Internet-Draft RATS Arch & Terms February 2020
Birkholz, et al. Expires 7 August 2020 [Page]
Workgroup:
RATS Working Group
Internet-Draft:
draft-ietf-rats-architecture-01
Published:
Intended Status:
Informational
Expires:
Authors:
H. Birkholz
Fraunhofer SIT
D. Thaler
Microsoft
M. Richardson
Sandelman Software Works
N. Smith
Intel

Remote Attestation Procedures Architecture

Abstract

In network protocol exchanges, it is often the case that one entity (a Relying Party) requires evidence about a remote peer to assess the peer's trustworthiness, and a way to appraise such evidence. The evidence is typically a set of claims about its software and hardware platform. This document describes an architecture for such remote attestation procedures (RATS).

Note to Readers

Discussion of this document takes place on the RATS Working Group mailing list (rats@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/rats/.

Source for this draft and an issue tracker can be found at https://github.com/ietf-rats-wg/architecture.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 7 August 2020.

1. Introduction

<more text to be added here>

Remote Attestation, as used in this document, is a process by which one entity (the "Attester") provides evidence about its identity and state to another remote entity (the "Relying Party"), which then assesses the Attester's trustworthiness for the Relying Party's own purposes.

2. Terminology

This document uses the following terms:

  • Appraisal Policy for Evidence: A set of rules that direct how a Verifier evaluates the validity of information about an Attester. Compare /security policy/ in [RFC4949].
  • Appraisal Policy for Attestation Result: A set of rules that direct how a Relying Party uses the evaluation results about an Attester generated by the Verifiers. Compare /security policy/ in [RFC4949].
  • Attestation Result: The evaluation results generated by a Verifier, typically including information about an Attester, where the Verifier vouches for the validity of the results.
  • Attester: An entity whose attributes must be evaluated in order to determine whether the entity is considered trustworthy, such as when deciding whether the entity is authorized to perform some operation.
  • Endorsement: A secure statement that some entity (typically a manufacturer) vouches for the integrity of an Attester's signing capability.
  • Endorser: An entity that creates Endorsements that can be used to help evaluate trustworthiness of Attesters.
  • Evidence: A set of information about an Attester that is to be evaluated by a Verifier.
  • Relying Party: An entity that depends on the validity of information about another entity, typically for purposes of authorization. Compare /relying party/ in [RFC4949].
  • Relying Party Owner: An entity, such as an administrator, that is authorized to configure Appraisal Policy for Attestation Results in a Relying Party.
  • Verifier: An entity that evaluates the validity of Evidence about an Attester.
  • Verifier Owner: An entity, such as an administrator, that is authorized to configure Appraisal Policy for Evidence in a Verifier.

3. Reference Use Cases

<unclear if the WG wants this section in the arch doc>

4. Architectural Overview

Figure 1 depicts the data that flows between different roles, independent of protocol or use case.


           ************   ************    *****************
           * Endorser *   * Verifier *    * Relying Party *
           ************   *  Owner   *    *  Owner        *
                 |        ************    *****************
                 |              |                 |
     Endorsements|              |                 |
                 |              |Appraisal        |
                 |              |Policy for       |
                 |              |Evidence         | Appraisal  
                 |              |                 | Policy for 
                 |              |                 | Attestation
                 |              |                 |  Result    
                 v              v                 |
               .-----------------.                |
        .----->|     Verifier    |------.         |
        |      '-----------------'      |         |
        |                               |         |
        |                    Attestation|         |
        |                    Results    |         |
        | Evidence                      |         |
        |                               |         |
        |                               v         v
  .----------.                      .-----------------.
  | Attester |                      | Relying Party   |
  '----------'                      '-----------------'
Figure 1: Conceptual Data Flow

An Attester creates Evidence that is conveyed to a Verifier.

The Verifier uses the Evidence, and any Endorsements from Endorsers, by applying an Evidence Appraisal Policy to assess the trustworthiness of the Attester, and generates Attestation Results for use by Relying Parties. The Evidence Appraisal Policy might be obtained from an Endorser along with the Endorsements, or might be obtained via some other mechanism such as being configured in the Verifier by an administrator.

The Relying Party uses Attestation Results by applying its own Appraisal Policy to make application-specific decisions such as authorization decisions. The Attestation Result Appraisal Policy might, for example, be configured in the Relying Party by an administrator.

4.1. Composite Attester

A Composite Attester is an entity composed of multiple sub-entities such that its trustworthiness has to be determined by evaluating all these sub-entities. Each sub-entity has at least one Attesting Environment collecting the claims from at least one Target Environment, then this sub-entity generates Evidence about its trustworthiness. Therefore each sub-entity can be called an Attester. Among these Attesters, there may be only some, which can be called Lead Attesters, that have the ability to communicate with the Verifier. Other Attesters don't have this ability, but they are connected to the Lead Attesters via internal links or network connections, and they are evaluated via the Lead Attester's help.

For example, a carrier-grade router is a composite device consisting of a chassis and multiple slots. The trustworthiness of the router depends on all its slots' trustworthiness. Each slot has an Attesting Environment such as a TPM or TEE collecting the claims of its boot process, after which it generates Evidence from the claims. Among these slots, only a main slot can communicate with the Verifier while other slots cannot. But other slots can communicate with the main slot by the links between them inside the router. So the main slot collects the Evidence of other slots, produces the final Evidence of the whole router and conveys the final Evidence to the Verifier. Therefore the router is a Composite Attester, each slot is an Attester, and the main slot is the Lead Attester.

Another example is a multi-chassis router composed of multiple single carrier-grade routers. The multi-chassis router provides higher throughput by interconnecting multiple routers and simpler management by being logically treated as one router. Among these routers, there is only one main router that connects to the Verifier. Other routers are only connected to the main router by the network cables, and therefore they are managed and verified via this main router. So, in this case, the multi-chassis router is the Composite Attester, each router is an Attester and the main router is the Lead Attester.

Figure 2 depicts the conceptual data flow for a Composite Attester.

                   .-----------------------------.
                   |           Verifier          |
                   '-----------------------------'
                                   ^
                                   |
                                   | Composite
                                   | Evidence
                                   |
.----------------------------------|-------------------------------.
| .--------------------------------|-----.      .------------.     |
| |                      .------------.  |      |            |     |
| |                      |  Attesting |<--------| Attester B |-.   |
| |                      |Environment |  |      '------------. |   |
| |  .----------------.  |            |<----------| Attester C |-. |
| |  |     Target     |  |            |  |        '------------' | |
| |  | Environment(s) |  |            |<------------| ...        | |
| |  |                |  '------------'  | Evidence '------------' |
| |  |                |            ^     |    of                   |
| |  |                |------------/     | Attesters               |
| |  '----------------'  Collecting      | (via Internal Links or  |
| |                      Claims          | Network Connections)    |
| |                                      |                         |
| | Lead Attester A                      |                         |
| '--------------------------------------'                         |
|                                                                  |
|                    Device/Composite Device/Attester/TBD #33      |
'------------------------------------------------------------------'
Figure 2: Conceptual Data Flow for a Composite Attester

In the Composite Attester, each Attester generates its own Evidence by its Attesting Environment(s) collecting the claims from its Target Environment(s). The Lead Attester collects the Evidence of all other Attesters and then generates the Evidence of the whole Composite Attester.

The Lead Attester's Attesting Environment may or may not include its own Verifier. One situation is that the Attesting Environment has no internal Verifier. In this situation, the Lead Attesting Environment simply combines the various Evidences into the final Evidence that is sent off to the remote Verifier, which evaluates the Composite Attester's, including the Lead Attester's and other Attesters', trustworthiness.

The other situation is that the Lead Attesting Environment has an internal Verifier. After collecting the Evidence of other Attesters, this Attesting Environment verifies them using Endorsements and Appraisal Policies (obtained the same way as any other Verifier), for evaluating these Attesters' trustworthiness. Then the Lead Attesting Environment combines the Attestation Results into the final Evidence of the whole Composite Attester which is sent off to the remote Verifier, which might treat the claims obtained from the local Attestation Results as if they were Evidence.

5. Topological Models

There are multiple possible models for communication between an Attester, a Verifier, and a Relying Party. This section includes some reference models, but this is not intended to be a restrictive list, and other variations may exist.

5.1. Passport Model

In this model, an Attester sends Evidence to a Verifier, which compares the Evidence against its Appraisal Policy. The Verifier then gives back an Attestation Result. If the Attestation Result was a successful one, the Attester can then present the Attestation Result to a Relying Party, which then compares the Attestation Result against its own Appraisal Policy.

Since the resource access protocol between the Attester and Relying Party includes an Attestation Result, in this model the details of that protocol constrain the serialization format of the Attestation Result. The format of the Evidence on the other hand is only constrained by the Attester-Verifier attestation protocol.

