Re: [Rats] IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite

"Diego R. Lopez" <diego.r.lopez@telefonica.com> Fri, 06 July 2018 15:01 UTC

Return-Path: <diego.r.lopez@telefonica.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 271B4130EBA for <rats@ietfa.amsl.com>; Fri, 6 Jul 2018 08:01:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telefonicacorp.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VUC2Mzp3tLJ2 for <rats@ietfa.amsl.com>; Fri, 6 Jul 2018 08:01:39 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20091.outbound.protection.outlook.com [40.107.2.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5712130FF2 for <rats@ietf.org>; Fri, 6 Jul 2018 08:01:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telefonicacorp.onmicrosoft.com; s=selector1-telefonica-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=paAMNDWrCq9QsXMc7YqfS7/M5GzUtWHKpTCtaGfb9uE=; b=W0YtLuMO8quc79tNlCeKvI5lTWvOWNu3Jxo7fcpCnHFZXwOX3OCnUTjBROkujTenUhHDAtxQom4uzkq/UenUtCVjMtA4lHVpC23o9s4yg23mZiDAVxj905/0l761gPQBYGwE77Yy8/yC+GK8ikfIayxG5pKFwG4hhi04ES7dKFk=
Received: from DB3PR0602MB3788.eurprd06.prod.outlook.com (52.134.70.148) by DB3PR0602MB3738.eurprd06.prod.outlook.com (52.134.73.28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.930.21; Fri, 6 Jul 2018 15:01:34 +0000
Received: from DB3PR0602MB3788.eurprd06.prod.outlook.com ([fe80::e8a7:c15c:d575:4c71]) by DB3PR0602MB3788.eurprd06.prod.outlook.com ([fe80::e8a7:c15c:d575:4c71%4]) with mapi id 15.20.0906.026; Fri, 6 Jul 2018 15:01:34 +0000
From: "Diego R. Lopez" <diego.r.lopez@telefonica.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Henk Birkholz <henk.birkholz@sit.fraunhofer.de>, "Xialiang (Frank)" <Frank.xialiang@huawei.com>, Jessica Fitzgerald-McKay <jmfmckay@gmail.com>, Dave Waltermire <davewaltermire@gmail.com>, "Banghart, Stephen A. (Fed)" <stephen.banghart@nist.gov>, "Shwetha Bhandari (shwethab)" <shwethab@cisco.com>, "Bill Sulzen (bsulzen)" <bsulzen@cisco.com>, "Eric Voit (evoit)" <evoit@cisco.com>, Giridhar Mandyam <mandyam@qti.qualcomm.com>, Laurence Lundblade <llundbla@qti.qualcomm.com>, ANTONIO AGUSTIN PASTOR PERALES <antonio.pastorperales@telefonica.com>, "Mr. Ned Smith" <ned.smith@intel.com>
CC: "Laffey, Tom (HPE Networking ATG)" <tom.laffey@hpe.com>, Guy Fedorkow <gfedorkow@juniper.net>, "'Wiseman, Monty (GE Global Research, US)'" <monty.wiseman@ge.com>, "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>, Michael Eckel <Michael.Eckel@huawei.com>, "rats@ietf.org" <rats@ietf.org>
Thread-Topic: IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite
Thread-Index: AQHUFKtIVOkbr2B+kki1oN8WPWB9DqSBp/yAgADEpQA=
Date: Fri, 06 Jul 2018 15:01:34 +0000
Message-ID: <8D084E34-6ECC-4D40-B805-4089AE40D9F5@telefonica.com>
References: <37d72cc8-6497-2449-163e-2404d10a856a@sit.fraunhofer.de> <VI1PR0801MB211276C5B2CFC1273A092601FA470@VI1PR0801MB2112.eurprd08.prod.outlook.com>
In-Reply-To: <VI1PR0801MB211276C5B2CFC1273A092601FA470@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.f.0.180701
x-originating-ip: [195.53.255.234]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB3PR0602MB3738; 7:fYn4YDW176Eyi9zW1Sh5eQUQ+Ln1fGNJP6IziVprhVBeyTWXOJhMqp6KxdL7JUllCcbFgXrQB77Gq0Ub7oRFRpL+oH5Fchtpj3NfkiLBRvCvOwzhH8hMmSRdFecYEm2kWe+DJxjFuYyFqbZIYBMtQxLdysJot+7KoH/RugojBakYXiKoALuN+AYW503RpN57mT6G3BM0k8HVPPaoWxAPHZGAHEms25/YI6QuOICLPf/ikEwklyrTgYa1gdoSF7Eq
