Re: [Rats] IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite

Henk Birkholz <henk.birkholz@sit.fraunhofer.de> Fri, 06 July 2018 15:14 UTC

Return-Path: <henk.birkholz@sit.fraunhofer.de>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28AD6130E86 for <rats@ietfa.amsl.com>; Fri, 6 Jul 2018 08:14:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o9e6gjf_3jey for <rats@ietfa.amsl.com>; Fri, 6 Jul 2018 08:14:54 -0700 (PDT)
Received: from mailext.sit.fraunhofer.de (mailext.sit.fraunhofer.de [141.12.72.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DADFC130E65 for <rats@ietf.org>; Fri, 6 Jul 2018 08:14:52 -0700 (PDT)
Received: from mail.sit.fraunhofer.de (mail.sit.fraunhofer.de [141.12.84.171]) by mailext.sit.fraunhofer.de (8.14.4/8.14.4/Debian-4.1ubuntu1) with ESMTP id w66FEIhQ009626 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 6 Jul 2018 17:14:19 +0200
Received: from [134.102.163.216] (134.102.163.216) by mail.sit.fraunhofer.de (141.12.84.171) with Microsoft SMTP Server (TLS) id 14.3.399.0; Fri, 6 Jul 2018 17:14:12 +0200
To: "Diego R. Lopez" <diego.r.lopez@telefonica.com>, Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "Xialiang (Frank)" <Frank.xialiang@huawei.com>, Jessica Fitzgerald-McKay <jmfmckay@gmail.com>, Dave Waltermire <davewaltermire@gmail.com>, "Banghart, Stephen A. (Fed)" <stephen.banghart@nist.gov>, "Shwetha Bhandari (shwethab)" <shwethab@cisco.com>, "Bill Sulzen (bsulzen)" <bsulzen@cisco.com>, "Eric Voit (evoit)" <evoit@cisco.com>, Giridhar Mandyam <mandyam@qti.qualcomm.com>, Laurence Lundblade <llundbla@qti.qualcomm.com>, ANTONIO AGUSTIN PASTOR PERALES <antonio.pastorperales@telefonica.com>, "Mr. Ned Smith" <ned.smith@intel.com>
CC: "Laffey, Tom (HPE Networking ATG)" <tom.laffey@hpe.com>, Guy Fedorkow <gfedorkow@juniper.net>, "'Wiseman, Monty (GE Global Research, US)'" <monty.wiseman@ge.com>, "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>, Michael Eckel <Michael.Eckel@huawei.com>, "rats@ietf.org" <rats@ietf.org>
References: <37d72cc8-6497-2449-163e-2404d10a856a@sit.fraunhofer.de> <VI1PR0801MB211276C5B2CFC1273A092601FA470@VI1PR0801MB2112.eurprd08.prod.outlook.com> <8D084E34-6ECC-4D40-B805-4089AE40D9F5@telefonica.com>
From: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
Message-ID: <bdf48273-5a2b-d00c-9ec3-229b3088a320@sit.fraunhofer.de>
Date: Fri, 06 Jul 2018 17:08:37 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0
MIME-Version: 1.0
In-Reply-To: <8D084E34-6ECC-4D40-B805-4089AE40D9F5@telefonica.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
X-Originating-IP: [134.102.163.216]
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/ykqc8I5dal7f56fvuWC4-OEfYlk>
X-Mailman-Approved-At: Fri, 06 Jul 2018 08:15:26 -0700
Subject: Re: [Rats] IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Remote Attestation Procedures <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jul 2018 15:14:58 -0000

And let us all not forget...

My claims lack the trustworthiness remote attestation would provide:

It is Thursday July *19th*, in the evening.

(someone pointed out that mismatch to me implicitly by checking for 
availability in Tuesday...)

Ergo, please consider joining us on *Thursday, July 19th* in Montreal :)


Viele Grüße,

Henk


On 07/06/2018 05:01 PM, Diego R. Lopez wrote:
> OK. I must say I was not aware of the EAT work. I'll try to be there. All in all, as Henk says, there are several aspects related to attestation that deserve attention, and I think it is good we discuss them with a reasonable degree of autonomy. How this would coalesce in the future is matter for further discussion.
> 
> Be goode,
> 
> --
> "Esta vez no fallaremos, Doctor Infierno"
> 
> Dr Diego R. Lopez
> Telefonica I+D
> https://www.linkedin.com/in/dr2lopez/
> 
> e-mail: diego.r.lopez@telefonica.com
> Tel:         +34 913 129 041
> Mobile:  +34 682 051 091
> ----------------------------------
> 
> On 06/07/2018, 07:17, "Hannes Tschofenig" <Hannes.Tschofenig@arm.com> wrote:
> 
>      Hi Henk,
> 
>      I fear you missed that Lawrence and I already reserved a room for a meeting about the attestation work we proposed. Here is the mail:
>      https://www.ietf.org/mail-archive/web/eat/current/msg00005.html
> 
>      Ciao
>      Hannes
> 
> 
>      -----Original Message-----
>      From: Henk Birkholz [mailto:henk.birkholz@sit.fraunhofer.de]
>      Sent: 05 July 2018 23:52
>      To: DIEGO LOPEZ GARCIA; Xialiang (Frank); Hannes Tschofenig; Jessica Fitzgerald-McKay; Dave Waltermire; Banghart, Stephen A. (Fed); Shwetha Bhandari (shwethab); Bill Sulzen (bsulzen); Eric Voit (evoit); Giridhar Mandyam; Laurence Lundblade; ANTONIO AGUSTIN PASTOR PERALES; Mr. Ned Smith
>      Cc: Laffey, Tom (HPE Networking ATG); Guy Fedorkow; 'Wiseman, Monty (GE Global Research, US)'; Nancy Cam-Winget (ncamwing); Michael Eckel; rats@ietf.org
>      Subject: IETF 102 Remote Attestation Procedures (RATS) Bar BoF Invite
> 
>      Hi *,
> 
>      Diego and I are planning to find (or create) an appropriate place for
>      remote attestation related work in the IETF with a Bar BoF as a first step.
> 
> 
>      Some context:
> 
>      In essence, remote attestation procedures are a tool-set that is
>      intended to increase the confidence that an entity other entities
>      interact with is a trusted system.
> 
>      Remote attestation typically is tied to a type of trust anchor or
>      shielded secret, which is - in a sense - a tad bit exotic in the scope
>      of protocols developed in the IETF as those exist and operate "inside
>      the box". In contrast, most IETF solutions operate "between boxes".
>      While remote attestation procedures require both parts in order to
>      provide a value, appropriate network protocols to convey corresponding
>      information between boxes are still very much work in progress.
> 
> 
>      The Plan:
> 
>      To create appropriate protocols and architectures, unfortunately, is not
>      a trivial task. In order to find out how this "non-trivial" thing can be
>      talked about and how to do that constructively in the IETF, we would
>      like to invite you to a Bar BoF.
> 
>      The minimum goal is to talk about what remote attestation means
>      (semantic), what parts of it would belong in the IETF (scope), how to
>      align existing work and how to provide a basis for future work
>      (solution). Even better, if we would be able to agree in some of these
>      areas and flock together.
> 
>      As a first proposal, we are planning the Bar BoF for:
> 
>      *Thursday July 17th, in the evening*
>      (exact time TBD, but we think at or after dinner)
> 
>      There is a fine Bar at the Venue. So, the current plan is to meet there,
>      in order to make it easier to attend. But we will also scout for an
>      appropriate bar when we are on-site. Also, we would like to encourage
>      you to "bring a +1" in case you know other individuals, who would be
>      interested in this topic.
> 
> 
>      Some references of the work in this space that is scattered all over the
>      IETF:
> 
>      > https://datatracker.ietf.org/doc/draft-pastor-i2nsf-nsf-remote-attestation/
>      > https://datatracker.ietf.org/doc/draft-birkholz-i2nsf-tuda/
>      > https://datatracker.ietf.org/doc/draft-mandyam-eat/
>      > https://datatracker.ietf.org/doc/draft-mandyam-tokbind-attest/
>      > https://datatracker.ietf.org/doc/draft-birkholz-reference-ra-interaction-model/
>      > https://datatracker.ietf.org/doc/draft-birkholz-yang-basic-remote-attestation/
>      > https://datatracker.ietf.org/doc/draft-birkholz-attestation-terminology/
> 
>      There also is the rats@ietf.org list (as you can see in the email
>      header) and a place at github (https://github.com/ietf-rats).
> 
> 
>      All that said, we would welcome you to drop by and are looking forward
>      to a lively discussion.
> 
> 
>      Best regards,
> 
>      Diego & Henk
>      IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
> 
> 
> 
> ________________________________
> 
> Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.
> 
> The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.
> 
> Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição
>