Re: [Smart] Draft Charter For SMART Proposed RG

Kirsty P <Kirsty.p@ncsc.gov.uk> Fri, 28 September 2018 17:45 UTC

Return-Path: <Kirsty.p@ncsc.gov.uk>
X-Original-To: smart@ietfa.amsl.com
Delivered-To: smart@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8CD5130E59 for <smart@ietfa.amsl.com>; Fri, 28 Sep 2018 10:45:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.456
X-Spam-Level:
X-Spam-Status: No, score=-2.456 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.456, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ncsc.gov.uk
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VeeFSERExnxJ for <smart@ietfa.amsl.com>; Fri, 28 Sep 2018 10:45:49 -0700 (PDT)
Received: from GBR01-LO2-obe.outbound.protection.outlook.com (mail-eopbgr100121.outbound.protection.outlook.com [40.107.10.121]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CE181274D0 for <smart@irtf.org>; Fri, 28 Sep 2018 10:45:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsc.gov.uk; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9xVL5bLcXhMnwB8Ne1mSCuesVhxhl2UEHrbGnCXykSY=; b=VPANBP+uIZdLIp+qEG3FDIhVNGR9WjJyUyDbNdThK35i5dAjDRL93oW4HgNOY/HdOTbNDCKA4aEFV/wzZ5EUySOxnusVvJyVkLIn1VOriXuM0AKyO+JiDOrOHlBnDivJ6l99+uxHF7TlCwPmZSPGE1qH0WhfN6+WOpbMvu4y5bo=
Received: from MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM (10.166.238.153) by MMXP123MB0942.GBRP123.PROD.OUTLOOK.COM (10.166.239.138) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.22; Fri, 28 Sep 2018 17:45:45 +0000
Received: from MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM ([fe80::f47d:48cb:508c:735]) by MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM ([fe80::f47d:48cb:508c:735%6]) with mapi id 15.20.1164.024; Fri, 28 Sep 2018 17:45:45 +0000
From: Kirsty P <Kirsty.p@ncsc.gov.uk>
To: Bret Jordan <jordan.ietf@gmail.com>
CC: "smart@irtf.org" <smart@irtf.org>
Thread-Topic: [Smart] Draft Charter For SMART Proposed RG
Thread-Index: AQHUVZi+lzqZSNIeBkaG8Q8CJQJz8qUEr2oAgADSCrmAAE/xgIAAKWMf
Date: Fri, 28 Sep 2018 17:45:45 +0000
Message-ID: <MMXP123MB0847FC36BF3080A4939B7E19D7EC0@MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM>
References: <MMXP123MB0847E55749751AA12D26DBFAD7150@MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM> <B681C76A-CE1F-4C4B-8389-658A01D0E77E@gmail.com> <MMXP123MB0847039938CDA4581DC9AA65D7EC0@MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM>, <6B23EBEE-AD68-4FDE-87C1-4ECF1D9A08AF@gmail.com>
In-Reply-To: <6B23EBEE-AD68-4FDE-87C1-4ECF1D9A08AF@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kirsty.p@ncsc.gov.uk;
x-originating-ip: [51.141.34.27]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MMXP123MB0942; 6:/xkXw/7RK1Bw1PWhi/EPlhUxbElKEQsXXDCU2mR6B3+IGKNda5ktPL862ngNPDIyBiehv1mDBnMW2jr/p9KALzBxfT15QAafrmmDcolwiTDc7uZcMaOqUuA3F/O2LBOnXnmZtcdEvRTWLDLRbf7CP52tP/DmwUn5vQHj48t6LXWj30Vac0ZnteXr7xwB6nFfjITp+mb5xfMimD+LICYPgs/4VR7RBuBjiwmxSCkL2+kqe0ZVORk7g5h+xTO+0E/XzvnJTQd/BDSokZ0LKzo1YGqZTXIfcLkl1YBai2R64SnRVRfCgPnkwHFBsWLN9cVWyWwKg+QIb0Cp1pxbuj8GbeNMcMzNt/sBZHXsMAOzfKpP+cd5lHFTzPjmq5s/aN8i5i3bhJ1AZJZEpp6S4el2li4NEOVcvZRqOjUj+Ga49t6enUGjeGVaMT+/p1R2lYrBpR9NKRdw1k7+HgisxBBGNQ==; 5:IrdnI9/9rKOrGZgTjf1Vo6lOfSBNbwos+qYPJurANCHrBR3hCvHp94OxL6YEB/dnk+obaRmT/0KTSC9UJ5QdCa5MVRrZ4odUxCKpjyLd3I0SxI2f8p06sQfVl5p3kf0dbPhbsOqDsSUTkjYQQoYh5AkuUhmmsWxEtPZtSljTBII=; 7:E201fX2YEF0Dmf+QQxzEmIYBS6ivsDyOazQ05kgPgTjRCxcrjMrAj0Qpi5K48tf3Zhab9QB8EQQ8hpAx9UrXI57uHDFcVj+xzN5Pz9R7jg6dMBxG0GL8zjng7CO3607ac1NfXp15Qee43kYuhFHmdKuHp792/VKIofolPjtX+4APrfk/8q8MXEGHgv+kJnya25MC4YPUqJloDY+SwcGMwJ3Xe3QD4XdqP/VTLyXshf4b+NU1bvE8jSJLiWQiUCMm
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 5fe7606a-ef4e-4311-6c2f-08d6256a37fd
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989299)(4534165)(7168020)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:MMXP123MB0942;
x-ms-traffictypediagnostic: MMXP123MB0942:
x-microsoft-antispam-prvs: <MMXP123MB0942B2C07512DFE7FDC4B65FD7EC0@MMXP123MB0942.GBRP123.PROD.OUTLOOK.COM>
x-exchange-antispam-report-test: UriScan:(85827821059158)(27231711734898)(192374486261705)(45079756050767)(189930954265078);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231355)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149066)(150057)(6041310)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(201708071742011)(7699051); SRVR:MMXP123MB0942; BCL:0; PCL:0; RULEID:; SRVR:MMXP123MB0942;
x-forefront-prvs: 0809C12563
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(346002)(376002)(39850400004)(136003)(396003)(366004)(189003)(199004)(9686003)(236005)(7736002)(6246003)(53936002)(14454004)(6306002)(81166006)(5250100002)(54896002)(81156014)(33656002)(55016002)(74482002)(229853002)(8936002)(25786009)(39060400002)(4326008)(478600001)(606006)(72206003)(19627405001)(97736004)(74316002)(2906002)(75922002)(68736007)(6436002)(8676002)(966005)(76176011)(6506007)(53546011)(105586002)(7696005)(66066001)(26005)(86362001)(55236004)(2900100001)(102836004)(5660300001)(106356001)(186003)(93886005)(99286004)(6916009)(71190400001)(486006)(256004)(11346002)(14444005)(71200400001)(476003)(316002)(446003)(6116002)(3846002)(6606003); DIR:OUT; SFP:1102; SCL:1; SRVR:MMXP123MB0942; H:MMXP123MB0847.GBRP123.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ncsc.gov.uk does not designate permitted sender hosts)
x-microsoft-antispam-message-info: AHlwC6gJUc2Tfbs5jlLmfMJAygDdvtkWcQCDarB1nVn6yOxHJuj+3vCj6Eu/q67XYPeetlP3erT+slMGEUlKG6ZKlsv2vOHCPLh003e7y5YmtcPcNMq1oNlzpmAu3PSV0P+0bjEjZPXehOvNJI41fkH0zI9hA6rSeOBh8PEMUyu01b5bnbNOyjKVpPGqAApAa1T9zgeAVzWlmF5+FRLaJOWVxSkFW8pOAv+7TikbxPLRTJw8Ig4nrGomguQtcPKFbChD1Um210mvp/CF05HpJ528If7jCM8655GUBe4Af0MyCWqcoClk4f4zPMF07SHACVtXC2yh28alOoiA61M3eaKJ76soDZX9ySWWJZfjuSg=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_MMXP123MB0847FC36BF3080A4939B7E19D7EC0MMXP123MB0847GBRP_"
MIME-Version: 1.0
X-OriginatorOrg: ncsc.gov.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 5fe7606a-ef4e-4311-6c2f-08d6256a37fd
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Sep 2018 17:45:45.4128 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 14aa5744-ece1-474e-a2d7-34f46dda64a1
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MMXP123MB0942
Archived-At: <https://mailarchive.ietf.org/arch/msg/smart/GqWKN8reBZalkzEIaT35MicEkE0>
Subject: Re: [Smart] Draft Charter For SMART Proposed RG
X-BeenThere: smart@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Stopping Malware And Researching Threats <smart.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/smart>, <mailto:smart-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/smart/>
List-Post: <mailto:smart@irtf.org>
List-Help: <mailto:smart-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/smart>, <mailto:smart-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Sep 2018 17:45:53 -0000

