[Cfrg] WebCrypto Security Guidelines into IRTF Informational Draft?

Harry Halpin <hhalpin@w3.org> Sun, 01 November 2015 23:59 UTC

Return-Path: <hhalpin@w3.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2D7F1B3BA1 for <cfrg@ietfa.amsl.com>; Sun, 1 Nov 2015 15:59:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.911
X-Spam-Level:
X-Spam-Status: No, score=-1.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N9N9JwPLTh3Z for <cfrg@ietfa.amsl.com>; Sun, 1 Nov 2015 15:59:35 -0800 (PST)
Received: from raoul.w3.org (raoul.w3.org [IPv6:2001:470:8b2d:804:52:12:128:0]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C28C41B3B9D for <cfrg@irtf.org>; Sun, 1 Nov 2015 15:59:35 -0800 (PST)
Received: from [77.207.229.175] (helo=[192.168.1.51]) by raoul.w3.org with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <hhalpin@w3.org>) id 1Zt2X6-000Bfh-AG for cfrg@irtf.org; Sun, 01 Nov 2015 23:59:32 +0000
Message-ID: <5636A760.8080207@w3.org>
Date: Sun, 01 Nov 2015 18:59:28 -0500
From: Harry Halpin <hhalpin@w3.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/hyuVi-XzCL3hidXU8ASMHInoRdA>
Subject: [Cfrg] WebCrypto Security Guidelines into IRTF Informational Draft?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Nov 2015 23:59:38 -0000

CFRG,

Note we did a update taking into account the last round of feedback of the CFRG, and we'd like to ask CFRG if they are any objections to moving this forward. I can file and Internet Draft tomorrow if there are no objections to moving it forward. Input from end-users of the WebCrypto W3C draft said a security guideline document would help them, so we'd like to have this resource available and myself and INRIA can maintain it.  Developers will mostly look at the "Yes/No" table for future use. 

The new draft is here:

http://www.w3.org/2012/webcrypto/draft-irtf-cfrg-webcrypto-algorithms-01.html

The main changes, based on CFRG feedback, was to change the 'No' to future use for ECDSA to 'Yes.' We've updated the description of applying MACs to anything not AES-GCM, and added a reference to the Weak DH attack, as well as clarified the 'nonce' terminology.

We have *not* yet added CFRG curve recommendations, although we will once browser vendors decide to expose them to WebCrypto. We think a paragraph that then explains the nuances (side channels, etc.) of the CFRG's discussion re elliptic curve choice would be useful. 

I am not at IETF but Wendy Seltzer is and she can possibly field questions if she is in CFRG about W3C process, although not the specifics of the document.

Again, we'd like to maintain this document, so we welcome feedback.

Although not formally tied to any particulars, we'd like for the W3C WebCrypto spec to reference this document informationally before it goes to Recommendation status at the end of the year. 

 cheers,
            harry