Re: [Rats] Review of <draft-ietf-rats-reference-interaction-models>

Michael Eckel <michael.eckel@sit.fraunhofer.de> Fri, 12 January 2024 19:59 UTC

Return-Path: <michael.eckel@sit.fraunhofer.de>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6CC0C14F5F5 for <rats@ietfa.amsl.com>; Fri, 12 Jan 2024 11:59:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, TVD_FW_GRAPHIC_NAME_MID=0.095, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=sit.fraunhofer.de header.b="pbTe/ijw"; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=fraunhofer.onmicrosoft.com header.b="CgpeqkSS"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mjhxKandry1Z for <rats@ietfa.amsl.com>; Fri, 12 Jan 2024 11:59:17 -0800 (PST)
Received: from mail-edgeF24.fraunhofer.de (mail-edgef24.fraunhofer.de [IPv6:2a03:db80:3004:d210::25:24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D731C14F5E4 for <rats@ietf.org>; Fri, 12 Jan 2024 11:59:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=sit.fraunhofer.de; i=@sit.fraunhofer.de; q=dns/txt; s=emailbd1; t=1705089556; x=1736625556; h=message-id:date:subject:to:cc:references:from: in-reply-to:mime-version; bh=FjXfnzViDYLc9zSk6+CabKI5lacBPjAoBadohaU+3KE=; b=pbTe/ijwqiibg320DnNQbCmmoMIB+HydAnLXjlAsVvyyorUm3mBk6u02 XZpTAEKtYqG4n6GLR4FaGV2/yPMqqenhx3AZuEfauU1mLgSQDoilt3Uu2 ZzlN93ubPWuCHP2/Pr58wh3Sy1HX09v5JTLDAtVyAYxEzQV2ZZvcOni/h Qf/PImDFzGgFpw4GyUMbuRI0Gzs9o2+iBl/gcMB7WZCGiSPGLLT/ahIyv /o9+hDoDIv6h+k6htYqWBCyuLKXtZZTi2b0KQzcAICLfdOExgm591LURm L5gyKPkcWX6GHV9eTwvQ6nXR2CDhKMXOKloWKi8hnoTouvYTaEfIqVf8s g==;
X-CSE-ConnectionGUID: k5ei53jZRmiRnF8Zhx8nlA==
X-CSE-MsgGUID: P+cx7p/uTWidykjigg9Gfw==
Authentication-Results: mail-edgeF24.fraunhofer.de; dkim=hardfail (body hash did not verify [final]) header.i=@fraunhofer.onmicrosoft.com
X-IPAS-Result: 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
IronPort-PHdr: A9a23:17MRXBEA3Q2dYroio18wN51GfzhNhN3EVzX9l7I53usdOq325Y/re Vff7K8w0gyBVtDB5vZNm+fa9LrtXWUQ7JrS1RJKfMlCTRYYj8URkQE6RsmDDEzwNvnxaCImW s9FUQwt5CSgPExYE9r5fQeXrGe78DgSHRvyL09yIOH0EZTVlMO5y6W5/JiABmcAhG+Te7R3f jm/sQiDjdQcg4ZpNvQUxwDSq3RFPsV6l0hvI06emQq52tao8cxG0gF9/sws7dVBVqOoT+Edd vl1HD8mOmY66YjQuB/PQBGmylAcX24VwX8qSwLFuQDgTLnYnnqltvBZ/zi7B//LfbcPXBey6 ahxYQPX0AtZNTs/9H7Rrs9gk4cO83fD7xYq6IHMbZiWD8FAI/j7Tck9f2doce0WaHN7Xt7hN JkqC+cCLMx0tYfm/wQljjm5XBelHseo2iBNii7y2aQfir8sCgaWgwoOIPkcsWvUrI+pNuANU cK7kayS9WSTYfB9xAfA+IaULAIuh8C0TJB2V43hwkQAHCLrtk+U+I/5Eyq48fk/jTeQ6PRtD 7yF2z8VkRpTnDrz6vcgkIeZm4Mo+kzDzANfmoF2C/6KUVBWNI3sAN5RrSacL4xsXoY4Tnp1v DpvyrQctZCyfSxZgIRixgTYbeSAaZTN7wj5U/zEKzB0lTplcam/zxqz/QCmzfG0SMSu0Vhb5 hlLk9/FskVev/Syws2OS/8480uu1BjVi0bd8OhZJ0Azm6fBbZIskfY8lZsW5ETKBCP4kUTyx O+ccUk1suih8OSvbrTq7pmbK8dqhxv/PLVmqcK+B+08B0lGX2WS9emmkry21UPjSahMjvo4n 7Oft5bfJM8BobW+DRMT2YEmgys=
