Skip to main content

Remote ATtestation ProcedureS
charter-ietf-rats-02

Revision differences

Document history

Date Rev. By Action
2022-06-03
02 Cindy Morgan New version available: charter-ietf-rats-02.txt
2022-06-03
01-01 Cindy Morgan State changed to Approved from External Review (Message to Community, Selected by Secretariat)
2022-06-03
01-01 Cindy Morgan IESG has approved the charter
2022-06-03
01-01 Cindy Morgan Closed "Approve" ballot
2022-06-03
01-01 Cindy Morgan WG action text was changed
2022-06-02
01-01 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2022-06-02
01-01 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2022-06-02
01-01 Zaheduzzaman Sarker [Ballot Position Update] New position, Yes, has been recorded for Zaheduzzaman Sarker
2022-06-01
01-01 Francesca Palombini [Ballot Position Update] New position, No Objection, has been recorded for Francesca Palombini
2022-06-01
01-01 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2022-06-01
01-01 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2022-05-31
01-01 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2022-05-31
01-01 Éric Vyncke
[Ballot comment]
Just a heads-up as I have often seen in several WG a mismatch between the information model and the data models... I.e., having …
[Ballot comment]
Just a heads-up as I have often seen in several WG a mismatch between the information model and the data models... I.e., having both information and data models will require strong stewardship by the chairs to ensure consistency.
2022-05-31
01-01 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2022-05-30
01-01 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded for Lars Eggert
2022-05-25
01-01 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2022-05-23
01-01 Martin Duke [Ballot Position Update] New position, No Objection, has been recorded for Martin Duke
2022-05-11
01-01 Cindy Morgan Telechat date has been changed to 2022-06-02 from 2022-05-05
2022-05-11
01-01 Cindy Morgan Created "Approve" ballot
2022-05-11
01-01 Cindy Morgan Closed "Ready for external review" ballot
2022-05-11
01-01 Cindy Morgan State changed to External Review (Message to Community, Selected by Secretariat) from Start Chartering/Rechartering (Internal Steering Group/IAB Review)
2022-05-11
01-01 Cindy Morgan WG new work message text was changed
2022-05-11
01-01 Cindy Morgan WG review text was changed
2022-05-11
01-01 Cindy Morgan WG review text was changed
2022-05-11
01-01 Cindy Morgan WG review text was changed
2022-05-11
01-01 Roman Danyliw New version available: charter-ietf-rats-01-01.txt
2022-05-05
01-00 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2022-05-05
01-00 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2022-05-05
01-00 Francesca Palombini
[Ballot comment]
Minor - there is a number of other WGs that RATS needs to coordinate with, such as CoRE, ACE, CBOR to name a …
[Ballot comment]
Minor - there is a number of other WGs that RATS needs to coordinate with, such as CoRE, ACE, CBOR to name a few, but I understand we might not want to list them all.
2022-05-05
01-00 Francesca Palombini [Ballot Position Update] New position, No Objection, has been recorded for Francesca Palombini
2022-05-04
01-00 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2022-05-04
01-00 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2022-05-04
01-00 John Scudder
[Ballot comment]
I’m a little confused by:

5. Standardize interoperable protocols to securely convey evidence and
attestation results with a strong preference to use existing …
[Ballot comment]
I’m a little confused by:

5. Standardize interoperable protocols to securely convey evidence and
attestation results with a strong preference to use existing protocols.

The intent seems right, but if you “use existing protocols” doesn’t that mean you aren’t “standardizing… protocols” (because they’ve already been standardized)?

Nit, looks like a CRLF got lost before the second asterisk here:

* operational state and measurements of steps which led to the operational
state, or * other factors that could influence trust decisions.
2022-05-04
01-00 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2022-05-04
01-00 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2022-05-04
01-00 Éric Vyncke
[Ballot comment]
I simply suggest to fix the contradictory statements/tenses:
- "The WG has defined an architecture (draft-ietf-rats-architecture)"
- "The main deliverables are …
[Ballot comment]
I simply suggest to fix the contradictory statements/tenses:
- "The WG has defined an architecture (draft-ietf-rats-architecture)"
- "The main deliverables are ... Specify terminology and architecture"

