[Teep] 回复: Confidential Computing Use Case

邓娟 <dengjuan.deng@alibaba-inc.com> Fri, 10 November 2023 12:31 UTC

Return-Path: <dengjuan.deng@alibaba-inc.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD086C1522BD for <teep@ietfa.amsl.com>; Fri, 10 Nov 2023 04:31:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alibaba-inc.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PLBuWWuvZega for <teep@ietfa.amsl.com>; Fri, 10 Nov 2023 04:31:45 -0800 (PST)
Received: from out0-218.mail.aliyun.com (out0-218.mail.aliyun.com [140.205.0.218]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C621C1519BF for <teep@ietf.org>; Fri, 10 Nov 2023 04:31:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1699619501; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type; bh=yfQttyG++kaBpTZXmC1W+EY1mfzZBU2rqbS4BWkeAAo=; b=GhmwUJR8QeJ2nz/eaZG/zBp+jIWqR7N3QLzRAgEkEXOWtJKf+0H7jKAry+AvimWe3DzWJWa/16qdSHLqj1WrZVnsj7oWHEQHaqi/116abQ8HddZGxVEHVxpo8eENRuAPx6QxBQmGBKMhebI0oNprkL1Qs+slNS5mnfT+3qSlIXs=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R121e4; CH=green; DM=||false|; DS=||; FP=0|-1|-1|-1|0|-1|-1|-1; HT=ay29a033018047192; MF=dengjuan.deng@alibaba-inc.com; NM=1; PH=DW; RN=4; SR=0; TI=W4_0.2.3_v5ForWebDing_210DFDC9_1699618340226_o7001c123o;
Received: from WS-web (dengjuan.deng@alibaba-inc.com[W4_0.2.3_v5ForWebDing_210DFDC9_1699618340226_o7001c123o]) at Fri, 10 Nov 2023 20:31:40 +0800
Date: Fri, 10 Nov 2023 20:31:40 +0800
From: 邓娟 <dengjuan.deng@alibaba-inc.com>
To: "hannes.tschofenig" <hannes.tschofenig@gmx.net>, teep <teep@ietf.org>, ncamwing <ncamwing@cisco.com>, kondtir <kondtir@gmail.com>
Reply-To: 邓娟 <dengjuan.deng@alibaba-inc.com>
Message-ID: <38beceb8-7e85-4162-a410-3dc11d11937e.dengjuan.deng@alibaba-inc.com>
X-Mailer: [Alimail-Mailagent][W4_0.2.3][v5ForWebDing][Chrome]
MIME-Version: 1.0
References: <00ca01da13b2$b1785250$1468f6f0$@gmx.net>
x-aliyun-mail-creator: W4_0.2.3_v5ForWebDing_QvNTW96aWxsYS81LjAgKE1hY2ludG9zaDsgSW50ZWwgTWFjIE9TIFggMTBfMTVfNykgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExOS4wLjAuMCBTYWZhcmkvNTM3LjM2La
In-Reply-To: <00ca01da13b2$b1785250$1468f6f0$@gmx.net>
Content-Type: multipart/mixed; boundary="----=ALIBOUNDARY_122617_7f62b8ae4700_654e22ac_4969d8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/GlH402jK6mCbkjALeaVQhm1_QRA>
Subject: [Teep] 回复: Confidential Computing Use Case
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Nov 2023 12:31:49 -0000

Hi Hannes,chairs, and Teep members,
The document “Confidential Virtual Machine Provisioning in Cloud Environment” had been updated to IETF in July and waited for comments and discussion. Please find the document from the link below. I also attached the presentation and document here. 
https://datatracker.ietf.org/doc/draft-deng-teep-cvmp/00/ <https://datatracker.ietf.org/doc/draft-deng-teep-cvmp/00/ >
I would like very much the opportunity to continue discuss this document in teep group. My apologies for not being pushing the progress more actively. 
Confidential computing has evolved to have broader scope and new use cases. Confidential virtual machine is one of them. IMHO, this area worths more explorations. Appreciate your considerations. 
Best Regards,
Juan
======================
Juan Deng, PhD
Alibaba Group
dengjuan.deng@alibaba-inc.com
969 West Wenyi Road
Hangzhou, Zhejiang, China
------------------------------------------------------------------
发件人:hannes.tschofenig <hannes.tschofenig@gmx.net>
发送时间:2023年11月10日(星期五) 16:48
收件人:teep <teep@ietf.org>
主 题:[Teep] Confidential Computing Use Case
Hi all
At the TEEP meeting the chairs said we would be getting close to complete the work. Thinking about it I was wondering what happens with the work suggested earlier this year about the use of TEEP for confidential computing.
More precisely, we have a use case document <draft-ietf-teep-usecase-for-cc-in-network>, which has not seen a lot of progress.
We also had a presentation about “Confidential Virtual Machine Provisioning in Cloud Environment” < draft-deng-teep-cvmp-00> where the authors promised to deliver the content later. This has never happened.
I believe TEEP already provides the functionality need for confidential computing and there is no new work that needs to be done (in terms of standardization). Have others also came to the same conclusion?
Ciao
Hannes