X-Talos-CUID: 9a23:539ud21vz+rvJ9OVtOpa27xfGZ0ocyCGzkXqJk6CD0g5er2FGVmU0fYx
X-Talos-MUID: 9a23:TIl+Jgq3zl1mEFU7iTIezwkhP9c3++OzNH8MnYQFuciLOn1fNSjI2Q==
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="6.04,190,1695679200"; d="gif'147?scan'147,208,217,147";a="67735984"
Received: from mail-mtaka26.fraunhofer.de ([153.96.1.26]) by mail-edgeF24.fraunhofer.de with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Jan 2024 20:59:10 +0100
X-CSE-ConnectionGUID: 32THGsU5TAGzWIjkVC06SA==
X-CSE-MsgGUID: iQC/q82FQAe5lg156xNXJQ==
IronPort-SDR: 65a19a0c_KIGINyczdEZYDNAkgrE92RUlA9KAuLba15jGCq0t2qS9uCX 3AzwhTbhmzDSBekP0Nqbxxp2BsHNE9aLIH/boHQ==
X-IPAS-Result: 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
IronPort-PHdr: A9a23:NCUKIRKI3f/L6o1DAdmcuH9nWUAX0o4cQyYLv8N0w7sbaL+quo/iN RaCu6YlhwrTUIHS+/9IzPDbt6nwVGBThPTJvCUMapVRUR8Ch8gM2QsmBc+OE0rgK/D2KSc9G ZcKTwp+8nW2OlRSApy7aUfbv3uy6jAfAFD4Mw90Lf7yAYnck4G80OXhnv+bY1Bmnj24M597M BjklhjbtMQdndlHJ70qwxTE51pkKc9Rw39lI07Wowfk65WV3btOthpdoekg8MgSYeDfROEVX bdYBTIpPiUO6cvnuAPqYSCP63AfAQB02hBIVhnf/j/TcsausjHekftc4hunDcrNSJMkXzu4x rtUEDO2iiIBMyE/1GLHlekl38c56Bj0jBNnzpfXW7qraaFYTrn6R94zakEGYZlrC3EcWZGZa 4YMHsAtJ+hD99bWhHkJ9AW3Hy3rFPzqxm5MgnbThPY3yONxTgfo4ycyHs0OsC6IrpLqNIUcD OXv9PiYwzbocsNryTmhtprHVCEZsNOKe/VAesf+wmgBLxnB31aMhZXIGC6n6LsGtHaWtbRKB bOdsXUFlQMtjgij3Ml8l4j0tp4S83biryI67qUHPMOVHR0zcZulCpxWryaAK85sT9g/R309u C8gxrMPuJroNDhPyY4gwQbYceDCfpKS5Qi2XuGdMH94jWllML6+i1609lTo1ODmV8elmGVEr yxMluyf3phs/xna68zCT+d03W77h3CBzQnO7OFDL00u06bWeNYtwb81w5oaq0jNFy7y0AX8i 6OHPkUt4ejg5+XrKrPhuteCOpV1hBC2AaovnMW7NKVwMgUHU2WBv+Xp/LP59FD/QLJEg+dwl a/csZvAIt8cqLL/CAhQurs=
IronPort-Data: A9a23:4LrA3Kg8Ofq0dsk+8FZMFBnQX161dhUKZh0ujC45NGQN5FlHY01je htvDG2Bb/+IZWemLd11ad629kMBupbRn4JiGgQ5+CEwQi9jpJueD7x1DKtf0wB+jiHnZBg6h ynLQoCYdKjYdleF+1H1dOCn9CEgvU2xbuKUIPbePSxsThNTRi4kiBZy88Y0mYcAbeKRWmthg vus5ZWDULOZ82QsaD5MsvvZ8EgHUMna4Vv0gHRuPZing3eDzxH5PLpHTYmtIn3xRJVjH+LSb 44vG5ngows1Vz90Yj+Uuu6Tnn8iG9Y+DiDS4pZiYJVOtzAZzsAEPgbXA9JHAatfo23hc9mcU 7yhv7ToIesiFvWkdOjwz3C0HgkmVZCq9oMrLlDk6/Cz4Fb7LkfF7OdRLUM1A6ZApN1eVDQmG fwwcFjhbziYgv6uhr+rQekqiN4qMc/rO40SoDdswFk1D95/HMuFEvqMvIAJmm5q2aiiHt6GD