[irtf-discuss] Re: [121attendees] IETF 121 HotRFC Talk Solicitation

Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> Thu, 31 October 2024 21:05 UTC

Return-Path: <muhammad_usama.sardar@tu-dresden.de>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5DFBC1D4A6D for <irtf-discuss@ietfa.amsl.com>; Thu, 31 Oct 2024 14:05:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.406
X-Spam-Level:
X-Spam-Status: No, score=-4.406 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tu-dresden.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T250MF7D204M for <irtf-discuss@ietfa.amsl.com>; Thu, 31 Oct 2024 14:05:07 -0700 (PDT)
Received: from mailout3.zih.tu-dresden.de (mailout3.zih.tu-dresden.de [141.30.67.74]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1273C1CAF23 for <irtf-discuss@irtf.org>; Thu, 31 Oct 2024 14:05:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=tu-dresden.de; s=dkim2022; h=In-Reply-To:From:CC:References:To:Subject: MIME-Version:Date:Message-ID:Content-Type:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=ZvBFQ5Pik13hztaRoMPBGC559XJXtraUrTb6V1CyFKc=; b=vHtb2vhAnyFUngMau2iOse7ThX Jh/2ChuTg6PmIF0iBR2J5VLvr+SB8yUnOFrWBM/xrOKLLfjEV/Is35lcXjkJSlHp2WsQwxguVcTDa Grtt1DyJ6pBcuK7etix2GNJdDEZzTEJFmNTkFtUwGG3ZrluSuSZ25G5Y9C3kTxDRqcXVYxY0DmeSJ bh26eO7LyHO5ttgVKvlKBU7K9BJz17CEaDtOojB4dkIdC4LuEPYN5wn6Dxr+r7k58LxtOrJWclXw3 xcpfR3ybUzUzxfX7oL9FaRQdxxJ8ILDJnBZW09jIGoBcSq1qYZZu4Id7c1/MZD1FP88m7sztk+mPi wKmp9CXA==;
Received: from [172.26.35.112] (helo=msx.tu-dresden.de) by mailout3.zih.tu-dresden.de with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <muhammad_usama.sardar@tu-dresden.de>) id 1t6c6E-006mGD-Rq; Thu, 31 Oct 2024 21:48:59 +0100
Received: from msx-t422.msx.ad.zih.tu-dresden.de (172.26.35.139) by MSX-T312.msx.ad.zih.tu-dresden.de (172.26.35.112) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.39; Thu, 31 Oct 2024 21:48:51 +0100
Received: from [192.168.1.2] (77.13.192.105) by msx-t422.msx.ad.zih.tu-dresden.de (172.26.35.139) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1544.11; Thu, 31 Oct 2024 21:48:50 +0100
Content-Type: multipart/alternative; boundary="------------2XYxhc5icWuTgtdafAhQ0079"
Message-ID: <e44d5b48-4916-403f-971e-cd78120c271a@tu-dresden.de>
Date: Thu, 31 Oct 2024 21:48:49 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: hotrfc@ietf.org
References: <81CD9701-A649-4CA8-B5C5-640F7D91BD25@amsl.com>
Content-Language: en-US
From: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
In-Reply-To: <81CD9701-A649-4CA8-B5C5-640F7D91BD25@amsl.com>
X-ClientProxiedBy: MSX-L311.msx.ad.zih.tu-dresden.de (172.26.34.111) To msx-t422.msx.ad.zih.tu-dresden.de (172.26.35.139)
X-TUD-Virus-Scanned: mailout3.zih.tu-dresden.de
Message-ID-Hash: VT3JLRRMAAC3MCAGLYZYU55CGEZJUTG7
X-Message-ID-Hash: VT3JLRRMAAC3MCAGLYZYU55CGEZJUTG7
X-MailFrom: muhammad_usama.sardar@tu-dresden.de
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-irtf-discuss.irtf.org-0; header-match-irtf-discuss.irtf.org-1; header-match-irtf-discuss.irtf.org-2; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Liz Flynn <lflynn@amsl.com>, ietf@ietf.org, irtf-discuss@irtf.org, 121attendees@ietf.org, wgchairs@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [irtf-discuss] Re: [121attendees] IETF 121 HotRFC Talk Solicitation
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/bD7b4gPcW_x-vqGqlZCwpBQjCqs>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Owner: <mailto:irtf-discuss-owner@irtf.org>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Subscribe: <mailto:irtf-discuss-join@irtf.org>
List-Unsubscribe: <mailto:irtf-discuss-leave@irtf.org>

Hi,

I would like to ask for a slot. Here is the required info:

*Talk title*:
         Formal Analysis of Attested TLS for Confidential Computing

*Presenter*:
         Muhammad Usama Sardar, TU Dresden, in-person

*Short topic abstract*:
         TLS lacks any inherent mechanism for validating the security 
state of the endpoint software and its platform. To overcome this 
limitation, remote attestation can be integrated with TLS. We overview 
three different variants of such integration:

1. Pre-handshake attestation

2. Intra-handshake attestation

3. Post-handshake attestation.

We present the current state of formalization of each of the three 
variants.

*What you're looking for*:
         To seek collaborators knowledgeable in TLS, remote attestation, 
formal methods or confidential computing

*Coordinates to learn more, contact those involved, participate in 
existing mailing lists and scheduled meetings, and/or relevant formal or 
side meetings*:

  *   Muhammad Usama Sardar, muhammad_usama.sardar@tu-dresden.de
  *   Slack: #attested-tls on IETF slack
  * Meetings:
      o UFMRG meeting on Tuesday
      o TLS WG meeting on Friday (currently in "time-permitting")
      o RATS WG meeting on Friday
  * Side-meetings:

         1. Basic attested TLS tutorial: Tuesday 9:30-11:30, Wicklow Hall 2A

         2. Advanced TLS tutorial: Wednesday 9:30-11:30, Wicklow Hall 2A

*Any relevant drafts or helpful resources you’d like collaborators to 
look at*:

  * Pre-handshake attestation:
    https://www.researchgate.net/publication/385384309_Towards_Validation_of_TLS_13_Formal_Model_and_Vulnerabilities_in_Intel's_RA-TLS_Protocol
  * Intra-handshake attestation:
    https://datatracker.ietf.org/doc/draft-fossati-tls-attestation/
  * Post-handshake attestation: Sec. 4 in this paper
    https://www.researchgate.net/publication/367284929_SoK_Attestation_in_Confidential_Computing
  * Remote Attestation for Confidential Computing:
    https://www.researchgate.net/publication/375592777_Formal_Specification_and_Verification_of_Architecturally-defined_Attestation_Mechanisms_in_Arm_CCA_and_Intel_TDX
  * Repo for attestation: https://github.com/CCC-Attestation/formal-spec-TEE
  * Some recent slides and videos at
    https://github.com/CCC-Attestation/formal-spec-KBS
  * Slides from side-meeting at IETF 120:
    https://www.researchgate.net/publication/382489639_Presentation_Interactive_Tutorial_Attested_TLS_and_Formalization

Regards,

Usama


On 25.10.24 23:50, Liz Flynn wrote:
>
> Do you have an idea, problem space, or proposal that IETFers and 
> IRTFers should hear about?
>
> Do you want to propose IETF or IRTF work but aren’t sure if your idea 
> is ready or who else will be interested?
>
> Agenda requests are now being accepted for the Request for 
> Conversation (HotRFC) lightning talk session. Presenters will have 4 
> minutes to make their case for conversations.Interested folks can 
> contact the presenter and continue the discussion after the session.
>
> Goals include encouraging brainstorming conversations, helping new 
> work proposers find collaborators, raising awareness of relevant work 
> going on elsewhere, and promoting BarBoFs. Past HotRFC lightning talks 
> have covered a broad range of purposes, including:
>
>  *
>
>     Collaboration:proposals for new standards work or new research
>     topics that haven't been discussed elsewhere, potentially relevant
>     research that may be ready for the IETF
>
>  *
>     Notification:new topics on the agenda in a BOF, working group or
>     research group, especially cross-area IETF work
>  *
>
>     Enlightenment:updates on relevant technologies, industry advances
>     that could affect IETF participants.
>
> With strict time limits, concise talks will give viewers a sense of 
> whether they’d like to know more and, importantly, coordinates on how 
> to do so.
>
> With the current hybrid IETF meeting format, we’re going to keep 
> things simple and permit only live presentations, either on-site or 
> remote via MeetEcho. Slides must be submitted in advance.
>
> To request a slot,submit a short abstract to hotrfc@ietf.org no later 
> than Friday, 2024-11-01, 2400 local meeting timethat includes the 
> following:
>
>  *
>     Talk title
>  *
>     Presenter, Affiliation, and whether you’ll be presenting in person
>     or remotely
>  *
>     Short topic abstract (topics should be IETF- or IRTF-related in
>     some way)
>  *
>     What you're looking for (education, collaborators, implementers, etc.)
>  *
>     Coordinates to learn more, contact those involved, participate in
>     existing mailing lists and scheduled meetings, and/or relevant
>     formal or side meetings.
>  *
>     Any relevant drafts or helpful resources you’d like collaborators
>     to look at
>
> To provide slides,submit ppt or pdf to hotrfc@ietf.org 
> <mailto:hotrfc@ietf.org>no later than Saturday, 2024-11-02, 2400 local 
> meeting time.
>
>  *
>
>     Talk abstracts and slides will be posted on the meeting agenda.
>     The agenda will be updated as requests come in.
>
> The session will beon Sunday, 2024-11-03, at 1800 local IETF meeting time
>
>  *
>
>     All talks will be presented live, whether in-person or via MeetEcho.
>
>  *
>
>     Video of the session will be recorded for later viewing.
>
> We hope you’ll tune in.
>
> -- the HotRFC team
>
> P.s. If you think holding a public side meeting would be useful for 
> people who are interested in your topic, there’s a wiki for that, at 
> https://wiki.ietf.org/meeting/121/sidemeetings.
>
>
>
> _______________________________________________
> 121attendees mailing list --121attendees@ietf.org
> To unsubscribe send an email to121attendees-leave@ietf.org