x-ms-exchange-antispam-srfa-diagnostics: SOS;SOR;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 7e9f09b1-6dc5-490c-a104-08d5e3515d96
x-microsoft-antispam: UriScan:(40392960112811)(223705240517415); BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(48565401081)(5600053)(711020)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(2017052603328)(7153060)(7193020); SRVR:DB3PR0602MB3738;
x-ms-traffictypediagnostic: DB3PR0602MB3738:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=diego.r.lopez@telefonica.com;
x-microsoft-antispam-prvs: <DB3PR0602MB3738417D9921CACE5231590ADF470@DB3PR0602MB3738.eurprd06.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(40392960112811)(180628864354917)(120809045254105)(166708455590820)(35073007944872)(223705240517415)(128460861657000)(81160342030619)(17755550239193);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(3231291)(944501410)(52105095)(10201501046)(3002001)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:DB3PR0602MB3738; BCL:0; PCL:0; RULEID:; SRVR:DB3PR0602MB3738;
x-forefront-prvs: 0725D9E8D0
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(396003)(39860400002)(136003)(346002)(376002)(40434004)(252514010)(25724002)(199004)(189003)(40134004)(13464003)(446003)(3846002)(305945005)(7736002)(8936002)(6116002)(2616005)(4326008)(25786009)(66066001)(97736004)(5660300001)(476003)(8676002)(81166006)(81156014)(478600001)(966005)(45080400002)(5024004)(186003)(14444005)(256004)(6506007)(76176011)(102836004)(83716003)(53936002)(561944003)(36756003)(26005)(2900100001)(14454004)(11346002)(6246003)(39060400002)(53546011)(486006)(5250100002)(33656002)(86362001)(82746002)(6306002)(6512007)(6436002)(6486002)(99286004)(58126008)(54906003)(7416002)(110136005)(316002)(786003)(105586002)(106356001)(229853002)(2906002)(68736007)(921003)(1121003); DIR:OUT; SFP:1102; SCL:1; SRVR:DB3PR0602MB3738; H:DB3PR0602MB3788.eurprd06.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: telefonica.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: g3vgdv6+FDgGxyjKhWA3vwDVsNH2QzXx9RH7TrJR8CvKaGYC9f5tUD1GJPgX13bJ0jhe5t7JmMO2MWiQPS6ZjKLIMs6hWYWcjTgDGL9bKvhu7uKi5Yp+bFAHK3JTUL5K8OmHhw9Ab2nd3pdChp8pW17IBUOsot4w5e/uuMMJu0ZgpW0wjnhShs3YkP36oFnwTAW+8JoNAmCGGSrcdMaBzCX+MIlif/s0pZBMYGYnFf0XNpp6alh84sWb01OXpzwnnah59M6G6JZTYAbvg1q3XHzHMgZtGAupdvX4lgLbhOTCsf+fQrjHoR0UCObScDLKIdT2ucBcWBxOh4iM4oYzhbxJSobpCm0dgMYpfbyBx7w=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <9DF7B541423CE641852663A762FC8909@eurprd06.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: telefonica.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7e9f09b1-6dc5-490c-a104-08d5e3515d96
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Jul 2018 15:01:34.4051 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 9744600e-3e04-492e-baa1-25ec245c6f10
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0602MB3738
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/kWbLAJKDDi3o3lrSCcIIculXpGk>
X-Mailman-Approved-At: Fri, 06 Jul 2018 08:02:32 -0700
Subject: Re: [Rats] IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jul 2018 15:01:45 -0000

OK. I must say I was not aware of the EAT work. I'll try to be there. All in all, as Henk says, there are several aspects related to attestation that deserve attention, and I think it is good we discuss them with a reasonable degree of autonomy. How this would coalesce in the future is matter for further discussion.

Be goode,

--
"Esta vez no fallaremos, Doctor Infierno"

Dr Diego R. Lopez
Telefonica I+D
https://www.linkedin.com/in/dr2lopez/

e-mail: diego.r.lopez@telefonica.com
Tel:         +34 913 129 041
Mobile:  +34 682 051 091
----------------------------------

On 06/07/2018, 07:17, "Hannes Tschofenig" <Hannes.Tschofenig@arm.com> wrote:

    Hi Henk,

    I fear you missed that Lawrence and I already reserved a room for a meeting about the attestation work we proposed. Here is the mail:
    https://www.ietf.org/mail-archive/web/eat/current/msg00005.html

    Ciao
    Hannes


    -----Original Message-----
    From: Henk Birkholz [mailto:henk.birkholz@sit.fraunhofer.de]
    Sent: 05 July 2018 23:52
    To: DIEGO LOPEZ GARCIA; Xialiang (Frank); Hannes Tschofenig; Jessica Fitzgerald-McKay; Dave Waltermire; Banghart, Stephen A. (Fed); Shwetha Bhandari (shwethab); Bill Sulzen (bsulzen); Eric Voit (evoit); Giridhar Mandyam; Laurence Lundblade; ANTONIO AGUSTIN PASTOR PERALES; Mr. Ned Smith
    Cc: Laffey, Tom (HPE Networking ATG); Guy Fedorkow; 'Wiseman, Monty (GE Global Research, US)'; Nancy Cam-Winget (ncamwing); Michael Eckel; rats@ietf.org
    Subject: IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite

    Hi *,

    Diego and I are planning to find (or create) an appropriate place for
    remote attestation related work in the IETF with a Bar BoF as a first step.


    Some context:

    In essence, remote attestation procedures are a tool-set that is
    intended to increase the confidence that an entity other entities
    interact with is a trusted system.

    Remote attestation typically is tied to a type of trust anchor or
    shielded secret, which is - in a sense - a tad bit exotic in the scope
    of protocols developed in the IETF as those exist and operate "inside
    the box". In contrast, most IETF solutions operate "between boxes".
    While remote attestation procedures require both parts in order to
    provide a value, appropriate network protocols to convey corresponding
    information between boxes are still very much work in progress.


    The Plan:

    To create appropriate protocols and architectures, unfortunately, is not
    a trivial task. In order to find out how this "non-trivial" thing can be
    talked about and how to do that constructively in the IETF, we would
    like to invite you to a Bar BoF.

    The minimum goal is to talk about what remote attestation means
    (semantic), what parts of it would belong in the IETF (scope), how to
    align existing work and how to provide a basis for future work
    (solution). Even better, if we would be able to agree in some of these
    areas and flock together.

    As a first proposal, we are planning the Bar BoF for:

    *Thursday July 17th, in the evening*
    (exact time TBD, but we think at or after dinner)

    There is a fine Bar at the Venue. So, the current plan is to meet there,
    in order to make it easier to attend. But we will also scout for an
    appropriate bar when we are on-site. Also, we would like to encourage
    you to "bring a +1" in case you know other individuals, who would be
    interested in this topic.


    Some references of the work in this space that is scattered all over the
    IETF:

    > https://datatracker.ietf.org/doc/draft-pastor-i2nsf-nsf-remote-attestation/
    > https://datatracker.ietf.org/doc/draft-birkholz-i2nsf-tuda/
    > https://datatracker.ietf.org/doc/draft-mandyam-eat/
    > https://datatracker.ietf.org/doc/draft-mandyam-tokbind-attest/
    > https://datatracker.ietf.org/doc/draft-birkholz-reference-ra-interaction-model/
    > https://datatracker.ietf.org/doc/draft-birkholz-yang-basic-remote-attestation/
    > https://datatracker.ietf.org/doc/draft-birkholz-attestation-terminology/

    There also is the rats@ietf.org list (as you can see in the email
    header) and a place at github (https://github.com/ietf-rats).


    All that said, we would welcome you to drop by and are looking forward
    to a lively discussion.


    Best regards,

    Diego & Henk
    IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.



________________________________

Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.

The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.

Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição