[Teep] About citing CCC

Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> Thu, 10 November 2022 20:23 UTC

Return-Path: <muhammad_usama.sardar@tu-dresden.de>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 764EDC15259D for <teep@ietfa.amsl.com>; Thu, 10 Nov 2022 12:23:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.406
X-Spam-Level:
X-Spam-Status: No, score=-4.406 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tu-dresden.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o0bHpr4ZV5pA for <teep@ietfa.amsl.com>; Thu, 10 Nov 2022 12:23:13 -0800 (PST)
Received: from mailout4.zih.tu-dresden.de (mailout4.zih.tu-dresden.de [141.30.67.75]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D58FAC1522DA for <teep@ietf.org>; Thu, 10 Nov 2022 12:23:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=tu-dresden.de; s=dkim2022; h=MIME-Version:Content-Type:Message-ID:Date: Subject:To:From:Sender:Reply-To:Cc:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=tGJ5lJvRoa2ToQrM2/kWLJydnGWunOh9PhNgEkuGsi0=; b=RGbnaxIrNFzRcgSqgOj1R73iWZ rTxlHKUawB0sI9XIQmF39ot74657EaEaoujojXMqt2ai4ZdNJ1hS23iVWkJX/Zmn3qb+pP7YSQcjl YtUcvRMO3bM01E24e6l0QaX39eyUGf2U6hYHjbQ8pgWuQoq9yXJ0LMnqxkrMn9cKPbDDpDWlcerlj 9QBJKBN+NxZm28/tMpT0hJLJcIhXPiOVbClb1ngByL/V9UFYxMGJkY82ctSkJI+l1+BQaA/IkMRd+ hOP14mvHioNT/UohP0YyTbYsxLpIfKx+BET0/DUwrQEANdWS2LvO/jjx0rdF1508vgQKxmdqzEdZH oTOYr6oQ==;
Received: from [172.26.35.116] (helo=msx.tu-dresden.de) by mailout4.zih.tu-dresden.de with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <muhammad_usama.sardar@tu-dresden.de>) id 1otE3F-002wi4-7b for teep@ietf.org; Thu, 10 Nov 2022 21:23:08 +0100
Received: from MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114) by MSX-T316.msx.ad.zih.tu-dresden.de (172.26.35.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.13; Thu, 10 Nov 2022 21:23:03 +0100
Received: from MSX-T314.msx.ad.zih.tu-dresden.de ([172.26.35.114]) by MSX-T314.msx.ad.zih.tu-dresden.de ([172.26.35.114]) with mapi id 15.01.2507.016; Thu, 10 Nov 2022 21:23:03 +0100
From: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
To: "teep@ietf.org" <teep@ietf.org>
Thread-Topic: About citing CCC
Thread-Index: AQHY9UEtaD8LnKpVIkeFnkr6NH1FTQ==
Date: Thu, 10 Nov 2022 20:23:03 +0000
Message-ID: <b4e15b062e1c4a499c6505af022796be@tu-dresden.de>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-pmwin-version: 4.0.4, Antivirus-Engine: 3.85.1, Antivirus-Data: 5.96
Content-Type: multipart/alternative; boundary="_000_b4e15b062e1c4a499c6505af022796betudresdende_"
MIME-Version: 1.0
X-TUD-Virus-Scanned: mailout4.zih.tu-dresden.de
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/L4NqRckgq1BH3d9pEMksxzYdjp0>
Subject: [Teep] About citing CCC
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Nov 2022 20:23:17 -0000

Hi all,

as per suggestion of the chair in the meeting, I would like to point out here that we have scientifically analyzed the definitions of CCC in its white papers, and found them to be incomplete and even conflicting! Technical details are in this paper [1] and unresolved GitHub issue since one and a half year [2].


[1] https://www.researchgate.net/publication/356474602_Confidential_Computing_and_Related_Technologies_A_Review

[2] https://github.com/confidential-computing/governance/issues/77


Cheers,

Usama

------------------------------------------------------------------------------------------------------------------------------------------
Best Regards,

Muhammad Usama Sardar (M.Sc.)

Research Associate

Technische Universität Dresden


Faculty of Computer Science

Institute of Systems Architecture

Chair of Systems Engineering


Office: APB 3073

Phone: +49 351 463-42048

Email: muhammad_usama.sardar@mailbox.tu-dresden.de

Website: https://tu-dresden.de/ing/informatik/sya/se/die-professur/beschaeftigte/muhammad-usama-sardar

------------------------------------------------------------------------------------------------------------------------------------------