idnits 2.17.1 draft-tschofenig-rats-psa-token-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 08, 2019) is 1751 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-25) exists of draft-ietf-rats-eat-01 ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 RATS H. Tschofenig, Ed. 3 Internet-Draft S. Frost 4 Intended status: Standards Track M. Brossard 5 Expires: January 9, 2020 A. Shaw 6 T. Fossati 7 Arm Limited 8 July 08, 2019 10 Arm's Platform Security Architecture (PSA) Attestation Token 11 draft-tschofenig-rats-psa-token-02 13 Abstract 15 The insecurity of IoT systems is a widely known and discussed 16 problem. The Arm Platform Security Architecture (PSA) is being 17 developed to address this challenge by making it easier to build 18 secure systems. 20 This document specifies token format and claims used in the 21 attestation API of the Arm Platform Security Architecture (PSA). 23 At its core, the Entity Attestation Token (EAT) format is used and 24 populated with a set of claims. This specification describes what 25 claims are used by the PSA and what has been implemented within Arm 26 Trusted Firmware-M. 28 Status of This Memo 30 This Internet-Draft is submitted in full conformance with the 31 provisions of BCP 78 and BCP 79. 33 Internet-Drafts are working documents of the Internet Engineering 34 Task Force (IETF). Note that other groups may also distribute 35 working documents as Internet-Drafts. The list of current Internet- 36 Drafts is at https://datatracker.ietf.org/drafts/current/. 38 Internet-Drafts are draft documents valid for a maximum of six months 39 and may be updated, replaced, or obsoleted by other documents at any 40 time. It is inappropriate to use Internet-Drafts as reference 41 material or to cite them other than as "work in progress." 43 This Internet-Draft will expire on January 9, 2020. 45 Copyright Notice 47 Copyright (c) 2019 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents 52 (https://trustee.ietf.org/license-info) in effect on the date of 53 publication of this document. Please review these documents 54 carefully, as they describe your rights and restrictions with respect 55 to this document. Code Components extracted from this document must 56 include Simplified BSD License text as described in Section 4.e of 57 the Trust Legal Provisions and are provided without warranty as 58 described in the Simplified BSD License. 60 This document may contain material from IETF Documents or IETF 61 Contributions published or made publicly available before November 62 10, 2008. The person(s) controlling the copyright in some of this 63 material may not have granted the IETF Trust the right to allow 64 modifications of such material outside the IETF Standards Process. 65 Without obtaining an adequate license from the person(s) controlling 66 the copyright in such materials, this document may not be modified 67 outside the IETF Standards Process, and derivative works of it may 68 not be created outside the IETF Standards Process, except to format 69 it for publication as an RFC or to translate it into languages other 70 than English. 72 Table of Contents 74 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 75 2. Conventions and Terminology . . . . . . . . . . . . . . . . . 4 76 2.1. Glossary . . . . . . . . . . . . . . . . . . . . . . . . 4 77 3. Information Model . . . . . . . . . . . . . . . . . . . . . . 5 78 4. Token Encoding . . . . . . . . . . . . . . . . . . . . . . . 9 79 5. Claims . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 80 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 81 7. Security and Privacy Considerations . . . . . . . . . . . . . 14 82 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 83 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 84 9.1. Normative References . . . . . . . . . . . . . . . . . . 