Else continue the good work !
2022-05-04
01-00 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2022-05-03
01-00 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2022-05-03
01-00 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2022-05-03
01-00 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded for Lars Eggert
2022-05-02
01-00 Martin Duke [Ballot Position Update] New position, No Objection, has been recorded for Martin Duke
2022-05-02
01-00 Amy Vezza Telechat date has been changed to 2022-05-05 from 2019-03-07
2022-04-29
01-00 Roman Danyliw WG action text was changed
2022-04-29
01-00 Roman Danyliw WG review text was changed
2022-04-29
01-00 Roman Danyliw WG review text was changed
2022-04-29
01-00 Roman Danyliw Created "Ready for external review" ballot
2022-04-29
01-00 Roman Danyliw State changed to Start Chartering/Rechartering (Internal Steering Group/IAB Review) from Draft Charter
2022-04-29
01-00 Roman Danyliw Added charter milestone "Submit Concise Reference Integrity and Endorsement Manifests for publication", due November 2023
2022-04-29
01-00 Roman Danyliw Added charter milestone "Call for adoption on Concise Reference Integrity and Endorsement Manifests", due July 2022
2022-04-27
01-00 Roman Danyliw State changed to Draft Charter from Approved
2022-04-27
01-00 Roman Danyliw New version available: charter-ietf-rats-01-00.txt
2019-03-27
01 Cindy Morgan Responsible AD changed to Roman Danyliw from Benjamin Kaduk
2019-03-07
01 Cindy Morgan New version available: charter-ietf-rats-01.txt
2019-03-07
00-02 Cindy Morgan State changed to Approved from External Review (Message to Community, Selected by Secretariat)
2019-03-07
00-02 Cindy Morgan IESG has approved the charter
2019-03-07
00-02 Cindy Morgan Closed "Approve" ballot
2019-03-07
00-02 Cindy Morgan WG action text was changed
2019-03-07
00-02 Cindy Morgan WG action text was changed
2019-03-07
00-02 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2019-03-07
00-02 Eric Rescorla [Ballot Position Update] New position, No Objection, has been recorded for Eric Rescorla
2019-03-07
00-02 Terry Manderson [Ballot Position Update] New position, Yes, has been recorded for Terry Manderson
2019-03-07
00-02 Ignas Bagdonas [Ballot Position Update] New position, Yes, has been recorded for Ignas Bagdonas
2019-03-06
00-02 Suresh Krishnan [Ballot Position Update] New position, Yes, has been recorded for Suresh Krishnan
2019-03-06
00-02 Alissa Cooper [Ballot Position Update] New position, Yes, has been recorded for Alissa Cooper
2019-03-06
00-02 Adam Roach
[Ballot comment]
Nit: There appears to be the standard line-wrapping damage we get whenever we try to enter charters containing bulleted lists without blank lines …
[Ballot comment]
Nit: There appears to be the standard line-wrapping damage we get whenever we try to enter charters containing bulleted lists without blank lines between the bullets:

* operational state and measurements of steps which led to the operational
state, or * other factors that could influence trust decisions.
2019-03-06
00-02 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2019-03-06
00-02 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-03-06
00-02 Alexey Melnikov [Ballot Position Update] New position, No Objection, has been recorded for Alexey Melnikov
2019-03-06
00-02 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-03-06
00-02 Martin Vigoureux [Ballot comment]
Thank you for having addressed the comments I had made on the previous version of this charter.
2019-03-06
00-02 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2019-03-04
00-02 Ben Campbell [Ballot comment]
Milestones?
2019-03-04
00-02 Ben Campbell [Ballot Position Update] New position, Yes, has been recorded for Ben Campbell
2019-03-04
00-02 Spencer Dawkins [Ballot comment]
Thanks for starting this.
2019-03-04
00-02 Spencer Dawkins [Ballot Position Update] Position for Spencer Dawkins has been changed to Yes from No Objection
2019-02-28
00-02 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-02-28
00-02 Spencer Dawkins [Ballot comment]
I'd be a Yes if there was a SEC AD yes. Thanks for starting this.
2019-02-28
00-02 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2019-02-18
00-02 Cindy Morgan Telechat date has been changed to 2019-03-07 from 2019-02-07
2019-02-18
00-02 Cindy Morgan Created "Approve" ballot
2019-02-18
00-02 Cindy Morgan Closed "Ready for external review" ballot
2019-02-18
00-02 Cindy Morgan State changed to External Review (Message to Community, Selected by Secretariat) from Start Chartering/Rechartering (Internal IESG/IAB Review)
2019-02-18
00-02 Cindy Morgan WG new work message text was changed
2019-02-18
00-02 Cindy Morgan WG review text was changed
2019-02-18
00-02 Cindy Morgan WG review text was changed
2019-02-18
00-02 Cindy Morgan WG review text was changed
2019-02-18
00-02 Alissa Cooper [Ballot comment]
Thanks for addressing my concerns.
2019-02-18
00-02 Alissa Cooper [Ballot Position Update] Position for Alissa Cooper has been changed to No Objection from Block
2019-02-15
00-02 Benjamin Kaduk New version available: charter-ietf-rats-00-02.txt
2019-02-15
00-01 Benjamin Kaduk New version available: charter-ietf-rats-00-01.txt
2019-02-07
00-00 Ignas Bagdonas [Ballot Position Update] New position, No Objection, has been recorded for Ignas Bagdonas
2019-02-07
00-00 Alissa Cooper
[Ballot block]
Given that the data to be exchanged for remote attestation purposes could be security-sensitive or could be used to fingerprint a device or …
[Ballot block]
Given that the data to be exchanged for remote attestation purposes could be security-sensitive or could be used to fingerprint a device or identify a user, I think the charter needs to explicitly state what the WG's goals are for taking the protection of this data into account.
2019-02-07
00-00 Alissa Cooper
[Ballot comment]
Given that TCG and FIDO Alliance work are both mentioned, I wonder if it is worth explicitly saying that the WG will coordinate …
[Ballot comment]
Given that TCG and FIDO Alliance work are both mentioned, I wonder if it is worth explicitly saying that the WG will coordinate with them as necessary.

I would suggest being explicit about whether the use cases are expected to be documented in a stand-alone document, and if so whether the WG intends for that document to be published as an RFC.

"While a relying party may use reference values to assess the assertions/claims the procedures for this activity are out of scope for this WG." --> It's not immediately obvious to me what "reference values" means in this context. Might be my ignorance but figured I would note it.
2019-02-07
00-00 Alissa Cooper [Ballot Position Update] New position, Block, has been recorded for Alissa Cooper
2019-02-07
00-00 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2019-02-07
00-00 Martin Vigoureux
[Ballot comment]
Hello,

I mostly have questions for clarifications. Thank you.

  Relying parties require evidence about the trustworthiness of remote system
  components [ …
[Ballot comment]
Hello,

I mostly have questions for clarifications. Thank you.

  Relying parties require evidence about the trustworthiness of remote system
  components [RFC4949] they interact with. Remote attestation procedures (RATS)
  enable relying parties to establish a level of confidence in the
  trustworthiness of remote system components by creating and processing
  attestation evidence.
I'm not a native English reader, but this sentence gives me the impression that
the relying parties will create the attestation evidence.
Is that the case? My limited understanding of the topic makes me think that the
remote system will create the attestation and the relying parties will process it.

  While a relying party may use reference values to assess the assertions/claims the procedures for
  this activity are out of scope for this WG.
I can understand why, but I would also see some value in having a document which would cover this.

About the "proprietary attestation technologies", are these publicly available/accessible?
(similar to Ben's question)

  The architecture may include a system security model for the signing key material and involve at least
  the system component, system component provider, and the relying authority.
Does that imply new work or is it just about reusing what may already exist? But I see Adam had a similar question.
2019-02-07
00-00 Martin Vigoureux Ballot comment text updated for Martin Vigoureux
2019-02-07
00-00 Martin Vigoureux
[Ballot comment]
  Relying parties require evidence about the trustworthiness of remote system
  components [RFC4949] they interact with. Remote attestation procedures (RATS) …
[Ballot comment]
  Relying parties require evidence about the trustworthiness of remote system
  components [RFC4949] they interact with. Remote attestation procedures (RATS)
  enable relying parties to establish a level of confidence in the
  trustworthiness of remote system components by creating and processing
  attestation evidence.
I'm not a native English reader, but this sentence gives me the impression that
the relying parties will create the attestation evidence.
Is that the case? My limited understanding of the topic makes me think that the
remote system will create the attestation and the relying parties will process it.

  While a relying party may use reference values to assess the assertions/claims the procedures for
  this activity are out of scope for this WG.
I can understand why, but I would also see some value in having a document which would cover this.

About the "proprietary attestation technologies", are these publicly available/accessible?
(similar to Ben's question)

  The architecture may include a system security model for the signing key material and involve at least
  the system component, system component provider, and the relying authority.
Does that imply new work or is it just about reusing what may already exist? But I see Adam had a similar question.
2019-02-07
00-00 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2019-02-06
00-00 Terry Manderson [Ballot Position Update] New position, Yes, has been recorded for Terry Manderson
2019-02-06
00-00 Cindy Morgan Responsible AD changed to Benjamin Kaduk
2019-02-06
00-00 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-02-06
00-00 Mirja Kühlewind
[Ballot comment]
Regarding use cases, I would actually rather prefer that the core use cases are already defined at charter time (in the charter). I'm …
[Ballot comment]
Regarding use cases, I would actually rather prefer that the core use cases are already defined at charter time (in the charter). I'm not sure it that is possible for this group but it can be good start with one or two use cases that are mentioned in the charter and then update the charter if there is a real need to include more use cases in future.
2019-02-06
00-00 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2019-02-06
00-00 Alexey Melnikov
[Ballot comment]
I don't have a strong feeling on whether or not the use cases document needs to be published, but I agree that the …
[Ballot comment]
I don't have a strong feeling on whether or not the use cases document needs to be published, but I agree that the question should be considered.

