Re: [Rats] CoTS and CoRIM

Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> Thu, 14 December 2023 08:20 UTC

Return-Path: <muhammad_usama.sardar@tu-dresden.de>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB276C14CE38 for <rats@ietfa.amsl.com>; Thu, 14 Dec 2023 00:20:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tu-dresden.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tJf9GO2IWBOT for <rats@ietfa.amsl.com>; Thu, 14 Dec 2023 00:20:49 -0800 (PST)
Received: from mailout3.zih.tu-dresden.de (mailout3.zih.tu-dresden.de [141.30.67.74]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9210CC14F726 for <rats@ietf.org>; Thu, 14 Dec 2023 00:20:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=tu-dresden.de; s=dkim2022; h=In-Reply-To:From:References:To:Subject: MIME-Version:Date:Message-ID:Content-Type:Sender:Reply-To:Cc: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=M2Yq9YxRHvIoyjJvzZbIhEXsiH9jyaVOz3d4US9pGx4=; b=GT3C0sY822SIEOZkb2gW8Li0tm n8se7cGiMNRWKli4rBzUleuPYYNej0CkLeolNICKyh/EcBKYjZjtgEGBNMPaiiwi1Y1/YACbutOz6 92+N2C2XCjJSnOBNgY4TltsrbAigIrVXM71rWbmdv5wWrZKizqesiTwEasGRJzH0SdIoYMhlmH03u 9c64HZvbsLywbRO9mwrATaVYWBJxaYXoXUgavB/S+tR6WqI3mpmbRS/MCJCKYN0kVxhKJ2gD/vzzq 0/UHeG6ebp8EmD8OiCi68INDhieZ3jnfR6pDY9ubL3X7APE674slZFCQHEp0rmCLocj11cMwiFT2O k91nXl/A==;
Received: from [172.26.35.114] (helo=msx.tu-dresden.de) by mailout3.zih.tu-dresden.de with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <muhammad_usama.sardar@tu-dresden.de>) id 1rDgxa-00EwA8-9A for rats@ietf.org; Thu, 14 Dec 2023 09:20:46 +0100
Received: from [10.70.3.25] (194.95.143.137) by MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Thu, 14 Dec 2023 09:20:41 +0100
Content-Type: multipart/alternative; boundary="------------1HPoRWTrM7LL1O7ZjylByjfc"
Message-ID: <84e6047b-b87b-4053-8e5a-fb2c8347defc@tu-dresden.de>
Date: Thu, 14 Dec 2023 09:20:41 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: rats@ietf.org
References: <005701da2e02$6acec900$406c5b00$@gmx.net>
From: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
In-Reply-To: <005701da2e02$6acec900$406c5b00$@gmx.net>
X-ClientProxiedBy: MSX-L311.msx.ad.zih.tu-dresden.de (172.26.34.111) To MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114)
X-TUD-Virus-Scanned: mailout3.zih.tu-dresden.de
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/HsqXG-XL-AB97FktVqswx99PuAM>
Subject: Re: [Rats] CoTS and CoRIM
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Dec 2023 08:20:53 -0000

Hi Hannes,

On 13.12.23 21:24, hannes.tschofenig=40gmx.net@dmarc.ietf.org wrote:
>
> I am wondering why the two documents <draft-ietf-rats-corim> and 
> <draft-ietf-rats-concise-ta-stores> aren’t merged. Reading through the 
> RATS drafts I often get the impression that trust anchors have somehow 
> been forgotten and were added later, as an afterthought. The RATS 
> architecture RFC does not list trust anchors as an item in Figure 1. 
> In some other document trust anchors are then portrait as belonging to 
> reference values – somehow. That does not feel right to me either.
>
I think it is completely wrong to consider trust anchors as Reference 
Values. Can you name the document which presents this view?

> Ciao
>
> Hannes
>
Cheers,

Usama