Re: [Rats] New RATS Architecture document

Simon Frost <Simon.Frost@arm.com> Wed, 18 September 2019 14:40 UTC

Return-Path: <Simon.Frost@arm.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE3D21208AF for <rats@ietfa.amsl.com>; Wed, 18 Sep 2019 07:40:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=QsVZCZdW; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=armh.onmicrosoft.com header.b=DVc8K20U
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8J8UBiSOMReK for <rats@ietfa.amsl.com>; Wed, 18 Sep 2019 07:40:27 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-eopbgr150085.outbound.protection.outlook.com [40.107.15.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1141B12081E for <rats@ietf.org>; Wed, 18 Sep 2019 07:40:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XAks0N0LMwBP3u4MJfu2OnhEnNDfdh8Zu7Bbm0ibzi8=; b=QsVZCZdWaKX1WdDof11jwG0kk1M3vumOvXAw1g8lYlZcJ/4pCjOjJpMi128N0wrWEpZBa0BmjAxRCgZv9+fKZ8lSlZiSFaq7GfrlUrR+h1CGUyXsiiUk43JCXxq4k0ctAWOQaN9GJgBjcR2AldWhs5SMItz+1G1s+hxVMDtVlpc=
Received: from VI1PR08CA0156.eurprd08.prod.outlook.com (2603:10a6:800:d5::34) by DB8SPR01MB0007.eurprd08.prod.outlook.com (2603:10a6:10:38::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2284.18; Wed, 18 Sep 2019 14:40:23 +0000
Received: from DB5EUR03FT005.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e0a::202) by VI1PR08CA0156.outlook.office365.com (2603:10a6:800:d5::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2263.17 via Frontend Transport; Wed, 18 Sep 2019 14:40:23 +0000
Authentication-Results: spf=temperror (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=none action=none header.from=arm.com;
Received-SPF: TempError (protection.outlook.com: error in processing during lookup of arm.com: DNS Timeout)
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT005.mail.protection.outlook.com (10.152.20.122) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2263.14 via Frontend Transport; Wed, 18 Sep 2019 14:40:21 +0000
Received: ("Tessian outbound 96594883d423:v31"); Wed, 18 Sep 2019 14:40:21 +0000
X-CR-MTA-TID: 64aa7808
Received: from 673dcaabdebf.1 (ip-172-16-0-2.eu-west-1.compute.internal [104.47.0.51]) by 64aa7808-outbound-1.mta.getcheckrecipient.com id 77AE37B3-0574-48F9-B25B-2C23959F377E.1; Wed, 18 Sep 2019 14:40:16 +0000
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01lp2051.outbound.protection.outlook.com [104.47.0.51]) by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 673dcaabdebf.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 18 Sep 2019 14:40:16 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=km5Pl2R1ccxcv8jSi2QWlFOF/KWzMKdMbQAVnKyx+pklN1pLD/2Haca9jpfE6/fBopP45BjkCiXG5w+fvGAaH8r5LnbU4yN1yfwOqP6jqEML9x6nUiy6Zn/d11tvZgR8xVpnWmM91OY5U/GnMNbTmG5T7tFgu+oyUNuT2UKRYFCNXvUfRMueizd63qPdC5R2C4wBt6i/XtqtHVzRvVd2seOE4zK7fDFGAloAdLfySasMiPA8A+P8innB76q7c1KpwdOzANEy0A67GJHLWxSAxSm6s5Pmkci6dSEp8d9XviRf+tx/D6KIMeMQdmu3ttzOj7364Yi25mmEbCM4UnRhBw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=A7ljd3gZJSUqurZ7/pKs1AGDD6pEVGjmavNvlLxgK5o=; b=GAvrvBItFh5eBTHJvs6bzjHzps2IGaLIBhlHyJp9YhWm+Oh2eUo+sfOIWniSo+o8S0wdbrcPyn/u1nDADGrW1BoDJCbR/lqZSu6FQcsv2EYfcCM7+NSsppiKAdsiW9iPX9S5GdGeRvYunAoKPPypWowCN5VwljgxZ/d8ho8E7hhZ9i4Y/R9w7RqdO/jrvTeT76WeK0zImTmSDbSyc1mpaY+9JeD6WgdGQ+ofOiHiF/kWlKUyaJdvhQB9Rpx0n8j7HsNW3CsXa0Pem/h/kxeGpLjGdJTQ2zoyE1NDpYjbhPPMVIF3wsjn/ZRdiqw616H2gXE5q/ObE37Dt+7/RE6xPg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=A7ljd3gZJSUqurZ7/pKs1AGDD6pEVGjmavNvlLxgK5o=; b=DVc8K20UZRskago1AX9j+1CWAufz9DFNrlR1CarQ10HP8Q9RfiNR8hS6w/azLdD/xY2Gyqtosvqcw81x8yZ63xRAE82vnNd/dsCaCERN8tgn5LyXxuTd0w7XoE4Bf+Y6mTIHqgKHJKGtThD2qCTEQedrMHE4/oOk28XptD8Kn8A=
Received: from DB7PR08MB3642.eurprd08.prod.outlook.com (20.177.120.148) by DB7PR08MB3226.eurprd08.prod.outlook.com (52.135.128.154) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2284.20; Wed, 18 Sep 2019 14:40:14 +0000
Received: from DB7PR08MB3642.eurprd08.prod.outlook.com ([fe80::cdbb:2b2d:aaa:d368]) by DB7PR08MB3642.eurprd08.prod.outlook.com ([fe80::cdbb:2b2d:aaa:d368%4]) with mapi id 15.20.2263.023; Wed, 18 Sep 2019 14:40:14 +0000
From: Simon Frost <Simon.Frost@arm.com>
To: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>, "rats@ietf.org" <rats@ietf.org>
Thread-Topic: [Rats] New RATS Architecture document
Thread-Index: AQHVZ/TUIlT3S2s5B0W/zk5nGK8uEqcujWFAgAES0ICAAezsgA==
Date: Wed, 18 Sep 2019 14:40:14 +0000
Message-ID: <DB7PR08MB36425085134843548A43ACBFEF8E0@DB7PR08MB3642.eurprd08.prod.outlook.com>
References: <471c785f-1cd8-62ff-431a-075ce9c35058@sit.fraunhofer.de> <DB7PR08MB3642E058C598DFB92020CBB1EF8C0@DB7PR08MB3642.eurprd08.prod.outlook.com> <be414d41-bed4-e97e-0d70-c150dda7b36b@sit.fraunhofer.de>
In-Reply-To: <be414d41-bed4-e97e-0d70-c150dda7b36b@sit.fraunhofer.de>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: f9ff29af-e690-452e-aff9-50d6927f540a.0
x-checkrecipientchecked: true
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Simon.Frost@arm.com;
x-originating-ip: [217.140.106.50]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: a6bf7b8e-ee45-4630-3abd-08d73c46227d
X-MS-Office365-Filtering-HT: Tenant
X-Microsoft-Antispam-Untrusted: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600167)(711020)(4605104)(1401327)(4618075)(2017052603328)(7193020); SRVR:DB7PR08MB3226;
X-MS-TrafficTypeDiagnostic: DB7PR08MB3226:|DB8SPR01MB0007:
X-MS-Exchange-PUrlCount: 2
X-Microsoft-Antispam-PRVS: <DB8SPR01MB00076EFA7CF2D40AA2875FF8EF8E0@DB8SPR01MB0007.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 01644DCF4A
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(346002)(136003)(366004)(376002)(396003)(13464003)(40434004)(199004)(189003)(53754006)(8936002)(64756008)(478600001)(33656002)(486006)(81156014)(8676002)(305945005)(66446008)(74316002)(6506007)(53546011)(66556008)(7696005)(229853002)(14454004)(5660300002)(316002)(76116006)(66946007)(76176011)(14444005)(81166006)(66476007)(102836004)(5024004)(2906002)(3846002)(256004)(11346002)(99286004)(6436002)(86362001)(110136005)(66066001)(71200400001)(71190400001)(476003)(6116002)(26005)(966005)(7736002)(561944003)(6246003)(6306002)(446003)(25786009)(52536014)(2501003)(9686003)(55016002)(186003); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR08MB3226; H:DB7PR08MB3642.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info-Original: oc1TAHam7eXk/2OJr/2Iz/sU5sp2ngHIAiPhtiGEReVlESMay7cljKIvvaN2Z/ONNJKrNb97C6o3tRDgteuF6leFjIDtxXrX7VzV88NQJSoADy+lvVCEvLg4zgu+RGXvLeBlTxc66hZZKHJip4usnuqGtExBIAxAivgn0J1aGfR5yzd+9Jn+iHf+44xAkukIiVifZJvsztQNHK/Pl32CbdjKMZBz8R9RP1C9ADRtlKK2QmIli+m/nyAnJOGXGMffjBLyajcBVWrY2I/af6XVchYU2znhHpRO5OJSv+em3/3S0w+3vsrYaYEju8zhrmWXHebUXTqGRYNj8TyDlnaq/2srwrNzjHt3bDCZ91ibzY4jYT14lEL7b8auxw86gRuRbv2pIgTv/ZKs+YjLE20BA9HLTSW7qJ0n7Kh6S4GfJQ4=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR08MB3226
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Simon.Frost@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT005.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(136003)(39860400002)(346002)(376002)(396003)(40434004)(53754006)(199004)(189003)(13464003)(81166006)(3846002)(8936002)(486006)(6116002)(966005)(52536014)(66066001)(76130400001)(126002)(47776003)(25786009)(478600001)(8676002)(50466002)(561944003)(81156014)(14454004)(70206006)(22756006)(476003)(70586007)(33656002)(316002)(110136005)(26826003)(436003)(63350400001)(446003)(186003)(6506007)(26005)(5024004)(14444005)(336012)(55016002)(229853002)(2486003)(9686003)(6306002)(74316002)(23676004)(2906002)(6246003)(7736002)(356004)(11346002)(5660300002)(99286004)(76176011)(102836004)(53546011)(7696005)(86362001)(305945005)(2501003); DIR:OUT; SFP:1101; SCL:1; SRVR:DB8SPR01MB0007; H:64aa7808-outbound-1.mta.getcheckrecipient.com; FPR:; SPF:TempError; LANG:en; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: e2a48c40-4699-4c6a-a7d9-08d73c461e16
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600167)(710020)(711020)(4605104)(1401327)(4618075)(2017052603328)(7193020); SRVR:DB8SPR01MB0007;
X-Forefront-PRVS: 01644DCF4A
X-Microsoft-Antispam-Message-Info: ea6sx37EeuNzTlt5o+oATRI1i+ylT/s36iB5+Svm+tIbIDkzFsLYC4+pCMfX0XPSKTsdXKP0kFfGKB3ISyqc4VlT5WZ2H59ItOAbuIHYKSpean6GwSqg5NTrTce3axCSnTXOIoQmXlIhtbLibCfTDySHGLyYxFChVvMJnwr1hHu313GUqH2R8eB8Ruh8XPUx6I0NJZCgguHxgBBlnT5OkP78GX2/JgixRQi448zg4m1UD4Nc2XkHnbpqQwmavW3D+aO6CeTvYQoi9XdQJpLZlS9NaXIHiivNth0BdkkIDIufFTKu+In2CB4TbbraKAohhlgzt42B4madXY/iHzj6/W7/N7iHk1Y+/Y3Nd3fns36yIkSLupEhqyQcLR2eRLpkaNifySt0NgbVSHgJhbdL22EeV5FxeToPal6jK+o6j9M=
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 18 Sep 2019 14:40:21.9473 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: a6bf7b8e-ee45-4630-3abd-08d73c46227d
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8SPR01MB0007
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/pG7V5qIOQ65XBg-d80T_68MxYEE>
Subject: Re: [Rats] New RATS Architecture document
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2019 14:40:37 -0000

