Re: [Teep] draft-yang-teep-usecase-for-cc-in-network-00

"yangpenglin@chinamobile.com" <yangpenglin@chinamobile.com> Tue, 19 July 2022 15:07 UTC

Return-Path: <yangpenglin@chinamobile.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C80E8C14CF0A for <teep@ietfa.amsl.com>; Tue, 19 Jul 2022 08:07:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.908
X-Spam-Level:
X-Spam-Status: No, score=-6.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R9R16Tnn4rBz for <teep@ietfa.amsl.com>; Tue, 19 Jul 2022 08:07:10 -0700 (PDT)
Received: from cmccmta3.chinamobile.com (cmccmta3.chinamobile.com [221.176.66.81]) by ietfa.amsl.com (Postfix) with ESMTP id CAB6EC157B42 for <teep@ietf.org>; Tue, 19 Jul 2022 08:07:08 -0700 (PDT)
X-RM-TagInfo: emlType=0
X-RM-SPAM-FLAG: 00000000
Received: from spf.mail.chinamobile.com (unknown[172.16.121.15]) by rmmx-syy-dmz-app12-12012 (RichMail) with SMTP id 2eec62d6c89adfb-28bc9; Tue, 19 Jul 2022 23:07:07 +0800 (CST)
X-RM-TRANSID: 2eec62d6c89adfb-28bc9
X-RM-TagInfo: emlType=0
X-RM-SPAM-FLAG: 00000000
Received: from cmcc-PC (unknown[223.72.44.218]) by rmsmtp-syy-appsvr08-12008 (RichMail) with SMTP id 2ee862d6c897bd3-47d12; Tue, 19 Jul 2022 23:07:06 +0800 (CST)
X-RM-TRANSID: 2ee862d6c897bd3-47d12
Date: Tue, 19 Jul 2022 23:07:06 +0800
From: "yangpenglin@chinamobile.com" <yangpenglin@chinamobile.com>
To: Dave Thaler <dthaler@microsoft.com>, teep <teep@ietf.org>
Cc: 粟栗 <suli@chinamobile.com>, chenmeiling <chenmeiling@chinamobile.com>, pangting <pangting@huawei.com>
References: <2022031310510900679634@chinamobile.com>, <DBBPR08MB591538AD9450589B8AC0CDEAFA0F9@DBBPR08MB5915.eurprd08.prod.outlook.com>, <CH2PR21MB1464FEACC4D2502400139DFAA38C9@CH2PR21MB1464.namprd21.prod.outlook.com>
X-Priority: 3
X-Has-Attach: no
X-Mailer: Foxmail 7.2.16.188[en]
Mime-Version: 1.0
Message-ID: <2022071923070588213536@chinamobile.com>
Content-Type: multipart/alternative; boundary="----=_001_NextPart702736836156_=----"
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/golpIcnbJIPNNu-Koybp5nOg1zM>
Subject: Re: [Teep] draft-yang-teep-usecase-for-cc-in-network-00
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2022 15:07:13 -0000

Hi Dave and all,

Thanks for your great suggestions. In general, I agree with you about these comments and will refine the draft in next version. Only one concern is in the 4th feedback. If the UA is a separate package, should this architecture ignore it and let REE to handle it by other mechanism? My concern is that it would be more convenient for network user if the TAM could handle both UA and TA. While indeed from the definition of TAM, UA is not in its management scope. So, maybe your suggestion is more accurate and I just mention this concern here.

BR.
Penglin



 
From: Dave Thaler
Date: 2022-07-19 05:49
To: yangpenglin@chinamobile.com; teep
CC: 粟栗; chenmeiling
Subject: [Teep] draft-yang-teep-usecase-for-cc-in-network-00
I have reviewed this document, and I think it is an interesting use case.
(I sent Penglin email containing some editorial things separately, so
will confine this message to technical comments.)  Also FYI to others in TEEP:
Penglin also presented this draft in the Confidential Computing Consortium’s
Technical Advisory Council meeting recently.
 
I understand that the use case is very similar to a cloud scenario for confidential computing, except that the TEEs are running in devices close to the edge, say operated by a network operator.   Like the cloud case, the intent is to allow
customers to run confidential workloads without having to trust the operator
with the data.  I think that’s a useful addition to the WG’s list of scenarios we talk about.
 
I also found the discussion of cases of TA+PD with no UA a useful addition.
Classic TEEP scenarios talked about a UA when the TEE is in a user-device such as a phone or laptop or PC or IoT gadget.   This draft adds the notion (which also occurs in the cloud) that there may be no need for a UA per se, as long as the TA hosting environment itself is capable of networking.   This wasn’t very typical back when TEEP was chartered but I think is becoming more and more viable now.
 
