Re: [Ace] AD review of draft-ietf-ace-cwt-proof-of-possession-06

Ludwig Seitz <ludwig.seitz@ri.se> Mon, 12 August 2019 21:46 UTC

Return-Path: <ludwig.seitz@ri.se>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBBB21201DE; Mon, 12 Aug 2019 14:46:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=risecloud.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tH31zOBv3JP4; Mon, 12 Aug 2019 14:46:04 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-eopbgr150054.outbound.protection.outlook.com [40.107.15.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2907A12158D; Mon, 12 Aug 2019 05:08:16 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=je+kYt/KyqFKTGzE3Ryb9sUr4coIyeP5Ku2exqaQE/A/wWXeRQiVAuhLv8X7+fyHuBzX/2X+PPQ5xMI3pyC82a7GoeLP8LfOdNBH5rSuxQlPqiCxKY0H55zIWghJxbHPfF4y/TkQ/uLV0gPLyvd6ibGB1EWg+KTkItqlyR+Vuwi1pvxK4d6vGmqxe9NZxNpcU40H4EyncOp5f6eCyY3Lyq73oQS7BDJo4eEmmofJY000V4ahXhgyC9O9K4V0Ovtsi/bnSjfKaDuf2PQuVyRlkOAp1iizFdsjcq6RhLFGl6k6zNzXzZr+mG+UZCh2QrQOQc4XCqQ3H3E9Jcc0trHCSQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1UqqwO19iYX1XgtEDP9xxUWF5V3JdZZibPybgS61y9E=; b=ULlufxdxKsDaAL15dOYrVVYaBszTA+nyOhyaJA85+zUWpKCatiQ+5eduoisuc7jVqvbKDxg6++LtAi1weAar7wPWQCnPXqMz9xqDZP2h3lLXquicuK1NQZbF9ozG8Gb66U5rZnnZdHDGbHmvQC+AGGgHIxPzBMF+ohXiK4KpfZQOdXK/ZQZ9dQdIuebUhCvNF3jjAvp0stcGRHYye+yvILIFIffOOFseKJfHE/ATdo/iIdjTNLanS3+K/idifI4DcA1iei+g+dr+nFeDmIyBkPGSI8y+Z8Ti0yhLDgpAvObvUccxblVHGBuEoxyiYP3SHMAc/PVeo/Ol884P8B+HDQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 194.218.146.197) smtp.rcpttodomain=ietf.org smtp.mailfrom=ri.se; dmarc=bestguesspass action=none header.from=ri.se; dkim=none (message not signed); arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=RISEcloud.onmicrosoft.com; s=selector2-RISEcloud-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1UqqwO19iYX1XgtEDP9xxUWF5V3JdZZibPybgS61y9E=; b=K6E6C3Px2yT3CzjOljLqR8YhRM3D5wnZvmK96CUEyyDNEXtpXPeK4rCH/tQMok4ZURq/GS/+y49iD93eHSEigjnYGQN+kfBswBPhLVHXR1upQEaMv1tF9snKFDdwKKAdnVbvMPKiRJ63L1RwaH2Mv0jjle4NR0YhzEyAYH+heXY=
Received: from HE1P18901CA0006.EURP189.PROD.OUTLOOK.COM (2603:10a6:3:8b::16) by DB6P18901MB0213.EURP189.PROD.OUTLOOK.COM (2603:10a6:4:28::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2157.16; Mon, 12 Aug 2019 12:08:14 +0000
Received: from AM5EUR02FT019.eop-EUR02.prod.protection.outlook.com (2a01:111:f400:7e1e::201) by HE1P18901CA0006.outlook.office365.com (2603:10a6:3:8b::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2157.14 via Frontend Transport; Mon, 12 Aug 2019 12:08:13 +0000
Authentication-Results: spf=pass (sender IP is 194.218.146.197) smtp.mailfrom=ri.se; ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=bestguesspass action=none header.from=ri.se;
Received-SPF: Pass (protection.outlook.com: domain of ri.se designates 194.218.146.197 as permitted sender) receiver=protection.outlook.com; client-ip=194.218.146.197; helo=mail.ri.se;
Received: from mail.ri.se (194.218.146.197) by AM5EUR02FT019.mail.protection.outlook.com (10.152.8.169) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.20.2157.15 via Frontend Transport; Mon, 12 Aug 2019 12:08:13 +0000
Received: from [10.112.134.122] (10.100.0.158) by sp-mail-2.sp.se (10.100.0.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1713.5; Mon, 12 Aug 2019 14:08:12 +0200
To: Benjamin Kaduk <kaduk@mit.edu>, draft-ietf-ace-cwt-proof-of-possession.all@ietf.org
CC: ace@ietf.org
References: <20190730155605.GM47715@kduck.mit.edu>
From: Ludwig Seitz <ludwig.seitz@ri.se>
Message-ID: <92fc4816-3447-62e3-e2fa-e6d92ea772e3@ri.se>
Date: Mon, 12 Aug 2019 14:08:12 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <20190730155605.GM47715@kduck.mit.edu>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms060904080209040408000003"
X-Originating-IP: [10.100.0.158]
X-ClientProxiedBy: sp-mail-2.sp.se (10.100.0.162) To sp-mail-2.sp.se (10.100.0.162)
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:194.218.146.197; IPV:NLI; CTRY:SE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(376002)(346002)(396003)(136003)(2980300002)(40224003)(51444003)(199004)(189003)(305945005)(7736002)(16526019)(186003)(76176011)(53936002)(30864003)(2616005)(316002)(65826007)(36756003)(106002)(71190400001)(110136005)(8936002)(26005)(66574012)(229853002)(2171002)(2906002)(86362001)(6116002)(6246003)(3846002)(64126003)(81166006)(81156014)(8676002)(6306002)(336012)(4326008)(31696002)(53546011)(33964004)(356004)(5660300002)(5024004)(568964002)(22746008)(65806001)(65956001)(386003)(446003)(14444005)(16576012)(11346002)(16586007)(70206006)(31686004)(58126008)(44832011)(476003)(70586007)(235185007)(126002)(486006)(40036005)(478600001)(22756006); DIR:OUT; SFP:1101; SCL:1; SRVR:DB6P18901MB0213; H:mail.ri.se; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; A:1; MX:1;
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: f7111030-2e5f-431c-9f3a-08d71f1dc043
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(4709080)(1401327)(2017052603328)(7193020); SRVR:DB6P18901MB0213;
X-MS-TrafficTypeDiagnostic: DB6P18901MB0213:
X-Microsoft-Antispam-PRVS: <DB6P18901MB0213AF7AAA419D673956623E82D30@DB6P18901MB0213.EURP189.PROD.OUTLOOK.COM>
X-MS-Oob-TLC-OOBClassifiers: OLM:9508;
X-Forefront-PRVS: 012792EC17
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info: Kyogt/rUga5NlZHEgPECV5CGGciP2HngfQlfR8em+f72PAkZryT+ysK2hPDfG27L0H8Kf5fwG5k+s7atF8KFKBGednl5RB948anPr5GiVZBxtCSQQxJtX6XAW+cVPSZw4GWoQiv3qhfExxrNKveOWAhb8ibNdD5P1YiI6rOogIWdKhB2d9460G2tPPOyD6Xz7pcVJkOGmPBUk/5oQ3Ksq6rx4qUT3fwDLwiN53W1pyKINoWIA0JBCemor5v+TOeupDnGeVPp+xy/M3xkDfKkJLnPYtRvYmaMBnpYgy/z9pdCD5xx24jKoSeQgZQrOHvJs2Y2aJsFqx67G3F6UH/Wv9bBB/h3gY9lhz7RyJ9UexJaSudQ4BeUQ6fAG17qgMdyhWNZ1SZ4eHHfprJ5sBABr3gxlDLgeBnRT7/xUvyjzC4=
X-OriginatorOrg: ri.se
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Aug 2019 12:08:13.4692 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: f7111030-2e5f-431c-9f3a-08d71f1dc043
X-MS-Exchange-CrossTenant-Id: 5a9809cf-0bcb-413a-838a-09ecc40cc9e8
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=5a9809cf-0bcb-413a-838a-09ecc40cc9e8; Ip=[194.218.146.197]; Helo=[mail.ri.se]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6P18901MB0213
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/EnT1rFK1Vq6DcI8CkNwvzpi9n4s>
Subject: Re: [Ace] AD review of draft-ietf-ace-cwt-proof-of-possession-06
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2019 21:46:10 -0000

Hello Ben,

thank you for your review. Comments inline.

@co-authors: Please check if you agree with my proposed resolutions.

/Ludwig

On 30/07/2019 17:56, Benjamin Kaduk wrote:
> We should be consistent across examples about whether the use of CBOR
> diagnostic notation also requires a disclaimer about "with linebreaks
> for readability".

As far as I gather from the comments (especially from Carsten), we'd 
solve this by referencing section 6 of RFC 7049. I will consult with my 
co-authors, but I think this is the right solution.

> 
> Section 2
> 
>     Presenter
>        Party that proves possession of a private key (for asymmetric key
>        cryptography) or secret key (for symmetric key cryptography) to a
>        recipient.
> 
> nit: it might be worth either capitalizing Recipient to point to the
> following item more clearly, or specifying "recipient of a CWT" for
> parallelism with Recipient.
> (If we do the former we should capitalize Presenter in the following
> definition.  But since we don't use the capitalized terms throughout the
> text, it wouldn't be my own preference.)
> 
Ok I'll go for "recipient of a CWT"

> Section 3.2
> 
> This example key expired in 2013.  While the example will "always" be
> expired for an archival document, it might be worth making it more
> timely with respect to the publication date.  (This holds for basically
> all time values in the document's examples.)
> 
> Value 2 for 'kty' should have diagnostic notation /EC2/, not /EC/.
> 
> [I did not check that the example x and y coordinates are in fact points
> on P256.]

I agree this should be updated.


> 
>     The "COSE_Key" member MAY also be used for a COSE_Key representing a
>     symmetric key, provided that the CWT is encrypted so that the key is
>     not revealed to unintended parties.  The means of encrypting a CWT is
>     explained in [RFC8392].  If the CWT is not encrypted, the symmetric
>     key MUST be encrypted as described in Section 3.3.
> 
> It's hard for me to escape the conclusion that this paragraph needs to
> be a dedicated section with a bit more discussion about how exactly this
> usage is performed and encoded.
> 

This mirrors the corresponding procedure in RFC 7800. Would it be OK to 
just refer to that document 
(https://tools.ietf.org/html/rfc7800#section-3 or actually 3.3)?


> Section 3.3
> 
> Is the /HMAC256/ the conventional diagnostic notation for alg value 5
> (noting that RFC 8152 calls it both "HMAC256/256" and "HMAC w/ SHA-256")?
> 

I agree with Jim's suggestion to use HMAC256/256


>     The following example CWT Claims Set of a CWT (using CBOR diagnostic
>     notation, with linebreaks for readability) illustrates the use of an
>     encrypted symmetric key as the "Encrypted_COSE_Key" member value:
> 
>    {
>     /iss/ 1 : "coaps://server.example.com",
>     /sub/ 2 : "24400320",
>     /aud/ 3: "s6BhdRkqt3",
>     /exp/ 4 : 1311281970,
>     /iat/ 5 : 1311280970,
>     /cnf/ 8 : {
>     /COSE_Encrypt0/ 2 : [
> 
> Should this be "/Encrypted_COSE_Key/" and not "/COSE_Enrypt0/"?
> 
> [I did not validate the COSE_Encrypt0 output]
>

COSE_Encrypt0 is a defined construct of COSE, while Encrypted_COSE_Key 
is not. We'd have to define it or write an explanatory comment.


> Section 3.4
> 
>       {
>        /iss/ 1 : "coaps://server.example.com",
>        /aud/ 3 : "coaps://client.example.org",
> 
> Is it in any way confusing to use client.example.org as opposed to, say,
> resource.example.org as the audience?

I agree, and issuer feels like it should be "as.example.com".

> 
>        /exp/ 4 : 1361398824,
>        /cnf/ 8 : {
>          /kid/ 2 : h'dfd1aa976d8d4575a0fe34b96de2bfad'
> 
> /kid/ in the 'cnf' map has key 3, not 2.
> 
Will fix.