Henk,

Thank you for the reassurance. My concern was not just with the diagram, but the descriptions used in the Roles section could be seen as proscriptive to a single solution when accompanied by just that diagram. A modification to note that multiple composition methods are possible should avoid that perception.

Regards
Simon

-----Original Message-----
From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
Sent: 17 September 2019 10:13
To: Simon Frost <Simon.Frost@arm.com>; rats@ietf.org
Subject: Re: [Rats] New RATS Architecture document

Hello Simon,

TL;DR
It's just a simplified first example diagram. There is no intent to artificially exclude compositions, such as the 'background check'
composition. Corresponding diagrams will be added again.


We simplified the initial figure to... reduce the risk to overwhelm the
reader with all the potential composition option and called it "base"
interaction model diagram.

That said, we will "reintroduce" other and also more complex
compositions again in future versions - especially the 'background
model' and the 'multiple relying parties' variant. This is not intended
to become an artificial exclusion.

The "upper level bureaucracy" in this model (Asserter & Verifier) are
intended to be "1..n" as depicted in the meeting slide decks about the
architecture. This was also not included in the base diagram to keep it
simple, but maybe we should highlight that there are a lot of other ways
to compose the roles - when we add other composition diagrams.

The goal of this refactoring of the RATS Arch I-D was to clean it up &
out, so we have an uncluttered starting point to add content via a
structured process.

The authors will try to update the I-D with additional role composition
diagrams before the next virtual interim (again, the obvious ones align
with teep).