Some technical feedback on the content of this draft are:
 
It talks about the TAM (which is the relying party in attestation) forwarding the attestation result to the user (data provider).  I agree the data provider needs to get it if it wants to communicate with the TEEP agent to provide a decryption key or whatever else.  However, I don’t think it has to get it from the TAM, but could get it directly from the TEEP Agent  For example, if the data provider has its own TAM just for handing out the key, then the TEEP Agent would reach out to the data provider and provide the attestation payload directly.  So I think the language should be loosened here rather than overly constrained.
 
Section 4.1 step 5 talks about the data provider (“network user”) establishing a channel with the TEEP Agent “via TAM” but I don’t think the TAM needs to be an intermediary in such a channel.  Maybe this comment is the same as my point 1 above.  The notion of hosting a separate TAM for PD is discussed in the architecture draft already, and the description key is just an example of such PD.
 
On 4.2 talks about SGX in an example saying “UA must be deployed first, then let the UA to deploy TA in SGX”.  But in SGX where enclave code is just stored in the regular filesystem, “deploy” (as in copy to local storage) and “load” are different steps that happen at different times.   So you can deploy an enclave to the local disk, and only “load” it into the TEE when needed which I wouldn’t refer to as “deploy”.  I think just changing “deploy” to “load” is probably what you mean here.  But this gets to why section 1 of draft-ietf-teep-architecture says:
 
> For TEEs that simply verify and load signed TA's from an untrusted
> filesystem, classic application distribution protocols can be used
> without modification.  The problems in the bullets above, on the
> other hand, require a new protocol, i.e., the TEEP protocol. 
 
That is, if you’re just using classic SGX enclaves (as opposed to a libOS style solution with SGX), you don’t need the TEEP protocol, it’s more overkill.
 
Section 4.3 talks about transferring the UA to the TAM, in a case where the UA isn’t bundled with the TA or PD.   I would assert that the TAM need not (and arguably should not) be in the path for UA-only distribution.  The TAM can just be used to distribute the UA URI (as part of the TA manifest for example), and let the REE installer on the agent device install it directly.
 
Hope this feedback is helpful,
Dave
 
From: TEEP <teep-bounces@ietf.org> On Behalf Of Hannes Tschofenig
Sent: Monday, March 14, 2022 4:30 AM
To: yangpenglin@chinamobile.com; teep-chairs@ietf.org; teep <teep@ietf.org>
Cc: 粟栗 <suli@chinamobile.com>; chenmeiling <chenmeiling@chinamobile.com>
Subject: Re: [Teep] apply for presentation
 
Hi Penglin, 
 
Thanks for submitting your daft <draft-yang-teep-ccican-00> to the working group. 
 
As you know, the TEEP protocol is used to provision trusted applications (along with personalization data) to TEEs. 
As the technology for TEEs advances (for example into the area of confidential computing), you obtain additional benefits. 
 
I agree with you that TEEP can be used also for these new types of TEEs that offer confidential computing. 
 
Ciao
Hannes
 
From: TEEP <teep-bounces@ietf.org> On Behalf Of yangpenglin@chinamobile.com
Sent: Sunday, March 13, 2022 3:51 AM
To: teep-chairs@ietf.org; teep <teep@ietf.org>
Cc: 粟栗 <suli@chinamobile.com>; chenmeiling <chenmeiling@chinamobile.com>
Subject: [Teep] apply for presentation
 
Dear chairs and all,
 
This is the author of draft "architecture of confidential computing in computing aware network". This draft describes the usage of TEEP and RATs in the concept of Computing-aware Networking (CAN) to generate a confidential computing environment for network users. 
CAN, which is computing and network resource joint optimization based on the awareness, control and management over network and computing resources, to determine the appropriate service node,dispatch the service request and provide a better user experience. And based on the definition of confidential computing consortium, confidential computing is the protection of data in use by performing computation in a hardware-based Trusted Execution Environment. When Confidential computing joins with CAN, network user's application and data will be protected with confidentiality and integrity. 
 
Both CAN and confidential computing are new technology with big potential. It is very interesting and meaningful to combines these two techs together to provide a more convenient and secure network and computing infrastructure. This draft is the premier edition of this idea, if possible I would like to apply for a time slot like 10 minutes to make a presentation and discussion about this draft. 
 
BR.
Penglin
 
 
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.