Internet-Draft draft-lombardo-wimse-workload-identity-a July 2025
Lombardo, et al. Expires 2 January 2026 [Page]
Workgroup:
WIMSE
Internet-Draft:
draft-lombardo-wimse-workload-identity-authentication-levels-latest
Published:
Intended Status:
Informational
Expires:
Authors:
J. Lombardo
AWS
M. Levy
SPIRL
D. H. Saxe
Full Frontal Nerdity Industries

draft-lombardo-wimse-workload-identity-authentication-levels

Abstract

This document defines a framework for Machine Identity Assurance Levels (MIAL) and Machine Authentication Assurance Levels (MAAL) to establish consistent, verifiable trust in machine-to-machine communications.

About This Document

This note is to be removed before publishing as an RFC.

The latest revision of this draft can be found at https://identitymonk.github.io/draft-lombardo-wimse-workload-identity-authentication-levels/draft-lombardo-wimse-workload-identity-authentication-levels.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-lombardo-wimse-workload-identity-authentication-levels/.

Discussion of this document takes place on the WIMSE Working Group mailing list (mailto:wimse@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/wimse/. Subscribe at https://www.ietf.org/mailman/listinfo/wimse/.

Source for this draft and an issue tracker can be found at https://github.com/identitymonk/draft-lombardo-wimse-workload-identity-authentication-levels.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 2 January 2026.

Table of Contents

1. Introduction

1.1. Background

With the increasing complexity of distributed systems, containerization, and cloud-native architectures, machine and workload identity has become a critical security cornerstone. While for human identity standards guidance such as [NIST.SP.800-63] provides comprehensive frameworks for human identity assurance and authentication, there is no equivalent standard for machine and workload identities.

This document defines a framework for Machine Identity Assurance Levels (MIAL) and Machine Authentication Assurance Levels (MAAL) to establish consistent, verifiable trust in machine-to-machine communications.

1.2. Scope

This standard addresses: - Machine identity proofing and verification requirements - Machine authentication mechanisms and protocols - Hardware-based security integration - Supply chain validation requirements - Runtime attestation and continuous verification - Cross-environment identity federation - Workload identity lifecycle management

2. Conventions and Definitions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

The following terms are defined for use in this document:

3. Framework Overview

The Machine Identity Assurance and Authentication Framework consists of two primary components:

3.1. Machine Identity Assurance Levels (MIAL)

MIAL defines the degree of confidence in the claimed identity of a machine or workload. This includes:

  • Identity attestation and proofing

  • Deployment environment (e.g. virtual machine, Kubernetes) verification

  • Software integrity verification

  • Configuration validation

  • Supply chain validation

Note that these levels do not require hardware security integration, but see Section 4.

3.1.1. Level MIAL-0

There is no requirement to link a given machine or workload to an identity. Although an identity may be optionally provided, there is no process for identity attestation or proofing. Different machines or workloads cannot be definitively distinguished from each other.

3.1.2. Level MIAL-1

Machines or workloads are authenticated solely by credential (e.g., API key). Credentials or keys are provided without any attestation. Different machines or workloads that present the same credential cannot be definitively distinguished from each other.

3.1.3. Level MIAL-2

Machines or workloads are provided with identities via an attestation and proofing process that is rooted in the underlying deployment environment. These identities can be cryptographically authenticated by relying parties. Different machines or workloads can be definitively distinguished from each other via these identities.

3.1.4. Level MIAL-3

In addition to the conditions in MIAL-3, the machines or workloads undergo software integrity verification, and configuration validation. This necessarily includes supply chain validation.

3.1.5. Level MIAL-4

In addition to the conditions in MIAL-4, the underlying deployment environment undergoes some form of verification, appropriate to its implementation.

3.2. Machine Authentication Assurance Levels (MAAL)

MAAL defines the strength of an authentication nechanism used by workload to authenticate. This includes:

3.2.1. Credential provider provenance

This represents the level of trust in the authenticator.

3.2.2. Credential enrollment

This represents the requirements for the credential to exist.

3.2.3. Credential containment

This represents the constraints on how and where the credential can be stored.

3.2.4. Credential unlocking

This represents how the credential can be accessed for authentication purposes.

3.2.5. Credential boundary

This represents the constraints on where the credential can be used.

3.2.6. Credential reuse

This represents if and how one credential exist for more than one resource.

3.2.7. Credential recovery

This represents the constraints on how the credential can be recoevered if somthing goes wrong.

3.2.8. Credential governance

This represents the rules that govern the credential lifecycle.

4. Security Considerations

The workloads and machines in the Machine Identity Assurance Levels (MIAL) ultimately rely on the underlying deployment environment. In the case of deployment environment verification defined in MIAL-4, this is ideally rooted in hardware integrity techniques and devices, including but not limited to:

However, these techniques are not feasible across the range of deployment environments in common usage. Therefore, none of the MIALs require their use.

TODO Security

5. IANA Considerations

This document has no IANA actions.

6. References

6.1. Normative References

[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/rfc/rfc2119>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/rfc/rfc8174>.

6.2. Informative References

[NIST.SP.800-63]
Grassi, P. A., Ed., Garcia, M. E., Ed., and J. L. Fenton, Ed., "NIST Special Publication 800-63 Digital Identity Guidelines", , <https://pages.nist.gov/800-63-3/>.

Acknowledgments

The authors wants to acknowledge the support and work of the following indivisuals: Ryan Hurst (Peculiar Ventures), Pamela Dingle (Microsoft).

The authors wants also to recognize the trail blazers and thought leaders that created the ecosystem without which this draft proposal would not be able to solve customer pain points and secure usage of digital services, especially without being limited to: Vittorio Bertocci†, Brian Campbell (Ping Identity), Justin Richer (MongoDB), Aaron Parecki (Okta), Pieter Kasselman (SPIRL), Dr Mike Jones (Self-Issued Consulting, LLC), Dr Daniel Fett (Authlete).

Authors' Addresses

Jean-François Lombardo
AWS
Marcel Levy
SPIRL
Dean H. Saxe
Full Frontal Nerdity Industries