Re: [Cfrg] Including "internal APIs" in CFRG security analysis

Ira McDonald <blueroofmusic@gmail.com> Sun, 13 October 2019 22:06 UTC

Return-Path: <blueroofmusic@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15FFB12004E for <cfrg@ietfa.amsl.com>; Sun, 13 Oct 2019 15:06:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lnGKhv75MjeF for <cfrg@ietfa.amsl.com>; Sun, 13 Oct 2019 15:06:36 -0700 (PDT)
Received: from mail-vk1-xa2f.google.com (mail-vk1-xa2f.google.com [IPv6:2607:f8b0:4864:20::a2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69118120024 for <cfrg@irtf.org>; Sun, 13 Oct 2019 15:06:36 -0700 (PDT)
Received: by mail-vk1-xa2f.google.com with SMTP id o137so3155741vka.13 for <cfrg@irtf.org>; Sun, 13 Oct 2019 15:06:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+6JkPtFwAIJ6FcBGqzv+8VxePBl/SyHYfARWwwfDZe4=; b=POC3NLDdLZ1ewKB8HtcdZMT6Pc7fcmn8dbUUycC8NKQdzfgZTrYW5wI1iukZtyiY+i Rc1O8sEQF1TH0LVutvpKjplyAh9H4Jpnw6Pr6mKryBYkuWs46d/+ELQMGbFTb5lOZa84 THsfdi4TbSzPSbCclyCCT2dBE9mpwdaV+ScNgViH5lWRcowPuLk0PmAqMWosvnSc2wkF HNsd6Fi1LFdkFTZ3aIJgalXK4zIPW0mlMVvnRCAmQ48zuW12D3uzl/eUlOJ+SwxSWPqF HlbglE6Hp3B5o3gO71+0DUYf3lbmtVdcJL5JfuzyoqRrFQwbxfJJ1yUokJ0wc3Wx0sVx wYMQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+6JkPtFwAIJ6FcBGqzv+8VxePBl/SyHYfARWwwfDZe4=; b=OXkX2pSQGTLa9tvjMwP3DUfKMZpE2Yvtmgy1nNqiQOTmrnfOJfIK3AdUIuuF6rdjOg PunlgxPnx19m5sfMJnAYZ3F81XYwrsJWWgEQ74khkLU5Ce6l2V+M8rX+KP+YpYlVWqHD wYj1PmSuGB961NBeeuV6x8beljyiS22GJ+b+w5zS2SsrGGQkufh/0PgpUJpq3EhHWfwT enIM/unMcNTYeeBPONIUBeROPNVCsWu3ye9P2VzG4PiVXbx4HTC6uQWWvqkwBem+Zp6j 9JqQM+jo3IVsDfahqqKVTI+0LJSRTbEeXU0P8AIumuee5hXGedI6QPe1a/d4Ht+CDRta ZqAg==
X-Gm-Message-State: APjAAAVewahE4SAviJIBrnULfvtpYH+AQ6+kdyvAPdJEOjonaddxgO1x ldy9FncU45bWwJPvpTpfvxnzFYL34iDVctXjbKA=
X-Google-Smtp-Source: APXvYqxsin+9/6brThQwuPB0Kz0X7+SLPM75HfyaxvoBZp3GwJH7h2fFsWdgjfFK79bYgcFp4rnvV+FHGrV102TUwmM=
X-Received: by 2002:a1f:e547:: with SMTP id c68mr14798156vkh.67.1571004394970; Sun, 13 Oct 2019 15:06:34 -0700 (PDT)
MIME-Version: 1.0
References: <e9043999-6015-d010-b023-4cb784d4d7b9@bu.edu> <52084CD0-845A-41C0-B0ED-355A059A6037@tzi.org> <b71e7e79-82d7-af4f-a7c9-ff9ec0a51269@bu.edu> <1EF23DAD-49AC-4D13-B037-F7E2F3BA2986@tzi.org>
In-Reply-To: <1EF23DAD-49AC-4D13-B037-F7E2F3BA2986@tzi.org>
From: Ira McDonald <blueroofmusic@gmail.com>
Date: Sun, 13 Oct 2019 18:06:16 -0400
Message-ID: <CAN40gSvkbSOha3XuCmrFZVubmR=TfoD5L80S--KoCanO5Vpyng@mail.gmail.com>
To: Carsten Bormann <cabo@tzi.org>, Ira McDonald <blueroofmusic@gmail.com>
Cc: "Canetti, Ran" <canetti@bu.edu>, cfrg <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000e723c60594d1f66c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kDbhen5ZnBEdXY5rcCW88zswpb8>
Subject: Re: [Cfrg] Including "internal APIs" in CFRG security analysis
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Oct 2019 22:06:41 -0000

Hi Carsten and Ran,

You might start by looking at Architecture for Describing SNMP Management
Frameworks (RFC 3411), chapter 4 Abstract Service Interfaces:

https://tools.ietf.org/html/rfc3411#page-30

Cheers,
- Ira

Ira McDonald (Musician / Software Architect)
Co-Chair - TCG Trusted Mobility Solutions WG
Co-Chair - TCG Metadata Access Protocol SG
Chair - Linux Foundation Open Printing WG
Secretary - IEEE-ISTO Printer Working Group
Co-Chair - IEEE-ISTO PWG Internet Printing Protocol WG
IETF Designated Expert - IPP & Printer MIB
Blue Roof Music / High North Inc
http://sites.google.com/site/blueroofmusic
http://sites.google.com/site/highnorthinc
mailto: blueroofmusic@gmail.com
PO Box 221  Grand Marais, MI 49839  906-494-2434



On Sun, Oct 13, 2019 at 3:41 PM Carsten Bormann <cabo@tzi.org> wrote:

> On Oct 13, 2019, at 19:18, Canetti, Ran <canetti@bu.edu> wrote:
> >
> > Not sure what a good term might be here. "security API" could have been
> good except that it's used already for something somewhat different.
> Perhaps  "Semantic Interface"?
>
> Uri’s proposal “Abstract service interface” (ASI) works for me, at least
> for protocols that would enable the use of the 40-year-old protocol/service
> paradigm [1].  “Semantic interface” may be going into the area of semantics
> too much (RDF, anyone?), and this misses the aspect of abstraction (from
> the specific interface).
>
> The next step for me would be to collect some considerations/examples for
> how a good ASI description looks like.
>
> Grüße, Carsten
>
> [1]: https://dl.acm.org/citation.cfm?id=2286038
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>