Re: [Rats] CoTS and CoRIM

Carl Wallace <carl@redhoundsoftware.com> Thu, 14 December 2023 14:33 UTC

Return-Path: <carl@redhoundsoftware.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C70FC14F61E for <rats@ietfa.amsl.com>; Thu, 14 Dec 2023 06:33:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhoundsoftware.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id as73sNa1g6Rg for <rats@ietfa.amsl.com>; Thu, 14 Dec 2023 06:33:20 -0800 (PST)
Received: from mail-qk1-x734.google.com (mail-qk1-x734.google.com [IPv6:2607:f8b0:4864:20::734]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95159C14F60E for <rats@ietf.org>; Thu, 14 Dec 2023 06:33:19 -0800 (PST)
Received: by mail-qk1-x734.google.com with SMTP id af79cd13be357-77f31239797so434613185a.2 for <rats@ietf.org>; Thu, 14 Dec 2023 06:33:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhoundsoftware.com; s=google; t=1702564398; x=1703169198; darn=ietf.org; h=mime-version:in-reply-to:references:thread-topic:message-id:to:from :subject:date:user-agent:from:to:cc:subject:date:message-id:reply-to; bh=h1sJ6GsnUvCzPpT07Ic38M5erAALnUceHjFIFgFHta8=; b=nRfuKDvaX0nXBixQlPiGXzp/kqp3kbAg3jv7S7+0lMEo2XzFh/81X9zZ8M5gIenasc xye+KaSFvyoEWfa687lK4deeJJGsJS+SMQvmPeKKWzOCDxTWhHU6Z8IW2cINMcCyZNQO GilpJQNIPiRao5+xVG5/sC1G2/Owhax8Qc15I=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702564398; x=1703169198; h=mime-version:in-reply-to:references:thread-topic:message-id:to:from :subject:date:user-agent:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=h1sJ6GsnUvCzPpT07Ic38M5erAALnUceHjFIFgFHta8=; b=I4qGIqDWtSvV2C88v4ELjl6qoMr+54PYa6G5OTOq4C2zpk/t3QYnZJ2rAq8XqkKmLH 5asci+rs+ii/8OeRoi1f4G/Z4b8BRbPJTvjJINMoxRgz/qXo7/HHgSIVnSOM8WofKnW7 GU8mgSlUVqejxKF1joc0cv+kANMtcyDpMJyUTk6jvWu/wlt5TaflBFs/gK1w/Wys+I4E HCM0V+B0e11umpEDd9WSP0PUbpLlyl6Y0l72FibCDmcF6JuKTE0Kr8FW/hKgD9gZJ+86 rVnyPQzpDukdduAuLIS+xa/7cLFTfQgKX5wrWbbd+31Tf0FslCbDJOLq+ELgw5k6jWAe UgdQ==
X-Gm-Message-State: AOJu0YxS0wLaNrMHbuKoHXeHrFc0aWROXyAX2V52L6uoRC9X+CxTExrb PGQPEtc5r99nLM8+9Cz7lAPiopUASZ1PIL3D8WM=
X-Google-Smtp-Source: AGHT+IE0lMQjWvpjnvOX4G//fWakISe6VCGZzYX6vF130gf56oOneH+XIIs3SMYkdt5nLs3MS80TOg==
X-Received: by 2002:a05:620a:12fc:b0:775:cf6d:a468 with SMTP id f28-20020a05620a12fc00b00775cf6da468mr10307968qkl.49.1702564398209; Thu, 14 Dec 2023 06:33:18 -0800 (PST)
Received: from [192.168.2.16] (pool-96-255-232-167.washdc.fios.verizon.net. [96.255.232.167]) by smtp.gmail.com with ESMTPSA id bl10-20020a05620a1a8a00b0077d8fdc7e84sm5329967qkb.5.2023.12.14.06.33.17 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 14 Dec 2023 06:33:17 -0800 (PST)
User-Agent: Microsoft-MacOutlook/16.80.23121017
Date: Thu, 14 Dec 2023 09:33:17 -0500
From: Carl Wallace <carl@redhoundsoftware.com>
To: hannes.tschofenig=40gmx.net@dmarc.ietf.org, 'Muhammad Usama Sardar' <muhammad_usama.sardar@tu-dresden.de>, rats@ietf.org
Message-ID: <C729C251-E180-4F27-92E0-7F39B6A3D26F@redhoundsoftware.com>
Thread-Topic: [Rats] CoTS and CoRIM
References: <005701da2e02$6acec900$406c5b00$@gmx.net> <84e6047b-b87b-4053-8e5a-fb2c8347defc@tu-dresden.de> <014a01da2e8e$29c96870$7d5c3950$@gmx.net>
In-Reply-To: <014a01da2e8e$29c96870$7d5c3950$@gmx.net>
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3785391197_3547874562"
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/X46HZlFUEkWge_P02il6TbnB5f0>
Subject: Re: [Rats] CoTS and CoRIM
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Dec 2023 14:33:24 -0000

Inline…

 

From: RATS <rats-bounces@ietf.org> on behalf of <hannes.tschofenig=40gmx.net@dmarc.ietf.org>
Date: Thursday, December 14, 2023 at 8:04 AM
To: 'Muhammad Usama Sardar' <muhammad_usama.sardar@tu-dresden.de>, <rats@ietf.org>
Subject: Re: [Rats] CoTS and CoRIM

 

Hi Usama,

 

The introduction of https://datatracker.ietf.org/doc/draft-ietf-rats-concise-ta-stores/ gave me the impression that trust anchors are reference values. Please read it too, maybe I am misinterpreting it.

 

Following the response from Yogesh, I believe the text needs to be improved.

 

[CW] While I don’t disagree that the text should be improved, it did not intend to say trust anchors are reference values. I think the problematic sentence is this one: “The extension in this document aims to enable public key material to be decoupled from reference data for several reasons, described below.” The term “reference data” here just meant the CoRIM, which is likely generating the misimpression. The subsequent paragraphs describe why TAs ought move independent of other CoRIM contents, which may inform whether or not to merge the drafts.

 

Ciao

Hannes

 

 

From: RATS <rats-bounces@ietf.org> On Behalf Of Muhammad Usama Sardar
Sent: Donnerstag, 14. Dezember 2023 09:21
To: rats@ietf.org
Subject: Re: [Rats] CoTS and CoRIM

 

Hi Hannes,

On 13.12.23 21:24, hannes.tschofenig=40gmx.net@dmarc.ietf.org wrote:

I am wondering why the two documents <draft-ietf-rats-corim> and <draft-ietf-rats-concise-ta-stores> aren’t merged. Reading through the RATS drafts I often get the impression that trust anchors have somehow been forgotten and were added later, as an afterthought. The RATS architecture RFC does not list trust anchors as an item in Figure 1. In some other document trust anchors are then portrait as belonging to reference values – somehow. That does not feel right to me either.

I think it is completely wrong to consider trust anchors as Reference Values. Can you name the document which presents this view? 

 

Ciao

Hannes

Cheers,

Usama

_______________________________________________ RATS mailing list RATS@ietf.org https://www.ietf.org/mailman/listinfo/rats