applicable to physical NSFs as well, 339 and provide exceptions when that is not the case. Support from an 340 expert in physical node attestation is required here. 342 All clients who interact with a Security Controller MUST be able to: 344 a. Identify the Security Controller based on the public key of a 345 Root of Trust. 347 b. Retrieve a set of measurements of all the base software the 348 Security Controller has booted (i.e. the NSF platform). 350 This requires that firmware and software MUST be measured before 351 loading, with the resulting value being used to extend the 352 appropriate PCR register. The general usage of PCRs by each software 353 component SHOULD conform to open standards, in order to make 354 verifying attestation reports interoperable, as it is the case of TCG 355 Generic Server Specification [TCGGSS]. 357 The following list describes which PCR registers SHOULD be used 358 during a Trusted Boot process: 360 o PCRs 00-03: for use by the CRTM (Initial EEPROM or PC BIOS) 362 o PCRs 04-07: for use by the bootloader stages 364 o PCRs 08-15: for use by the booted base system 366 A signed audit log of boot measurements should also be provided. The 367 PCR values can also be used as an identity for dynamically decrypting 368 encrypted blobs on the platform (such as encryption keys or 369 configurations that belong to operating system components). Software 370 can choose to submit pieces of data to be encrypted by the Root of 371 Trust (which has its own private asymmetric key and PCR registers) 372 and only have it decrypted based on some criteria. These criteria 373 can be that the platform booted into a particular state (e.g. a set 374 of PCR values). Once the desired criteria are described and the 375 sensitive data is encrypted by the root of trust, the data has been 376 sealed to that platform state. The sealed data will only be 377 decrypted when the platform measurements held in the root of trust 378 match the particular state. 380 Trusted Boot requires the use of a root of trust for safely storing 381 measurements and secrets. Since the Root of Trust is self-contained 382 and isolated from all the software that is measured, it is able to 383 produce a signed set of platform measurements to a local or remote 384 user. However, Trusted Boot does not provide enforcement of a 385 configuration, since the root of trust is a passive component not in 386 the execution path, and is solely used for safe independent storage 387 of secrets and platform measurements. It will respond to attestation 388 requests with the exact measurements that were made during the 389 software boot process. Sealing and unsealing of sensitive data is 390 also a strong advantage of Trusted Boot, since it prevents leakage of 391 secrets in the event of an untrusted software configuration. 393 4.1.2. Remote Attestation Service 395 A service MUST be present for providing signed attestation report 396 (e.g. the measurements) from the Root of Trust (RoT) to the client. 397 In case of failure to communicate with the service, the client MUST 398 assume the service cannot be trusted and seek an alternative Security 399 Controller. 401 Since some forms of RoT require serialised access (i.e. due to slow 402 access to hardware), latency of getting an attestation report could 403 increase with simultaneous requests. Simultaneous requests could 404 occur if multiple Trusted Third Parties (TTP) request attestation 405 reports at the same time. This MAY be improved through batching of 406 requests, in a special manner. In a typical remote attestation 407 protocol, the client sends a random number ("nonce") to the RoT in 408 order to detect any replay attacks. Therefore, caching of an 409 attestation report does not work, since there is the possibility that 410 it may not be a fresh report. The solution is to batch the nonce for 411 each requestor until the RoT is ready for creating the attestation 412 report. The report will be signed by the embedded identity of the 413 RoT to provide data integrity and authenticity, and the report will 414 include all the nonces of the requestors. Regardless of the number 415 of the number of nonces included, the requestor verifying the 416 attestation report MUST check to see if the requestor's nonce was 417 included in order to detect replay attacks. In addition to the 418 attestation report containing PCRs, an additional report known as an 419 SML (Secure Measurement Log) can be returned to the requestor to 420 provide more information on how to verify the report (e.g. how to 421 reproduce the PCR values). The integrity of the SML is protected by 422 a PCR measurement in the RoT. An example of an open standard for 423 responses is [TCGIRSS]. Further details are discussed in 424 Section 5.2. 426 As part of initial contact, the Security Controller MAY present a 427 list of external TTPs that the client can use to verify it. However, 428 the client MUST assess whether these external verifiers can be 429 trusted. The client can also choose to ignore or discard the 430 presented verifiers. 432 Finally, to prevent malicious relaying of attestation reports from a 433 different host, the authentication material of the secure channel 434 (e.g. TLS, IPSec, etc.) SHOULD be bound to the RoT and verified by 435 the connected client, unless the lowest levels of assurance have been 436 chosen and an explicit warning issued. This is also addressed in 437 Section 5.1. 