Skip to main content

Liaison statement
Response to the Confidential Computing Consortium on Attestation and the Open Internet

Additional information about IETF liaison relationships is available on the IETF webpage and the Internet Architecture Board liaison webpage.
State Posted
Submitted Date 2024-02-09
From Group IAB
From Contact Mirja Kühlewind
To Group CONFIDENTIAL-COMPUTING-CONSORTIUM
To Contacts dan.middleton@intel.com
Cc The IAB Executive Director <execd@iab.org>
The IAB Chair <iab-chair@iab.org>
The IAB <iab@iab.org>
dthaler1968@googlemail.com
Response Contact The IAB <iab@iab.org>
Purpose In response
Attachments (None)
Liaisons referred by this one The Confidential Computing Consortium’s Response to the Internet Architecture Board’s Statement on Attestation
Body
This liaison statement from the Internet Architecture Board (IAB) responds to a
liaison statement received from the Confidential Computing Consortium (CCC)
(https://www.ietf.org/lib/dt/documents/LIAISON/liaison-2023-11-07-confidential-computing-consortium-iab-the-confidential-computing-consortiums-response-to-the-internet-architecture-boards-statement-on-attestation-attachment-1.pdf)
regarding a previous IAB statement about the Risks of Attestation of Software
and Hardware on the Open Internet
(https://www.iab.org/documents/correspondence-reports-documents/2023-2/iab-statement-on-the-risks-of-attestation-of-software-and-hardware-on-the-open-internet/).

The IAB thanks the CCC for sharing their insight and expertise, and for
pointing out the need for additional clarity and discussion around the topic of
how attestation of hardware and software can be appropriately used when
accessing open services on the Internet.

We agree that attestation of hardware and software is a useful mechanism with
positive uses across many functions on the Internet. The work done in the IETF
by the Remote ATtestation ProcedureS (RATS) working group, along with many
others, helps to define and continue to improve these mechanisms.

The CCC correctly points out that the previous IAB statement was in part a
response to the Web Environment Integrity (WEI) proposal, which focused on
using attestation as a way to gate access to websites. We expect negative
impacts if these or similar attestation requirements become ubiquitous across
all websites; one particular concern is refusing access to open-source or
customized software by web servers that otherwise don’t require any client
authentication. We further believe that this risk does not exist only in the
case of websites. As an example, if DNS or DHCP servers required attestation of
client hardware or software, Internet access in general would be restricted or
even impossible for some users. The previous IAB statement was specifically
concerned with these types of “open services” – basic infrastructure services
or servers that are intended to be unauthenticated and open to all users,
regardless of the user’s choice of hardware or software.

There are many cases where attestation is a mechanism that can be positively
used. There are also cases where enforcing attestation of software and hardware
can negatively restrict access to the Internet and its public services. The
line between the positive cases and potentially risky cases is not yet clearly
defined. We believe there is a need for the Internet community to further
understand the distinction between acceptable and risky deployments, and to
define how to architect and deploy remote attestation without adding risk to
the Internet’s open accessibility. The IAB welcomes continued engagement from
the CCC as well as the wider Internet community on this topic.