>     Note that the use of a Key ID to identify a proof-of-possesion key
>     needs to be carefully circumscribed, as described below and in
>     Section 6.  Where the Key ID is not a cryptographic value derived
>     from the key or where all of the parties involved are not validating
>     the cryptographic derivation, it is possible to get into situations
>     where the same Key ID is being used for multiple keys.  The
> 
> I don't think this quite covers the needed properties, since we also
> need some assurance that all parties are interpreting the kid value in
> the same way. It may be possible to construct such a scenario via an
> attacker replaying a stolen token or even just inadvertent confusion by
> some party (quite plausible when we consider scenarios that involve the
> same key being described by different 'kid' values in messages with
> different recipients).  In particular, if the situation arises where an
> attacker is able to choose the 'kid' value that will be used, they could
> deliberately cause a collision with a legitimate value used by some
> other party.
> 

I will go with you suggestion (later in the discussion) to add some text 
that implementers should expect kid collisions.


>     In the world of constrained Internet of Things (IoT) devices, there
>     is frequently a restriction on the size of Key IDs, either because of
>     table constraints or a desire to keep message sizes small.  These
>     restrictions are going to protocol dependent.  For example, DTLS can
> 
> nit: "going to be" or maybe even just "are protocol dependent".
Will fix.

> 
>     use a Key ID of any size.  However, if the key is being used with
>     COSE encrypted message, then the length of the key needs to be
>     minimized and may have a limit as small as one byte.
> 
> nit: is this "length of the key" or "length of the key ID"?
Length of key ID evidently. Will fix.

> 
>     Note that the value of a Key ID is not always the same for different
>     parties.  When sending a COSE encrypted message with a shared key,
>     the Key ID may be different on both sides of the conversation, with
>     the appropriate one being included in the message based on the
>     recipient of the message.
> 
> While this recipient-dependence is probably unavoidable (as the
> requisite namespacing would use more space on the wire than is
> reasonable for many applications), it does merit some security
> considerations text, noting that such messages are context-dependant and
> could be misinterpreted if presented in a different context.
> Audience restrictions, as mentioned in Section 4, provide substantial
> protection in this regard, but are not necessarily a complete solution.
> 
If I get the gist of your discussion with Jim, the text about 
non-uniqueness of kid would resolve this.


>     o  A recipient can decide not to use a CWT based on a created Key ID
>        if it does not fit the recipient's requirements.
> 
> I'm not sure I understand the semantics being described here.  Are we
> saying that the issuer might give a presenter a CWT, and by the time the
> presenter presents the CWT to the recipient, the recipient says "this is
> no good" and denies the transaction in question, forcing the presenter
> to go back to the issuer and try again?  (How do we know that the issuer
> would make any different choices the second time around?)

This risk always exists. In a constrained device world, the recipient 
may already have cleared out the key referenced by the key ID, which 
would force it to reject a CWT using this as proof-of-possession.

I'm not sure how to give good guidance in this case. The error message 
delivered by the recipient rejecting the CWT might be helpful I suppose.
Do you think this merits some text?

> 
>     o  If an issuer is going to use the Key ID confirmation method and is
>        not going to guarantee that serial number uniqueness is going to
>        be preserved, the recipient needs to have that information
>        configured into it so that appropriate actions can be taken.
> 
> nit: this is the only place in the document that talks about "serial
> number"s.

I think that was intended to refer to key ID uniqueness. I'll 
double-check with Mike.

> Do we say what the "appropriate actions" are somewhere else in the
> document?

I agree this is disturbingly unspecific. I'll try to rephrase this.


> 
> Section 3.5
> 
>     Note that another means of proving possession of the key when it is a
>     symmetric key is to encrypt the key to the recipient.  The means of
>     obtaining a key for the recipient is likewise protocol specific.
> 
> While true, there are some subtleties here, namely that the recipient
> needs some way of knowing that it is the presenter (as opposed to some
> other party) that has actually performed that encryption.  In Kerberos
> we perform this key confirmation by using the encrypted (session) key
> for subsequent protocol exchanges, and if the presenter fails to process
> those exchanges then it is clear the presenter does not actually possess
> the key.  This document does not seem to describe the need for such
> subsequent confirmation (or, alternately, the consequences of failing to
> do so.)
> 

Yes this sounds misleading, there obviously needs to be a recipient 
nonce in there somewhere. But since the title of this section is 
"Specifics Intentionally Not Specified" I'm more inclined to rewrite 
this more non-specifically. How about:
"Note that other means of proving possession of a key exist, which could 
be used in conjunction with a CWT's confirmation key."
?

> Section 4
> 
>     A recipient might not understand the "cnf" claim.  Applications that
>     require the proof-of-possession keys communicated with it to be
>     understood and processed MUST ensure that the parts of this
>     specification that they use are implemented.
> 
> nit(?): I'm not sure I'm parsing this sentence correctly: is
> "communicated with it" referring to "CWTs that include the 'cnf' claim"?
> 

How about rephrasing this to:
"Applications that require the use of proof-of-possession in CWTs, using
the 'cnf' claim MUST ensure that the parts of this specification that 
they use are implemented."
?


>                  To avoid replay attacks when the proof-of-possession
>     tokens are sent to presenters, a security protocol, which uses
>     mechansims such as nonces or timestamps, has to be utilized.  [...]
> 
> I suspect the RFC Editor will want to reword this sentence to avoid the
> excessive parentheticals and awkward passive-voice construction.  I'll
> be bold and suggest a more dramatic rewording to preempt that: "Proof of
> possession only provides the intended security gains when the proof is
> known to be current and not subject to replay attacks; security
> protocols using mechanisms such as nonces and timestamps can be used to
> avoid this risk of replay when sending proof-of-possession tokens to
> [presenters or recipients]".  Note that I am not sure if the original
> was intended to refer to the transfer of PoP tokens to presenters (as
> written) or recipients (where risk of replay is more traditionally
> concerned).
> 

I am in favor of adapting/adopting your suggestion. The original 
sentence sounds strange indeed.


>     from changing any elements conveyed within the CWT payload.  Special
>     care has to be applied when carrying symmetric keys inside the CWT
>     since those not only require integrity protection but also
>     confidentiality protection.
> 
> Do we want to reiterate the common mechanisms for providing
> confidentiality protection here, or just leave the existing text earlier
> in the document to cover it?
>
Doesn't it say a few sentences before: "it is
    necessary to apply data origin authentication and integrity
    protection (via a keyed message digest or a digital signature)." ?

I would consider this to be enough.


> Section 5
> 
> This sort of correlation can occur even for subsequent connections
> between the same two parties if observed by a passive observer (e.g., in
> the case of a mobile client that changes location).  I forget if we have
> strong enough guarantees on the use of transport-level encryption that
> would prevent such CWTs from being observed in this fashion.
> 

How about rephrasing the sentence to "... can be used as a correlation 
handle if the same key is used in multiple occasions."?

This would be more general and also cover the passive observer case.

> Section 6
> 
>     ensure correct processing.  The recipient needs to be able to use
>     credentials to verify the authenticity, integrity, and potentially
>     the confidentiality of the CWT and its content.  This requires the
> 
> Just from a rhetorical point of view, can you help me understand how
> credentials would be used to verify the confidentiality of a CWT?  It
> seems like this depends on either (or both of) how the CWT is
> transmitted or how it is prepared, and I am not sure how the recipient's
> credentials come into play.
> 

This text is referring to the issuer's credentials (e.g. the 
Authorization Server issuing the CWT), that the recipient needs to 
verify the CWT. Do you want us to clarify this sentence?


>     recipient to know information about the issuer.  Likewise, there
>     needs to be agreement between the issuer and the recipient about the
>     claims being used (which is also true of CWTs in general).
> 
> We briefly discuss the presenter (in the guise of the subject) in the
> next paragraph when we talk about key IDs, but are there any other cases
> where there needs to be coordination with the presenter?  Would
> distributing a symmetric PoP key be considered to fall under this
> mantle?

Yes indeed, I believe it was left out here because it seems quite 
evident that the presenter needs to be involved when talking about 
proof-of-possession.


>     When an issuer creates a CWT containing a Key ID claim, it needs to
>     make sure that it does not issue another CWT containing the same Key
>     ID with a different content, or for a different subject, within the
>     lifetime of the CWTs, unless intentionally desired.  Failure to do so
>     may allow one party to impersonate another party, with the potential
>     to gain additional privileges.  Likewise, if PoP keys are used for
> 
> nit: "same Key ID with a different content" doesn't seem quite right, as
> the "content" of a Key ID is surely the key-ID value itself.  Perhaps
> "referring to" would be more appropriate.

What is meant here is different _other_ content, i.e. other claims such 
as the scope and audience claims. I will try to rephrase this to clarify.

> I think we should probably give the reader some indication of what
> semantics might be attributed to the "intentionally desired" case.  It
> doesn't necessarily need to be a specific example, but we could say what
> the relevant properties/attributes that might lead to such a situation
> would be.
> 
Ok I'll add an few sentences to describe the example we had in mind, 
where several CWTs are bound to the same key for the same presenter.


>     multiple different kinds of CWTs in an application and the PoP keys
>     are identified by Key IDs, care must be taken to keep the keys for
>     the different kinds of CWTs segregated so that an attacker cannot
>     cause the wrong PoP key to be used by using a valid Key ID for the
>     wrong kind of CWT.
> 
> Audience restrictions can come into play here, too, right?  In that a
> restricted audience of all the CWTs in turn limits the scope of
> administration in which this care/segregation needs to be enforced.
> 

Correct, we should add a sentence here to suggest this as one strategy 
to limit this risk.

> Section 7
> 
>     Criteria that should be applied by the Designated Experts include
>     determining whether the proposed registration duplicates existing
>     functionality, determining whether it is likely to be of general
>     applicability or whether it is useful only for a single application,
>     and evaluating the security properties of the item being registered
>     and whether the registration makes sense.
> 
> I know we've been using (variations of) this text for a while, but it
> seems to me that it could be more clear than it currently is -- is
> duplication of functionality grounds for denial of registration?  What
> about general vs. specific applicability?  The latter seems more clearly
> applicable for determining which range from which to allocate, since
> that has impact on the encoding size.  Can the experts insist on updates
> to the security considerations text of a specification prior to granting
> approval, or are they limited to denying registration of values with
> poor security properties or insufficient documentation thereof?
> 

I'm too unfamiliar with the designated expert system to provide a good 
answer on this one. Can one of my co-authors chip in here?

> Section 7.2.1
> 
>     Change Controller:
>        For Standards Track RFCs, list the "IESG".  For others, give the
>        name of the responsible party.  Other details (e.g., postal
>        address, email address, home page URI) may also be included.
> 
> In light of the GDPR and similar regulations (and, as is done in RFC 8602), we
> may not want to keep all of these, especially postal address, given the lack of
> a clear need.
> 

Ok I'll have a look at how it is done in RFC 8602 and adapt this text 
accordingly.


>     Specification Document(s):
>        Reference to the document or documents that specify the parameter,
>        preferably including URIs that can be used to retrieve copies of
> 
> Is the reference required to be publicly accessible?  If not, is it
> required that a copy be made available to the experts and IANA?
> 

I think that at least the experts and IANA should be able to inspect a 
copy, how are they going to do their job otherwise?
Do you want us to take any textual action here or was this just a 
general remark?

> Section 7.2.2
> 
>     o  Confirmation Method Name: "Encrypted_COSE_Key"
>     o  Confirmation Method Description: Encrypted COSE_Key
>     o  JWT Confirmation Method Name: "jwe"
>     o  Confirmation Key: 2
>     o  Confirmation Value Type(s): COSE_Encrypt or COSE_Encrypt0
>        structure (with an optional corresponding COSE_Encrypt or
>        COSE_Encrypt0 tag)
> 
> Do we want to say something about how, in the case when the tag is
> omitted, the application protocol specification needs to indicate how to
> determine which one is in use?
> 
As a result of your subsequent discussion with Jim I am inclined to 
leave this as it is. Is that acceptable for you?

> Section 8.2
> 
> I think [JWT] needs to be normative, as we have a SHOULD-level
> requirement for the audience restriction procedures it specifies.
> 
I agree with Jim's assessment that an indirect normative reference via 
the CWT RFC is sufficient.

> I just want to check that it's intentional/desired to mix descriptive
> reference tags (e.g., [JWS]) and RFC-number tags (e.g., [RFC7800]) for
> the referenced RFCs.
> 
I'm more inclined to have RFC number tags (makes it easier to look them 
up without going via the bibliography), but it's mostly a matter of 
taste. Do you think we should use one or the other consistently?

> Acknowledgements, Authors
> 
> The datatracker is currently accepting XML v3 format drafts, and the RFC
> Editor's target cutover date for the end of August is quite soon, so
> feel free to consider using an XML v3 submission with UTF-8
> representations of names not well represented by the ASCII subset.
> 
It broke some older version of xml2rfc at some earlier point (the 
default one coming with Ubuntu distros), but since I got that fixed now, 
I'm inclined to give Göran his umlaut.

/Ludwig


-- 
Ludwig Seitz, PhD
Security Lab, RISE
Phone +46(0)70-349 92 51