14 85 9.2. Informative References . . . . . . . . . . . . . . . . . 15 86 Appendix A. Contributors . . . . . . . . . . . . . . . . . . . . 16 87 Appendix B. Reference Implementation . . . . . . . . . . . . . . 16 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 90 1. Introduction 92 Modern hardware for Internet of Things devices contain trusted 93 execution environments and in case of the Arm v8-M architecture 94 TrustZone support. TrustZone on these low end microcontrollers 95 allows the separation between a normal world and a secure world where 96 security sensitive code resides in the secure world and is executed 97 by applications running on the normal world using a well-defined API. 98 Various APIs have been developed by Arm as part of the Platform 99 Security Architecture [PSA]; this document focuses on the 100 functionality provided by the attestation API. Since the tokens 101 exposed via the attestation API are also consumed by services outside 102 the device, interoperability needs arise. In this specification 103 these interoperability needs are addressed by a combination of 105 - a set of claims encoded in CBOR, 107 - embedded in a CBOR Web Token (CWT), 109 - protected by functionality offered by the CBOR Object Signing and 110 Encryption (COSE) specification. 112 Further details on concepts expressed below can be found within the 113 PSA Security Model documentation [PSA-SM]. 115 Figure 1 shows the architecture graphically. Apps on the IoT device 116 communicate with services on the secure world using a defined API. 117 The attestation API exposes tokens, as described in this document, 118 and those tokens may be presented to network or application services. 120 +-----------------+------------------+ 121 | Normal World | Secure World | 122 | | +-+ | 123 | | |A| | 124 | | |T| | 125 | | |T| | 126 | | |E| +-+ | 127 | | +-+ |S| |S| | 128 | | |C| |T| |T| | 129 +----------+ | | |R| |A| |O| | 130 | Network | | +----------+ | |Y| |T| |R| | 131 | and App |<=============| Apps | +--+--+ |P| |I| |A| | 132 | Services | | +----------+ |P | | |T| |O| |G| | 133 +----------+ | +----------+ |S | | |O| |N| |E| | 134 | |Middleware| |A | | +-+ +-+ +-+ | 135 | +----------+ | | | +----------+ | 136 | +----------+ |A | | | | | 137 | | | |P | | | SPM | | 138 | | RTOS and | |I | | +----------+ | 139 | | Drivers | +--+--+ +----------+ | 140 | | | | | Boot | | 141 | +----------+ | | Loader | | 142 | | +----------+ | 143 +-----------------+------------------+ 144 | H A R D|W A R E | 145 +-----------------+------------------+ 147 Internet of Things Device 149 Figure 1: Software Architecture 151 2. Conventions and Terminology 153 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 154 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 155 "OPTIONAL" in this document are to be interpreted as described in 156 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 157 capitals, as shown here. 159 2.1. Glossary 161 RoT Root of Trust, the minimal set of software, hardware and data 162 that has to be implicitly trusted in the platform - there is no 163 software or hardware at a deeper level that can verify that the 164 Root of Trust is authentic and unmodified. 166 SPE Secure Processing Environment, a platform's processing 167 environment for software that provides confidentiality and 168 integrity for its runtime state, from software and hardware, 169 outside of the SPE. Contains the Secure Partition Manager (SPM), 170 the Secure Partitions and the trusted hardware. 172 NSPE Non Secure Processing Environment, the security domain outside 173 of the SPE, the Application domain, typically containing the 174 application firmware and hardware. 176 3. Information Model 178 Table 1 describes the utilized claims. 180 +----------------+--------------+-----------------------------------+ 181 | Claim | Mandatory | Description | 182 +----------------+--------------+-----------------------------------+ 183 | Auth Challenge | Yes | Input object from the caller. For | 184 | | | example, this can be a | 185 | | | cryptographic nonce, a hash of | 186 | | | locally attested data. The length | 187 | | | must be 32, 48, or 64 bytes. | 188 | | | | 189 | Instance ID | Yes | Represents the unique identifier | 190 | | | of the instance. It is a hash of | 191 | | | the public key corresponding to | 192 | | | the Initial Attestation Key. The | 193 | | | full definition is in [PSA-SM]. | 194 | | | | 195 | Verification | No | A hint used by a relying party to | 196 | Service | | locate a validation service for | 197 | Indicator | | the token. The value is a text | 198 | | | string that can be used to locate | 199 | | | the service or a URL specifying | 200 | | | the address of the service. A | 201 | | | verifier may choose to ignore | 202 | | | this claim in favor of other | 203 | | | information. | 204 | | | | 205 | Profile | No | Contains the name of a document | 206 | Definition | | that describes the 'profile' of | 207 | | | the report. The document name may | 208 | | | include versioning. The value for | 209 | | | this specification is | 210 | | | PSA_IOT_PROFILE_1. | 211 | | | | 212 | Implementation | Yes | Uniquely identifies the | 213 | ID | | underlying immutable PSA RoT. A | 214 | | | verification service can use this | 215 | | | claim to locate the details of | 216 | | | the verification process. Such | 217 | | | details include the | 218 | | | implementation's origin and | 219 | | | associated certification state. | 220 | | | | 221 | Client ID | Yes | Represents the Partition ID of | 222 | | | the caller. It is a signed | 223 | | | integer whereby negative values | 224 | | | represent callers from the NSPE | 225 | | | and where positive IDs represent | 226 | | | callers from the SPE. The full | 227 | | | definition of the partition ID is | 228 | | | given in [PSA-FF]. | 229 | | | | 230 | Security | Yes | Represents the current lifecycle | 231 | Lifecycle | | state of the PSA RoT. The state | 232 | | | is represented by an integer that | 233 | | | is divided to convey a major | 234 | | | state and a minor state. A major | 235 | | | state is mandatory and defined by | 236 | | | [PSA-SM]. A minor state is | 237 | | | optional and 'IMPLEMENTATION | 238 | | | DEFINED'. The encoding is: | 239 | | | version[15:8] - PSA security | 240 | | | lifecycle state, and version[7:0] | 241 | | | - IMPLEMENTATION DEFINED state. | 242 | | | The PSA lifecycle states are | 243 | | | listed below. For PSA, a remote | 244 | | | verifier can only trust reports | 245 | | | from the PSA RoT when it is in | 246 | | | SECURED or NON_PSA_ROT_DEBUG | 247 | | | major states. | 248 | | | | 249 | Hardware | No | Provides metadata linking the | 250 | version | | token to the GDSII that went to | 251 | | | fabrication for this instance. It | 252 | | | can be used to link the class of | 253 | | | chip and PSA RoT to the data on a | 254 | | | certification website. It must be | 255 | | | represented as a thirteen-digit | 256 | | | [EAN-13] | 257 | | | | 258 | Boot Seed | Yes | Represents a random value created | 259 | | | at system boot time that will | 260 | | | allow differentiation of reports | 261 | | | from different boot sessions. | 262 | | | | 263 | Software | Yes (unless | A list of software components | 264 | Components | the No | that represent all the software | 265 | | Software | loaded by the PSA Root of Trust. | 266 | | Measurements | This claim is needed for the | 267 | | claim is | rules outlined in [PSA-SM]. The | 268 | | specified) | software components are further | 269 | | | explained below. | 270 | | | | 271 | No Software | Yes (if no | In the event that the | 272 | Measurements | software | implementation does not contain | 273 | | components | any software measurements then | 274 | | specified) | the Software Components claim | 275 | | | above can be omitted but instead | 276 | | | it will be mandatory to include | 277 | | | this claim to indicate this is a | 278 | | | deliberate state. This claim is | 279 | | | intended for devices that are not | 280 | | | compliant with [PSA-SM]. | 281 +----------------+--------------+-----------------------------------+ 283 Table 1: Information Model of PSA Attestation Claims. 285 The PSA lifecycle states consist of the following values: 287 - PSA_LIFECYCLE_UNKNOWN (0x0000u) 289 - PSA_LIFECYCLE_ASSEMBLY_AND_TEST (0x1000u) 291 - PSA_LIFECYCLE_PSA_ROT_PROVISIONING (0x2000u) 293 - PSA_LIFECYCLE_SECURED (0x3000u) 295 - PSA_LIFECYCLE_NON_PSA_ROT_DEBUG (0x4000u) 297 - PSA_LIFECYCLE_RECOVERABLE_PSA_ROT_DEBUG (0x5000u) 299 - PSA_LIFECYCLE_DECOMMISSIONED (0x6000u) 301 Table 2 shows the structure of each software component entry in the 302 Software Components claim. 304 +-----+-------------+-----------+-----------------------------------+ 305 | Key | Type | Mandatory | Description | 306 | ID | | | | 307 +-----+-------------+-----------+-----------------------------------+ 308 | 1 | Measurement | No | A short string representing the | 309 | | Type | | role of this software component | 310 | | | | (e.g. 'BL' for Boot Loader). | 311 | | | | | 312 | 2 | Measurement | Yes | Represents a hash of the | 313 | | value | | invariant software component in | 314 | | | | memory at startup time. The value | 315 | | | | must be a cryptographic hash of | 316 | | | | 256 bits or stronger. | 317 | | | | | 318 | 3 | Reserved | No | Reserved | 319 | | | | | 320 | 4 | Version | No | The issued software version in | 321 | | | | the form of a text string. The | 322 | | | | value of this claim will | 323 | | | | correspond to the entry in the | 324 | | | | original signed manifest of the | 325 | | | | component. | 326 | | | | | 327 | 5 | Signer ID | No | The hash of a signing authority | 328 | | | | public key for the software | 329 | | | | component. The value of this | 330 | | | | claim will correspond to the | 331 | | | | entry in the original manifest | 332 | | | | for the component. This can be | 333 | | | | used by a verifier to ensure the | 334 | | | | components were signed by an | 335 | | | | expected trusted source. This | 336 | | | | field must be present to be | 337 | | | | compliant with [PSA-SM]. | 338 | | | | | 339 | 6 | Measurement | No | Description of the software | 340 | | description | | component, which represents the | 341 | | | | way in which the measurement | 342 | | | | value of the software component | 343 | | | | is computed. The value will be a | 344 | | | | text string containing an | 345 | | | | abbreviated description (or name) | 346 | | | | of the measurement method which | 347 | | | | can be used to lookup the details | 348 | | | | of the method in a profile | 349 | | | | document. This claim will | 350 | | | | normally be excluded, unless | 351 | | | | there was an exception to the | 352 | | | | default measurement described in | 353 | | | | the profile for a specific | 354 | | | | component. | 355 +-----+-------------+-----------+-----------------------------------+ 357 Table 2: Software Components Claims. 359 The following measurement types are current defined: 361 - 'BL': a Boot Loader 363 - 'PRoT': a component of the PSA Root of Trust 365 - 'ARoT': a component of the Application Root of Trust 367 - 'App': a component of the NSPE application 369 - 'TS': a component of a Trusted Subsystem 371 4. Token Encoding 373 The report is represented as a token, which must be formatted in 374 accordance to the Entity Attestation Token (EAT) [I-D.ietf-rats-eat]. 375 The token consists of a series of claims declaring evidence as to the 376 nature of the instance of hardware and software. The claims are 377 encoded in CBOR [RFC7049] format. 379 5. Claims 381 The token is modelled to include custom values that correspond to the 382 following claims suggested in the EAT specification: 384 - nonce (mandatory); arm_psa_nonce is used instead 386 - UEID (mandatory); arm_psa_UEID is used instead 388 - origination (recommended); arm_psa_origination is used instead 390 Later revisions of this documents might phase out those custom claims 391 to be replaced by the EAT standard claims. 393 As noted, some fields must be at least 32 bytes long to provide 394 sufficient cryptographic strength. 396 +-------+----------------+----------------------------+-------------+ 397 | Claim | Claim | Claim Name | CBOR Value | 398 | Key | Description | | Type | 399 +-------+----------------+----------------------------+-------------+ 400 | -7500 | Profile | arm_psa_profile_id | Text string | 401 | 0 | Definition | | | 402 | | | | | 403 | -7500 | Client ID | arm_psa_partition_id | Unsigned | 404 | 1 | | | integer or | 405 | | | | Negative | 406 | | | | integer | 407 | | | | | 408 | -7500 | Security | arm_psa_security_lifecycle | Unsigned | 409 | 2 | Lifecycle | | integer | 410 | | | | | 411 | -7500 | Implementation | arm_psa_implementation_id | Byte string | 412 | 3 | ID | | (>=32 | 413 | | | | bytes) | 414 | | | | | 415 | -7500 | Boot Seed | arm_psa_boot_seed | Byte string | 416 | 4 | | | (>=32 | 417 | | | | bytes) | 418 | | | | | 419 | -7500 | Hardware | arm_psa_hw_version | Text string | 420 | 5 | Version | | | 421 | | | | | 422 | -7500 | Software | arm_psa_sw_components | Array of | 423 | 6 | Components | | map entries | 424 | | | | (compound | 425 | | | | map claim). | 426 | | | | See below | 427 | | | | for allowed | 428 | | | | key-values. | 429 | | | | | 430 | -7500 | No Software | arm_psa_no_sw_measurements | Unsigned | 431 | 7 | Measurements | | integer | 432 | | | | | 433 | -7500 | Auth Challenge | arm_psa_nonce | Byte string | 434 | 8 | | | | 435 | | | | | 436 | -7500 | Instance ID | arm_psa_UEID | Byte string | 437 | 9 | | | | 438 | | | | | 439 | -7501 | Verification | arm_psa_origination | Byte string | 440 | 0 | Service | | | 441 | | Indicator | | | 442 +-------+----------------+----------------------------+-------------+ 443 When using the Software Components claim each key value MUST 444 correspond to the following types: 446 1. Text string (type) 448 2. Byte string (measurement, >=32 bytes) 450 3. Reserved 452 4. Text string (version) 454 5. Byte string (signer ID, >=32 bytes) 456 6. Text string (measurement description) 458 6. Example 460 The following example shows an attestation token that was produced 461 for a device that has a single-stage bootloader, and an RTOS with a 462 device management client. From a code point of view, the RTOS and 463 the device management client form a single binary. 465 EC key using curve P-256 with: 467 - x: 468 0xdcf0d0f4bcd5e26a54ee36cad660d283d12abc5f7307de58689e77cd60452e75 470 - y: 471 0x8cbadb5fe9f89a7107e5a2e8ea44ec1b09b7da2a1a82a0252a4c1c26ee1ed7cf 473 - d: 474 0xc74670bcb7e85b3803efb428940492e73e3fe9d4f7b5a8ad5e480cbdbcb554c2 476 Key using COSE format (base64-encoded): 478 pSJYIIy621/p+JpxB+Wi6OpE7BsJt9oqGoKgJSpMHCbuHtfPI1ggx0ZwvLfoWzgD77Q 479 olASS5z4/6dT3taitXkgMvby1VMIBAiFYINzw0PS81eJqVO42ytZg0oPRKrxfcwfeWG 480 ied81gRS51IAE= 482 Example of EAT token (base64-encoded): 484 0oRDoQEmoFkCIqk6AAEk+1ggAAECAwQFBgcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh8 485 6AAEk+lggAAECAwQFBgcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh86AAEk/YSkAlggAA 486 ECAwQFBgcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh8EZTMuMS40BVggAAECAwQFBgcIC 487 QoLDA0ODxAREhMUFRYXGBkaGxwdHh8BYkJMpAJYIAABAgMEBQYHCAkKCwwNDg8QERIT 488 FBUWFxgZGhscHR4fBGMxLjEFWCAAAQIDBAUGBwgJCgsMDQ4PEBESExQVFhcYGRobHB0 489 eHwFkUFJvVKQCWCAAAQIDBAUGBwgJCgsMDQ4PEBESExQVFhcYGRobHB0eHwRjMS4wBV 490 ggAAECAwQFBgcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh8BZEFSb1SkAlggAAECAwQFB 491 gcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh8EYzIuMgVYIAABAgMEBQYHCAkKCwwNDg8Q 492 ERITFBUWFxgZGhscHR4fAWNBcHA6AAEk+RkwADoAAST/WCAAAQIDBAUGBwgJCgsMDQ4 493 PEBESExQVFhcYGRobHB0eHzoAASUBbHBzYV92ZXJpZmllcjoAAST4IDoAASUAWCEBAA 494 ECAwQFBgcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh86AAEk93FQU0FfSW9UX1BST0ZJT 495 EVfMVhAWIYFCO5+jMSOuoctu11pSlQrEyKtDVECPBlw30KfBlAcaDqVEIoMztCm6A4J 496 ZvIr1j0cAFaXShG6My14d4f7Tw== 498 Same token using extended CBOR diagnostic format: 500 18( 501 [ 502 / protected / h'a10126' / { 503 \ alg \ 1: -7 \ ECDSA 256 \ 504 } / , 505 / unprotected / {}, 506 / payload / h'a93a000124fb5820000102030405060708090a0b0c0d0e0f1011121 507 31415161718191a1b1c1d1e1f3a000124fa5820000102030405060708090a0b0c0d0e 508 0f101112131415161718191a1b1c1d1e1f3a000124fd84a4025820000102030405060 509 708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f0465332e312e34055820 510 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f01624 511 24ca4025820000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c 512 1d1e1f0463312e31055820000102030405060708090a0b0c0d0e0f101112131415161 513 718191a1b1c1d1e1f016450526f54a4025820000102030405060708090a0b0c0d0e0f 514 101112131415161718191a1b1c1d1e1f0463312e30055820000102030405060708090 515 a0b0c0d0e0f101112131415161718191a1b1c1d1e1f016441526f54a4025820000102 516 030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f0463322e320 517 55820000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f 518 01634170703a000124f91930003a000124ff5820000102030405060708090a0b0c0d0 519 e0f101112131415161718191a1b1c1d1e1f3a000125016c7073615f76657269666965 520 723a000124f8203a00012500582101000102030405060708090a0b0c0d0e0f1011121 521 31415161718191a1b1c1d1e1f3a000124f7715053415f496f545f50524f46494c455f 522 31' / { 523 / arm_psa_boot_seed / -75004: h'000102030405060708090a0b0c0d0e0f10 524 1112131415161718191a1b1c1d1e1f', 525 / arm_psa_implementation_id / -75003: h'000102030405060708090a0b0c 526 0d0e0f101112131415161718191a1b1c1d1e1f', 527 / arm_psa_sw_components / -75006: [ 528 { 529 / measurement / 2: h'000102030405060708090a0b0c0d0e0f101112 530 131415161718191a1b1c1d1e1f', 531 / version / 4: "3.1.4", 532 / signerID / 5: h'000102030405060708090a0b0c0d0e0f101112131 533 415161718191a1b1c1d1e1f', 534 / type / 1: "BL" 535 }, 536 { 537 / measurement / 2: h'000102030405060708090a0b0c0d0e0f101112 538 131415161718191a1b1c1d1e1f', 539 / version / 4: "1.1", 540 / signerID / 5: h'000102030405060708090a0b0c0d0e0f101112131 541 415161718191a1b1c1d1e1f', 542 / type / 1: "PRoT" 543 }, 544 { 545 / measurement / 2: h'000102030405060708090a0b0c0d0e0f101112 546 131415161718191a1b1c1d1e1f', 547 / version / 4: "1.0", 548 / signerID / 5: h'000102030405060708090a0b0c0d0e0f101112131 549 415161718191a1b1c1d1e1f', 550 / type / 1: "ARoT" 551 }, 552 { 553 / measurement / 2: h'000102030405060708090a0b0c0d0e0f101112 554 131415161718191a1b1c1d1e1f', 555 / version / 4: "2.2", 556 / signerID / 5: h'000102030405060708090a0b0c0d0e0f101112131 557 415161718191a1b1c1d1e1f', 558 / type / 1: "App" 559 } 560 ], 561 / arm_psa_security_lifecycle / -75002: 12288 / SECURED /, 562 / arm_psa_nonce / -75008: h'000102030405060708090a0b0c0d0e0f10111 563 2131415161718191a1b1c1d1e1f', 564 / arm_psa_origination / -75010: "psa_verifier", 565 / arm_psa_partition_id / -75001: -1, 566 / arm_psa_UEID / -75009: h'01000102030405060708090a0b0c0d0e0f1011 567 12131415161718191a1b1c1d1e1f', 568 / arm_psa_profile_id / -75000: "PSA_IoT_PROFILE_1" 569 }), 570 } / , 571 / signature / h'58860508ee7e8cc48eba872dbb5d694a542b1322ad0d51023c197 572 0df429f06501c683a95108a0cced0a6e80e0966f22bd63d1c0056974a11ba332d7877 573 87fb4f' 574 ] 575 ) 577 7. Security and Privacy Considerations 579 This specification re-uses the CWT and the EAT specification. Hence, 580 the security and privacy considerations of those specifications apply 581 here as well. 583 Since CWTs offer different ways to protect the token this 584 specification profiles those options and only uses public key 585 cryptography. The token MUST be signed following the structure of 586 the COSE specification [RFC8152]. The COSE type MUST be COSE-Sign1. 588 Attestation tokens contain information that may be unique to a device 589 and therefore they may allow single out an individual device for 590 tracking purposes. Implementation must take to ensure that only 591 those claims are included that fulfil the purpose of the application 592 and that users of those devices consent to the data sharing. 594 8. IANA Considerations 596 IANA is requested to allocate the claims defined in Section 5 to the 597 [RFC8392] created CBOR Web Token (CWT) Claims registry [IANA-CWT]. 598 The change controller are the authors and the reference is this 599 document. 601 9. References 603 9.1. Normative References 605 [I-D.ietf-rats-eat] 606 Mandyam, G., Lundblade, L., Ballesteros, M., and J. 607 O'Donoghue, "The Entity Attestation Token (EAT)", draft- 608 ietf-rats-eat-01 (work in progress), July 2019. 610 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 611 Requirement Levels", BCP 14, RFC 2119, 612 DOI 10.17487/RFC2119, March 1997, 613 . 615 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 616 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 617 October 2013, . 619 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 620 RFC 8152, DOI 10.17487/RFC8152, July 2017, 621 . 623 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 624 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 625 May 2017, . 627 [RFC8392] Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 628 "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392, 629 May 2018, . 631 9.2. Informative References 633 [EAN-13] GS1, "International Article Number - EAN/UPC barcodes", 634 2019, . 636 [IANA-CWT] 637 IANA, "CBOR Web Token (CWT) Claims", 2019, 638 . 640 [PSA] Arm, "Platform Security Architecture Resources", 2019, 641 . 644 [PSA-FF] Arm, "Platform Security Architecture Firmware Framework 645 1.0 (PSA-FF)", February 2019, 646 . 648 [PSA-SM] Arm, "Platform Security Architecture Security Model 1.0 649 (PSA-SM)", February 2019, 650 . 652 [TF-M] Linaro, "Trusted Firmware", 2019, 653 . 655 Appendix A. Contributors 657 We would like to thank the following supporters for their 658 contributions: 660 * Laurence Lundblade 661 Security Theory LLC 662 lgl@securitytheory.com 664 * Tamas Ban 665 Arm Limited 666 Tamas.Ban@arm.com 668 Appendix B. Reference Implementation 670 Trusted Firmware M (TF-M) [TF-M] is the name of the open source 671 project that provides a reference implementation of PSA APIs and an 672 SPM, created for the latest Arm v8-M microcontrollers with TrustZone 673 technology. TF-M provides foundational firmware components that 674 silicon manufacturers and OEMs can build on (including trusted boot, 675 secure device initialisation and secure function invocation). 677 Authors' Addresses 679 Hannes Tschofenig (editor) 680 Arm Limited 682 EMail: hannes.tschofenig@arm.com 684 Simon Frost 685 Arm Limited 687 EMail: Simon.Frost@arm.com 689 Mathias Brossard 690 Arm Limited 692 EMail: Mathias.Brossard@arm.com 694 Adrian Shaw 695 Arm Limited 697 EMail: Adrian.Shaw@arm.com 698 Thomas Fossati 699 Arm Limited 701 EMail: thomas.fossati@arm.com