Re: [Rats] draft-ietf-rats-architecture-04

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 16 June 2020 10:23 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E30B53A14D4 for <rats@ietfa.amsl.com>; Tue, 16 Jun 2020 03:23:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=zYSaRzoS; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=zYSaRzoS
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ejBsJSO3vtui for <rats@ietfa.amsl.com>; Tue, 16 Jun 2020 03:23:21 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2077.outbound.protection.outlook.com [40.107.22.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E89003A14D3 for <rats@ietf.org>; Tue, 16 Jun 2020 03:23:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dqdNisW/o5Lf+MuvEYFbIfQPSPstfxxkPQzXXAJfOeI=; b=zYSaRzoSvVt7936tyU5Y4rQDQPrm5HPXylaqT4qp8x0IOtutGNWmDTaer2Sc7EdnWyOKOtiGlGTp/JMHf8/mucw+DKYuo3XbWrCSN4RSZIWPgVVXa6eTTJhlSI+aXNN36zJmC7qwo7JwHw2Bs9HiMCNI7071AxmzSTBDS10Xbgg=
Received: from AM5PR0601CA0040.eurprd06.prod.outlook.com (2603:10a6:203:68::26) by AM0PR08MB3844.eurprd08.prod.outlook.com (2603:10a6:208:101::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3088.24; Tue, 16 Jun 2020 10:23:17 +0000
Received: from AM5EUR03FT043.eop-EUR03.prod.protection.outlook.com (2603:10a6:203:68:cafe::af) by AM5PR0601CA0040.outlook.office365.com (2603:10a6:203:68::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3109.21 via Frontend Transport; Tue, 16 Jun 2020 10:23:17 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT043.mail.protection.outlook.com (10.152.17.43) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3088.18 via Frontend Transport; Tue, 16 Jun 2020 10:23:17 +0000
Received: ("Tessian outbound 223ba8928d27:v59"); Tue, 16 Jun 2020 10:23:17 +0000
X-CR-MTA-TID: 64aa7808
Received: from eb70063b2c89.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 4597DDE8-4C0B-4CFD-AC42-6B3E31D6A2E9.1; Tue, 16 Jun 2020 10:23:12 +0000
Received: from EUR03-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id eb70063b2c89.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 16 Jun 2020 10:23:12 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dXMGy2mLp90/FzqDLPbWLsLDs6edx4SHeu2Rs9Mee0Sg0P6OSoB5ynP5CFPalYWPbKoZkNytUIdHzMG5tr3W0R8Xa2DfsKfOVjEyU0ZJcy9mh0kmsbOP0KhNR8DIvoRkPAI5iyHU/E8u8G3OkXrjx3uJt+ZCi2TVk21KgA0WCf6LWbCYa3RQ8+a4tngE3oASqNy3/8fBPiBECQ5zwmES917hFNsTkqlADlYAv3aUmCgc1/N2B9HbziaOMcWWqK1Gr6uUaPBMJ5z63OG9oYQRQ58xrKvnAcqtObnwfHzI/lqtmycVawDOBjcSqOySS6kW46CIZxTVthiv6gEHPFMPhA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dqdNisW/o5Lf+MuvEYFbIfQPSPstfxxkPQzXXAJfOeI=; b=clfNJTH/F0fiz2UgcUb6PWGQGb36PlHqrMWZTpVKw/PRbl4MteuSBekH3J16bDODmZWiVCXqMs75PXcsKH6N2K9k0XIlUzZ3V3Ct21u3qNcdEVnWHR2Wae3SQSCF1QA6KWFMM0brSagKtkQFQf+5KK8wf+cnyfk+rIfLN8TldHslr9bLulCgy2NLD++milMgLbL+TcWN2Z6Hn4ygh/kis7qsxTtkUZGgLxthzbNDfoRyQ3PbVPFO6PFLeP3fto53ZAsyqJ0cpkiNiQNOpeoTz1sQEkyNw2xZx8QUztXWdA1ORTuIph8P1bo3xmN0auPnMikWfkFgW21zH930fzI+zg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dqdNisW/o5Lf+MuvEYFbIfQPSPstfxxkPQzXXAJfOeI=; b=zYSaRzoSvVt7936tyU5Y4rQDQPrm5HPXylaqT4qp8x0IOtutGNWmDTaer2Sc7EdnWyOKOtiGlGTp/JMHf8/mucw+DKYuo3XbWrCSN4RSZIWPgVVXa6eTTJhlSI+aXNN36zJmC7qwo7JwHw2Bs9HiMCNI7071AxmzSTBDS10Xbgg=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB3905.eurprd08.prod.outlook.com (2603:10a6:208:10a::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3088.22; Tue, 16 Jun 2020 10:23:10 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae%7]) with mapi id 15.20.3088.029; Tue, 16 Jun 2020 10:23:10 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>, Laurence Lundblade <lgl@island-resort.com>
CC: "rats@ietf.org" <rats@ietf.org>
Thread-Topic: [Rats] draft-ietf-rats-architecture-04
