Giter VIP home page Giter VIP logo

meetings's Introduction

Meetings

All Confidential Compute Consortium Attestation SIG meetings are held publicly. Everyone is welcome to attend, adhering to the Community Code of Conduct. Agendas and minutes are managed in this document. Additional information is available in the SIG's governance repo.

Meeting Materials

Meeting recordings playlist.

Date Track Presentation Presenter Materials
2024-04-23, 2024-05-07 Open-source software, Information & data models for attestation Simplified & unified API's for attestation evidence access Ken Lu (@kenplusplus)
2024-04-09 Information & data models for attestation Enforcement policy in Azure confidential containers Ken Gordon (@ken-gordon)
2024-03-12 Information & data models for attestation RATS Conceptual Message Wrappers Thomas Fossati (@thomas-fossati)
2024-01-30 secure channel establishment A rollercoaster ride on the formal analysis of attested TLS Muhammad Usama Sardar (@muhammad-usama-sardar)
2024-01-16 Open-source software Linux configfs-tsm ABI Samuel Ortiz (@sameo)
2023-11-21, 2023-12-05, 2024-01-16 Information & data models for attestation Concise Attestation Results using CoRIM Schema (CAR) Ned Smith (@nedmsmith)
2023-08-29 Governance Attestation Governance Patterns Mark Novak (@Mark Novak)
2023-07-18 and 2023-08-01 Information & data models for attestation CORIM Based Attestation Framework Shanwei Cen (@shnwc)
2023-06-20 Composite attesters TDISP/SPDM Samuel Ortiz (@sameo)
2023-05-09 Information & data models for attestation CoVE Attestation Framework Ravi Sahita (@rsahita)
2023-01-31 CCC projects & attestation Attestation Flow in Enarx Dmitri Pal (@dpal)
2022-11-22 Information & data models for attestation Device Identity Composition Engine (DICE) Ned Smith (@nedmsmith)
2022-10-25 Information & data models for attestation An EAT serialisation for AR4SI Thomas Fossati (@thomas-fossati)
2022-10-25 secure channel establishment Attested TLS project proposal Thomas Fossati (@thomas-fossati)
2022-09-27 secure channel establishment Attested TLS harmonisation Thomas Fossati (@thomas-fossati)
2022-08-30 and 2022-09-13 secure channel establishment Interoperable Attested TLS Shanwei Cen (@shnwc)
2022-08-02 secure channel establishment A TLS+CWT (v2) implementation in mbedTLS Ionut Mihalcea (@ionut-arm) & Thomas Fossati (@thomas-fossati)
2022-06-21 and 2022-07-05 Information & data models for attestation EAT in Microsoft Azure Attestation (MAA) Greg Kostal (@GregKostal)
2022-06-07 Information & data models for attestation EAT overview Thomas Fossati (@thomas-fossati)
2022-05-24 Information & data models for attestation Intel TDX Muhammad Usama Sardar (@muhammad-usama-sardar)
2022-05-10 secure channel establishment Wrap up discussion
2022-04-26 secure channel establishment HTTPA Hans Wang
2022-04-26 secure channel establishment TLS + CWT Hannes Tschofenig (@hannestschofenig)
2022-04-12 secure channel establishment Veracruz Attestation Derek Miller (@dreemkiller)
2022-04-12 secure channel establishment CloudProxy Tom Roeder (@tmroeder)
2022-03-29 secure channel establishment OpenEnclave Attested TLS Andy Chen
2022-03-29 secure channel establishment Formal analysis of Enclave Key Exchange Protocol (EKEP) Tom Roeder (@tmroeder)
2022-03-15 secure channel establishment RA-TLS & Gramine Dmitrii Kuvaiskii (@dimakuv)
2022-03-15 secure channel establishment STET: Split-Trust Encryption Tool Keith Moyer (@KeithMoyer)
2021-10-26 emerging standards CoRIM update Thomas Fossati (@thomas-fossati)
2021-06-22 emerging standards Entity Attestation Token (EAT) Laurence Lundblade (@laurencelundblade)
2021-06-08 emerging standards Concise Reference Integrity Manifests (CoRIM) Thomas Fossati (@thomas-fossati)
2021-05-25 open source components Veraison intro Simon Frost (@SimonFrost-Arm)
2021-04-27 emerging standards Attestation Results for Secure Interactions (AR4SI) Eric Voit (@ericvoit)

meetings's People

Contributors

dcmiddle avatar gkostal avatar ionut-arm avatar kenplusplus avatar muhammad-usama-sardar avatar sameo avatar shnwc avatar steffen-eiden avatar thomas-fossati avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar

meetings's Issues

"Standard package" for attestation evidence collection

https://lore.kernel.org/all/CAAH4kHarATWGg6S9DGA9a+yvSgLGY417xf2AZGO0ae=f2Z2aKQ@mail.gmail.com/

Copy/paste of beginning:

From: Dionna Amalie Glaze <[email protected]>
...
Subject: Attestation evidence collection "standard package(s)" effort
Date: Tue, 23 Jan 2024 10:44:34 
...
Hi all, I thought I'd start the conversation here about a concern I'm
hearing in various working groups. There are many software packages
folks are writing to provide in their VM guest images to gather
attestation reports and quotes, and no one feels they have a good
mandate to say "X package is what everyone ought to use" and that it
should be in most distributions' software repositories.
...

Present attestation architecture of `keybroker`

I recently spoke at the latest CCC TAC meeting on how we're building confidential computing support in existing container projects:

https://youtu.be/hSQC9GWvK-M?list=PLmfkUJc39uMjaB_I1dYW72I44kr9QzG_B&t=3355

In that presentation, I spoke a bit about the remote attestation server we built to support this work, known as keybroker. keybroker is still in its infancy, but I'd like to present its architecture to the Attestation SIG if given the opportunity. keybroker will become an official VirTEE-supported project at some point.

https://github.com/tylerfanelli/keybroker

In the meantime, I will add some documentation to the keybroker repository showing its architecture; and specifically, what it does different than existing attestation server implementations.

Attestation flow in IBM's s390x

During the CCC event at FOSDEM, I had a conversation with @steffen-eiden about IBM's s390 attestation flow, and I realised how little I knew about it.

I felt it'd be good to socialize and share information about that with the wider CCC attestation SIG.

Steffen, who has contributed significantly to IBM’s s390x CC implementation, including kernel upstreaming and userland tooling, was eager to share some basic knowledge about the architecture and provide a detailed explanation of the attestation flow.

We discussed dates and he said he'd have the material for a 40-minute presentation ready by the end of March.

Intel Trust Authority

Can someone present about the technical details and specifications of attestation in "Intel Trust Authority"?

More specifically, there is a plan for Intel Trust Authority to support attestation for all TEEs (including non-Intel ones in addition to Intel SGX and Intel TDX). So my question is:

  • Does it use Intel's RA-TLS for that? If not, then what are the changes to that protocol?

Attestation Results using CoRIM schema

Proposal received from @nedmsmith

CoRIM Attestation Results (CAR)

The general objective is to show how CoRIM schema can be used to build an attestation results structure that serializes the ACCEPTABLE CLAIMS SET in a straightforward way.

Verifier provided claims, such as AR4SI summarization, follows the endorsement pattern.

I have example use cases that walk-through construction of the ACCEPTABLE CLAIMS SET to bring the audience along toward a logical conclusion that the Verifier generated claims follow the endorsement pattern (i.e., can reuse CoRIM schema).

It might make sense to structure the talk as a comparison between EAR/CAR. They are not that different.

Composite Attester/Device Description

As per RATS Architecture, Composite Device comprises of multiple sub-attester and a lead attester.

A more deeper discussion is required in CCC as to how different member organisation would want to see the Composite Attester Modelling and how the Format of the Attestation Token would span out meeting all the necessary security objectives

Workload Identity in Attestation Results

@gkostal 09/12/2023 SIG meeting:

How is "identity" represented for an attested environment? Can it be generalized?

  • Especially if the attested environment is a confidential compute attested environment.
  • And in a way that's tractable for a relying party to authorize against.

@gkostal 10/10/2023 additional details:

I am looking for an abstraction (similar to what AR4SI does for trustworthiness of an attested environment) for the "code identity" in an attested environment that:

  • can be expressed in attestation results
  • can be referenced simply by relying parties
  • is independent of underlying TEE technology
  • is stable over time (i.e., OS updates, new builds of application executable/binary/container, etc. do not change "code identity")

In essence, I'd like to look at this from the relying party perspective and figure out what's the ideal model for them, and then work backwards to see if/how it's implementable. For example, I could envision a relying party wanting to express a "code identity" as something like "The secret formula application authored by Coca-Cola" versus "The secret formula application authored by Pepsi".

Produce a position paper on machine identity's role in overall Confidential Computing attestation

A recent post by me on LinkedIn has generated an outlier amount of engagement and a spirited discussion.
https://www.linkedin.com/posts/markfishelnovak_machine-identity-in-cybersecurity-and-iam-activity-7111375919142879232-2Li2

The SIG should research and publish a document (in the form of a position paper) around the role of machine identity in overall attestation. There are two camps: one (in which I find myself) claims that machines are pets, not cattle, and the actual security principal worth tracking is code identity, as established by TEE attestation. In that view, machine identity has a very limited role (such as a claim resulting from mapping of an endorsement certificate into machine location for jurisdictions that restrict where data processing can be done). The opposing camp feels that even those parts of the hosting machine outside of the "confidential TCB" are worth attesting for an improved security posture.

The answer will not be universal across scenarios. For instance, privacy considerations may discourage the use of machine identity, while cloud scenarios might call for it.

2024 objectives

@dcmiddle on Slack:


Dear SIG members,

The TAC has begun creating a set of priorities as we did for 2023.

Please consider setting SIG goals for 2024 that we can reflect in
the TAC. I think it’s helpful to get ourselves and our companies
aligned by having consistent objectives for the year.

Perhaps the Chairs could draft 3-5 goals so the broader SIG can have
a structured discussion. The final set should be no larger than 3-5.

Example goals:

  • Identify and address obstacles in the interoperability of
    authentication, authorization and attestation for confidential
    computing
  • Align definitions across other organizations like IETF, IAB, etc.
  • Draft formal document describing CCC’s views on and definition of
    Attestation. See also this page.

You may wish to reference the original SIG materials for inspiration.


Common ABI for attestation in the Linux kernel

"configfs TSM" is a recently published set of patches to the Linux kernel (targeting v6.7, IIUC) that provide a common interface for confidential guest VMs to retrieve attestation reports from the host TVM.

"configfs TSM" aims at creating a common framework that supersedes the current per-vendor ioctl-based solutions.

It’d be nice if someone from the linux-coco community could come to one of the SIG meetings and present:

  • use cases
  • the framework
  • the ABI (interface, semantics), and
  • discuss Implementation choices (e.g., why configfs was preferred over sysfs)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.