[Teep] Confidential Computing Use Case

hannes.tschofenig@gmx.net Fri, 10 November 2023 08:48 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B38AC17C519 for <teep@ietfa.amsl.com>; Fri, 10 Nov 2023 00:48:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.805
X-Spam-Level:
X-Spam-Status: No, score=-2.805 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmx.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UNpoNrzwto-d for <teep@ietfa.amsl.com>; Fri, 10 Nov 2023 00:48:40 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.22]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26937C17061C for <teep@ietf.org>; Fri, 10 Nov 2023 00:48:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=s31663417; t=1699606118; x=1700210918; i=hannes.tschofenig@gmx.net; bh=mubQcTdmmS+/CjwNIc29ImBkLtL+CbEPOec+G1SKwlw=; h=X-UI-Sender-Class:From:To:Subject:Date; b=DP2PtF8+eCBxrjX2QAZqYpENCbyZk/VCPZwwsi0Xv7Gv05LAGpkvffBTsK3dDFDE Wh6mdZDdLFl03IMfjv7HCDBxox/z0Ertypa9QuDBUbo27n/uPkTQ2NgDwknrz1S9a 8W3PsOHCrE/yoUfe3KnVszAwdv83TJHn8dIW8c7BNjbvVevIyrUYvPhVDLOP5+G4/ NNCFrWcRDe1kmz2QTIpsCWVlny004BD85uyDKUqdPVMInsG0yGn/m9OpwyFomgSSG 50Dk5VKkKLK1wIzg34OFoel1UILh4j0gy36FMRHM038hOHeYO4cW1/Zspt4u49xya 3qGJigLUQuJWlpBCnA==
X-UI-Sender-Class: 724b4f7f-cbec-4199-ad4e-598c01a50d3a
Received: from Surface ([31.133.143.150]) by mail.gmx.net (mrgmx105 [212.227.17.168]) with ESMTPSA (Nemesis) id 1Mof57-1rl8Kl0M5h-00p2lF for <teep@ietf.org>; Fri, 10 Nov 2023 09:48:38 +0100
From: hannes.tschofenig@gmx.net
To: teep@ietf.org
Date: Fri, 10 Nov 2023 09:48:35 +0100
Message-ID: <00ca01da13b2$b1785250$1468f6f0$@gmx.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_00CB_01DA13BB.133CBA50"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdoTsdKUJ3xnRsJUSU68A1ql49Ux7A==
Content-Language: de-at
X-Provags-ID: V03:K1:v1WkVtLG07BUIVZ0Ji6YT1T29ouJ83ARb3V55MIvjOMY4YLmT1r 4t2HZs4RFtdj+VBs2hJps4kpi3DD8SxAVG3ELhbQdEkuMnvYw7Ox6UB31JO3lUx1//fooRN duGXQ8gDTiAUjhrUa2mifSc8OmEccOstAmQoEQrL2RFQbOabxUVD2TVDxy4xPMb8tl9sV82 2a6GR3HJ5EJ5HKZuXRpgQ==
UI-OutboundReport: notjunk:1;M01:P0:kAbKWIpszfI=;B+zduckw5opCAoLTB82AlUnjv5A 21X0EMnpk/6fvMf0KOE320E+JcfvVepUBf56fC/rK0i5eTMv2yDGz+Mt0TsfxqIBNA+QVz2GO Rx7ov0Mwq7hk5nDsZHidhF2C1tFMnKZTG329c+HDBVDRXoZs4MQdei2B/PjLuakwYJ40uCgGw g9yzh8XhZJyJSG+1sq3nGIpAR9TS2jEbiKDHfXtP+fZNDunyarXpqW6HEkUniqGQ90DE2jg35 CCi1q0a/q2xgtvKGcRa1lvYxyDB5PBRsW8UoOW/G8CXtmmj8h4keOXy98MY2iwNwsErUaxSu9 Nn9j8qeQXN5/5cBb0EG17jPtedEWm0DzWmM49dtS3XIpXcvHiy0C6VD6XxKkjDAXbVDe2Sie/ hB4oYGcl9P0qlj/EjpFunwDYg0vxYLdAKo7sMTNbDmst94A/kXKu+meQc+ebl7Muqjuc4ykUE IGIWM5KBct3zh3KPcFTow5/G7orKBkZgOFfsLxV7Vt158ugjAwXsg4yMD3pDPioniRC9hyJwo DezFNk5JQwcF9LDqjER93rle67w41A72QBBDTPe7sOxxhSWk/QJ9cwXx0+Uu5gn1rkVvGkprT DXUoFZN8zpOJrYbNgPrQljUkpDsQVHa5vtEaAKRz28J88LKzTn4oebwpOEWrw09LjQAdJAKS2 KcxWRBrae4wnnpdiITDp37uhh8VDjyo20m8QN+wkcPq2Rliu8AbWyQtsXrGiTKSNtZsVk3Ah0 xSP64c1UE66I5dQKMAM0Ci7P2SDfzmtkHH8axvp+rVwZ1oe4chunhiItx3U7XA+fcMvVLhQIV PaPENzxh0OaNARXQDk+lx1GsYfOT8LmfAmQ8YpEDe7tcR7XFr+RcYqOv/WKJv/4rrkQmyanYT lI52k5DWnUgzKurp+z7FDgTJwrXfg8GDzyOQXBZK+MjPOxDKDP3yKGiD8yI8bHwJ+2ksWdZ7M 4yneTA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/9v17seWn-oZC67nkIyqQaf-mY24>
Subject: [Teep] Confidential Computing Use Case
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Nov 2023 08:48:41 -0000

Hi all

 

At the TEEP meeting the chairs said we would be getting close to complete the work. Thinking about it I was wondering what happens with the work suggested earlier this year about the use of TEEP for confidential computing.

 

More precisely, we have a use case document <draft-ietf-teep-usecase-for-cc-in-network>, which has not seen a lot of progress.

 

We also had a presentation about “Confidential Virtual Machine Provisioning in Cloud Environment”  < draft-deng-teep-cvmp-00> where the authors promised to deliver the content later. This has never happened.

 

I believe TEEP already provides the functionality need for confidential computing and there is no new work that needs to be done (in terms of standardization). Have others also came to the same conclusion?

 

Ciao

Hannes