yYdQT9uZxTJbhkJN1wUBZYWh+a0wHfleiBeqFWbqLBx72W7IAlZj+azbYaIJ4LiqcN9n3+z4 XuWpUrAKxxHMNPGlGSV1EKOv7qa9c/8cMdIfFGizdZvj1mPgG0eFBM+Wl6yoP3/gUm7M/pfI koS9zFosbM59EulQ9/8UEjk+GWFsxsRXcEWGOo/wA2Iw7DfpQeUGmZCSSROAPQ8vdMtbT0ny lHPmMnmbQGDq5XMFCnYp+jR9GzjfHFPcikcYGkPCwUf6sTloIY9gwiJQtsL/LOJs+AZ0ArYn liihCYkjqgVjckF2r/9+lbCgjm2oYPOQBJz7QLSNl9JJCsgDGJ8T9XwsQKJ3uUKN4uDUFiKs V4NnsXUvqhEDoiAmGbJCK8BFa2graTNejDNo09dL794/RSU+lmnYd9x5hN6LxxXKcoqQ2LiT 3LSngJz36VtGkWWQ5V5WK+PLvg77LPBEI3lX8/Eb9AVbZlWchSGzR5UZkWR/j7Mlm4wnYEWJ KWrccSlJisfAqFJlTCzR/kv1IE64iUEwULSWpHJ4BC12pWOZHOuaOkkMXnfSssb/a+7sAHu3 NIHDPSzyjJbS/zYXinb1aUxPGI6ByE3Kr6uovMGa9PZBBRtHV8QLsP4wJQjStRDpLtUnOKZx UONcBZU53SnjEKWNDjQTG5obY7uepNNrXgbGygIFnTw0lgBZbef1osuR6EVT5IGqtM6leVVS sMbcfquGv5MEzTL2woMZKnH8bBNSk6ZuhKsDQGEPh4EYJ9Sdy7Y8ITFfyzu1hU0IAiZiM8cm 4CkhyTnGcctZgI6F8vHSuOd/3Xot1gnpe9CdU/pIN5SRUbSzLZXOxHB1v8aHsVdBijAlx271 hmXCyg2vePigZE42/iXiLGmr7WGKfpfHE1bFDPftZKzBzjrzlS+yKARVdS4XC3ve1713I6AZ uxl6e72H9NavVRNsqt6S61Ky4Bn7fTRhrZq9CZWN1SVUEaOFZVbPWig4clDkoZv141pk1K6d WzX8+YLJIjTHt3uFWAgATYMb8OB5KkyoSbT5/FkG3fKznZ705TfWHoDIiTWrjJWKYZ0F4YXw e0BnsoywC7ngzoINue2tAxlx16uHFchDZp+7oo7BbX1gDUF0ltBOJzQKhHn6aG1NuljDBMYH S+2toHj2ZJn2UvwQ1giHyPs3M1cp6g0ljJk8VsgH2mNy/353qIZ/RsJ6jkmbBVn/jMe2cJJB 2VbHUlUJ6KPwjRWuPZ+T12cQz9mOhnI1XHymn0olXLYRXaGTmbiDnMwEsfT8VE781BzRCl6/ raZwzzhCRLvTtDA7hUvUGE0rs7TbMFD2TDDvOuFHM21OYYwThS4o62pZEsO8wDGB+FojmL5h OBaxsRCQoylCjw1vIsAFJi86bQcbDumNV5ya6ht041RFF6NZQzo/yaFLn6AX/9kJtvIwBeeM NNvLMcebCaO/n+CgR5DDJFdPoIuuuAi4ecDXbbZJWQmlb+7hRgxubLy8hnOvkMac+9Mo+0cd LyILymjF1aOj0R6g2XO9clIGlSpaOk+OTHT4rqHz/UrJbki7sdXbkAA4pmltS60MSxm3S6uk iHtWqv099FmmKNQx9bCM6MaCwuNfIa5EKzC9Q2oqN1BYO/eKcqE5UtftlDjOB8QJrcLHch+k bOWqtPswUfZp/AMXnvEn4WaXbx8jSlosDG77uqsRJWCoRa/ZQ==
IronPort-HdrOrdr: A9a23:GMLRAanWo8mOlCrvcmTrv/ML0Z3pDfIk3DAbv31ZSRFFG/Fw9v rCoB1/73SftN9/YgBCpTn+AtjkfZqxz/FICOoqTNWftWvd2FdARbsKhbcKqAeAJ8SRzIBgPT 0JScRD4dTLfDxHsfo=
X-Talos-CUID: 9a23:ND4iWWiMujn8rqavZGE6IZpxsjJuKSfh7FjLHhKEIEl7d5yXSmG7oP1fup87
X-Talos-MUID: 9a23:8d/KzgoG/VMB1Ffx6FMezzBbH4Bxs/6AMWkAzJEJ4pTaJQpAGQ7I2Q==
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="6.04,190,1695679200"; d="gif'147?scan'147,208,217,147";a="76654556"
Received: from 153-97-179-127.vm.c.fraunhofer.de (HELO smtp.exch.fraunhofer.de) ([153.97.179.127]) by mail-mtaKA26.fraunhofer.de with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Jan 2024 20:59:08 +0100
