[Atlas] Status Update

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Fri, 08 June 2018 11:44 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: atlas@ietfa.amsl.com
Delivered-To: atlas@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14B6F130E7D for <atlas@ietfa.amsl.com>; Fri, 8 Jun 2018 04:44:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXIwomb_qgfx for <atlas@ietfa.amsl.com>; Fri, 8 Jun 2018 04:44:10 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0611.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1e::611]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02E9F130E79 for <atlas@ietf.org>; Fri, 8 Jun 2018 04:44:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1ghd7BP4YGQ3oA3wVkHloE+g6l4++oCB5uBvxC3v1H4=; b=NmpYbmbk+GVTzCDyFb3MfulkFKHgPcmIMJr14V7t0GkhPDcfvR5S8KXh8hYIb8dONpg3oVq9oDt1hIITqVmosoXJsoU83au1uz6VZfER5xaLHTmmZLtV/NG+gnZty/iBiodi/NZsEq+RfM5Ocied0ylzcXfdFdVjtHcANPsyUT4=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB2064.eurprd08.prod.outlook.com (10.173.74.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.841.17; Fri, 8 Jun 2018 11:44:07 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::d1df:1498:96ec:6b35]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::d1df:1498:96ec:6b35%4]) with mapi id 15.20.0841.015; Fri, 8 Jun 2018 11:44:07 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "atlas@ietf.org" <atlas@ietf.org>
Thread-Topic: Status Update
Thread-Index: AdP/HdU64ZzegsYNSRueEze+jifg2g==
Date: Fri, 08 Jun 2018 11:44:07 +0000
Message-ID: <VI1PR0801MB2112385E74223CC722B0E2A1FA7B0@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.115.197]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB2064; 7:FwnaKBkNm0n28fey44e9IsOt+EjOoLPHQs+VPZqU4D/1iZyy1+ig9lqWknCfPZ+ZC1S2zXP19NMyvfFsAbERYE/ieMa52thOuU5vw4QvqoRf/atz5JDjcfPgFg1tpjBrLSbLzEfJTgmVZhsn0H54avw07l/6DCOoiJIlZjdSG7goo7FCw3Vqu2qO2wJOB/0LQahE+JPmUimcgfEnOthtiO7T9Wm5b3zhCAFC0mqsgilupw2v6HpW0NUcoTUQ4GMa
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB2064;
x-ms-traffictypediagnostic: VI1PR0801MB2064:
x-microsoft-antispam-prvs: <VI1PR0801MB20642DDCD283AAFC3549DD20FA7B0@VI1PR0801MB2064.eurprd08.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(278428928389397)(192374486261705)(21748063052155);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(10201501046)(93006095)(93001095)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:VI1PR0801MB2064; BCL:0; PCL:0; RULEID:; SRVR:VI1PR0801MB2064;
x-forefront-prvs: 06973FFAD3
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(39850400004)(366004)(39380400002)(376002)(346002)(40434004)(199004)(189003)(53754006)(14454004)(476003)(561944003)(55016002)(5640700003)(8936002)(2906002)(10710500007)(6436002)(3480700004)(6306002)(7110500001)(3660700001)(7116003)(2351001)(5660300001)(2420400007)(5630700001)(105586002)(106356001)(6916009)(72206003)(1730700003)(81156014)(8676002)(33656002)(81166006)(74316002)(15650500001)(68736007)(7736002)(3280700002)(478600001)(26005)(2900100001)(53936002)(7696005)(54896002)(9686003)(25786009)(186003)(6116002)(790700001)(3846002)(59450400001)(99286004)(316002)(6506007)(102836004)(66066001)(5890100001)(2501003)(486006)(86362001)(221733001)(5250100002)(97736004); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB2064; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: GwKky48Z1GFA9DAtSzCHTVLD4nNeK8ir0RsyBwsDa56vhn7N1LjmjFQn0UIUmIlxefASGeerqnIUDsoooQMoVbjanpEYzgb12AsGYEvgGuoeJIT2LkOwz3mo1Al+RHeAGqYg+VwFUTQ6Ps1d+rFWSdfIMZjNZIxfc7pZ7ZFY/bwnbT6h/Ynlq5pAE5MN89EP
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_VI1PR0801MB2112385E74223CC722B0E2A1FA7B0VI1PR0801MB2112_"
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 40b7d170-a150-4753-d853-08d5cd35247c
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 40b7d170-a150-4753-d853-08d5cd35247c
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Jun 2018 11:44:07.0964 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB2064
Archived-At: <https://mailarchive.ietf.org/arch/msg/atlas/SXm82pk2GOqAvw0y_q-YVRkQSTA>
Subject: [Atlas] Status Update
X-BeenThere: atlas@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Application Transport LAyer Security <atlas.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/atlas>, <mailto:atlas-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/atlas/>
List-Post: <mailto:atlas@ietf.org>
List-Help: <mailto:atlas-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/atlas>, <mailto:atlas-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Jun 2018 11:44:15 -0000

Hi all,

Owen and I submitted another BoF proposal to the IESG based on the feedback from the last IETF meeting.

Here is the most recent charter text we came up with:
---
There are multiple scenarios where clients and servers need to negotiate shared encryption keys and establish secure, authenticated, integrity-protected, end-to-end encrypted sessions at the application layer over untrusted transport. There are a proliferation of transport protocols and mechanisms in use today across web and IoT use cases including, but not limited to, TCP, UDP, IP, Bluetooth and Zigbee. Additionally, network topologies often include middleboxes and proxies that terminate transport layer connections from clients and re-originate new transport layer connections towards the servers. From the clients and servers perspective, these transport layer proxy functions are untrusted and application data must be protected and encrypted, and not exposed to these proxies. There are multiple potential mechanisms that could be considered for negotiation of encryption keys, and establishment of end-to-end encrypted sessions at the application layer between clients and servers, and this working group proposes use of existing (D)TLS protocols and stacks.

This working group proposes reuse of (D)TLS at the application layer as a simple and straightforward means of achieving the security and implementation goals. The primary purpose of the working group is to develop specifications defining how (D)TLS can be leveraged at the application layer (i.e. Application Layer TLS or ATLS) to establish end-to-end encrypted sessions over a multitude of different transports.

Additionally, during development of ATLS specifications, the working group will consider and address concerns such as:

o complex, multi-hop and lossy transport topologies
o (D)TLS record fragmentation at the transport layer
o middlebox operators whose goals include interception of application layer data

The working group will engage with other relevant working groups across the Applications and Real-Time Area (art), Security Area (sec) and Transport Area (tsv), and one of the goals of this working group is to explicitly identity all related working groups that must be consulted during ATLS specifications development.
---

There do not seem to be minutes available from the IESG/IAB BoF discussions and how they reached their conclusions. So, we can only report what has been told to us by proxy.

In any case, the IESG rejected the BoF proposal.

The impression from the IESG was that the Bar BOF in London produced mixed feelings and that there was no activity on the list afterwards.
Another comment was that the required standardization effort is too small to justify the setup of an entire working group.

At first, this sounds a bit negative. On the other hand, we have two implementations right now. While they need to be polished I believe this is something we could go forward with.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.