Re: [COSE] Proposed charter update

Jim Schaad <ietf@augustcellars.com> Fri, 25 September 2020 17:01 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D00A03A1004 for <cose@ietfa.amsl.com>; Fri, 25 Sep 2020 10:01:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ahihflKoSwWA for <cose@ietfa.amsl.com>; Fri, 25 Sep 2020 10:01:49 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91FA33A0FFD for <cose@ietf.org>; Fri, 25 Sep 2020 10:01:49 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 25 Sep 2020 10:01:32 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Göran Selander' <goran.selander=40ericsson.com@dmarc.ietf.org>, cose@ietf.org
References: <AAEFFA7E-B4B5-495E-A578-BDC0383A9A76@ericsson.com>
In-Reply-To: <AAEFFA7E-B4B5-495E-A578-BDC0383A9A76@ericsson.com>
Date: Fri, 25 Sep 2020 10:01:30 -0700
Message-ID: <015a01d6935d$8519f200$8f4dd600$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHdgZU6ea870NqQMwTBfWlXGQFk2alrtkNQ
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/JoXWlKpbsM5Qd2Az_XqhVPZeb98>
Subject: Re: [COSE] Proposed charter update
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2020 17:01:52 -0000

I just made a relatively fast read through on the compressed certificate draft.  If we are looking to do "native CBOR" certificates then I think that we need to be very explicit what it is meant by "native CBOR".  When I hear that term I end up with a number of different things that this could end up being:

1.  A CBOR Encoding for ASN.1.
2.  A CBOR Encoding for an X.509 certificate replacement.  (CWT?)
3.  What is being proposed in the document which amounts to CBOR Compressed X.509 certificate signed in the CBOR format.

It might be that coining a new term for this might be best because I definitely got a surprise on the definition.

Jim


-----Original Message-----
From: COSE <cose-bounces@ietf.org> On Behalf Of Göran Selander
Sent: Friday, September 25, 2020 6:31 AM
To: cose@ietf.org
Subject: [COSE] Proposed charter update

Hi,

We got an action last meeting to propose new text for the charter. Please find a proposal below.

OLD is the charter *after* incorporating the changes proposed by John (as discussed in the meeting):
https://mailarchive.ietf.org/arch/msg/cose/bUSlA5k5k855lVEq6ZnP1KPO0Cg/

NEW is the proposal. The first and last paragraph of OLD are unchanged, and the middle paragraph is replaced with two new ones.


OLD
---
A CBOR encoding of the compressed certificate profile defined in RFC 7925. It is expected that the compression works with a large subset of RFC 7925 and takes into consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The compression may also include other important IoT certificate profiles like IEEE 802.1AR.

It should be noted that this is not a new certificate architecture, rather it is a method of compressing current X.509 certificates that meet a specific profile into a smaller format. The compression algorithm is loss-less so they can be expanded and normal X.509 certificate processing used.

This work will be based on draft-mattsson-cose-cbor-cert-compress. The working group will collaborate and coordinate with other IETF WGs such as TLS, UTA, LAKE to understand and validate the requirements and solution.
---

NEW
---
A CBOR encoding of the compressed certificate profile defined in RFC 7925. It is expected that the compression works with a large subset of RFC 7925 and takes into consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The compression may also include other important IoT certificate profiles like IEEE 802.1AR.

The main objective is to define a method of compressing current X.509 certificates that meet a specific profile into a smaller format. This compression algorithm is loss-less so they can be expanded and normal X.509 certificate processing used.

Another objective is to explore the possibility to parse and verify the compressed X.509 encoding directly on the target device. This removes the need for compression, decompression, and DER parsing, with associated overhead and code, which is relevant for embedded implementations.

This work will be based on draft-mattsson-cose-cbor-cert-compress. The working group will collaborate and coordinate with other IETF WGs such as TLS, UTA, LAKE to understand and validate the requirements and solution.
---

Göran



On 2020-09-23, 18:35, "COSE on behalf of John Mattsson" <cose-bounces@ietf.org on behalf of john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:

     Three suggestion regarding certificate compression in the charter.

    OLD
    "A CBOR encoding of the compressed certificate profile defined in RFC 7925."

    NEW
    "A CBOR encoding of the compressed certificate profile defined in RFC 7925. It is expected that the compression works with a large subset of RFC 7925 and takes into consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The compression may also include other important IoT certificate profiles like IEEE 802.11AR."


    OLD:
    "This work will be based on draft-mattsson-cose-cbor-cert-compress and draft-raza-ace-cbor-certificates. It is expected these documents are to be combined into a single document."

    NEW
    "This work will be based on draft-mattsson-cose-cbor-cert-compress"


    ADD
    "The working group will collaborate and coordinate with other IETF WGs such as TLS, UTA, LAKE to understand and validate the
    requirements and solution."

    _______________________________________________
    COSE mailing list
    COSE@ietf.org
    https://www.ietf.org/mailman/listinfo/cose

_______________________________________________
COSE mailing list
COSE@ietf.org
https://www.ietf.org/mailman/listinfo/cose