Skip to main content

MUD-Based RATS Resources Discovery
draft-birkholz-rats-mud-00

Document Type Expired Internet-Draft (individual)
Expired & archived
Author Henk Birkholz
Last updated 2020-09-10 (Latest revision 2020-03-09)
RFC stream (None)
Intended RFC status (None)
Formats
Additional resources Yang catalog entry for ietf-mud-rats@2020-03-09.yang
Yang impact analysis for draft-birkholz-rats-mud
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Manufacturer Usage Description (MUD) files and the MUD URI that point to them are defined in RFC 8520. This document introduces a new type of MUD file to be delivered in conjunction with a MUD file signature and/or to be referenced via a MUD URI embedded in an IEEE 802.1AR Secure Device Identifier (DevID). A DevID is a device specific pub- key identity document that can be presented to other entities, e.g. a network management system. If this entity is also a verifier as defined by the IETF Remote ATtestation procedureS (RATS) architecture, this verifier can use the references found in the MUD file specified in this document in order to discover appropriate Reference Integrity Measurements (RIM), Endorsement Documents, or even globally suitable Remote Attestation Services (RAS). All three types of theses resources are required to conduct RATS. Hence, the MUD file defined in this document enables remote attestation procedures by supporting the discovery of these required resources or services.

Authors

Henk Birkholz

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)