Re: [Rats] Review for adoptions call to https://datatracker.ietf.org/doc/draft-birkholz-rats-daa/

Laurence Lundblade <lgl@island-resort.com> Thu, 27 May 2021 04:22 UTC

Return-Path: <lgl@island-resort.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B014A3A1083 for <rats@ietfa.amsl.com>; Wed, 26 May 2021 21:22:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lLiH9wDILcQf for <rats@ietfa.amsl.com>; Wed, 26 May 2021 21:22:00 -0700 (PDT)
Received: from p3plsmtpa07-07.prod.phx3.secureserver.net (p3plsmtpa07-07.prod.phx3.secureserver.net [173.201.192.236]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43C643A1081 for <rats@ietf.org>; Wed, 26 May 2021 21:22:00 -0700 (PDT)
Received: from laurences-mbp.lan ([66.75.226.193]) by :SMTPAUTH: with ESMTPSA id m7WslgH5T49Dgm7WulUuyV; Wed, 26 May 2021 21:21:57 -0700
X-CMAE-Analysis: v=2.4 cv=E6MIGYRl c=1 sm=1 tr=0 ts=60af1e66 a=OzioJMgUBeUwR0bSiUZaCA==:117 a=OzioJMgUBeUwR0bSiUZaCA==:17 a=48vgC7mUAAAA:8 a=IkcTkHD0fZMA:10 a=jCSjZW0wFoU1HOmrSbIA:9 a=lRUKEfElxcCvWBaw:21 a=0Ilj0tahP1CDL06i:21 a=QEXdDO2ut3YA:10 a=K4rYQt-y1KAA:10 a=-k-OxtUTL24A:10 a=w1C3t2QeGrPiZgrLijVG:22
X-SECURESERVER-ACCT: lgl@island-resort.com
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
From: Laurence Lundblade <lgl@island-resort.com>
In-Reply-To: <5037F8E5-9B98-432D-9B18-7ED31B3BB536@cisco.com>
Date: Wed, 26 May 2021 21:21:54 -0700
Cc: "rats@ietf.org" <rats@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <FBD367E1-AEB9-429A-8368-FDA5DD2347B8@island-resort.com>
References: <5037F8E5-9B98-432D-9B18-7ED31B3BB536@cisco.com>
To: "Nancy Cam-Winget (ncamwing)" <ncamwing=40cisco.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
X-CMAE-Envelope: MS4xfCTxAdTfKGmd6epSwffz8EZwOqkSrgwCZTB7XZ190sDFTNdbqC0xfQ4EmOPAguyXH0EGuOCAmvXV1yQO9jfExVKZVKytwEtnEpJj62fL+Nz1o6DP9bUG UaR630Wh/10NAcyqXbPdezs6GiX+5ejNny+WU1r3Rd8tDtdPha/BzlBS3dtFFx5yTS4MRg0VTHVbSNVqIYzdRCIPU/Fh7UsWrZdibxSXPzytByXa2nHsd+k+ ElwXJmnSlo8honFkj+Djpw==
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/yTbdPaD-1xzjilWoLANSnvLzCwg>
Subject: Re: [Rats] Review for adoptions call to https://datatracker.ietf.org/doc/draft-birkholz-rats-daa/
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 May 2021 04:22:05 -0000

I think DAA is important for RATS and should eventually be covered in with documents that say exactly how to do it, the actual specific crypto. 

I’m not a DAA expert, but I think there are ways use use DAA other than the architecture in this draft. For example, I think Thomas’s comments are towards this and I think FIDO’s use of DAA is different.

Since endorsements are out of scope per the charter, this seems close to the edge of scope set in the charter.

But, none of this is an objection to adoption. :-)

LL


> On May 23, 2021, at 2:48 PM, Nancy Cam-Winget (ncamwing) <ncamwing=40cisco.com@dmarc.ietf.org> wrote:
> 
> Hello RATS participants, 
> The substantive text in https://datatracker.ietf.org/doc/draft-birkholz-rats-daa/ was part of the Interaction Models draft which was already adopted; and this draft is a short read,
> I'd like to have a few participants do a quick review as we will need to do a call for adoption for this draft, can I get some volunteers to read and provide feedback?
> 
> Thanks, Nancy
> 
> On 4/25/21, 11:25 PM, "RATS on behalf of Henk Birkholz" <rats-bounces@ietf.org on behalf of henk.birkholz@sit.fraunhofer.de> wrote:
> 
>    Hi all,
> 
>    this submission of the Reference Interaction Models addresses most of 
>    the 20+ issues raised during the last rounds of reviews.
> 
>    While addressing the issues we split the I-D in two parts:
> 
>    1.) I-D.birkholz-rats-daa-00 now contains the additions to the RATS 
>    architecture & the RATS Models that enable the use of direct anonymous 
>    attestation:
> 
>> https://datatracker.ietf.org/doc/draft-birkholz-rats-daa/
> 
>    2.) I-D.ietf-rats-reference-interaction-models-02 now includes only what 
>    the title says, which are the RATS Models, corresponding information 
>    elements, and requirements:
> 
>> https://datatracker.ietf.org/doc/draft-ietf-rats-reference-interaction-models/
> 
>    This way, implementers can unambiguously find the content they are 
>    looking for. As the scope and intent of the content about DAA that is 
>    now in the new I-D has not changed, we'd like to ask for a call for WGA 
>    before the next meeting in the same swoop.
> 
>    Viele Grüße,
> 
>    Henk
> 
>    On 26.04.21 07:49, internet-drafts@ietf.org wrote:
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Remote ATtestation ProcedureS WG of the IETF.
>> 
>>         Title           : Reference Interaction Models for Remote Attestation Procedures
>>         Authors         : Henk Birkholz
>>                           Michael Eckel
>>                           Wei Pan
>>                           Eric Voit
>> 	Filename        : draft-ietf-rats-reference-interaction-models-02.txt
>> 	Pages           : 21
>> 	Date            : 2021-04-25
>> 
>> Abstract:
>>    This document describes interaction models for remote attestation
>>    procedures (RATS).  Three conveying mechanisms -- Challenge/Response,
>>    Uni-Directional, and Streaming Remote Attestation -- are illustrated
>>    and defined.  Analogously, a general overview about the information
>>    elements typically used by corresponding conveyance protocols are
>>    highlighted.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-rats-reference-interaction-models/
>> 
>> There is also an HTML version available at:
>> https://www.ietf.org/archive/id/draft-ietf-rats-reference-interaction-models-02.html
>> 
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-rats-reference-interaction-models-02
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> 
>> _______________________________________________
>> RATS mailing list
>> RATS@ietf.org
>> https://www.ietf.org/mailman/listinfo/rats
>> 
> 
>    _______________________________________________
>    RATS mailing list
>    RATS@ietf.org
>    https://www.ietf.org/mailman/listinfo/rats
> 
> 
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats