#IETF81 underway in Quebec: remote participation details + @InternetSociety rough guide to hot topics

ietfThe 81st meeting of the Internet Engineering Task Force (IETF) takes place this week July 24-29 2011 in Quebec.

 

Below is a Rough Guide to IETF 81’s hot topics, courtesy of Internet Society Director of Communications Greg Wood

———————————————–
Internet Society’s Rough Guide to IETF 81’s Hot Topics
———————————————–

Once again, the Internet Society is pleased to bring you our regular Rough Guide to the sessions most relevant to our current work.

We continue to turn our attention to the following broad categories:

  • Common and Open Internet
  • Global Addressing
  • Security and Stability
  • Trust and Identity

(All times are local Eastern Daylight Time, UTC -4)

In addition to the WG and BoF sessions listed below, these sessions are of general interest:

+ Internet Research Task Force Open Meeting
Open area meetings are a feature of IETF meeting weeks and a good opportunity to get an overview of the work taking place in the working groups of an IETF Area (e.g. Internet, Routing, Applications, etc.) and also to take part in discussions of topics broader than any single working group. The IRTF will hold their first Open Meeting at IETF81 and this will include presentations from the inaugural Applied Networking Research Prize (http://www.isoc.org/research/awards/anrp) winners on the work for which they were successfully nominated. The meeting will also include discussion of proposals for new Research Groups and topics of broad interest to the IRTF community.

Agenda: No agenda posted as of 19 July 2011
(28 July 2011, 0900-1130)

+ IAB Technical Plenary

The IAB Technical Plenary meeting will include a panel discussing high level experiences and impacts from the ISOC-coordinated World IPv6 Day on June 8 2011.  This is an important topic for the IETF, and the agenda is being established to coordinate with the v6OPs WG’s panel, which will be more focused on ongoing technical requirements.

Of course, with more than 100 working groups, there are many other important technologies under discussion. So for full details of the IETF 81 agenda, see:

Agenda: https://datatracker.ietf.org/meeting/81/agenda.html

_____________________________________
Common and Open Internet
As P2P and VoIP technologies become more prevalent, and network usage patterns sometimes deviate from their architects’ expectations, managing bandwidth to allow best use for customers becomes an increasingly important topic.
_____________________________________

behave (Behavior Engineering for Hindrance Avoidance) WG

The behave Working Group creates documents to make NATs function in as
deterministic manner as possible. Much of the recent work has been to
document the behavior of address translation, both IPv4/IPv4 and IPv6/IPv4.

Potentially interesting could be the discussion of behavioral
requirements that are to be expected of those ISP-controlled NAT in a
NAT444 environment.  Meeting this set of requirements will greatly
increase the likelihood that subscribers’ applications will function
properly.

Another interesting item is related to support of advanced applications
in a NAT64 environment required to perform local IPv6 address synthesis.

Charter: http://tools.ietf.org/wg/behave/charters
Agenda: http://www.ietf.org/proceedings/81/agenda/behave.html
(27 July 2011, 1510-1610)

—————-

conex (Congestion Exposure) WG

The purpose of the CONEX WG is to develop develop a mechanism by which senders inform the network about the congestion encountered by previous packets on the same flow. It doesn’t eliminate congestion per se, but exposes it as a useful metric. The primary goal is to produce experimental specifications for this mechanism in IPv6 networks.

The main discussion will be around CONEX Concepts and Use Cases (draft-ietf-conex-concepts-uses) and also around misconcepts and non-goals. Some specific proposals for modification of IP and TCP are also expected to be discussed.

Charter: https://datatracker.ietf.org/wg/conex/charter/
Agenda: http://www.ietf.org/proceedings/81/agenda/conex.txt
(27 July 2011, 1300-1500)

—————-

tictoc (Timing over IP Connection and Transfer of Clock) WG

The tictoc working group is chartered to address next generation network time synchronization requirements. It is looking into enhancements for both the Network Time Protocol (NTP) and the IEEE 1588 Precise Time Protocol (PTP). This meeting will continue to address MPLS encapsulations, security requirements, and network management. One objective is to complete discussion on the MPLS encapsulations document and send it to working group last call.

Charter: http://tools.ietf.org/wg/tictoc/charters
Agenda: http://tools.ietf.org/wg/tictoc/agenda
(28 July 2011; 1520 – 1720)

_____________________________________
Global Addressing
There is steadily increasing momentum to deploy IPv6 as the IPv4 address pool approaches depletion. While much work is ongoing to support interoperability in coexisting IPv4 and IPv6 network environments, there are also interesting developments in emerging IPv6 environments.
_____________________________________

v6ops (IPv6 Operations) WG

The IPv6 Operations Working Group (v6ops) develops guidelines for the operation of a shared IPv4/IPv6 Internet and provides operational guidance on how to deploy IPv6 into existing IPv4-only networks, as well as into new network installations.

There are three interesting items in the meetings of this working group at IETF81:

  • World IPv6 day experiences: there will be a discussion of experiences and lessons learned through World IPv6 Day activity.
  • The WG Chairs declared that there was working group consensus to make 6to4 “historic”, but there has been considerable discussion about whether or not that is the case and whether or not an appeal of this decision is in order.
  • Neighbor discovery: Igor Gashinsky has published a draft describing issues with neighbor discovery in IPv6 (http://datatracker.ietf.org/doc/draft-gashinsky-v6nd-enhance/) that will discussed during the WG meeting.

Charter: https://datatracker.ietf.org/wg/v6ops/charter/
Agenda: http://www.ietf.org/proceedings/81/agenda/v6ops.html
(26 July 2011, 0900-1130; 28 July 2011, 1520-1720)

_____________________________________
Security and Stability
Securing the DNS and greater assurance in routing is critical for the ongoing expansion and evolution of the Internet in all areas of our societies and economies.
_____________________________________

dane (DNS-based Authentication of Named Entities) WG

The dane (formerly keyassure) working group is looking at the use of DNSSEC to facilitate the establishment of cryptographically secure communications for Internet applications. It is specifically chartered to specify mechanisms and techniques that allow Internet applications to establish cryptographically secured communications. This is accomplished by using information distributed through DNSSEC for discovering and authenticating public keys associating a service located at a domain name. Building upon the implementation and deployment of DNSSEC, this work seeks to use the chain of trust established in the DNS to enable on-demand establishment of secure channels for a multiplicity of applications. The use case document discussed at the last meeting has been finished and is in IETF Last Call. This meeting will in all likelihood be focused on the development of the protocol draft and resolution of issues documented in the issue tracker. (http://trac.tools.ietf.org/wg/dane/tra
c/report/1).

Charter: http://tools.ietf.org/wg/dane/charters
Agenda: http://tools.ietf.org/wg/dane/agenda (not available as of 16 July 2011)
(29 July 2011, 1300-1515)

————–

dnsop (Domain Name System Operations) WG

The DNS Operations Working Group develops guidelines for the operation of DNS software servers and the administration of DNS zone, providing technical information relating to the implementation of the DNS protocol by the operators and administrators of DNS zones.

The main discussion points at the meeting are going to be around

  • issues surrounding the timing of events in the rolling of a key in a

DNSSEC-secured zone (draft-ietf-dnsop-dnssec-key-timing);

  • a framework for DNSSEC Policy and Practice Statements

(draft-ietf-dnsop-dnssec-dps-framework)

  • a set of practices for operating the DNS with DNSSEC

(draft-ietf-dnsop-rfc4641bis)

Charter: https://datatracker.ietf.org/wg/dnsop/charter/
Agenda: http://www.ietf.org/proceedings/81/agenda/dnsop.txt
(28 July 2011, 1300-1500)

————–

karp (Keying and Authentication for Routing Protocols) WG

The karp WG is focused on improving the state of authentication in all the Internet routing protocols. Many routing protocol deployments, if they use authentication at all, are using older (possibly deprecated) cryptographic algorithms and are missing some modern security mechanisms, like replay protection, algorithm agility, or key rollover. In addition, the issue of key management is a major stumbling block to deployment. The karp WG is working to address these topics in a number of IETF routing protocols. The foundational documents have stabilized, and this meeting will focus on analysis of OSPF, TCP based protocols (including BGP, LDP, PCEP, and MSDP), and PIM.

Charter: http://tools.ietf.org/wg/karp/charters
Agenda: http://tools.ietf.org/wg/karp/agenda
(27 July 2011, 1300-1500)

————–

sidr (Secure Inter-Domain Routing) WG

The SIDR WG is focused on securing inter-domain routing. The two vulnerabilities the WG is addressing are:

  • Is an Autonomous System (AS) authorized to originate an IP prefix?
  • Is the AS-Path represented in the route the same as the path through

which the NLRI traveled

The current phase of the SIDR WG work is mostly concerned with the development of mechanisms addressing the second vulnerability, while finalizing standards for origin validation. The approach being developed is Resource PKI (RPKI). RPKI adds an authentication framework to BGP. It is going to require a certificate management infrastructure. This is a key technology for improving trust in the routing infrastructure. Initial operational deployments are expected this year. This meeting will focus on progressing several working group drafts including algorithm agility, a publication protocol, use cases, and design choices. Drafts addressing working group issues including MIBs, route servers, client library implementations, RIB size estimation, and transfer of resources will also be discussed.