Received: from XCH-HYBRID-04.ads.fraunhofer.de (10.225.9.46) by XCH-HYBRID-03.ads.fraunhofer.de (10.225.9.57) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Fri, 12 Jan 2024 20:59:07 +0100
Received: from DEU01-FR2-obe.outbound.protection.outlook.com (104.47.11.169) by XCH-HYBRID-04.ads.fraunhofer.de (10.225.9.46) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28 via Frontend Transport; Fri, 12 Jan 2024 20:59:07 +0100
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Zqk5IVgOh91NDEDc+t3mqMKhKdBZuY6FN1SGCnOL+d9KuojmcPhqzHk2v+WtDtmKar041ayx394mXg/dhwarLs2u+8TkroGnbHV419GeRPSHJ+3x45pSkv7TOyLAXwsy1iTbYlCHD0qc5ADwYKUR5rimkRYT1QgePjSiCBA8VGgwrV8kmWhhiqFUMVNFVkR6SMrtdPPtyYWHZQbLbojkaR5opaybR1/saa5WL2GOPs3x+ua3i+D+i3BUGgFaogCNjHJthm92R9xpx72PBACZLHgR7zgecQRK1TqPY688m8kQcSl2dA11vsXKfj3FG6hctszzMWUj055muLXz+TTfyg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=yrzFAD97hrLOyIRZUXoSmKxngrAtW0D6jmnlwnLkxwM=; b=jUOTDKTDZlsTQsFX6IhF5j1EH5kHsW1s5qRE6QfTFm3rUUPhll6wYJpygNj9gQhlQRu90Zb8Bjae7tvQgx4lPHHWvvgGz26YqvEvbihN+TneILs8w/qVaPJFr9X43+GakWaIlGKeNEB30vYJHtFKUKEv+sEPeQ5IU/OzIB5FF4sElYtwMFGccEomTeGe11Oadz6uslTWak1OXI+T3d3O86SISPs51/rUOjehAmPfh1cr+6hKCLGhSM+7SHmOk0crFOixhg/lHYBTipSDZ+6ex42JOZRbtsvESxRj4RFvKtvbrfdDx2iRGMLElCyxfUNh3Ng1bqRXcWMRv8gPcEYGww==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=sit.fraunhofer.de; dmarc=pass action=none header.from=sit.fraunhofer.de; dkim=pass header.d=sit.fraunhofer.de; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fraunhofer.onmicrosoft.com; s=selector2-fraunhofer-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yrzFAD97hrLOyIRZUXoSmKxngrAtW0D6jmnlwnLkxwM=; b=CgpeqkSSV53NXrOReAGC/W7R4553zMlekyBDrfs07CKJo1varL/xwmd9llaM13eso87nFWCziwhh24j/whJf5m2P98fkCuXUxf46zgNYPyJnN/XceGcIFPrl9ktDqEOuZV7cove26B89ZRsJVj4DXdrf8uiUXtoQNN2o+FKZqvE=
Received: from BE1P281MB3025.DEUP281.PROD.OUTLOOK.COM (2603:10a6:b10:6f::14) by FR6P281MB3583.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:be::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7181.21; Fri, 12 Jan 2024 19:59:05 +0000
Received: from BE1P281MB3025.DEUP281.PROD.OUTLOOK.COM ([fe80::adb8:bbdf:fd39:de94]) by BE1P281MB3025.DEUP281.PROD.OUTLOOK.COM ([fe80::adb8:bbdf:fd39:de94%6]) with mapi id 15.20.7181.022; Fri, 12 Jan 2024 19:59:05 +0000
Content-Type: multipart/alternative; boundary="------------i0znGRbKtmod8LJHNKlIVUDF"
Message-ID: <d9ff0b2a-4d65-4a88-8f9f-1e9f1c134fde@sit.fraunhofer.de>
Date: Fri, 12 Jan 2024 20:59:02 +0100
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: Daniel Migault <mglt.ietf@gmail.com>
CC: "Tschofenig, Hannes" <hannes.tschofenig=40siemens.com@dmarc.ietf.org>, rats <rats@ietf.org>, Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
References: <AS8PR10MB7427EC7A44AC90D0D3CB642CEE83A@AS8PR10MB7427.EURPRD10.PROD.OUTLOOK.COM> <ad716d6f-2911-dbcb-e457-c4eaba18a3f7@sit.fraunhofer.de> <CADZyTkkFV5AvSe1QP_t06asyGA87kkJ1jwgzXpdD6EvFLJpwSg@mail.gmail.com>
From: Michael Eckel <michael.eckel@sit.fraunhofer.de>
Organization: Fraunhofer SIT
In-Reply-To: <CADZyTkkFV5AvSe1QP_t06asyGA87kkJ1jwgzXpdD6EvFLJpwSg@mail.gmail.com>
X-ClientProxiedBy: FR0P281CA0091.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a9::11) To BE1P281MB3025.DEUP281.PROD.OUTLOOK.COM (2603:10a6:b10:6f::14)
MIME-Version: 1.0
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: BE1P281MB3025:EE_|FR6P281MB3583:EE_
X-MS-Office365-Filtering-Correlation-Id: 5faf1d73-de94-4ae7-afd9-08dc13a8ee2b
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BE1P281MB3025.DEUP281.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(396003)(136003)(346002)(376002)(39860400002)(366004)(230922051799003)(230173577357003)(230273577357003)(1800799012)(186009)(451199024)(64100799003)(38100700002)(6512007)(2616005)(107886003)(26005)(66574015)(53546011)(83380400001)(4326008)(33964004)(8936002)(44832011)(316002)(36916002)(8676002)(6916009)(54906003)(966005)(478600001)(66946007)(6666004)(66476007)(31696002)(6506007)(86362001)(6486002)(66556008)(82960400001)(166002)(31686004)(41300700001)(2906002)(5660300002)(30864003)(15398625002)(43620500001)(43740500002)(45980500001); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-MS-Exchange-CrossTenant-Network-Message-Id: 5faf1d73-de94-4ae7-afd9-08dc13a8ee2b
X-MS-Exchange-CrossTenant-AuthSource: BE1P281MB3025.DEUP281.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Jan 2024 19:59:05.2746 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: f930300c-c97d-4019-be03-add650a171c4
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: 0EcYSVvKSU0b264TX1qJGgxVPQKpM6lZDUBpBl2xyWFCR0JYVm/fzStRiMzB8dB0YqVHEruhyyg8GtUAlhvPM+4/U8XGaTN5NdVEI3FQ/XE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: FR6P281MB3583
X-OriginatorOrg: sit.fraunhofer.de
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/pziACkmwKqTLpStB15bvLn_XMcs>
Subject: Re: [Rats] Review of <draft-ietf-rats-reference-interaction-models>
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jan 2024 19:59:22 -0000