Bret,

Yes - we are! Kathleen and I are planning a initial meeting in Bangkok at IETF103 to discuss the draft charter and discuss initial problems that the group might research. This meeting won't be one of our three meetings that we are allocated as a Proposed RG - it's just for planning purposes. When we have a date and time for this meeting, I'll post on the list.

I thought it's just worth pointing out here that, though CACAO and SMART have very similar end goals (of protecting users and improving defence against attacks), I really hope that the output from this RG will benefit many other IETF working groups too - such as MILE, DOTS and SACM. In future, these WGs and CACAO might receive output from the research work in a similar way to how the CFRG assists other IETF groups - different work items, but with coordination between our efforts to do much more than we could do alone. We could discuss in Bangkok how best to do such a co-ordination.

Kirsty


________________________________
From: Bret Jordan <jordan.ietf@gmail.com>
Sent: 28 September 2018 16:16
To: Kirsty P
Cc: smart@irtf.org
Subject: Re: [Smart] Draft Charter For SMART Proposed RG

Kristy, et al.,

Are we planning on a meet up in Bangkok?  This work along with the work in the CACAO project could really help protect end users and keep them safe.

Bret

Sent from my Commodore 128D

PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050

On Sep 28, 2018, at 7:24 AM, Kirsty P <Kirsty.p@ncsc.gov.uk<mailto:Kirsty.p@ncsc.gov.uk>> wrote:


Bret,


Thanks for your encouraging words! If you have ideas for more topics that should be covered in the short-term, please feel free to share with the list.


Kirsty


________________________________
From: Bret Jordan <jordan.ietf@gmail.com<mailto:jordan.ietf@gmail.com>>
Sent: 27 September 2018 22:59:04
To: Kirsty P
Cc: smart@irtf.org<mailto:smart@irtf.org>
Subject: Re: [Smart] Draft Charter For SMART Proposed RG

Kristy and RG ET al.,

I think this charter sounds great and covers most of the areas we need to address in the short-term.  Great work. The deliverables outlined so far will greatly assist the community for years to come.

Bret

Sent from my Commodore 128D

PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050

On Sep 26, 2018, at 9:36 AM, Kirsty P <Kirsty.p=40ncsc.gov.uk@dmarc.ietf.org<mailto:Kirsty.p=40ncsc.gov.uk@dmarc.ietf.org>> wrote:


This is the draft charter for the Proposed Research Group: Stopping Malware and Researching Threats (SMART).

Your thoughts and suggestions are very welcome - please post to the list with your comments! - and keep an eye out for a list of proposed research problems soon...



# Stopping Malware and Researching Threats (SMART) Proposed RG - Draft Charter


## BACKGROUND

The Stopping Malware and Researching Threats Research Group (or SMART RG) will investigate how cyber attack defence requirements can be met in a world of encrypted data. It will research the effects, both positive and negative, of existing, proposed and newly published protocols and Internet standards on attack defence. It will gather evidence from information security practitioners on methods used to defend against attacks and make this available to protocol designers. As a result, designers, implementers and users of new protocols will be better informed about the possible impact on attack prevention and mitigation.


The IRTF is in a unique position to provide this research and evidence to the IETF. This research group aims to describe the effect of protocol changes where relevant and stimulate methodical research into attack defence methods for new protocols. Protocols are already rigorously assessed for their security properties, but ensuring attack defence methods are also rigorously assessed alongside protocol design changes would provide a fuller understanding of the value for such change, enabling a better engineered Internet.



## AIMS

This research group has these major aims:

  *   To bring evidence on attacks and the methods that are or could be used to defend against them to the attention of the IETF.
  *   To highlight the attack mitigation impact, both positive and negative, of new protocols and updates to existing protocols.
  *   To stimulate and generate research into attack defence methods for new protocols, and to increase awareness in the technical community of new and existing methodology for detecting and mitigating attacks.
  *   To provide systematic guidance to designers of new protocols as to what attack defence considerations to review, and to inform implementers by default about the effects of new protocols on attack defence.
  *   To produce problem statements that describe key issues in cyber security for the group to research (initial research project ideas are listed below).



## OUTPUTS

The research group plans to create documents that may include, but are not limited to, the following:

  *   Internet drafts, some of which may be published through the IRTF RFC stream. These will include outline problem statements, use cases, case studies and convey research results. They will be written for use by other groups to inform protocol design.
  *   Policy papers, for in-depth analysis and discussion of the relationship between attack defence and the Internet architecture and protocols.
  *   Research papers, containing quantitative evidence of actual attacks and the success of defence methods against them, as well as theoretical and formal analyses of the implications of proposed protocols on attack defence. Defence methods will be analyzed to determine if there are ways to optimize in order to better scale attack detection and mitigation.
  *   Survey of current and historic IETF material to discover existing deliberations on attack defence.
  *   Best practice papers, describing methodologies that will enable researchers to conduct experiments and report results that are useful to designers of protocols. These methodologies will give descriptions of the effects of protocols on attack defence backed by evidence from real-world attacks, laboratory-based testing and theoretical analysis of protocols, through the analysis lens of attacks, detection methods and systematic assessment methodologies.

Within the first year, the research group aims to:

  *   Survey existing attack detection methods and determine the relative effectiveness of these methods against different attack defence threats (e.g. phishing, DDoS, spambots, C&C, endpoint malware)
  *   Publish case studies of historical attacks and make recommendations where attacks could have been stopped more quickly, or even prevented
  *   Publish an Informational RFC, titled: "Important Attack Defence Considerations for Protocol Design and Deployment".


## MEMBERSHIP

Membership is open to any interested parties who intend to remain current with the published documents and mailing list issues. Wide participation from industry, academia, government and non-profits is encouraged.





This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk<mailto:ncscinfoleg@ncsc.gov.uk>
--
Smart mailing list
Smart@irtf.org<mailto:Smart@irtf.org>
https://www.irtf.org/mailman/listinfo/smart<https://emea01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fsmart&data=02%7C01%7CKirsty.p%40ncsc.gov.uk%7C8f19ccb106cc4dcd7f8608d625557372%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C636737446273966857&sdata=%2B8RA4ZvcMz0nnNKCPR2ez%2BSQ02fc8ocWHMXkOSt0x58%3D&reserved=0>
This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk<mailto:ncscinfoleg@ncsc.gov.uk>
This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk