Example: quiz answers

USB Type-C™ Authentication

USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB Type-C AuthenticationStephanie Wallick IntelUSB Developer Days 2017 Taipei, TaiwanOctober 24 25, 20171 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB Type-C Authentication Introduction Architecture Protocol Certificates2 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Specification Overview What USB Type-C Authentication Specification does Provides primitives and protocol for one-way Authentication Verify vendor and product are what they claim to be Bus-agnostic, but specification provides mapping to USB and USB PD Authenticates USB Devices, USB PD Sources, USB PD Sinks, and USB PD Cables Defines optional normative framework products are not required to support What USB Type-C Authentication Specification does notdo Define policy or criteria to accept/reject a product Policy

USB Developer Days –October 24 –25, 2017 USB Implementers Forum © 2017 USB Type-C™ Authentication Stephanie Wallick …

Tags:

  Types, Authentication, Stephanie, Usb type c authentication, Usb type c authentication stephanie

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of USB Type-C™ Authentication

1 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB Type-C AuthenticationStephanie Wallick IntelUSB Developer Days 2017 Taipei, TaiwanOctober 24 25, 20171 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB Type-C Authentication Introduction Architecture Protocol Certificates2 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Specification Overview What USB Type-C Authentication Specification does Provides primitives and protocol for one-way Authentication Verify vendor and product are what they claim to be Bus-agnostic, but specification provides mapping to USB and USB PD Authenticates USB Devices, USB PD Sources, USB PD Sinks.

2 And USB PD Cables Defines optional normative framework products are not required to support What USB Type-C Authentication Specification does notdo Define policy or criteria to accept/reject a product Policy defined by user and/or vendor Not intended to limit interoperability just weed out untrusted devices Provide method/criteria for certificate revocation Define method for telling user that Authentication failed Important that implementation adds NO SILENT FAILURES3 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Example Use Cases4 Desktop authenticates storage driveLaptop authenticates camera used for biometric loginCharger authenticates cablePolicy = Warning to user if charger cannot be authenticated Policy = Reject if drive cannot be authenticatedPolicy = Limit charge if cable cannot be authenticatedPhone authenticates chargerPolicy = Require alternate login or deny access if camera cannot be authenticatedUSB Developer Days October 24 25.

3 2017 USB Implementers Forum 2017 Cryptographic methodsUseMethodReferencesCertificate format withDER-encodingITU signing of certificates and authenticationmessagesECDSA using NIST P256, secp256r1 curve ANSI algorithmSHA256 NIST-FIPS-180-4 Random numbersNIST-compliant PRNG source seeded with a 256-bit fullentropy valueSP800-90 ASP800-90B5 Specification targets 128-bit security for all cryptographic methods Intent is to use widely available and accepted methodsUSB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Architectural Overview Part 1 Authentication Initiator Product that initiates Authentication Typically a USB Host or USB PD Sink Authentication Responder Product that is being authenticated Typically a USB Device, USB PD Source, or USB PD Cable Must be provisioned with at least one certificate chain Each product must have its own unique key6 AuthInitiatorAuthResponderUSB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Architectural Overview Part 2 Certificate Chains Series of concatenated certificates where.

4 Root certificate is self signed Intermediate and/or Leaf certificates are signed by preceding certificate Used to verify identity and key ownership An Authentication Responder can contain up to 8 certificate chains First 4 chains are for chains rooted with USB-IF root certificate Last 4 chains are vendor specific Digests SHA256 hash of a certificate chain Used to identify/cache certificate chains7 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Example Certificate Chain8 Certificate ChainSignaturePublic KeyVendor InfoSignatureUSB-IF Public KeyUSB-IF InfoSignatureACDP roduct InfoSignaturePublic KeySubsidiary InfoVIDVIDPIDVIDP ublic KeyXIDRootHashRSVDL engthSHA256 Root 1st Intermediate2nd IntermediateLeafHeaderUSB-IF Private KeyVendor Private KeySubsidiary Private KeyProduct Private KeyUSB Developer Days October 24 25.

5 2017 USB Implementers Forum 2017 Authentication InitiatorAuthentication ResponderExample Implementation9 Authentication InitiatorAuthentication ResponderUSB Type-C CableDigest Extended MessagesAuthentication Protocol Extended MessagesAuthentication Protocol EngineRNGA uthentication Policy ManagerCryptography LibraryECDSASHA256 Cryptography LibraryECDSASHA256 Secure StoragePrivate KeyX509 ParserCertificate ChainAuthentication InitiatorAuthentication ResponderUSB Type-C CableDigest Extended MessagesAuthentication Protocol Extended MessagesAuthentication Protocol EngineRNGA uthentication Policy ManagerCryptography LibraryECDSASHA256 Cryptography LibraryECDSASHA256 Secure StoragePrivate KeyX509 ParserCertificate ChainUSB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Authentication Messages Three types of exchanges.

6 Get Digests Returns hash of each certificate chain in Responder Allows Initiator to cache certificate chains Get Certificate Chain Returns segment of certificate chain Request specifies offset and length of read Authentication Challenge Returns signed message with context info Initiator verifies signature to verify authenticity of Responder Exchanges can be performed in any order10 CAUTION: debugging message signature is difficult, pay close attention to message formatUSB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Authentication over USB PD and USB DataVia USB PD Uses PD extended messages Security_Request/Security_Response Source/Cable capabilities and certifications are in certificate PD-specific timeouts and response times for Authentication messages Bridge Class device allows USB Host to authenticate a USB PD productVia USB Data Bus Uses standard USB control requests AUTH_IN/AUTH_OUT USB device descriptors are in signed Authentication message USB-specific timeouts and response times for Authentication messages11 USB Developer Days October 24 25.

7 2017 USB Implementers Forum 2017 Certificate Contents Required x509 attributes Distinguished Name Must be unique -recommend using serial number attribute for uniqueness Common Name Contains one of three string formats with USB , VID, PID Once declare a VID or PID in certificate chain, it cannot change Validity Recommend using wide time window to maximize interoperability Spec does not prohibit other x509 attributes/extensions, but .. USB-IF CA may limit; issue of practicality can t support everything Max cert size = 512B for intermediate or 640B for leaf12 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB-IF Extension (ACD) Required in Leaf Certificates Prohibited in all others ACD = Additional Certificate Data OID = Consists of TLV data structures TLV = formatted product information Contents differ for USB PD Source/Sink/Cable and USB Device13 ISO/ITU-T Joint OID(2)International Organizations(23)USB-IF(145)Reserved(3 n)ACD Extension(2)Type-C Authentication (1)Extended Key Usage(1)Reserved(2 n)ISO/ITU-T Joint OID(2)

8 International Organizations(23)USB-IF(145)Type-C Authentication (1)ACD Extension(2)USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Example TLV -Security Description TLV OffsetFieldSizeDescription0 Type10x05 (SECURITY_DESCRIPTION)1 Length16 bytes ofdata (defined below)2 FIPS/ISO Identifier1 Indicates certification for NIST-FIPS-140-2 or ISO-19790 security eitherput encoding for security level or indicate no CriteriaIdentifier2 Bitmap encoding CommonCriteria information such as Vulnerability Assessment, EAL Level, Protection Profile Encoding, Development Security, Certificate Maintenance, and Certification Identifier1 Indicates the level of attack resistancethat was established outside FIPS or Common Criteria according to JIL/JHAS contains the VID of the IC Vendor.

9 TLV Required for USB PD and USB Security certifications are optional Contact applicable organization for details on how to obtain security certifications14 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB-IF Certificate Authority Certificate application will be available at Applicant generates own key pair and CSR Application fees TBD Certificate Proxy Vendor can designate 3rdparty to apply for/receive vendor certificate Allows vendor to delegate maintenance of Intermediate CA to supplier/contractor USB-IF issues 1stIntermediate only no Leaf certificates15 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB PD Firmware UpdateStephanie Wallick IntelUSB Developer Days 2017 Vancouver BCSeptember 26 27.

10 201716 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 USB PD Firmware Update Overview Architecture Example Firmware Update Flow Pause/Termination17 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Overview Common method to update firmware in a USB PD-capable device Exe: USB Type-C Charger, USB Type-C Alt Mode device Designed to thwart installation of compromised firmware Firmware image includes vendor signature Complements existing USB DFU Class implementations Similar data structures and encodings where possible Uses USB PD PDFU extended messages Firmware_Update_Request/Firmware_Update_ Response18 USB Developer Days October 24 25, 2017 USB Implementers Forum 2017 Architecture Part 1 PDFU Initiator Starts firmware update process Usually laptop or desktop PDFU Responder Receives firmware update Usually PD Sink.


Related search queries