[TLS] Re: [Wimse] Public side meetings on identity crisis in attested TLS for Confidential Computing

Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> Thu, 06 March 2025 15:30 UTC

Return-Path: <muhammad_usama.sardar@tu-dresden.de>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id E538D84A86C; Thu, 6 Mar 2025 07:30:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -4.397
X-Spam-Level:
X-Spam-Status: No, score=-4.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=tu-dresden.de
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NUhStVegobza; Thu, 6 Mar 2025 07:30:21 -0800 (PST)
Received: from mailout3.zih.tu-dresden.de (mailout3.zih.tu-dresden.de [141.30.67.74]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 99AE684A860; Thu, 6 Mar 2025 07:30:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=tu-dresden.de; s=dkim2022; h=Content-Type:In-Reply-To:From:References:CC:To :Subject:MIME-Version:Date:Message-ID:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=3isRyj+5bduEIRVk4/LX40rEg8D00kuLlW7A9p8w5fo=; b=vHE9JwEV27E+PcPZxqRcHXd95L ogsm2JggLBbXYmsRvrTSqkeRXS97S8NPAsXxITj/pJvt4OuhYqtEpCZsFjLQlwvNFze5T6conP6zn yeT1pPXK7KjbMj8ZRMnNnzh5KH/SfotogAJhR/UBUhhlJf7IhpdgeV9gSheZ8UDIQMLo9Qs5pR7T3 hVImCyP+10Eqk7jdZja3y7fmX3fzh6v2qD2Op4N72fdK6+Ot5emBiD2p8PuEMGAAUJd0+ghFVm1lM yOnIF/XkCbVsxPorz6tv8HmVMx05K+gB2M7Q8fF/k79JIigAO+Ut2zV2eQ6kjKgK0u5QlE1BpTCi3 iDOpdQnA==;
Received: from [172.26.35.139] (helo=msx.tu-dresden.de) by mailout3.zih.tu-dresden.de with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <muhammad_usama.sardar@tu-dresden.de>) id 1tqDAx-00G4VB-07; Thu, 06 Mar 2025 16:30:20 +0100
Received: from [10.12.5.228] (81.201.156.93) by msx-t422.msx.ad.zih.tu-dresden.de (172.26.35.139) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1544.14; Thu, 6 Mar 2025 16:30:17 +0100
Message-ID: <6ccb0081-453c-43a1-9012-b9b7117d65c6@tu-dresden.de>
Date: Thu, 06 Mar 2025 16:30:16 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: John Kemp <stable.pseudonym@gmail.com>, "TLS@ietf.org" <tls@ietf.org>, "rats@ietf.org" <rats@ietf.org>, wimse@ietf.org
References: <289e5201-d318-4cfd-b465-a12047092451@tu-dresden.de> <a8d71758-d708-4785-a7a5-3e9d3272a73d@gmail.com>
Content-Language: en-US
From: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
In-Reply-To: <a8d71758-d708-4785-a7a5-3e9d3272a73d@gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-512"; boundary="------------ms040308060405010002090300"
X-ClientProxiedBy: MSX-L420.msx.ad.zih.tu-dresden.de (172.26.34.140) To msx-t422.msx.ad.zih.tu-dresden.de (172.26.35.139)
X-TUD-Virus-Scanned: mailout3.zih.tu-dresden.de
Message-ID-Hash: 4ZFDOC27H25I2WQCLUB5CA3ZYFT2PQ7X
X-Message-ID-Hash: 4ZFDOC27H25I2WQCLUB5CA3ZYFT2PQ7X
X-MailFrom: muhammad_usama.sardar@tu-dresden.de
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: 122attendees@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: [Wimse] Public side meetings on identity crisis in attested TLS for Confidential Computing
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aXnt4ijWcoxrF-Y6wT9TbhivSTQ>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Hi John,

On 06.03.25 14:24, John Kemp wrote:
> The title of this email is quite alarming to me ("identity crisis") 
> and yet I'm not able to understand what the actual issue is other than 
> someone wishing to replace public-key authentication with "attestation".
The announcement was not supposed to /justify/ the actual issue. This is 
what a large portion of the second side meeting is for (as mentioned in 
the draft agenda in the announcement). In any case, we believe the title 
is a faithful representation of the work. I'll be happy to go through 
the details of formalization to justify this in the side meeting.
> Where is the "identity crisis" exactly?

Did you have a chance to read the high-level overview pointer [6] in the 
original announcement? Could you please be more specific on what exactly 
confuses you in that? And I think it is more appropriate to discuss it 
in that thread and not this one.

Thanks,

Usama

>>
>> [6] 
>> https://mailarchive.ietf.org/arch/msg/tls/Jx_yPoYWMIKaqXmPsytKZBDq23o/
>>