Viele Grüße,

Henk


On 16.09.19 19:08, Simon Frost wrote:
> At a first pass through this, I'm concerned that the interaction model (Fig 1 etc) has been restricted to a single pattern, the 'passport' model to use the terminology from the TEEP/RATS  slides. I don't recall this restriction being discussed. Also allowing the 'background check' model allows the relying party to have much greater flexibility on selecting an appropriate verifier. While the origins of Attester and Known Good Values are going to have close alignment, multiple verifiers may exist. A relying party may choose an alternative verifier based upon the approach to appraisal, to the form that the attestation results are presented or due to business model.
>
> Thanks
> Simon
>
> -----Original Message-----
> From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
> Sent: 10 September 2019 14:13
> To: rats@ietf.org
> Subject: [Rats] New RATS Architecture document
>
> Hi all,
>
> we created a fully revised architecture document that maps and represents the state of the current discussion and the material presented at the last IETF meeting.
>
> The current Editor's version can be found here:
>
>> https://ietf-rats.github.io/draft-birkholz-rats-architecture/draft-bir
>> kholz-rats-architecture.html
>
> We will submit a new version the day after the RATS virtual interim.
>
> TL;DR
> Below you can find a list of essential changes & a list of action items still to be addressed.
>
>
> This version of the RATS Architecture document:
>
> * does not define or uses the terms "root(s) of trust" (RoT) or "Trust
> Anchor" (TA) at the moment. (Note: It is a fact that the Asserter Role
> _is_ a TA for the Verifier Role and that an Attester Role _could_ rely
> on RoTs. But - this content will not go into the main body of this
> document),
>
> * does define RATS Roles, Messages, and Principals formerly known as
> "Actors" (borrowing heavily from ABLP),
>
> * provides an even more "base" interaction model diagram for the RATS
> Roles than presented in the last IETF meeting slide deck:
>
>> https://datatracker.ietf.org/meeting/105/materials/slides-105-rats-sessb-rats-architecture-interaction-model-challange-response-yang-module-information-module-00.pdf
>
> * introduces a framework for "level of confidence" in the
> trustworthiness of an Attester and the endorsement of the protection
> characteristics of its "Attesting Computing Context", allowing for other
> entities to use this framework and fill it with, e.g., openly defined
> levels of confidence metrics,
>
> * is not based on the primitive of "trust" but the concept of
> "trustworthiness" as illustrated by the RATS charter,
>
> * simplifies the definitions of Attester and Verifier that seemed to
> have caused some unfortunate confusion following the proposal of Giri
> and starting with commonly-accepted definitions and then justify why
> they may need to be modified,
>
> * differentiates between the Attesting Computing Environment and the
> Attested Computing Environment better, which both are components of an
> Attester,
>
> * uses the "Claim" concept as a building block to compose Evidence,
> Known-Good-Values and Endorsements. Conversely, the "Assertion" concept
> is dropped in this proposal (as initially suggested by Laurence, IIRC?).
> (Note: this was done to simplify the discussion about the information
> model. Please also note: Due to the {J|C}WT definition of "Claim", a
> key/value pair is implied, which is already a data model decision and
> not mandated by an information model), and
>
> * analogously, now uses the term Known-Good-Values instead of
> Attestation Assertions.
>
>
> For future versions the authors intent:
>
> * to elaborate on the use of RATS Principals, including more exemplary
> diagrams of RATS Role composition and interaction between RATS
> Principals based on the use case document (and by that address a unified
> mapping to TEEP, RIV, and models that use EAT),
>
> * to shift some of the focus on technical-trust as proposed by Thomas.
> (the Endorsements provided by an Asserter are a first step into that
> direction),
>
> * still not to define the roots of trust terms nor invent new words for
> them :) But - start to reference them on a minimal level and define a
> base set of primitives they can provide in order to describe what they
> actually are and can do in the context of RATS as proposed by Ira, Simon
> and Thomas,
>
> * to introduce and define a concise scope for layered attestation,
> addressing, e.g., the staging of Computing Environments and the
> (un-)availability of an Attesting Computing Environment at certain
> points of time, or, another example given, addressing the
> differentiation of an attested boot sequence of an Attester and an
> Attester running TEEs or rich systems for years,
>
> * to address the change of Roles of a Principal over time as proposed by
> Ian,
>
> * to move the remaining architectural sections in the EAT draft into the
> RATS Architecture draft, and
>
> * to shift some of the focus on the out-of-band trust establishment in
> order to illustrate a coherent RATS ecosystem (e.g. the provisioning of
> key material is not include in the "base diagram" anymore for now - this
> will be more elaborated on in future section of the architecture).
>
>
> Viele Grüße,
>
> Henk
>
>
>
>
>
>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.