[COSE] Recharter the COSE working group.

Jim Schaad <ietf@augustcellars.com> Sat, 11 August 2018 21:03 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 922C4130FE5 for <cose@ietfa.amsl.com>; Sat, 11 Aug 2018 14:03:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pvxRMNlpSxUk for <cose@ietfa.amsl.com>; Sat, 11 Aug 2018 14:03:54 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F00CB130FCD for <cose@ietf.org>; Sat, 11 Aug 2018 14:03:53 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1347.2; Sat, 11 Aug 2018 14:00:06 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'cose' <cose@ietf.org>
Date: Sat, 11 Aug 2018 14:03:43 -0700
Message-ID: <000001d431b6$cb559720$6200c560$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdQxtA2DT5yVF6cfTFK7Kp+35wjH0w==
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/FQdMW6jdd8t0Yf5APDnM1hsxHHs>
Subject: [COSE] Recharter the COSE working group.
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Aug 2018 21:03:57 -0000

I have approached the Security ADs about progressing the COSE from Proposed
Standard to Full Standard.  They have indicated that they would be open to
this.  In addition to this, there are a couple of other documents related to
COSE which are looking for homes and this would provide an opportunity for
them to be dealt with as well.

The charter text that I have proposed is:

*********************************

CBOR Object Signing and Encryption (COSE, RFC 8152) describes how to create
and process signatures, message authentication codes, and encryption use
Concise Binary Object Representation (CBOR, RFC 7049) for serialization.
COSE additionally describes a representation for cryptographic keys.

COSE has been picked up and is being used both by a number of groups within
the IETF (i.e. ACE, CORE, ANAMA, 6TiSCH and SUIT) as well as outside of the
IETF (i.e. W3C and FIDO).  There are a number of implementations, both open
source and private,  now in existence.  The specification is now
sufficiently mature that it makes sense to try and advance it to STD status.

The standards progression work will focus on:
1. Should the document be split in two?  One document for the structures and
one document for the algorithm definitions.
2.  What areas in the document need clarification before the document can be
progressed?
3.  What implementations exist and do they cover all of the major sections
of the document?

There are a small number of COSE related documents that will also be
addressed by the working group dealing with additional attributes and
algorithms that need to be reviewed and published.  The first set of three
are listed in the deliverables.  A re-charter will be required to expand
this list.

The SUIT working group has identified a need for the use of hash base
signatures in the form of Leighton-Micali Signatures (LMS)
(draft-mcgrew-hash-sigs).  This signature form is resistant to quantum
computing and is low-cost for validation.

The W3C Web Authentication working group has identified a need for the
ability to use algorithms which are currently part of TPMs which are widely
deployed.  Many of the algorithms for this work are not expected to be IETF
recommended algorithms.

At the time COSE was developed, there was a sense that X.509 certificates
was not a feature that needed to be transferred from the JOSE key document
(RFC 7517).  Since that time a better sense of how certificates would be
used both in the IoT sphere and with COSE outside of the IoT sphere has been
developed.  The need to be able to identify X.509 certificates is now a
feature that needs to be provided.

Key management and binding of keys to identities are out of scope for the
working group. 
The COSE WG will not innovate in terms of cryptography. 
The specification of algorithms in COSE is limited to those in RFCs or
active IETF WG documents.

The working group will coordinate its progress with the ACE, SUIT and CORE
working groups to ensure that we are fulfilling the needs of these
constituencies to the extent relevant to their work. 
Other groups may be added to this list as the set of use cases is expanded.

The WG will have four deliverables:

1. Republishing a version of RFC 8152 suitable for advancement to full
standard.
2. Use of Hash-based Signature algorithms in COSE using
draft-housley-suit-cose-hash-sig as a starting point.
3. Placement of X.509 certificates in COSE messages and keys using
draft-schaad-cose-x509 as a starting point.
4. Define the algorithms needed for W3C Web Authentication for COSE using
draft-jones-webauthn-cose-algorithms and draft-jones-webauthn-secp256k1 as a
starting point.

******************************

I don't currently have a set of milestones associated with this charter in
part because I have not talked to everybody about what they believe they can
do.

For RFC 8152, assuming that the document is split into two pieces, I would
expect that we should be able to get the split documents to the IESG prior
to the Prague meeting.  Assuming that the IESG requires that we wait an
additional six months of the new document I would expect that roughly nine
months later an updated document could go to the IESG for full standard.

The hash-based signature algorithm document is probably in good shape, the
big question would be should it be coordinated with the similar documents in
the LAMPS working group.  If that is not needed then this should take less
than a year to finish.

The X.509 certificates draft needs to get review, but I believe that it is
good shape now and probably ready to go.

I don't know what the state is for the two Web Authentication drafts as I
have not read the first in a while and have never read the second. 

Jim