Re: [Coin] challenges for COIN

"Aaron Falk" <aaron.falk@gmail.com> Fri, 01 March 2019 19:15 UTC

Return-Path: <aaron.falk@gmail.com>
X-Original-To: coin@ietfa.amsl.com
Delivered-To: coin@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7C42130EBC for <coin@ietfa.amsl.com>; Fri, 1 Mar 2019 11:15:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02LSZaTT0-BS for <coin@ietfa.amsl.com>; Fri, 1 Mar 2019 11:15:22 -0800 (PST)
Received: from mail-qk1-x72f.google.com (mail-qk1-x72f.google.com [IPv6:2607:f8b0:4864:20::72f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 298C1130E7F for <coin@irtf.org>; Fri, 1 Mar 2019 11:15:22 -0800 (PST)
Received: by mail-qk1-x72f.google.com with SMTP id r21so14919642qkl.11 for <coin@irtf.org>; Fri, 01 Mar 2019 11:15:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=ADacjdT1hJfoYrgTTbfnCS6G5U8zVHyrriBC1RtBP+0=; b=eE//2CeX4F+QeShR9knbLji3FG56xQJxdWMaMR2L1HvJ6q1HB5d2LoFACwl/jMx1Cy qwckz+XoPw8AM1qK0ap4+MPH9YrS/oC/uwBWj0QrdrHV/C8eO+ICcvzuCu1uwsuyp4ZY s/bNwdPEWNbqWk9liNikKuNfAd9CdKYuTyfy8aUmYo/4iWMYA9sUeV902WpYkCmDCHUe s3OalpvppNoKXjrNhD+1T7DxSdVFyeqNOWQttpmUMKfvdhd5dyogNXu19NcWUiEGnGPc KcwafyQqGjfu3BR+RYJCXVLPlU5KKCxGC61kLWQPIeaKf6Fmh3hqBbRJkdfV4hWO2t7Y v53w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ADacjdT1hJfoYrgTTbfnCS6G5U8zVHyrriBC1RtBP+0=; b=dTqYGVNohnVYWiJ+Kmq1+yJPM9mUPwBX5McDnk7LId895VeSUE5P2QjdfucXN7iZz/ SyhgDHs7I4e/IU6eZSxXi4dQxjqAATVoAX633zra54i3o9RLGBVKiPiTvKoiorh27Ojy 9EPoB6A49jMXs8VEx8FknWO08UyEi29+0tKBLKjT57Psj9kJlGrKgjqoSCjyToYebjKK 5Sdzf1WNvYuANaYbBFl++LEEHFRGXCjuwZ+kVu0z7OSDLQkoy2RSQJff2b3jsXtVkDC2 kkHOAyL8lsgM7O1zCxa21PZ/RVBwH2AkFTRj0r4f3liBQ8/dzyjDt4G91gZvEXCNx1QX Cuhw==
X-Gm-Message-State: APjAAAXss4bgorMDzl0eLyk3WNpMsQFVQXOSLimSCCUXp9ck1SeAbLYT L9H4n1Y+CmqLh9Wsv2O3Ork=
X-Google-Smtp-Source: APXvYqwGvMvcMHvH+97r/Qd37SKyMeW2ikOAI8iFLKx12DajVrwemX2Jdcz8IOLzcjA/y9XRm8KD3g==
X-Received: by 2002:a37:2081:: with SMTP id g123mr5231135qkg.302.1551467720779; Fri, 01 Mar 2019 11:15:20 -0800 (PST)
Received: from [172.19.35.103] ([2001:4878:a000:3000:f1ee:8de4:7ac7:1873]) by smtp.gmail.com with ESMTPSA id 46sm14314023qty.59.2019.03.01.11.15.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 01 Mar 2019 11:15:20 -0800 (PST)
From: Aaron Falk <aaron.falk@gmail.com>
To: Carsten Bormann <cabo@tzi.org>
Cc: Dirk Kutscher <ietf@dkutscher.net>, coin@irtf.org
Date: Fri, 01 Mar 2019 14:15:18 -0500
X-Mailer: MailMate (1.12.4r5594)
Message-ID: <88D65716-E792-40A1-9427-56B505231350@gmail.com>
In-Reply-To: <72D8741F-C415-4947-8B73-7EC224D04058@tzi.org>
References: <AB07990D3CAE53419132AB701C45693CD6F3DA2E@dggeml529-mbx.china.huawei.com> <AFB99EE1-699B-45CA-88F2-8DE2B53D802A@dkutscher.net> <72D8741F-C415-4947-8B73-7EC224D04058@tzi.org>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_MailMate_1D93EF49-DF3F-426E-A607-64AA6376BEB3_="
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/coin/WdSQGprxeU9ByCsBCF9h3ZvnDKY>
X-Mailman-Approved-At: Fri, 01 Mar 2019 11:20:11 -0800
Subject: Re: [Coin] challenges for COIN
X-BeenThere: coin@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "COIN: Computing in the Network" <coin.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/coin>, <mailto:coin-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/coin/>
List-Post: <mailto:coin@irtf.org>
List-Help: <mailto:coin-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/coin>, <mailto:coin-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Mar 2019 19:15:25 -0000

On 1 Mar 2019, at 11:02, Carsten Bormann wrote:

> On Mar 1, 2019, at 13:25, Dirk Kutscher <ietf@dkutscher.net> wrote:
>>
>> Let’s please forget the notion of “managed networks where privacy 
>> and security is not a big problem”.
>
> +1 (with a very big ONE).
>
> The usual approach here, however, is
>
> (1) Somebody dreams up something under that flawed assumption
> (2) This something gets deployed
> (3) Security breaches start to get noticed
> (4) Some very weird usage restrictions are dreamt up to “manage” 
> these security breaches
> (5) Insecure something plus the straightjacket from (4) becomes the 
> new normal
> (6) This becomes the way “real networks are run” by “real 
> engineers”
> (7) All this cannot be questioned any longer and becomes a drag on any 
> further development.
>
> Examples are galore.  I’d offer RFC 6092…
>
> The flip side of the coin [sic] is that, for research, it is usually 
> quite useful to ignore some requirements, and that may include 
> security.
>


I’m happy to see attention onto this topic.  Perhaps what is needed 
for compute to work ‘in the network’ is to have an architecture 
where (at least) one of the endpoints can delegate trust to elements in 
‘the network’ to act on their behalf and audit their actions.   IMO, 
addressing this challenge will make this work (much more) valuable. 
YMMV, of course.

--aaron