Re: [COSE] Using RSA Algorithms with COSE Messages

Mike Jones <Michael.Jones@microsoft.com> Tue, 05 July 2016 02:45 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9F7C12D0C5 for <cose@ietfa.amsl.com>; Mon, 4 Jul 2016 19:45:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rjKEKlZuYesa for <cose@ietfa.amsl.com>; Mon, 4 Jul 2016 19:45:38 -0700 (PDT)
Received: from NAM01-SN1-obe.outbound.protection.outlook.com (mail-sn1nam01on0113.outbound.protection.outlook.com [104.47.32.113]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 621FE12B02B for <cose@ietf.org>; Mon, 4 Jul 2016 19:45:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=JjsvvpCSYJ21GviPDxJ2i8ZSJGHW2qYnoxwXWVmKGMs=; b=iSK6P7bT2C3B9zNCpHoL9gq1jDVtCU7eBB7SgLysN9wGuTtK4vep4M2a+FCqPJH7Mm4s8+HQF7Va3zBykgbzxtC8l3iOgFCQX3aptzxlBl23XbIuC+zPrgMbn2S/5e5JSKEm+46RiUBj6hQ41OcjjHZz0Cs6A5BvG/rJwLSW934=
Received: from SN1PR0301MB1645.namprd03.prod.outlook.com (10.162.130.139) by SN1PR0301MB1646.namprd03.prod.outlook.com (10.162.130.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.523.12; Tue, 5 Jul 2016 02:45:36 +0000
Received: from SN1PR0301MB1645.namprd03.prod.outlook.com ([10.162.130.139]) by SN1PR0301MB1645.namprd03.prod.outlook.com ([10.162.130.139]) with mapi id 15.01.0523.028; Tue, 5 Jul 2016 02:45:36 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: "cose@ietf.org" <cose@ietf.org>
Thread-Topic: Using RSA Algorithms with COSE Messages
Thread-Index: AdGOoqmXiibBgly9QSqjFwmx46lfmhHxJXjw
Date: Tue, 05 Jul 2016 02:45:36 +0000
Message-ID: <SN1PR0301MB16457DE66C24D6026009DF58F5390@SN1PR0301MB1645.namprd03.prod.outlook.com>
References: <SN1PR0301MB1645EF3967DE43D28B976C14F59D0@SN1PR0301MB1645.namprd03.prod.outlook.com>
In-Reply-To: <SN1PR0301MB1645EF3967DE43D28B976C14F59D0@SN1PR0301MB1645.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-originating-ip: [50.47.93.19]
x-ms-office365-filtering-correlation-id: 88014d41-daca-4eff-abaa-08d3a47e718e
x-microsoft-exchange-diagnostics: 1; SN1PR0301MB1646; 6:veG/ZslyIJrLNaluwdWe1Yy9IujLBPJ7OTreDAlLBOplbmFRwV9UQlPAE4GUIrh/xeijxvoV4ocePh5BUoBtI1NIf6CJk5oH/Esb3BrF+pqPSpuM5DrLl9QuFY2VJEBkeHNUtAwzHdwh6aZKBDD4UtuJDNmOXL7PgjkCaQOVg2BIa6z9TSo8gjpPXZ3e1tPrnet3RKwvoBWrSYdTQ+u9YVEHLBxyP12wGBm13f866Ew/h5nvjSwD+9F5rBTa56hPUlvGpBbCxepg2m94uHeY/OUeAk8065qkGuzDCqgIFz5uNfjWN2L8d2sGvHCmHlKWMjiMJsrCu4AmaaEMXYZCYA==; 5:LGaodF91ZJwjpnIxmR8QK8blPkJenkKfQQood/30GZ1EYDUYERZw5quKxBVsHej0GfecakmjHB+CrG2xWNl4gKE6UKuJ+QOqfRvvJVpGIjQDv7ScFSudp3halWPanZox7JIpGGoOFcN+g3Uv9CESTg==; 24:C7v89htq025mQPsW+1E+F+PDx8vLTQPq1sqkX7ETl7wU5DJfEfWc7PmV5PpiRmvVXSLVvCPgL+b82uOlfmvbn0kFO0aSjyxj5Xkh1GhFqm4=; 7:lmXKlzpJBKOVPqYBBNow1//iZLRnoVBdGprRCZcuONBloyHmT5iBAckMkTQ+vIl7q0ymGwv526fVNM6cDaQF9F32Y375dEVZRKXrNDWJfx4bVrRSd9D8M0OFVS2dqUEqOAMF8qwF90DrwztQcjZnm+yAptBcIOGPukw53wOg0moCdaD9eFPlTLgTuGwwdNKDom8r9/q05WjB2ApyDSJOEOIBtKjHoAwiKjcvUeUom/RAag8vYtGAdCsApyvZph/i
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:SN1PR0301MB1646;
x-microsoft-antispam-prvs: <SN1PR0301MB1646A44847F995FC1753C027F5390@SN1PR0301MB1646.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(166708455590820)(31418570063057)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6055026)(61426038)(61427038); SRVR:SN1PR0301MB1646; BCL:0; PCL:0; RULEID:; SRVR:SN1PR0301MB1646;
x-forefront-prvs: 0994F5E0C5
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(209900001)(199003)(377454003)(189002)(7846002)(2501003)(33656002)(8936002)(19617315012)(5003600100003)(7736002)(7696003)(11100500001)(10400500002)(2351001)(5005710100001)(86362001)(10090500001)(10290500002)(101416001)(68736007)(8676002)(19625215002)(9686002)(19580395003)(19580405001)(5002640100001)(5640700001)(105586002)(2950100001)(5630700001)(2900100001)(50986999)(110136002)(107886002)(1730700003)(81156014)(81166006)(19300405004)(74316002)(106356001)(2420400007)(77096005)(76176999)(15975445007)(97736004)(54356999)(15650500001)(2906002)(8990500004)(92566002)(87936001)(102836003)(6116002)(790700001)(3280700002)(66066001)(3846002)(7906003)(86612001)(16236675004)(3660700001)(450100001)(76576001)(189998001)(99286002)(7110500001)(122556002)(586003)(6606295002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN1PR0301MB1646; H:SN1PR0301MB1645.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_SN1PR0301MB16457DE66C24D6026009DF58F5390SN1PR0301MB1645_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 05 Jul 2016 02:45:36.5310 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR0301MB1646
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/PNf-gTLdbFlikkFyG5EO_s1dR10>
Subject: Re: [COSE] Using RSA Algorithms with COSE Messages
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2016 02:45:40 -0000

I request that we discuss adoption of this specification as a working group draft in Berlin and on the list.

                                                       Thanks,
                                                       -- Mike

From: COSE [mailto:cose-bounces@ietf.org] On Behalf Of Mike Jones
Sent: Monday, April 4, 2016 12:10 PM
To: cose@ietf.org
Subject: [COSE] Using RSA Algorithms with COSE Messages

I have published draft-jones-cose-rsa, which defines algorithm encodings and representations enabling RSA algorithms to be used for COSE messages.  This addresses COSE Issue #21<https://github.com/cose-wg/cose-issues/issues/21>: Restore RSA-PSS and the "RSA" key type.  The initial version of this specification incorporates text from draft-ietf-cose-msg-05 - the last COSE message specification version before the RSA algorithms were removed.

The specification is available at:

*       https://tools.ietf.org/html/draft-jones-cose-rsa-00

An HTML-formatted version is also available at:

*       http://self-issued.info/docs/draft-jones-cose-rsa-00.html

                                                          -- Mike

P.S.  This was also posted at http://self-issued.info/?p=1559 and as @selfissued<https://twitter.com/selfissued>.