      +-------------+
      |             | Compare Evidence
      |   Verifier  | against Appraisal Policy
      |             |
      +-------------+
           ^    |
   Evidence|    |Attestation
           |    |  Result
           |    v
      +-------------+               +-------------+
      |             |-------------->|             | Compare Attestation
      |   Attester  |  Attestation  |   Relying   | Result against
      |             |     Result    |    Party    | Appraisal Policy
      +-------------+               +-------------+
Figure 3: Passport Model

The passport model is so named because of its resemblance to how nations issue passports to their citizens. The nature of the Evidence that an individual needs to provide to its local authority is specific to the country involved. The citizen retains control of the resulting passport document and presents it to other entities when it needs to assert a citizenship or identity claim, such as an airport immigration desk. The passport is considered sufficient because it vouches for the citizenship and identity claims, and it is issued by a trusted authority. Thus, in this immigration desk analogy, the passport issuing agency is a Verifier, the passport is an Attestation Result, and the immigration desk is a Relying Party.

5.2. Background-Check Model

In this model, an Attester sends Evidence to a Relying Party, which simply passes it on to a Verifier. The Verifier then compares the Evidence against its Appraisal Policy, and returns an Attestation Result to the Relying Party. The Relying Party then compares the Attestation Result against its own security policy.

The resource access protocol between the Attester and Relying Party includes Evidence rather than an Attestation Result, but that Evidence is not processed by the Relying Party. Since the Evidence is merely forwarded on to a trusted Verifier, any serialization format can be used for Evidence because the Relying Party does not need a parser for it. The only requirement is that the Evidence can be encapsulated in the format required by the resource access protocol between the Attester and Relying Party.

However, like in the Passport model, an Attestation Result is still consumed by the Relying Party and so the serialization format of the Attestation Result is still important. If the Relying Party is a constrained node whose purpose is to serve a given type resource using a standard resource access protocol, it already needs the parser(s) required by that existing protocol. Hence, the ability to let the Relying Party obtain an Attestation Result in the same serialization format allows minimizing the code footprint and attack surface area of the Relying Party, especially if the Relying Party is a constrained node.

                                 +-------------+
                                 |             | Compare Evidence
                                 |   Verifier  | against Appraisal Policy
                                 |             |
                                 +-------------+
                                     ^    |
                             Evidence|    |Attestation
                                     |    |  Result
                                     |    v
   +-------------+               +-------------+
   |             |-------------->|             | Compare Attestation
   |   Attester  |   Evidence    |   Relying   | Result against
   |             |               |    Party    | Appraisal Policy
   +-------------+               +-------------+
Figure 4: Background-Check Model

The background-check model is so named because of the resemblance of how employers and volunteer organizations perform background checks. When a prospective employee provides claims about education or previous experience, the employer will contact the respective institutions or former employers to validate the claim. Volunteer organizations often perform police background checks on volunteers in order to determine the volunteer's trustworthiness. Thus, in this analogy, a prospective volunteer is an Attester, the organization is the Relying Party, and a former employer or government agency that issues a report is a Verifier.

5.3. Combinations

One variation of the background-check model is where the Relying Party and the Verifier on the same machine, and so there is no need for a protocol between the two.

It is also worth pointing out that the choice of model is generally up to the Relying Party, and the same device may need to attest to different Relying Parties for different use cases (e.g., a network infrastructure device to gain access to the network, and then a server holding confidential data to get access to that data). As such, both models may simultaneously be in use by the same device.

Figure 5 shows another example of a combination where Relying Party 1 uses the passport model, whereas Relying Party 2 uses an extension of the background-check model. Specifically, in addition to the basic functionality shown in Figure 4, Relying Party 2 actually provides the Attestation Result back to the Attester, allowing the Attester to use it with other Relying Parties. This is the model that the Trusted Application Manager plans to support in the TEEP architecture [I-D.ietf-teep-architecture].

      +-------------+
      |             | Compare Evidence
      |   Verifier  | against Appraisal Policy
      |             |
      +-------------+
           ^    |
   Evidence|    |Attestation
           |    |  Result
           |    v
      +-------------+
      |             | Compare
      |   Relying   | Attestation Result
      |   Party 2   | against Appraisal Policy
      +-------------+
           ^    |
   Evidence|    |Attestation
           |    |  Result
           |    v
      +----------+               +----------+
      |          |-------------->|          | Compare Attestation
      | Attester |  Attestation  |  Relying | Result against
      |          |     Result    |  Party 1 | Appraisal Policy
      +----------+               +----------+
Figure 5: Example Combination

6. Two Types of Environments of an Attester

An Attester consists of at least one Attesting Environment and at least one Target Environment. In some implementations, the Attesting and Target Environments might be combined. Other implementations might have multiple Attesting and Target Environments. One example is a set of components in a boot sequence (e.g., ROM, firmware, OS, and application) where a Target Environment is the Attesting Environment for the next environment in the boot sequence.

Claims are collected from Target Environments. That is, Attesting Environments collect the raw values and the information to be represented in claims. Attesting Environments then format them appropriately, and typically use key material and cryptographic functions, such as signing or cipher algorithms, to create Evidence. Examples of environments that can be used as Attesting Environments include Trusted Execution Environments (TEE), embedded Secure Elements (eSE), or Hardware Security Modules (HSM).

7. Trust Model

The scope of this document is scenarios for which a Relying Party trusts a Verifier that can evaluate the trustworthiness of information about an Attester. Such trust might come by the Relying Party trusting the Verifier (or its public key) directly, or might come by trusting an entity (e.g., a Certificate Authority) that is in the Verifier's certificate chain. The Relying Party might implicitly trust a Verifier (such as in the Verifying Relying Party combination). Or, for a stronger level of security, the Relying Party might require that the Verifier itself provide information about itself that the Relying Party can use to evaluate the trustworthiness of the Verifier before accepting its Attestation Results.

In solutions following the background-check model, the Attester is assumed to trust the Verifier (again, whether directly or indirectly via a Certificate Authority that it trusts), since the Attester relies on an Attestation Result it obtains from the Verifier, in order to access resources.

The Verifier trusts (or more specifically, the Verifier's security policy is written in a way that configures the Verifier to trust) a manufacturer, or the manufacturer's hardware, so as to be able to evaluate the trustworthiness of that manufacturer's devices. In solutions with weaker security, a Verifier might be configured to implicitly trust firmware or even software (e.g., a hypervisor). That is, it might evaluate the trustworthiness of an application component, or operating system component or service, under the assumption that information provided about it by the lower-layer hypervisor or firmware is true. A stronger level of security comes when information can be vouched for by hardware or by ROM code, especially if such hardware is physically resistant to hardware tampering. The component that is implicitly trusted is often referred to as a Root of Trust.

8. Conceptual Messages

8.1. Evidence

Today, Evidence tends to be highly device-specific, since the information in the Evidence often includes vendor-specific information that is necessary to fully describe the manufacturer and model of the device including its security properties, the health of the device, and the level of confidence in the correctness of the information. Evidence is typically signed by the device (whether by hardware, firmware, or software on the device), and evaluating it in isolation would require Appraisal Policy to be based on device-specific details (e.g., a device public key).

8.2. Endorsements

An Endorsement is a secure statement that some entity (e.g., a manufacturer) vouches for the integrity of the device's signing capability. For example, if the signing capability is in hardware, then an Endorsement might be a manufacturer certificate that signs a public key whose corresponding private key is only known inside the device's hardware. Thus, when Evidence and such an Endorsement are used together, evaluating them can be done against Appraisal Policy that may not be specific to the device instance, but merely specific to the manufacturer providing the Endorsement. For example, an Appraisal Policy might simply check that devices from a given manufacturer have information matching a set of known-good reference values, or an Appraisal Policy might have a set of more complex logic on how to evaluate the validity of information.

However, while an Appraisal Policy that treats all devices from a given manufacturer the same may be appropriate for some use cases, it would be inappropriate to use such an Appraisal Policy as the sole means of authorization for use cases that wish to constrain which compliant devices are considered authorized for some purpose. For example, an enterprise using attestation for Network Endpoint Assessment may not wish to let every healthy laptop from the same manufacturer onto the network, but instead only want to let devices that it legally owns onto the network. Thus, an Endorsement may be helpful information in authenticating information about a device, but is not necessarily sufficient to authorize access to resources which may need device-specific information such as a public key for the device or component or user on the device.

8.3. Attestation Results

Attestation Results may indicate compliance or non-compliance with a Verifier's Appraisal Policy. A result that indicates non-compliance can be used by an Attester (in the passport model) or a Relying Party (in the background-check model) to indicate that the Attester should not be treated as authorized and may be in need of remediation. In some cases, it may even indicate that the Evidence itself cannot be authenticated as being correct.

An Attestation Result that indicates compliance can be used by a Relying Party to make authorization decisions based on the Relying Party's Appraisal Policy. The simplest such policy might be to simply authorize any party supplying a compliant Attestation Result signed by a trusted Verifier. A more complex policy might also entail comparing information provided in the result against known-good reference values, or applying more complex logic such information.

Thus, Attestation Results often need to include detailed information about the Attester, for use by Relying Parties, much like physical passports and drivers licenses include personal information such as name and date of birth. Unlike Evidence, which is often very device- and vendor-specific, Attestation Results can be vendor-neutral if the Verifier has a way to generate vendor-agnostic information based on evaluating vendor-specific information in Evidence. This allows a Relying Party's Appraisal Policy to be simpler, potentially based on standard ways of expressing the information, while still allowing interoperability with heterogeneous devices.

Finally, whereas Evidence is signed by the device (or indirectly by a manufacturer, if Endorsements are used), Attestation Results are signed by a Verifier, allowing a Relying Party to only need a trust relationship with one entity, rather than a larger set of entities, for purposes of its Appraisal Policy.

9. Claims Encoding Formats

The following diagram illustrates a relationship to which attestation is desired to be added:

   +-------------+               +-------------+
   |             |-------------->|             |
   |  Attester   |  Access some  |   Relying   | Evaluate request
   |             |    resource   |    Party    | against security policy
   +-------------+               +-------------+
Figure 6: Typical Resource Access

In this diagram, the protocol between Attester and a Relying Party can be any new or existing protocol (e.g., HTTP(S), COAP(S), 802.1x, OPC UA, etc.), depending on the use case. Such protocols typically already have mechanisms for passing security information for purposes of authentication and authorization. Common formats include JWTs [RFC7519], CWTs [RFC8392], and X.509 certificates.

To enable attestation to be added to existing protocols, enabling a higher level of assurance against malware for example, it is important that information needed for evaluating the Attester be usable with existing protocols that have constraints around what formats they can transport. For example, OPC UA [OPCUA] (probably the most common protocol in industrial IoT environments) is defined to carry X.509 certificates and so security information must be embedded into an X.509 certificate to be passed in the protocol. Thus, attestation-related information could be natively encoded in X.509 certificate extensions, or could be natively encoded in some other format (e.g., a CWT) which in turn is then encoded in an X.509 certificate extension.

Especially for constrained nodes, however, there is a desire to minimize the amount of parsing code needed in a Relying Party, in order to both minimize footprint and to minimize the attack surface area. So while it would be possible to embed a CWT inside a JWT, or a JWT inside an X.509 extension, etc., there is a desire to encode the information natively in the format that is natural for the Relying Party.

This motivates having a common "information model" that describes the set of attestation related information in an encoding-agnostic way, and allowing multiple encoding formats (CWT, JWT, X.509, etc.) that encode the same information into the claims format needed by the Relying Party.

The following diagram illustrates that Evidence and Attestation Results might each have multiple possible encoding formats, so that they can be conveyed by various existing protocols. It also motivates why the Verifier might also be responsible for accepting Evidence that encodes claims in one format, while issuing Attestation Results that encode claims in a different format.

                    Evidence           Attestation Results

    .--------------.   CWT                    CWT   .-------------------.
    |  Attester-A  |------------.      .----------->|  Relying Party V  |
    '--------------'            v      |            `-------------------'
    .--------------.   JWT   .------------.   JWT   .-------------------.
    |  Attester-B  |-------->|  Verifier  |-------->|  Relying Party W  |
    '--------------'         |            |         `-------------------'
    .--------------.  X.509  |            |  X.509  .-------------------.
    |  Attester-C  |-------->|            |-------->|  Relying Party X  |
    '--------------'         |            |         `-------------------'
    .--------------.   TPM   |            |   TPM   .-------------------.
    |  Attester-D  |-------->|            |-------->|  Relying Party Y  |
    '--------------'         '------------'         `-------------------'
    .--------------.  other     ^      |     other  .-------------------.
    |  Attester-E  |------------'      '----------->|  Relying Party Z  |
    '--------------'                                `-------------------'
Figure 7: Multiple Attesters and Relying Parties with Different Formats

10. Freshness

It is important to prevent replay attacks where an attacker replays old Evidence or an old Attestation Result that is no longer correct. To do so, some mechanism of ensuring that the Evidence and Attestation Result are fresh, meaning that there is some degree of assurance that they still reflect the latest state of the Attester, and that any Attestation Result was generated using the latest Appraisal Policy for Evidence. There is, however, always a race condition possible in that the state of the Attester, and the Appraisal Policy for Evidence, may change immediately after the Evidence or Attestation Result was generated. The goal is merely to narrow the time window to something the Verifier (for Evidence) or Relying Party (for an Attestation Result) is willing to accept.

There are two common approaches to providing some assurance of freshness. The first approach is that a nonce is generated by a remote entity (e.g., the Verifier for Evidence, or the Relying Party for an Attestation Result), and the nonce is then signed and included along with the claims in the Evidence or Attestation Result, so that the remote entity knows that the claims were signed after the nonce was generated.

A second approach is to rely on synchronized clocks, and include a signed timestamp (e.g., using [I-D.birkholz-rats-tuda]) along with the claims in the Evidence or Attestation Result, so that the remote entity knows that the claims were signed at that time, as long as it has some assurance that the timestamp is correct. This typically requires additional claims about the signer's time synchronization mechanism in order to provide such assurance.

In either approach, it is important to note that the actual values in claims might have been generated long before the claims are signed. If so, it is the signer's responsibility to ensure that the values are still correct when they are signed. For example, values might have been generated at boot, and then used in claims as long as the signer can guarantee that they cannot have changed since boot.

11. Privacy Considerations

The conveyance of Evidence and the resulting Attestation Results reveal a great deal of information about the internal state of a device. In many cases, the whole point of the Attestation process is to provide reliable information about the type of the device and the firmware/software that the device is running. This information is particularly interesting to many attackers. For example, knowing that a device is running a weak version of firmware provides a way to aim attacks better.

Protocols that convey Evidence or Attestation Results are responsible for detailing what kinds of information are disclosed, and to whom they are exposed.

12. Security Considerations

Any solution that conveys information used for security purposes, whether such information is in the form of Evidence, Attestation Results, or Endorsements, or Appraisal Policy, needs to support end-to-end integrity protection and replay attack prevention, and often also needs to support additional security protections. For example, additional means of authentication, confidentiality, integrity, replay, denial of service and privacy protection are needed in many use cases. Section 10 discusses ways in which freshness can be used in this architecture to protect against replay attacks.

To evaluate the security provided by a particular Appraisal Policy, it is important to understand the strength of the Root of Trust, e.g., whether it is mutable software, or firmware that is read-only after boot, or immutable hardware/ROM.

It is also important that the Appraisal Policy was itself obtained securely. As such, if Appraisal Policy in a Relying Party or Verifier can be configured via a network protocol, the ability to attest to the health of the client providing the Appraisal Policy needs to be considered.

13. IANA Considerations

This document does not require any actions by IANA.

14. Acknowledgments

Special thanks go to David Wooten, Joerg Borchert, Hannes Tschofenig, Laurence Lundblade, Diego Lopez, Jessica Fitzgerald-McKay, Frank Xia, and Nancy Cam-Winget.

15. Contributors

Thomas Hardjono created older versions of the terminology section in collaboration with Ned Smith. Eric Voit provided the conceptual separation between Attestation Provision Flows and Attestation Evidence Flows. Monty Wisemen created the content structure of the first three architecture drafts. Carsten Bormann provided many of the motivational building blocks with respect to the Internet Threat Model.

16. Informative References

[I-D.birkholz-rats-tuda]
Fuchs, A., Birkholz, H., McDonald, I., and C. Bormann, "Time-Based Uni-Directional Attestation", Work in Progress, Internet-Draft, draft-birkholz-rats-tuda-01, , <http://www.ietf.org/internet-drafts/draft-birkholz-rats-tuda-01.txt>.
[I-D.ietf-teep-architecture]
Pei, M., Tschofenig, H., Thaler, D., and D. Wheeler, "Trusted Execution Environment Provisioning (TEEP) Architecture", Work in Progress, Internet-Draft, draft-ietf-teep-architecture-05, , <http://www.ietf.org/internet-drafts/draft-ietf-teep-architecture-05.txt>.
[OPCUA]
OPC Foundation, "OPC Unified Architecture Specification, Part 2: Security Model, Release 1.03", OPC 10000-2 , , <https://opcfoundation.org/developer-tools/specifications-unified-architecture/part-2-security-model/>.
[RFC7519]
Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, , <https://www.rfc-editor.org/info/rfc7519>.
[RFC8392]
Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392, , <https://www.rfc-editor.org/info/rfc8392>.

Authors' Addresses

Henk Birkholz
Fraunhofer SIT
Rheinstrasse 75
64295 Darmstadt
Germany
Dave Thaler
Microsoft
United States of America
Michael Richardson
Sandelman Software Works
Canada
Ned Smith
Intel Corporation
United States of America