Re: [Teep] New Version Notification for draft-yang-teep-ccican-00.txt

"yangpenglin@chinamobile.com" <yangpenglin@chinamobile.com> Mon, 07 March 2022 03:19 UTC

Return-Path: <yangpenglin@chinamobile.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1F0F3A0CDB; Sun, 6 Mar 2022 19:19:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.598
X-Spam-Level:
X-Spam-Status: No, score=-0.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_VALIDITY_RPBL=1.31, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Spz9k4lYHAH; Sun, 6 Mar 2022 19:19:00 -0800 (PST)
Received: from cmccmta1.chinamobile.com (cmccmta1.chinamobile.com [221.176.66.79]) by ietfa.amsl.com (Postfix) with ESMTP id 9EFD93A0CA0; Sun, 6 Mar 2022 19:18:53 -0800 (PST)
Received: from spf.mail.chinamobile.com (unknown[172.16.121.3]) by rmmx-syy-dmz-app01-12001 (RichMail) with SMTP id 2ee16225799ce59-85238; Mon, 07 Mar 2022 11:18:52 +0800 (CST)
X-RM-TRANSID: 2ee16225799ce59-85238
X-RM-TagInfo: emlType=0
X-RM-SPAM-FLAG: 00000000
Received: from cmcc-PC (unknown[10.2.50.189]) by rmsmtp-syy-appsvr02-12002 (RichMail) with SMTP id 2ee262257999449-decc5; Mon, 07 Mar 2022 11:18:51 +0800 (CST)
X-RM-TRANSID: 2ee262257999449-decc5
Date: Mon, 07 Mar 2022 11:18:51 +0800
From: "yangpenglin@chinamobile.com" <yangpenglin@chinamobile.com>
To: teep <teep@ietf.org>, rats <rats@ietf.org>
Cc: 粟栗 <suli@chinamobile.com>, chenmeiling <chenmeiling@chinamobile.com>
References: <164637365764.28369.10831747910021586228@ietfa.amsl.com>
X-Priority: 3
X-Has-Attach: no
X-Mailer: Foxmail 7.2.16.188[en]
Mime-Version: 1.0
Message-ID: <2022030711185077254142@chinamobile.com>
Content-Type: multipart/alternative; boundary="----=_001_NextPart600362103812_=----"
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/V9xgwsL6BPZ5R3xWEZZF-KkS1Us>
Subject: Re: [Teep] New Version Notification for draft-yang-teep-ccican-00.txt
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Mar 2022 03:19:12 -0000

Hi all,

The draft "draft-yang-teep-ccican-00.txt" is an informational draft about how to use confidential computing in the future Computing-aware Networking (CAN). 
The main idea of this draft involves TEEP and RATs architectures. First, TEEP architecture provisions necessary TEEP agent and middleware in the confidential computing environment. Then, the middleware launches the remote attestation to the application user, which will determine if it will transmit private apps and data to the confidential computing environment.   

CAN, which is computing and network resource joint optimization based on the awareness, control and management over network and computing resources, to determine the appropriate service node,dispatch the service request and provide a better user experience. This concept of CAN is still developing, while a significant binding between CAN and confidential computing is that confidential computing could provide integrity and confidentiality to network users who don't trust the CAN computing resource. And within IETF, just uses RATs and TEEP architecture could totally describe confidential computing in network.

This draft could be used as a classic use case for RATs and TEEP, and could promote the development of both CAN and confidential computing. If anyone is interested in this draft, welcome to comments and make contributions. 

BR.
Penglin

 
From: internet-drafts
Date: 2022-03-04 14:00
To: Li Su; Meiling Chen; Penglin Yang; chenmeiling
Subject: New Version Notification for draft-yang-teep-ccican-00.txt
 
A new version of I-D, draft-yang-teep-ccican-00.txt
has been successfully submitted by Penglin Yang and posted to the
IETF repository.
 
Name: draft-yang-teep-ccican
Revision: 00
Title: architecture of confidential computing in computing aware network
Document date: 2022-03-03
Group: Individual Submission
Pages: 10
URL:            https://www.ietf.org/archive/id/draft-yang-teep-ccican-00.txt
Status:         https://datatracker.ietf.org/doc/draft-yang-teep-ccican/
Htmlized:       https://datatracker.ietf.org/doc/html/draft-yang-teep-ccican
 
 
Abstract:
   Confidential Computing is the protection of data in use by performing
   computation in a hardware-based Trusted Execution Environment.
   Especially in virtualization environments, confidential computing
   could protect data and applications from access or tampering by
   hypervisor or other privileged users.  In Computing-Aware network,
   computing resource is an essential element to provide computing
   services for network users' applications.  Introducing confidential
   computing in Computing-Aware network could mitigate the distrust of
   computing resource efficiently.  This document provides the
   architecture of confidential computing in Computing-Aware network
   management plane to provide confidentiality and integrity for
   applications.
 
                                                                                  
 
 
The IETF Secretariat