>4. Standardize interoperable protocols to securely convey assertions/claims.

Is plural intended here?
2019-02-06
00-00 Alexey Melnikov [Ballot Position Update] New position, Yes, has been recorded for Alexey Melnikov
2019-02-05
00-00 Adam Roach
[Ballot comment]
The charter contents look generally good to me, although I have some
copy-editing suggestions to make. I also agree with Ben that the …
[Ballot comment]
The charter contents look generally good to me, although I have some
copy-editing suggestions to make. I also agree with Ben that the charter needs
to be clear about whether the referenced support documents are intended for
publication as RFCs.

One substantive comment first:

> The architecture may include a system security model
> for the signing key material and involve at least the system component, system
> component provider, and the relying authority.

It's not clear to me whether this is intended to include/leverage an existing
PKI, establish a new PKI, or use some other scheme to establish trusted roots.
It seems that some of these options could end up being rather far ranging. I
don't feel strongly about what the correct answer is, but I think we want the
charter to make it clear whether such potentially broad tasks are in scope for
the working group, or if the models to be considered should be more
constrained.

---------------------------------------------------------------------------

The introduction of the charter is a bit jarring in the way that it jumps in
without first giving an indication of the technology field being dealt with.
Starting with an introductory sentence -- or even a clause -- indicating that
the working group is dealing with component attribute attestation would help.

---------------------------------------------------------------------------

> To improve the confidence in a system component's trustworthiness a relying
> party may require evidence about:

Nit: "...trustworthiness, a relying..."

---------------------------------------------------------------------------

> While domain-specific attestation mechanisms such as Trusted Computing Group
> (TCG) Trusted Platform Module (TPM)/Trusted Software Stack (TSS), Fast
> Identity Online (FIDO) Alliance attestation and Android Keystore attestation

Consider an Oxford comma before "and Android".

---------------------------------------------------------------------------

> While a relying party may use
> reference values to assess the assertions/claims the procedures for this
> activity are out of scope for this WG.

Nit: "...claims, the procedures..."

---------------------------------------------------------------------------

> The working group will cooperate and coordinate with other IETF WG such as
> TEEP, SUIT and SACM as appropriate.

Consider an Oxford comma before "and SACM".

---------------------------------------------------------------------------

> 3. Standardize data models that implements and secures the defined information

Nit: "...models that implement and secure..." or "...a data model that
implements and secures..."
2019-02-05
00-00 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2019-02-05
00-00 Ben Campbell
[Ballot comment]
I am balloting "yes", but have a few minor comments. These need not block external review, but might should be considered prior to …
[Ballot comment]
I am balloting "yes", but have a few minor comments. These need not block external review, but might should be considered prior to approval:

- "The WG will also evaluate prior work such
as NEA and proprietary attestation technologies."

Since I assume the group plans to create standards track specifications, there is a good chance any given "proprietary" technology will have restrictions that prevent its use. It might be worth adding a few words about any such proprietary standard being sufficiently open for IETF purposes.  (I'm specifically not thinking about patents so much as license restrictions on the specifications themselves.)

(nit): I find the repeated use of "assertions/claims" a bit jarring. Are they assertions? Claims? Both?

Please consider whether item 1 under "Program of work" needs to be published as RFCs or can be published via some alternative channel (e.g. Working Group wiki).
2019-02-05
00-00 Ben Campbell [Ballot Position Update] New position, Yes, has been recorded for Ben Campbell
2019-02-05
00-00 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-02-04
00-00 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-01-30
00-00 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2019-01-30
00-00 Cindy Morgan Placed on agenda for telechat - 2019-02-07
2019-01-30
00-00 Benjamin Kaduk WG action text was changed
2019-01-30
00-00 Benjamin Kaduk WG review text was changed
2019-01-30
00-00 Benjamin Kaduk WG review text was changed
2019-01-30
00-00 Benjamin Kaduk Created "Ready for external review" ballot
2019-01-30
00-00 Benjamin Kaduk
The call for consensus on the proposed charter text is still ongoing on the mailing list
(https://mailarchive.ietf.org/arch/msg/rats/qEVKxo08PvFum8x8ywO2k430_OE) but has receieved
strong support already …
The call for consensus on the proposed charter text is still ongoing on the mailing list
(https://mailarchive.ietf.org/arch/msg/rats/qEVKxo08PvFum8x8ywO2k430_OE) but has receieved
strong support already and only relatively minor requests for changes, so I will give the IAB/IESG
a week to perform internal review and note if the situation on the mailing list changes.
2019-01-30
00-00 Benjamin Kaduk State changed to Start Chartering/Rechartering (Internal IESG/IAB Review) from Not currently under review
2019-01-30
00-00 Benjamin Kaduk New version available: charter-ietf-rats-00-00.txt