Hi Daniel,

Thank you very much for your comments. Please find our response inline.

Thanks,
Michael

Fraunhofer SIT
*Michael Eckel*
Deputy Head of Department | Cybersecurity Researcher
🏭 Cyber-physical Systems Security & Automotive Security
📧 michael.eckel@sit.fraunhofer.de
đź•ż +49 6151 869-221 <tel:+496151869221>

🏢 Fraunhofer Institute for Secure Information Technology SIT
🏠 Rheinstraße 75, 64295 Darmstadt, Germany
🌍 sit.fraunhofer.de <https://sit.fraunhofer.de/>

Member of ATHENE <https://www.athene-center.de/>

On 06.12.23 23:58, Daniel Migault wrote:
> On Fri, Dec 1, 2023 at 5:36 PM Henk Birkholz <
> henk.birkholz@sit.fraunhofer.de> wrote:
>
>> Hi Hannes,
>>
>> jumping directly to your questions!
>>
>> 1.) The term nonce was not renamed. The extra-data value used in
>> challenge-response interactions (used both as proof of freshness and
>> proof of recentness at the same time) is a nonce, yes. But at the same
>> in other interaction models, the extra-data value is used by multiple
>> entities at the same time: it cannot technically be a nonce, but would
>> be an implementation of the EpochID concept. To be uniform across all
>> interaction models in this I-D, in early stages the auhtors decided to
>> use a "superset-term" for both nonce and EpochID. Please note that
>> EpochID also is a name for a conceptual information element and not an
>> implementation name, such as nonce.
>>
>> Maybe the definition of handle should be clearer: handle is a superset
>> of specific extra-data that typically is a nonce and or some
>> implementation of EpochID (e.g., Epoch Markers).
>>
> I agree with Hannes that I also wondered why "handle" was used in the
> challenge response model. It probably helps to clarify why you called it a
> handle.

TL;DR: Proposal to re-label “handle” to “qualifying data” for 
challenge-response based remote attestation, and “sync token” for 
streaming remote attestation?

I am not a native speaker, and I am fine with renaming “handle” it to 
whatever makes sense. However, please keep in mind that this “handle” 
may not always be a nonce in the classical sense. In the TPM 1.2 context 
it is called “external data” (cf. 
https://trustedcomputinggroup.org/wp-content/uploads/TPM-Main-Part-3-Commands_v1.2_rev116_01032011.pdf#page=174) 
of type TPM_NONCE and the descriptive text “160 bits of externally 
supplied data (typically a nonce provided by a server to prevent 
replay-attacks)”. This demonstrates the typical usage as nonce, but it 
is not limited to it. In TPM 2.0, it is called “qualifying data” of type 
TPM2B_DATA with the descriptive text “data supplied by the caller” (cf. 
https://trustedcomputinggroup.org/wp-content/uploads/TCG_TPM2_r1p59_Part3_Commands_pub.pdf#page=167), 
which suggests it can be different from a nonce.

To stay with the TPM-scoped example, TPM2 quotes include TPM clock info 
which in some cases may be sufficient to provide freshness and 
recentness (cf. 
https://trustedcomputinggroup.org/wp-content/uploads/TCG_TPM2_r1p59_Part2_Structures_pub.pdf#page=134). 
In TUDA and streaming remote attestation, the unique value for freshness 
and recentness is the time information provided by the TPM. In TPM 1.2, 
there is no time/clock information as part of a quote, but it can be 
combined with TPM_TickStampBlob calls to achieve the same thing (cf. 
https://trustedcomputinggroup.org/wp-content/uploads/TPM-Main-Part-3-Commands_v1.2_rev116_01032011.pdf#page=250), 
just for more context on how many types of data can be included in these 
scenarios.

In summary, would “qualifying data” (instead of “handle”) as suggested 
by the TCG's TPM 2.0 specification mentioned above be a better name 
candidate for that concept? This should work for, e.g., Intel SGX and 
Arm TrustZone based attestations, too. For the streaming remote 
attestation part, we would then also need an alternative to “handle”. 
The TUDA term here is “Sync Token” which provides proof that the TPM's 
internal clock (local time) was synchronized with an external clock 
(system-global time) provided by the Time Stamp Authority (TSA) (cf. 
https://www.ietf.org/archive/id/draft-birkholz-rats-tuda-07.html#section-7). 
Maybe we should fall back to Epoch ID as described in RFC 9334?

>
>> 2.) The availability of the "knowledge of Claims to ask for" is pretty
>> usage scenario specific. In your assumption, that knowledge is unlikely
>> to be available, but that it not true for all usage scenarios.
>>
>> https://www.ietf.org/archive/id/draft-ietf-rats-reference-interaction-models-08.html#section-7.1
>> highlights that Claim Selection is not a mandatory thing.
>>
>> Maybe omission of Claim Selection should result in "an Attester's
>> choice" (e.g., per-configured) of Claims to include in Evidence - in
>> contrast to the current "by default all Claims that are known and
>> available on the Attester MUST be used"?
>>
> I think what matters is that we know it is either known or agreed.

We are uncertain if this is true for all cases, but sounds pretty 
feasible. For example, with CoMID (and CoRIM) it is possible to learn 
how to request attestation Evidence from systems and how this Evidence 
is appraised, based on a description received or asked for. This would 
probably result in an additional (optional) step preceding the actual 
request to provide attestation Evidence. So, “known or agreed” would 
still fit. Kindly note that appraisal procedures are out of scope for 
this document, we focus on Conceptual Message conveyance.

> I also think that "=>" could be clarified, unless I missed it. I interpret
> them as the output of the function. If that is correct, I found a = f(x)
> a more common notation than f(x) => a. Happy to learn if there is any
> reasons to use the latter ?

The sequence diagrams shown here are more or less “lightweight” UML 
sequence diagrams. UML sequence diagrams would take up too much space in 
ASCII art and exceed the line length (see 
https://www.plantuml.com/plantuml/uml/VL5BQWCn3Dtx55ecCBb0wPI4D9H2LmraBpnAOl38KriszFRrsFbW6EgbtaTFpziWw2MELc4KXrfCGY5mhAOyDzfCo08x4Gf27Z00DiY9l3bN82dLzt18PY3M11_4v56COq0UOEyuqI_EIDyhXR1v0uGNk5GQxIsQCQomR39yEN0otl58B6lbIQ9dq8NJ0QKy_NANCFkyRY1b7qy_CIjhqh9sTSrxBNM0KQv7qf_leQiMHxAaPyfQASZl4KOxEoEtB8Mxe9abzqHLG4ELFEpQs-wTB2TgBHfxkWcRa__1cW_OJPD74z2MmbCELOh2Edw6MZ3gmDFvX3PIU9IFpsQ_AKGhQaiynD7-0G00).

In UML sequence diagrams, there are messages and calls that include 
return values, so they are not functions per se, but can be (similar to) 
functions. We have therefore decided to use “=>" for return values (or 
what would be even better for aasvg: “==>”). Do you have any suggestion 
in mind that we can produce in the I-D to address the issue better?

>
>
>> 3.) The availability of the "knowledge about authentication secret
>> ids" is also pretty usage scenario specific. In your assumption, that
>> knowledge is unlikely to be available, but that again is not true for
>> all usage scenarios.
>>
> Having said that, "Attestation Key ID" is way more precise and we agree
>> that it is a much better term. There are of course scenarios where
>> multiple Attesting Environments with individual Attestation Key IDs
>> exist (see
>> https://www.rfc-editor.org/rfc/rfc9334.html#name-composite-device).
>>
>> What the I-D is currently lacking is better support for usage scenarios
>> where the Attestation Key ID is/are unknown. In these cases, available
>> Attestation Key IDs could be requested alongside potential Endorsements
>> cached by the Attester. Alas, simply requesting Attestation Key IDs from
>> Attesters without any kind of authentication seems to open a few attack
>> vector, such as linkability or tractability, right?
>>
>> I agree this was also confusing to me. I also tend to think of it as an
> (attesting
> environment) instance ID. key_id sounds very much like the hash of a key in
> which case you need to have the key. I do not think you necessarily need to
> have the knowledge of that key.  Typically, you could use an id (like an
> uuid) to which an automatically generated is associated. I am wondering if
> I
> am missing anything or if there are any reasons this would not work ?

In the end, Evidence is signed by some cryptographic key (asymmetric or 
symmetric, excluding the conveyance of UCCS via Secure Channels). An 
Attesting Environment can have multiple keys to sign Evidence. In a TPM, 
keys can be restricted to sign particular PCRs, e.g., one key that signs 
PCRs 0-7 and another key that is allowed to sign PCRs 8-11. We called it 
Attestation Key ID because there are many ways to identify a key. This 
can be the fingerprint of a key (typically the hash of the public 
portion), a custom internal identifier, a TPM key handle (transient; 
valid as long as the key is loaded), or other (more) persistent 
identifiers, such as TPM Feature API (FAPI) key paths (e.g., 
“HS/SRK/myAttestationKey”).

We agree with Hannes that we need support for scenarios where the 
attestation key is unknown. In appendix A, we have the “hello” element 
(“if true, the TPM 2.0 AK Cert shall be conveyed”) in the CDDL which 
serves exactly that purpose 
(https://www.ietf.org/archive/id/draft-ietf-rats-reference-interaction-models-08.html#appendix-A). 
We agree that it should be described somewhere in the I-D in more depth. 
There may be some kind of Attestation Key ID discovery protocol, but we 
would consider any more concrete description for this out of scope for 
this document.

>
>
>> Maybe we should add corresponding text to the SecConSec?
>>
>> @Hannes, based on the outcome of this thread, if you could provide us
>> with proposals in the form of PRs that would be great!
>>
>>
>> Viele GrĂĽĂźe,
>>
>> Henk for all editors
>>
>> On 29.11.23 17:45, Tschofenig, Hannes wrote:
>>> Hi all,
>>>
>>> I have read through <draft-ietf-rats-reference-interaction-models> and
>>> have a few questions.
>>>
>>> At the core, the document tries to define information elements that are
>>> supposed to be used by a Verifier to ask an Attester for Evidence.
>>>
>>> In the request from the Verifier to the Attester, the following
>>> information elements are mandatory:
>>>
>>>    * Authentication secret ids
>>>    * Handle
>>>    * Claim Selection
>>>
>>> None of these terms are defined in the RATS architecture document. The
>>> claim selection is supposed to give the Verifier a chance to tell the
>>> Attester what claims to return in the Evidence. The Handle corresponds
>>> to the freshness mechanism used (such as a nonce) and the authentication
>>> secret id allows the Verifier to tell the Attester what keys to use to
>>> sign the Evidence.
>>>
>>> A couple of questions arise:
>>>
>>>   1. Why has the nonce term been renamed to handle?
>>>
>>>   2. How should the Verifier know what Claims to ask for given that it is
>>>      not likely to know what attestation technology the Verifier
>>>      supports? The model assumes that the Attester is so flexible to
>>>      report a subset of the claims and the Verifier also needs to be
>>>      flexible to know that a certain subset of claims make sense from a
>>>      processing point of view. Is flexibility really a good approach here?
>>>
>>>   3. How does the Verifier know what values for the authentication secret
>>>      ids to convey to the Attester given that it is not likely to know
>>>      upfront what attestation keys the attester will have stored? Do you
>>>      expect the Attester to have many different Attestation Keys to
>>>      choose from? Why is the term “Authentication Secret ID” used instead
>>>      of “Attestation Key ID” or something along those lines?
>>>
>>> The authors seem to make a number of assumptions that need further
>>> explanation.
>>>
>>> Ciao
>>>
>>> Hannes
>>>
>>>
>>> _______________________________________________
>>> RATS mailing list
>>> RATS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/rats
>> _______________________________________________
>> RATS mailing list
>> RATS@ietf.org
>> https://www.ietf.org/mailman/listinfo/rats
>>
>
>
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats