[COSE] FW: New Version Notification for draft-mattsson-cose-cbor-cert-compress-00.txt

John Mattsson <john.mattsson@ericsson.com> Thu, 12 March 2020 07:30 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 031223A1252 for <cose@ietfa.amsl.com>; Thu, 12 Mar 2020 00:30:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1u1oZvEU6bAS for <cose@ietfa.amsl.com>; Thu, 12 Mar 2020 00:30:06 -0700 (PDT)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60073.outbound.protection.outlook.com [40.107.6.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2ADA23A124B for <cose@ietf.org>; Thu, 12 Mar 2020 00:30:05 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OZvRYvmh1vKtvnFwdJiWPmbvWcnyiZc5JeobtO1Jl+Hv0yE4zwDRVnhcoCd4yzFdv6idHyC2jTpVG28VezxU2tqzvSfsNavyz/eCcXsoQYSdKF40FATWLKL+24kplhp4eTij9bAm1daWfMOTlW+f27teRuN3l/g4bnuL8c8E5Urf0ChVk9CWuPZ90RG1LEir+gKP/siH8NzMkFnzwrU8tST/4fa5HA7Uyhohy6XxRPptp9CGsWotUQ/wi5i+/oksDd19nphjb8riBf35EE/oe9pssPvwo6g+sPzqvTxpPMcYRS9pDv6Sv+ugR4J1pilG8sgFmkGZNawxcdW0o5jZgA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;bh=j3G4GKzsVljxw5QOuNwXYHTzGyN6nYSLApphJot4aTo=; b=f6wimq7HcxZ3CwTyeNcBgmdBDiLC6jVSiSKbl2TIwUbp2tJDtQJFrtvhHQV8SPvUPkTaJ0Hgmyi3YyaI1v2Z37soE9YYVxvgSL4c+PMBI9psqxeT8Z2zJ4NzUEaAOc1866TwEdU5i15NspgNbfDKglHKXb8tLD7nMcVCaLCEkYKoEFhg+Ama1TVZ5NnFw+zHCu1xOIzlw+G7tF1AWU5IreGZCD8rmklVzX1Yw85ymbWF1t4K7oEthPAbVrPoHkhCWMtAlSzp5/fiquna1sS7sPRyLPYz49Q3eyEVg1t5YHIogbawAewi7iCwNr+MkVlbbDAoVhx6ajcxzHN98pU2dQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;bh=j3G4GKzsVljxw5QOuNwXYHTzGyN6nYSLApphJot4aTo=; b=onP/ktWfYCnhxqXpWAsJ8WZPTQKgYlQMxoSJSSYYCuqWSQ1b1uANfb9h13Rj/zNzIbJWSRnCeIOSyFkG8+h49jk9TxKTt4bhzTxncXB+6Jwi41CQU2H5O0lrr+aIGdPjezIWUJP2EapCANbjF9CnTY9DdYt5PPOb1HPktUs5iLQ=
Received: from AM6PR07MB4134.eurprd07.prod.outlook.com (52.134.114.155) by AM6PR07MB4135.eurprd07.prod.outlook.com (52.134.114.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2814.7; Thu, 12 Mar 2020 07:30:03 +0000
Received: from AM6PR07MB4134.eurprd07.prod.outlook.com ([fe80::501f:822f:f9b5:eb71]) by AM6PR07MB4134.eurprd07.prod.outlook.com ([fe80::501f:822f:f9b5:eb71%7]) with mapi id 15.20.2814.007; Thu, 12 Mar 2020 07:30:03 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "cose@ietf.org" <cose@ietf.org>
Thread-Topic: New Version Notification for draft-mattsson-cose-cbor-cert-compress-00.txt
Thread-Index: AQHV9lBS5zcortnTCUWEOG0BvlNKG6hEpDgA
Date: Thu, 12 Mar 2020 07:30:03 +0000
Message-ID: <C4A6029A-63C7-49DD-B54F-5B05B3293D5D@ericsson.com>
References: <158378528272.5603.6323407949249276872@ietfa.amsl.com>
In-Reply-To: <158378528272.5603.6323407949249276872@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 2361f231-4100-4dec-2e07-08d7c6572e53
x-ms-traffictypediagnostic: AM6PR07MB4135:
x-microsoft-antispam-prvs: <AM6PR07MB413557A2F8B50B9AD86BDE4689FD0@AM6PR07MB4135.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0340850FCD
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(366004)(136003)(376002)(396003)(346002)(39860400002)(199004)(2906002)(66476007)(186003)(44832011)(2616005)(6916009)(66574012)(8676002)(26005)(81156014)(5660300002)(15650500001)(478600001)(86362001)(66946007)(6512007)(66446008)(8936002)(6486002)(33656002)(64756008)(316002)(71200400001)(81166006)(966005)(53546011)(66556008)(91956017)(6506007)(36756003)(76116006); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR07MB4135; H:AM6PR07MB4134.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: enPDiWq0jG8Kmnm5cjxs9SJb8qqGYGDg6MkciQBdzFF83sNV2NYjFJehnfdDfDAHCKAazMxXsN2+S0J/i/mLcOGneCvljKIRSP+hu+zeyPMjmjgLZcBtQWF4bUF7ug6USM7f/7Rl6SECGaMft9uKTn53aA+g128sWSwbG9tklEML/OAlmpprdbMMx4bKedXqHSWj5ve3Qyxd0TQ/owtZ2Jpar4sfRa3Az2TzHKfysyBAzgJJM0ZKnHMsZtwIijbTsjtNHJfu14Y84dSXQn4i0qbbg3dc0OoMYtdPVuxH1O2f5xLnH+i5iAMqDjWr+Wxs0KD6zwNLtbZ33uqIIU/aq/ynL5oqAUKRM33rXMEI52QnRU3NK9K6Bij+fI8POdlLfkqg3XZJcC1dzt/L/uCNZ3wTvIpY/yHpcPtE6g0d9gFhlkyIw/Sk5ej/Dx0lixWoGIU+3E0GuB5fVUcCTk4kdFQSq//tLtbKzXnFEizf/iy3A+wfAWO9syMoYBwuLtG2i7ra8qjiSiFtQFoyQsJ7Vw==
x-ms-exchange-antispam-messagedata: AgnfKLVq8k7IBx1rt/2ReblXdxUuArWhxW8H6Im4ch8NkZtIIz3cUAHvLcXozRXBWeSxMgC12W2YPj4Ykp8HJuZzUrRtr7CeKzhYRmPHo2GCBiOCdHEmbCszLnJr+618x0xOvBmRZJQf29vH1iWZGw==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <5C41CC81B67AE74293E52133642FE034@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2361f231-4100-4dec-2e07-08d7c6572e53
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Mar 2020 07:30:03.6862 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: bMG+wD+cjBuYbMVGU+d1Imxb4caplvwVux5d8cblvEATMUdPKMyuEBMF4wQwAAB96NalXHQgLmmLC4I8brZ4VoA83l8qmaAyoNmqQ6zN9Xc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR07MB4135
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/DIuTrUkolZoBQoCc9zSJkRp5AQ8>
Subject: [COSE] FW: New Version Notification for draft-mattsson-cose-cbor-cert-compress-00.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2020 07:30:08 -0000

Hi,

We have submitted a new draft to COSE https://tools.ietf.org/html/draft-mattsson-cose-cbor-cert-compress-00. The draft register a new header attribute 'CBORchain' similar to x5chain to signal the conveyed X.509 certificate is compressed with CBOR.

The draft uses https://tools.ietf.org/html/draft-raza-ace-cbor-certificates-04 to compress RFC 7925 profiles certificates by encoding them from DER to CBOR. The aim is to be compatible with all RFC 7925 profiled certificates. With the included example DER encoded RFC 7925 certificate to certificate is compressed from 314 to 136 bytes, a compression rate of 57%.

General purpose compression algorithms (without dictionary) seems not able to compress RFC 7925 profiles certificates. zlib compressed the example 9%, but other certificates and compression algorithms we tested did in many cases increase the size.

We have submitted a similar draft to the TLS WG registering a new algorithms for the TLS 1.3 certificate compression extension.

https://tools.ietf.org/html/draft-mattsson-tls-cbor-cert-compress-00

Cheers,
John

-----Original Message-----
From: "internet-drafts@ietf.org" <internet-drafts@ietf.org>
Date: Monday, 9 March 2020 at 21:21
To: Joel Hoglund <joel.hoglund@ri.se>, Göran Selander <goran.selander@ericsson.com>, Joel Höglund <joel.hoglund@ri.se>, John Mattsson <john.mattsson@ericsson.com>, Göran Selander <goran.selander@ericsson.com>, Shahid Raza <shahid.raza@ri.se>, John Mattsson <john.mattsson@ericsson.com>, Martin Furuhed <martin.furuhed@nexusgroup.com>
Subject: New Version Notification for draft-mattsson-cose-cbor-cert-compress-00.txt

    
    A new version of I-D, draft-mattsson-cose-cbor-cert-compress-00.txt
    has been successfully submitted by John Preuss Mattsson and posted to the
    IETF repository.
    
    Name:		draft-mattsson-cose-cbor-cert-compress
    Revision:	00
    Title:		CBOR Object Signing and Encryption (COSE): Headers for Carrying CBOR Compressed Certificates
    Document date:	2020-03-09
    Group:		Individual Submission
    Pages:		6
    URL:            https://www.ietf.org/internet-drafts/draft-mattsson-cose-cbor-cert-compress-00.txt
    Status:         https://datatracker.ietf.org/doc/draft-mattsson-cose-cbor-cert-compress/
    Htmlized:       https://tools.ietf.org/html/draft-mattsson-cose-cbor-cert-compress-00
    Htmlized:       https://datatracker.ietf.org/doc/html/draft-mattsson-cose-cbor-cert-compress
    
    
    Abstract:
       Certificate chains often take up the majority of the bytes
       transmitted in COSE message that carry certificates.  Large messages
       can cause problems, particularly in constrained IoT environments.
       RFC 7925 defines a certificate profile for constrained IoT.  General
       purpose compression algorithms can in many cases not compress RFC
       7925 profiled certificates at all.  By using the fact that the
       certificates are profiled, the CBOR certificate compression
       algorithms can in many cases compress RFC 7925 profiled certificates
       with over 50%. This document specifies the CBOR certificate
       compression algorithm for use with COSE.
    
                                                                                      
    
    
    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.
    
    The IETF Secretariat