Re: [Tm-rid] Draft charter

"Card, Stu" <stu.card@axenterprize.com> Thu, 10 October 2019 15:13 UTC

Return-Path: <stu.card@axenterprize.com>
X-Original-To: tm-rid@ietfa.amsl.com
Delivered-To: tm-rid@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00B2B120096 for <tm-rid@ietfa.amsl.com>; Thu, 10 Oct 2019 08:13:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=axenterprize.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sEvHrjeQmHiG for <tm-rid@ietfa.amsl.com>; Thu, 10 Oct 2019 08:13:52 -0700 (PDT)
Received: from mail-io1-xd36.google.com (mail-io1-xd36.google.com [IPv6:2607:f8b0:4864:20::d36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8448B120026 for <tm-rid@ietf.org>; Thu, 10 Oct 2019 08:13:52 -0700 (PDT)
Received: by mail-io1-xd36.google.com with SMTP id n26so14456027ioj.8 for <tm-rid@ietf.org>; Thu, 10 Oct 2019 08:13:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=axenterprize.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=WH3Bui2K7XR7Qvwab+0NL0WM8X3XfVqrXo5+DbQr0wo=; b=JTCgWc31vYViwIrHfj74wOJlZlyottUGL8jOjlCwyvKx/BTRUkPFwWQstM4h5Escb1 zcme+9t86BkSpUS4dLQPyw637rdnxtgvrVt9zQBEbJIx2ZQAaqfbN6WKcQiSDbkBLimi iEjxn6h36NxyguBYWoGct61EIF4hcF49Hfy98=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=WH3Bui2K7XR7Qvwab+0NL0WM8X3XfVqrXo5+DbQr0wo=; b=D/ZBu+7u6PZpNwzUBfy2OHemxrajJVANRLryNvBoW41BGwGzvf6b9FmluouxFkfEZv PdfXGFTXa5HnVFKMua3Oc9cNl5CIQC7g7dwLqfznpPmx7LVUAnJ7Cgh21aO8diueD7dW QF5/v+NvrwOCHFj4NzalvDEFGpzgGUsLT+SySG1w5tdpK9/SH2ttxjho+Qv+/obbXisT m48QGLwfDdHEnM1E6o0cXVl0hZxKGTuKku57BPbBYv+VPZ5SfDT8Il2A1ILU1b6QnAe5 +0ZX8hcB55u/8ihguR+OdLOd2ktplbzr8MAFenwfM6KTg8jCcBTti+bz+tb1sPdyuTV9 ODoA==
X-Gm-Message-State: APjAAAXSdN+2Zr1smI9qKyECFvsxXXXb3RomzByCHXGOrL08vIOvozSa 8+O5any8IHrr426Dqs0z4TD7qYmY3dnTaor+D9MI5nHj
X-Google-Smtp-Source: APXvYqzNS0n77q9UtCxqGTGNg9rvgNbTP4MN/E/EqyC+ECjOViunybR2EL9MNEpUOOHWdm0W8h610+cGWJLxb7fKPFI=
X-Received: by 2002:a6b:e415:: with SMTP id u21mr10777993iog.144.1570720431725; Thu, 10 Oct 2019 08:13:51 -0700 (PDT)
MIME-Version: 1.0
References: <0fc9d954-a9af-b590-afb2-64ad2594f552@labs.htt-consult.com> <d9b29364-c5ec-0391-6acf-10b15410855c@labs.htt-consult.com> <D9509822-DA8D-4622-BE7E-E1216DE75202@cisco.com>
In-Reply-To: <D9509822-DA8D-4622-BE7E-E1216DE75202@cisco.com>
From: "Card, Stu" <stu.card@axenterprize.com>
Date: Thu, 10 Oct 2019 11:13:39 -0400
Message-ID: <CAKM0pYNNCHRyQdQEWh-rAkKANmS3PnM75cV=JeboOKBs2Ag1kA@mail.gmail.com>
To: "Eric Vyncke (evyncke)" <evyncke@cisco.com>
Cc: Robert Moskowitz <rgm@labs.htt-consult.com>, tm-rid@ietf.org
Content-Type: multipart/alternative; boundary="0000000000005ff9ef05948fd9aa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tm-rid/ZFSXAVG3z8tnWQdtsh3qKM6TV9s>
Subject: Re: [Tm-rid] Draft charter
X-BeenThere: tm-rid@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Trustworthy Multipurpose RemoteID <tm-rid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tm-rid>, <mailto:tm-rid-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tm-rid/>
List-Post: <mailto:tm-rid@ietf.org>
List-Help: <mailto:tm-rid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tm-rid>, <mailto:tm-rid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 15:13:56 -0000

Thanks Eric!

Although HIP seems to me a strong candidate for this application, and we
are already prototyping & flight testing with it, there are countless other
protocols with which I am far less familiar (or completely unaware) that
may help.

Also privacy concerns are close to my heart and very important to some
major UAS operators.

I look forward to Singapore!

-- Stu

On Thu, Oct 10, 2019, 04:21 Eric Vyncke (evyncke) <evyncke@cisco.com> wrote:

> Bob and others,
>
>
>
> During the BoF approval call with IESG & IAB, the TM-RID BoF has been
> approved as a non-WG-forming BoF as the charter is not completely mature
> (see below).
>
>
>
> It was also preferred to have TM-RID as a stand-alone WG: based on
> experience, a dedicated/focus group is lighter and more efficient. So, HIP
> is unchanged but all work done around HIP for TM-RID will end up (like now)
> into HIP WG.
>
>
>
> The TM-RID charter will have to be discussed in the BoF meeting in
> Singapore and must include a privacy statement/work item. The IAB/IESG
> feedback was also that the current charter is too much on HIP and would
> like to explore whether other technologies (including layer-2 ones) could
> be applicable.
>
>
>
> All the above does not prevent the current work on TM-RID related drafts
> of course.
>
>
>
> So, let’s talk in Singapore at the BoF
>
>
>
> -éric
>
>
>
> *From: *Tm-rid <tm-rid-bounces@ietf.org> on behalf of Robert Moskowitz <
> rgm@labs.htt-consult.com>
> *Date: *Friday, 4 October 2019 at 00:48
> *To: *"tm-rid@ietf.org" <tm-rid@ietf.org>
> *Subject: *Re: [Tm-rid] Draft charter
>
>
>
>
>
>
>
> Updated charter:
>
> Governmental agencies worldwide, including the United States Federal
> Aviation Administration (FAA), are embarking on rule making processes to
> define Remote Identification (RID) requirements for Unmanned Aircraft
> Systems (UAS). ASTM International (formerly the American Society for
> Testing and Materials) F38 Committee Work Item WK65041, “Standard
> Specification for UAS Remote ID and Tracking”, addresses such anticipated
> requirements. Broadcast RID defines a set of messages for UAS to send
> one-way over Bluetooth or IEEE 802.11. Network RID defines how the same
> information (and potentially more) can be made available via the Internet.
> The ASTM draft does not address how to ensure or at least assess
> trustworthiness of information communicated via RID.
>
>
>
> The Host Identity Protocol (HIP) Host Identity Tag (HIT) is ideally suited
> to work within this RID effort. For each Unmanned Aircraft (UA), a HIT can
> consolidate the 4-tuple of (UA ID, UA physical location, UA onboard host
> ID, UA onboard host logical location [IP address list]) to a 3-tuple (HIT,
> UA physical location, UA onboard host logical location) and thereby provide
> significant benefits.
>
>
>
> For HIP to be used effectively in this environment, it needs updates.
>
>
>
> - Hierarchical HITs (HHIT) enabling scalable and trustable registration:
> HHIT was part of the original design of HIP, but was dropped for lack of a
> clear use case. RID messages containing HHITs will enable use of DNS to
> access information about the UAS.
>
>
>
> - expanded HIP Registration for HHITs: This registration process will
> provide proof of authenticity and prevent duplicate HHITs from occurring.
> Further, these Registries will provide the UAS DNS information and other
> services (including support of RVS for Network RID and related
> applications).
>
>
>
> - new cryptographic algorithms: Extremely compact keys and signatures
> (such as are enabled by EdDSA and Keccak functions) are needed to meet the
> severely constrained UAS environment.
>
>
>
> Additionally, tm-rid will offer specifications for HIP-augmented ASTM RID
> messages. Initially this will consist of additional RID Authentication
> Messages that use the HI in public key signing operations: to prove UAS
> ownership of the HHIT; to authenticate other claims made via RID, such as
> position and velocity, as having been made by the owner of that HHIT; and
> to provide observers lacking current Internet connectivity with locally
> verifiable UAS proof-of-registration objects.
>
>
>
> Further work will emerge as experience is gained in using HIP for UAS RID.
> For example, some UAS Traffic Management (UTM) systems envision using OAuth
> for Ground Control Systems (GCS) and authorized safety personnel. HIP as an
> OAuth method may help in merging HIP into these systems.
>
>
>
> The goal is to complete these updates to HIP by the end of 2020.
>
>
> --
> Tm-rid mailing list
> Tm-rid@ietf.org
> https://www.ietf.org/mailman/listinfo/tm-rid
>