[Teep] Fw: FW: Confidential Computing Use Case

Meiling Chen <chenmeiling@chinamobile.com> Wed, 15 November 2023 01:26 UTC

Return-Path: <chenmeiling@chinamobile.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1C8EC151073 for <teep@ietfa.amsl.com>; Tue, 14 Nov 2023 17:26:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HHXT21O1mWga for <teep@ietfa.amsl.com>; Tue, 14 Nov 2023 17:26:56 -0800 (PST)
Received: from cmccmta1.chinamobile.com (cmccmta4.chinamobile.com [111.22.67.137]) by ietfa.amsl.com (Postfix) with ESMTP id B63F8C14CE45 for <teep@ietf.org>; Tue, 14 Nov 2023 17:26:54 -0800 (PST)
X-RM-TagInfo: emlType=0
X-RM-SPAM-FLAG: 00000000
Received: from spf.mail.chinamobile.com (unknown[10.188.0.87]) by rmmx-syy-dmz-app04-12004 (RichMail) with SMTP id 2ee465541e5cd6d-d563d; Wed, 15 Nov 2023 09:26:52 +0800 (CST)
X-RM-TRANSID: 2ee465541e5cd6d-d563d
X-RM-TagInfo: emlType=0
X-RM-SPAM-FLAG: 00000000
Received: from cmcc-PC (unknown[10.2.52.107]) by rmsmtp-syy-appsvr10-12010 (RichMail) with SMTP id 2eea65541e5a132-66b46; Wed, 15 Nov 2023 09:26:52 +0800 (CST)
X-RM-TRANSID: 2eea65541e5a132-66b46
Date: Wed, 15 Nov 2023 09:26:51 +0800
From: Meiling Chen <chenmeiling@chinamobile.com>
To: "Hannes.Tschofenig" <Hannes.Tschofenig@gmx.net>, "teep@ietf.org" <teep@ietf.org>
X-Priority: 3
X-Has-Attach: no
X-Mailer: Foxmail 7.2.9.115[cn]
Mime-Version: 1.0
Message-ID: <202311150926513632168@chinamobile.com>
Content-Type: multipart/alternative; boundary="----=_001_NextPart312070026885_=----"
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/egZylXf_6UNFGV1vAdM9bjFHgQA>
Subject: [Teep] Fw: FW: Confidential Computing Use Case
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Nov 2023 01:26:58 -0000

Hi Hannes!  Penglin’s message to you was blocked.  I’m resending it you.  Meiling
 
From: ypl <ypl_helloworld@163.com> 
Sent: 2023年11月11日 16:22
To: hannes.tschofenig@gmx.net; teep@ietf.org
Subject: RE: [Teep] Confidential Computing Use Case
 
Hi Hannes,
 
       Thanks for reminding me the progress of teep-usecase-for-cc-in-network. This usecase explained the step of how to deploy applications/containers/VMs and confidential data in different remote TEE hardware. And I will continue to work on this draft and make sure it finished in time.
 
BR
Penglin Yang
 
 
From: forwardingalgorithm@ietf.org <forwardingalgorithm@ietf.org> On Behalf Of hannes.tschofenig@gmx.net
Sent: 2023年11月10日 16:49
To: teep@ietf.org
Subject: [Teep] Confidential Computing Use Case
 
Hi all
 
At the TEEP meeting the chairs said we would be getting close to complete the work. Thinking about it I was wondering what happens with the work suggested earlier this year about the use of TEEP for confidential computing.
 
More precisely, we have a use case document <draft-ietf-teep-usecase-for-cc-in-network>, which has not seen a lot of progress.
 
We also had a presentation about “Confidential Virtual Machine Provisioning in Cloud Environment”  < draft-deng-teep-cvmp-00> where the authors promised to deliver the content later. This has never happened.
 
I believe TEEP already provides the functionality need for confidential computing and there is no new work that needs to be done (in terms of standardization). Have others also came to the same conclusion?
 
Ciao
Hannes