439 4.1.3. Secure Boot 441 Using a mechanism such as Secure Boot helps provide strong prevention 442 of software attacks. Furthermore, in combination with a hardware- 443 based TPM, Secure Boot can provide some resilience to physical 444 attacks (e.g. preventing a class of offline attacks and unauthorized 445 system replacement). For NSF providers, it is RECOMMENDED that 446 Secure Boot is employed wherever possible with an appropriate 447 firmware update mechanism, due to the possible threat of software/ 448 firmware modifications in either public places or privately with 449 inside attackers. 451 5. Remote Attestation Procedures 453 The establishment of trust with the Security Controller and the NSF 454 platform consists of three main phases, which need to be coordinated 455 by the client: 457 1. Trusted channel with the Security Controller. During this phase, 458 the client securely connects to the Security Controller to avoid 459 that any data can be tampered with or modified by an attacker if 460 the network cannot be considered trusted. The establishment of 461 the trusted channel is completed after the next step. 463 2. Security Controller attestation. During this phase, the client 464 verifies that the Security Controller components responsible for 465 handling the credentials and for the isolation with respect to 466 other potential clients are behaving correctly. Furthermore, it 467 is verified that the identity of the platform attested is the 468 same of the one presented by the Security Controller during the 469 establishment of the secure connection. 471 3. Platform attestation. During this step, which can be repeated 472 periodically until the connection is terminated, the Security 473 Controller verifies the integrity of the elements composing the 474 NSF platform. The components responsible for this task have been 475 already attested during the previous phase. 477 +----------+ 478 3. Attestation | Trusted | 3. Attestation 479 +--------------------> Third <----------+ 480 | | Party | | 481 | +----------+ +--------+-------+ 482 +----------v-------+ | +-----v-----+ | 483 | Client | | | Security | | 484 | | 1. Trusted channel | | Controller| | 485 | 2. Get Cert +------+ handshake +---------> | | 486 | 3. Attestation | | +-----------+ | 487 | 4. Cont.handshake| | | 488 | | | | 489 | | | +---------+ | 490 | | | | NSF | | 491 | | | +---------+ | 492 +------------------+ +----------------+ 494 Figure 2: Steps for remote attestation 496 In the following each step, as depicted in the above figure, is 497 discussed in more detail. 499 5.1. Trusted Channel with the Security Controller 501 A trusted channel is an enhanced version of the secured channel that. 502 It adds the requirement of integrity verification of the contacted 503 endpoint by the other peer during the initial handshake to the 504 functionality of the secured channel. However, simply transmitting 505 the integrity measurements over the channel does not guarantee that 506 the platform verified is the channel endpoint. The public key or the 507 certificate for the secure communication MUST be included as part of 508 the measurements presented by the contacted endpoint during the 509 remote attestation. This way, a malicious platform cannot relay the 510 attestation to another platform as its certificate will not be 511 present in the measurements list of the genuine platform. 513 In addition, the problem of a potential loss of control of the 514 private key must be addressed (a malicious endpoint could prove the 515 identity of the genuine endpoint). This is done by defining a long- 516 lived Platform Property Certificate. Since this certificate connects 517 the platform identity to the AIK public key, an attacker cannot use a 518 stolen private key without revealing his identity, as it may use the 519 certificate of the genuine endpoint but cannot create a quote with 520 the AIK of the other platform. 522 Finally, since the platform identity can be verified from the 523 Platform Property Certificate, the information in the certificate to 524 be presented during the establishment of a secure communication is 525 redundant. This allows for the use of self-signed certificates. 526 This would simplify operational procedures in many environments, 527 especially when they are multi-tenant. Thus, in place of 528 certificates signed by trusted CAs, the use of self-signed 529 certificates (which still need to be included in the measurements 530 list) is RECOMMENDED. 532 The steps required for the establishment of a trusted channel with 533 the Security Controller are as follows: 535 1. The client begins the trusted channel handshake with the selected 536 Security Controller. 538 2. The certificate of the Security Controller is collected and used 539 for verifying the binding of the attestation result to the 540 contacted endpoint. 542 3. The client performs the remote attestation protocol with the 543 Security Controller, either directly or with the help of a 544 Trusted Third Party. The Trusted Third Party MAY perform the 545 verification of attestation quotes on behalf of multiple clients. 547 4. If the result of the attestation is positive, the application 548 continues the handshake and establishes the trusted channel. 549 Otherwise, it closes the connection. 551 5.2. Security Controller Attestation 553 During the establishment of the trusted channel, the client attests 554 the Security Controller by verifying the identity of the contacted 555 endpoint and its integrity. Initially the Security Controller 556 measures all of the hardware and software components involved in the 557 boot process of the NSF platform, in order to build the chain of 558 trust. 560 Since a client may not have enough functionality to perform the 561 integrity verification of a Security Controller, the client MAY 562 request the status of a Security Controller to be computed by a 563 Trusted Third Party (TTP). This choice has the additional advantage 564 of preventing an attacker from easily determining the software 565 running at the Security Controller. 567 If the client directly performs the remote attestation, it executes 568 the following steps: 570 1. Ask the Security Controller to generate an integrity report with 571 the format defined in [TCGIRSS]. 573 2. The Security Controller retrieves the measurements and asks the 574 TPM to sign the PCRs with an Attestation Identity Key (AIK). 575 This signature provides the client with the evidence that the 576 measurements received belong to the Security Controller being 577 attested. 579 3. Once the integrity report has been generated it is sent back to 580 the client. 582 4. The client first checks if the integrity report is valid by 583 verifying the quote and the certificate associated to the AIK, 584 and then determines if the Security Controller is behaving as 585 expected (i.e. its software has not been compromised and 586 isolation among the clients connected to it is enforced). As 587 part of the verification, the client also checks that the digest 588 of the certificate, received during the trusted channel 589 handshake, is present among measurements. 591 If the client has limited computation resources, it may contact a TTP 592 which, in turn, attests the Security Controller and returns the 593 result of the integrity evaluation to the client, following the same 594 steps depicted above. 596 5.3. Platform Attestation 598 The main outcome of the Security Controller attestation is to detect 599 whether or not it is correctly configuring the operational 600 environment for NSFs to be managed by the connecting client (the NSF 601 platform, or just platform) in a way that any user traffic is 602 processed only by these NSFs that are part of the platform. Platform 603 attestation, instead, evaluates the integrity of the NSFs running on 604 the platform. 606 Platform attestation does not imply a validation of the mechanisms 607 the Security Controller can apply to select the appropriate NSFs to 608 enforce the Service Policies applicable to specific flows. The 609 selection of these NSFs is supposed to happen independent of the 610 attestation procedures, and trust on the selection process and the 611 translation of policies into function capabilities has to be based on 612 the trust clients have on the Security Controller being attested as 613 the one that was intended to be used. An attestation of the 614 selection and policy mapping procedures constitute an interesting 615 research problem, but it is out of the scope of this document. 617 The procedures are essentially similar to the ones described in the 618 previous section. This step MAY be applied periodically if the level 619 of assurance selected by the user requires it. 621 Attesting NSFs, especially if they are running as virtual machines, 622 can become a costly operation, especially if periodic monitoring is 623 required by the requested level of assurance. There are several 624 proposals to make this feasible, from the proposal of virtual TPMs in 625 [VTPM] to the application of Virtual Machine Introspection through an 626 integrity monitor described by [VMIA]. 628 6. Security Considerations 630 This document is specifically oriented to security and it is 631 considered along the whole text. 633 7. IANA Considerations 635 This document requires no IANA actions. 637 8. References 639 8.1. Normative References 641 [I-D.ietf-i2nsf-framework] 642 Lopez, D., Lopez, E., Dunbar, L., Strassner, J., and R. 643 Kumar, "Framework for Interface to Network Security 644 Functions", draft-ietf-i2nsf-framework-07 (work in 645 progress), August 2017. 647 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 648 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 649 RFC2119, March 1997, 650 . 652 [RFC8192] Hares, S., Lopez, D., Zarny, M., Jacquenet, C., Kumar, R., 653 and J. Jeong, "Interface to Network Security Functions 654 (I2NSF): Problem Statement and Use Cases", RFC 8192, 655 DOI 10.17487/RFC8192, July 2017, 656 . 658 [TCG] "Trusted Computing Group (TCG)", 659 . 661 [TCGGSS] "TCG Generic Server Specification, Version 1.0", 662 . 664 [TCGIRSS] "Infrastructure Work Group Integrity Report Schema 665 Specification, Version 1.0", 666 . 668 8.2. Informative References 670 [UEFI] "UEFI Specification Version 2.2 (Errata D), Tech. Rep.". 672 [VMIA] Schiffman, J., Vijayakumar, H., and T. Jaeger, "Verifying 673 System Integrity by Proxy", 674 . 676 [VTPM] "vTPM:Virtualizing the Trusted Platform Module", . 679 Authors' Addresses 681 Antonio Pastor 682 Telefonica I+D 683 Zurbaran, 12 684 Madrid, 28010 685 Spain 687 Phone: +34 913 128 778 688 Email: antonio.pastorperales@telefonica.com 690 Diego R. Lopez 691 Telefonica I+D 692 Editor Jose Manuel Lara, 9 (1-B) 693 Seville, 41013 694 Spain 696 Phone: +34 913 129 041 697 Email: diego.r.lopez@telefonica.com 699 Adrian L. Shaw 700 Hewlett Packard Labs 701 Long Down Avenue 702 Bristol, BS34 8QZ 703 UK 705 Phone: +44 117 316 2877 706 Email: als@hpe.com