Thread-Index: AdY+J0/pF7zZ3ON/SC6hTZ7MnKDnLgFV2EuAAA6dVIAAAVPzAAAB0/yg
Date: Tue, 16 Jun 2020 10:23:10 +0000
Message-ID: <AM0PR08MB3716B54770A6987B1640F581FA9D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <AM0PR08MB37168B75C592DA7892179957FA820@AM0PR08MB3716.eurprd08.prod.outlook.com> <ED486BA3-D772-4F60-A3C7-ABC95072F0A1@island-resort.com> <AM0PR08MB3716CE71E3C556DE964C5AE9FA9D0@AM0PR08MB3716.eurprd08.prod.outlook.com> <db412817-41dd-a6ea-4e6e-152379a425b8@sit.fraunhofer.de>
In-Reply-To: <db412817-41dd-a6ea-4e6e-152379a425b8@sit.fraunhofer.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: b3aeff4b-5797-49d7-aa3c-3eb5fef41c11.1
x-checkrecipientchecked: true
Authentication-Results-Original: sit.fraunhofer.de; dkim=none (message not signed) header.d=none;sit.fraunhofer.de; dmarc=none action=none header.from=arm.com;
x-originating-ip: [156.67.194.193]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 5ff0eec0-891f-4645-029f-08d811df4913
x-ms-traffictypediagnostic: AM0PR08MB3905:|AM0PR08MB3844:
X-Microsoft-Antispam-PRVS: <AM0PR08MB3844E663B295D3DEA409AFEAFA9D0@AM0PR08MB3844.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:5516;OLM:5516;
x-forefront-prvs: 04362AC73B
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: Pe6AYmKpV11wXWXABhPgCaNSjLvgtcYxRtr0RE539RpHGkK9UomD9HwmcQeq1pQWapk7dKlCVdhSVsVm881D9PJ8euolfIdXKvgmTlPktwKcf9gkAZKx/mzqPQh3V/JdS6X9LEvwTaoH8OaHfn7zhBDLoucnwP1gr6LdQjHcdfQ1skussg9MEBx8YzfEjyRp1mCJ5wU1qN9i8D3Gmzthw2ezhRIZiErbZFNi/BOkm93dkQj1aENTfxo2dbz+tXsAaBkk8ogotOV1oPFmrEDBLiVSu8+JSpxbl2A90cG12bjXpwVz3+vPDKoJpj2AqJQw19M5owIGP9M7jQTQ8umoqB2FYZtbPn+wvWNgtop5p+CqX5WNY7JV/4SZyTqq9ivApkZSV8iso+1WD0YX3NUatQ==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(136003)(39860400002)(396003)(376002)(346002)(366004)(33656002)(110136005)(9686003)(86362001)(2906002)(6506007)(8936002)(4326008)(7696005)(53546011)(8676002)(5660300002)(71200400001)(478600001)(316002)(186003)(966005)(26005)(64756008)(76116006)(66556008)(52536014)(66946007)(66476007)(66446008)(55016002)(83380400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3905
Original-Authentication-Results: sit.fraunhofer.de; dkim=none (message not signed) header.d=none;sit.fraunhofer.de; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT043.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(346002)(396003)(39860400002)(136003)(376002)(46966005)(7696005)(47076004)(316002)(82310400002)(6506007)(81166007)(478600001)(26005)(356005)(36906005)(4326008)(82740400003)(966005)(186003)(86362001)(53546011)(110136005)(9686003)(8936002)(52536014)(70586007)(2906002)(8676002)(5660300002)(55016002)(70206006)(336012)(33656002)(83380400001); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: d8188c77-aab9-4fe0-1a13-08d811df44f7
X-Forefront-PRVS: 04362AC73B
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: fR1gOtnbmj/iMgV7mlppdOxW61nuUYTDbBCKmrnOQGlsqgq6++GxhVuoEymSLA/TrWBbMtC9IHeVdjReRlb+Zg8wUAMkC/zHSWcqOUQX3gCKebdG8aCFYSyD+QaBerm1rickJKMpS/5zzcYYqtkVaMFGiTSVF8fR6o0V4wmRyCta0AqSG1q+RHkf2ZqI/lQZISgqy8gmlkdktyZHNEsLAcYynxVh1XNT1+zsbZbNOjr7LRDjvDa4/lquq48YrB4Jj03TnuS/21VKAhppxyg274fcCcM7M+KKvc9Fubla78sOBtff/xQRBgyFoHp2RSI3DODIKbHg7kp7PO10svtxEKUzRedrd/ghmGzmN9C4erwZM/319MEDlmuFTWEb10s2lByLATtDWwVaPfKZ/9mrdAWF9q0AjRbgbd5l4zKmyFD5Cf8fuI7xiZW/lyB0EaxgYWwAC9VEnv97YRtLL7vo5FGxOBE6IfGHhkIOtPkfJsI=
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 16 Jun 2020 10:23:17.3527 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 5ff0eec0-891f-4645-029f-08d811df4913
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3844
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/F3xTUhQB7FIAU2NuIsgOx19fY_g>
Subject: Re: [Rats] draft-ietf-rats-architecture-04
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2020 10:23:24 -0000

Hi Henk,

Reading through Section 8.1 I wonder whether the definition from the terminology should be replaced by how you define it in Section 8.1. FWIW you might want to add the term "Target Environment" to the terminology section as well since you use it in various places in the document.

Is there actually a difference in the message format between evidence and attestation result? For example, could an EAT token be used for encoding evidence and the attestation result? Evidence can travel from the attester to the verifier and to the relying party but the attestation result can only be omitted by the verifier. Maybe I missed it but I couldn't find a case where a message exchange is just between an attester and a relying party. Is this not possible?

Ciao
Hannes

-----Original Message-----
From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
Sent: Tuesday, June 16, 2020 11:14 AM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; Laurence Lundblade <lgl@island-resort.com>
Cc: rats@ietf.org
Subject: Re: [Rats] draft-ietf-rats-architecture-04

Hi Hannes,
hi Laurence,

I think "evidence" vs. "information" is a very good example that shows why the text stabilized in the shape it is in now.

I am pretty sure that - and please speak up, if I am missing some vital point here - evidence is not simply information. At the very least there has to be a method to prevent (e.g. secure channel) or even detect (e.g. a signature) tampering with evidence. It also must originate from an attester, etc. So there are a lot of characteristics that are tied to evidence that make it at least a subclass of information.

This is only a small arbitrary example to illustrate how that minimal set of definitions came to be.

I totally agree that the definition of Evidence early on is not in alignment with the text (which I also think is better) anymore, but an issue about Evidence text is already in the tracker thanks to Kathleen and we will work on a more crisp description after the current open PR are settled.

Viele Grüße,

Henk


On 16.06.20 10:51, Hannes Tschofenig wrote:
> Hi Laurence,
>
> as you explain below it might help to replace some of the terms with
> others. I think the description does not make it easy to explain the
> concepts to those who should actually be using them. I did the review
> because I tried to explain the concept in a lecture to students.
>
> For example, the term “information” (or claims) sounds a lot simpler
> to understand less sophisticated than “evidence”. Particularly, when
> the term “evidence” is then described as “A set of information about
> an Attester that is to be appraised by a Verifier”. (The definition
> later provided in the text is actually better but does not match the
> definition earlier in the document. Inconsistency likely caused by
> duplicating text throughout the document.) I earlier description is
> IMHO actually wrong. For example, why does the verifier needs to be
> present in all scenarios? In fact the models in Section 5 suggest
> otherwise. Why cannot a device send the claims to a relying party? The
> case where you need a verifier to interpret the claims may be a corner
> case in some environments. Why is the information about an attester?
> It better describe the characteristics of the device, as it is said in Section 8.1.
>
> If you look at the whole exercise from a 10,000 foot view then we are
> essentially using design patterns from the identity management space
> and apply it here with slightly different information. That’s in a
> nutshell where the models in Section 5 came from.
>
> Ciao
>
> Hannes
>
> *From:* Laurence Lundblade <lgl@island-resort.com>
> *Sent:* Tuesday, June 16, 2020 3:37 AM
> *To:* Hannes Tschofenig <Hannes.Tschofenig@arm.com>
> *Cc:* rats@ietf.org
> *Subject:* Re: [Rats] draft-ietf-rats-architecture-04
>
> Hi Hannes,
>
> I think readability of the document could be improved and maybe some
> simplification would be OK, but I generally think most of the core
> entities and messages make sense.
>
>
>
>     On Jun 9, 2020, at 12:13 AM, Hannes Tschofenig
>     <Hannes.Tschofenig@arm.com <mailto:Hannes.Tschofenig@arm.com>> wrote:
>
>     Hi all
>
>     I have re-read the architecture document and IMHO it is still far
>     too complex. It makes the reader believe that attestation is some
>     rocket-science concept, which it just isn’t. After such a long time
>     the document is unnecessarily hard to read and understand.
>
>     Here is the story as I see it.
>
>     In the basic form a device puts a bunch of claims together and then
>     signs them. The device is the attester.
>
>     Then, this information is sent to another party, the relying party,
>     which uses this information for some kind of decision making.
>
> Evidence is just the name for “this information”.
>
>
>
>     Of course, there is some prior setup that has to happen
>     (provisioning of keys during manufacturing) and some assumptions
>     have to be made as well (attestation code on the device has to be
>     well protected, code isolation being used, etc.).
>
> Endorsements are the mechanism by which this happens.
>
>
>
>     Then, there is the a complex case where the relying party cannot use
>     the received information directly. This is most likely related to
>     any form of software measurements. If you send a hash of a
>     bootloader to some relying party you cannot really expect it to be
>     used for anything. The reason the relying party cannot use that
>     information directly is because it does not know what software the
>     device is really supposed to be running. Hence, there is a need to
>     consult another party (let’s call it the verifier). The assumption
>     is that this party knows what the expected fingerprint is and hence
>     what software is running on the device.
>
> Which is why the terms Verifier and Results are used.
>
>     That’s all. There is not much more complexity to this topic.
>
> I personally would be happy without the Owners and the Appraisal
> Policies in the architecture as they seem obviously implied, but not
> enough to ask they be removed.
>
>     So, where do all these terms come from? Appraisal policies,
>     evidence, endorser, ...
>
>     I would delete them and see whether the idea still gets across.
>
> I think more clear writing would help.
>
> (We could put text in https://www.scribens.com and look at the Flesch
> and Gunning Fog indexes for readability under statistics)
>
> LL
>
>
>
>     Ciao
>
>     Hannes
>
>     IMPORTANT NOTICE: The contents of this email and any attachments are
>     confidential and may also be privileged. If you are not the intended
>     recipient, please notify the sender immediately and do not disclose
>     the contents to any other person, use it for any purpose, or store
>     or copy the information in any medium. Thank you.
>     _______________________________________________
>     RATS mailing list
>     RATS@ietf.org <mailto:RATS@ietf.org>
>     https://www.ietf.org/mailman/listinfo/rats
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose
> the contents to any other person, use it for any purpose, or store or
> copy the information in any medium. Thank you.
>
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats
>
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.