Charter: http://tools.ietf.org/wg/sidr/charters
Agendas: http://tools.ietf.org/wg/sidr/agenda
(28 July 2011, 0900-1130)

————–

websec (Web Security) WG

The websec WG is chartered to document web security problems and design requirements for web applications and to specify standards for a set of deployed HTTP-based web security solutions. This working group is chartered to work closely with several IETF Apps Area WGs as well as appropriate W3C working groups. The agenda for this meeting will include discussion of drafts related to the problem statement and requirements and strict transport security and a W3C web application security briefing.

Charter: https://datatracker.ietf.org/wg/websec/charter/
Agenda: http://tools.ietf.org/wg/websec/agenda
(25 July 2011; 1300-1500)

_____________________________________
Trust and Identity
As public concerns increase about security of infrastructure, privacy, trust, and identity on the Internet, these themes recur in several working group discussions.
_____________________________________

abfab (Application Bridging for Federated Access Beyond Web) WG

The abfab WG is chartered to develop federated solutions for non-web applications using EAP, AAA (Radius and Diameter), and SAML. It grew out of work done by the Moonshot project sponsored by JANET in the UK. This meeting the agenda will include discussions on a number of existing working group drafts on topics such as gss-eap, eap applicability, aaa-saml, and diameter along with several new individual drafts.

Charter: http://tools.ietf.org/wg/abfab/
Agenda: http://tools.ietf.org/wg/abfab/agenda
(29 July 2011, 0900-1130)

————–

oauth (Open Authentication Protocol) WG

The Open Authentication Protocol is a mechanism that allows a user to give third-parts web sites or applications access to protected resources without providing them access to their long term credentials or resources. The oauth WG was chartered to update and improve the security mechanisms in the original oauth protocol. This meeting will be focused on progressing the oauth 2.0 protocol specification. The plan is to start a WGLC after the draft submission deadline with an extended review period. Additional topics and drafts may be discussed if time permits.

Charter: http://tools.ietf.org/wg/oauth/charters
Agenda: http://tools.ietf.org/wg/oauth/agenda
(27 July 2011; 0900-1130)

_____________________________________
Other Items of Interest
In addition to formal working group (WG) and birds-of-a-feather (BoF) meetings, other developments around theIETF meeting may be of interest
_____________________________________

woes (Web Objection Encryption and Signatures) BOF

The woes BOF will explore the need for a JavaScript Object Notation (JSON) based format for signing and or encryption. The proposed working group charter is available at: http://www.ietf.org/mail-archive/web/woes/current/msg00077.html. This is a continuation of the unofficial woes discussion that took place at IETF 80. Current draft proposals are available and background discussions have taken place to consolidate these approaches.

Drafts:
http://datatracker.ietf.org/doc/draft-rescorla-jsms/
http://datatracker.ietf.org/doc/draft-jones-json-web-signature/
http://datatracker.ietf.org/doc/draft-jones-json-web-token/

Agenda: http://tools.ietf.org/agenda/81/woes.html
(26 July 2011; 1520-1720)

————–

httpauth BOF

The httpauth BOF is an exploratory discussion looking at the HTTP authentication problem space. This meeting will try to ascertain whether there is enough energy and interest in producing the problem statement and drafts to initiate the discussion on whether to form a working group or not.

Mailing list:  https://www.ietf.org/mailman/listinfo/http-auth
Draft Problem Statement: http://trac.tools.ietf.org/area/app/trac/wiki/BarBofs/IETF80/http-auth/AdditionalMaterials/DraftProblemStatement

Agenda: (no agenda posted as of 19 July 2011)
(25 July 2011; 0900-1130)

————–

repute BOF

The repute BOF will explore whether or not there is enough momentum and interest in working on protocols and other specifications related to a general-purpose reputation framework. A possible outcome of this BOF will be the establishment of a future IETF working group.

Mailing list:  https://www.ietf.org/mailman/listinfo/domainrep

Draft Charter:  http://www.blackops.org/~msk/domainrep/repute-charter.txt
Agenda: http://tools.ietf.org/agenda/81/repute.html
(25 July 2011; 1510-1610)