Remote ATtestation ProcedureS (rats) Internet Drafts


      
 The Entity Attestation Token (EAT)
 
 draft-ietf-rats-eat-25.txt
 Date: 15/01/2024
 Authors: Laurence Lundblade, Giridhar Mandyam, Jeremy O'Donoghue, Carl Wallace
 Working Group: Remote ATtestation ProcedureS (rats)
An Entity Attestation Token (EAT) provides an attested claims set that describes state and characteristics of an entity, a device like a smartphone, IoT device, network equipment or such. This claims set is used by a relying party, server or service to determine the type and degree of trust placed in the entity. An EAT is either a CBOR Web Token (CWT) or JSON Web Token (JWT) with attestation-oriented claims.
 A YANG Data Model for Challenge-Response-based Remote Attestation Procedures using TPMs
 
 draft-ietf-rats-yang-tpm-charra-22.txt
 Date: 27/02/2024
 Authors: Henk Birkholz, Michael Eckel, Shwetha Bhandari, Eric Voit, Bill Sulzen, Liang Xia, Tom Laffey, Guy Fedorkow
 Working Group: Remote ATtestation ProcedureS (rats)
This document defines YANG Remote Procedure Calls (RPCs) and a few configuration nodes required to retrieve attestation evidence about integrity measurements from a device, following the operational context defined in TPM-based Network Device Remote Integrity Verification. Complementary measurement logs are also provided by the YANG RPCs, originating from one or more roots of trust for measurement (RTMs). The module defined requires at least one TPM 1.2 or TPM 2.0 as well as a corresponding TPM Software Stack (TSS), or equivalent hardware implementations that include the protected capabilities as provided by TPMs as well as a corresponding software stack, included in the device components of the composite device the YANG server is running on.
 TPM-based Network Device Remote Integrity Verification
 
 draft-ietf-rats-tpm-based-network-device-attest-14.txt
 Date: 22/03/2022
 Authors: Guy Fedorkow, Eric Voit, Jessica Fitzgerald-McKay
 Working Group: Remote ATtestation ProcedureS (rats)
This document describes a workflow for remote attestation of the integrity of firmware and software installed on network devices that contain Trusted Platform Modules [TPM1.2], [TPM2.0], as defined by the Trusted Computing Group (TCG)), or equivalent hardware implementations that include the protected capabilities, as provided by TPMs.
 Reference Interaction Models for Remote Attestation Procedures
 
 draft-ietf-rats-reference-interaction-models-09.txt
 Date: 04/03/2024
 Authors: Henk Birkholz, Michael Eckel, Wei Pan, Eric Voit
 Working Group: Remote ATtestation ProcedureS (rats)
This document describes interaction models for remote attestation procedures (RATS). Three conveying mechanisms -- Challenge/Response, Uni-Directional, and Streaming Remote Attestation -- are illustrated and defined. Analogously, a general overview about the information elements typically used by corresponding conveyance protocols are highlighted.
 A CBOR Tag for Unprotected CWT Claims Sets
 
 draft-ietf-rats-uccs-09.txt
 Date: 04/03/2024
 Authors: Henk Birkholz, Jeremy O'Donoghue, Nancy Cam-Winget, Carsten Bormann
 Working Group: Remote ATtestation ProcedureS (rats)
When transported over secure channels, CBOR Web Token (CWT, RFC 8392) Claims Sets may not need the protection afforded by wrapping them into COSE, as is required for a true CWT. This specification defines a CBOR tag for such unprotected CWT Claims Sets (UCCS) and discusses conditions for its proper use.
 Direct Anonymous Attestation for the Remote Attestation Procedures Architecture
 
 draft-ietf-rats-daa-05.txt
 Date: 04/03/2024
 Authors: Henk Birkholz, Christopher Newton, Liqun Chen, Dave Thaler
 Working Group: Remote ATtestation ProcedureS (rats)
This document maps the concept of Direct Anonymous Attestation (DAA) to the Remote Attestation Procedures (RATS) Architecture. The protocol entity DAA Issuer is introduced and its mapping with existing RATS roles in DAA protocol steps is specified.
 Attestation Results for Secure Interactions
 
 draft-ietf-rats-ar4si-06.txt
 Date: 04/03/2024
 Authors: Eric Voit, Henk Birkholz, Thomas Hardjono, Thomas Fossati, Vincent Scarlata
 Working Group: Remote ATtestation ProcedureS (rats)
This document defines reusable Attestation Result information elements. When these elements are offered to Relying Parties as Evidence, different aspects of Attester trustworthiness can be evaluated. Additionally, where the Relying Party is interfacing with a heterogeneous mix of Attesting Environment and Verifier types, consistent policies can be applied to subsequent information exchange between each Attester and the Relying Party.
 EAT Media Types
 
 draft-ietf-rats-eat-media-type-07.txt
 Date: 02/04/2024
 Authors: Laurence Lundblade, Henk Birkholz, Thomas Fossati
 Working Group: Remote ATtestation ProcedureS (rats)
Payloads used in Remote Attestation Procedures may require an associated media type for their conveyance, for example when used in RESTful APIs. This memo defines media types to be used for Entity Attestation Tokens (EAT).
 Concise Reference Integrity Manifest
 
 draft-ietf-rats-corim-04.txt
 Date: 04/03/2024
 Authors: Henk Birkholz, Thomas Fossati, Yogesh Deshpande, Ned Smith, Wei Pan
 Working Group: Remote ATtestation ProcedureS (rats)
Remote Attestation Procedures (RATS) enable Relying Parties to assess the trustworthiness of a remote Attester and therefore to decide whether to engage in secure interactions with it. Evidence about trustworthiness can be rather complex and it is deemed unrealistic that every Relying Party is capable of the appraisal of Evidence. Therefore that burden is typically offloaded to a Verifier. In order to conduct Evidence appraisal, a Verifier requires not only fresh Evidence from an Attester, but also trusted Endorsements and Reference Values from Endorsers and Reference Value Providers, such as manufacturers, distributors, or device owners. This document specifies the information elements for representing Endorsements and Reference Values in CBOR format.
 Concise TA Stores (CoTS)
 
 draft-ietf-rats-concise-ta-stores-02.txt
 Date: 05/12/2023
 Authors: Carl Wallace, Russ Housley, Thomas Fossati, Yogesh Deshpande
 Working Group: Remote ATtestation ProcedureS (rats)
Trust anchor (TA) stores may be used for several purposes in the Remote Attestation Procedures (RATS) architecture including verifying endorsements, reference values, digital letters of approval, attestations, or public key certificates. This document describes a Concise Reference Integrity Manifest (CoRIM) extension that may be used to convey optionally constrained trust anchor stores containing optionally constrained trust anchors in support of these purposes.
 RATS Endorsements
 
 draft-ietf-rats-endorsements-00.txt
 Date: 01/12/2023
 Authors: Dave Thaler, Henk Birkholz, Thomas Fossati
 Working Group: Remote ATtestation ProcedureS (rats)
In the IETF Remote Attestation Procedures (RATS) architecture, a Verifier accepts Evidence and, using Appraisal Policy typically with additional input from Endorsements and Reference Values, generates Attestation Results in formats needed by a Relying Parties. This document explains the purpose and role of Endorsements and discusses some considerations in the choice of message format for Endorsements.
 RATS Conceptual Messages Wrapper (CMW)
 
 draft-ietf-rats-msg-wrap-04.txt
 Date: 27/02/2024
 Authors: Henk Birkholz, Ned Smith, Thomas Fossati, Hannes Tschofenig
 Working Group: Remote ATtestation ProcedureS (rats)
This document defines the RATS conceptual message wrapper (CMW) format, a type of encapsulation format that can be used for any RATS messages, such as Evidence, Attestation Results, Endorsements, and Reference Values. Additionally, the document describes a collection type that enables the aggregation of one or more CMWs into a single message. This document also defines corresponding CBOR tag, JSON Web Tokens (JWT) and CBOR Web Tokens (CWT) claims, as well as an X.509 extension. These allow embedding the wrapped conceptual messages into CBOR-based protocols, web APIs, and PKIX protocols.


data-group-menu-data-url="/group/groupmenu.json"> Skip to main content

Remote ATtestation ProcedureS (rats)

WG Name Remote ATtestation ProcedureS
Acronym rats
Area Security Area (sec)
State Active
Charter charter-ietf-rats-02 Approved
Document dependencies
Additional resources Issue tracker, Wiki, Zulip Stream
Personnel Chairs Kathleen Moriarty, Nancy Cam-Winget, Ned Smith
Area Director Deb Cooley
Mailing list Address rats@ietf.org
To subscribe https://www.ietf.org/mailman/listinfo/rats
Archive https://mailarchive.ietf.org/arch/browse/rats/
Chat Room address https://zulip.ietf.org/#narrow/stream/rats

Charter for Working Group

Introduction

In network protocol exchanges, it is often the case that one entity (a Relying Party) requires evidence about the remote peer (and system components [RFC4949] thereof), in order to assess the trustworthiness of the peer. Remote attestation procedures (RATS) determine whether relying parties can establish a level of confidence in the trustworthiness of remote peers, called Attesters. The objective is achieved by a two-stage appraisal procedure facilitated by a trusted third party, called Verifier, with trusted links to the supply chain.

The procedures for the two stages are:

  • Evidence Appraisal: a Verifier applies policy and supply chain input, such as Endorsements and References Values, to create Attestation Results from Evidence.

  • Attestation Results Appraisal: a Relying Party applies policy to Attestation Results associated with an Attester's Evidence that originates from a trusted Verifier. The results are trust decisions regarding the Attester.

To improve the confidence in a system component's trustworthiness, a relying party may require evidence about:

  • system component identity,
  • composition of system components, including nested components,
  • roots of trust,
  • an assertion/claim origination or provenance,
  • manufacturing origin,
  • system component integrity,
  • system component configuration,
  • operational state and measurements of steps which led to the operational state, or

  • other factors that could influence trust decisions.

While domain-specific attestation mechanisms such as Trusted Computing Group (TCG) Trusted Platform Module (TPM)/TPM Software Stack (TSS), Fast Identity Online (FIDO) Alliance attestation, and Android Keystore attestation exist, there is no interoperable way to create and process attestation evidence to make determinations about system components among relying parties of different manufactures and origins.

Goals

The WG has defined an architecture (draft-ietf-rats-architecture) for remote attestation. The WG will standardize formats for describing evidence and attestation results and the associated procedures and protocols to convey evidence for appraisal to a verifier and attestation results to a relying party. Additionally, the WG will standardize formats for endorsements and reference values, and may apply and/or profile existing protocols (e.g., DTLS, CoAP, or MUD) to convey them to the verifier. Formats and protocols for appraisal policy for evidence and appraisal policy for attestation results are out of scope.

The WG will continue to cooperate and coordinate with other IETF WGs such as TEEP, SUIT, CoRE, ACE, and CBOR; and work with organizations in the community, such as the TCG, Global Platform, and the FIDO Alliance, as appropriate.

Program of Work

The working group will develop standards supporting interoperable remote attestation procedures for system components. The main deliverables are as follows:

  1. Specify use cases for remote attestation (to document and achieve WG consensus but not expected to be published as an RFC).

  2. Specify augmentations to the RATS architecture (draft-ietf-rats-architecture) in support of specific attestation techniques.

  3. Standardize an information model for evidence and attestations results scoped by the specified use-cases.

  4. Standardize data models that implement and secure the defined information model (e.g., CBOR Web Token structures [RFC8392], JSON Web Token structures [RFC7519]).

  5. If feasible, use or extend existing protocols to securely convey evidence and attestation results, or if not, then standardize interoperable protocols for this purpose.

  6. Standardize interoperable data formats to securely declare and convey endorsements and reference values.

Milestones

Date Milestone Associated documents
Jul 2024 Submit EAT Media types for publication draft-ietf-rats-eat-media-type
Mar 2024 Submit Concise Reference Integrity and Endorsement Manifests for publication draft-ietf-rats-corim
Dec 2023 Submit Entity Attestation Token for publication draft-ietf-rats-eat
Dec 2023 Submit Reference Interaction Models to WGLC draft-ietf-rats-reference-interaction-models
Dec 2023 Submit CBOR Tag for Unprotected CWT Claim sets for publication draft-ietf-rats-uccs
Dec 2023 Submit Network Device Subscription to WGLC draft-ietf-rats-network-device-subscription
Dec 2023 Submit Direct Anonymous Attestation for RATs for publication draft-ietf-rats-daa
Dec 2023 Submit Attestation Results for Secure Interactions for publication draft-fv-rats-ear
Dec 2023 Submit Direct Anonymous Attestation for RATs to WGLC draft-ietf-rats-daa
Dec 2023 Submit Concise Reference Integrity and Endorsement Manifests to WGLC draft-ietf-rats-corim
Nov 2023 Submit Network Device Subscription for publication draft-ietf-rats-network-device-subscription
Nov 2023 Submit Reference Interaction Models draft-ietf-rats-reference-interaction-models
Nov 2023 Submit Attestation Results for Secure Interactions for WGLC draft-ietf-rats-ar4si
Jul 2023 Submit CBOR Tag for Unprotected CWT Claim sets to WGLC draft-ietf-rats-uccs

Done milestones

Date Milestone Associated documents
Done Submit EAT Media types to WGLC draft-ietf-rats-eat-media-type
Done Call for adoption on Concise Reference Integrity and Endorsement Manifests draft-ietf-rats-corim