[COSE] Proposed charter update

Göran Selander <goran.selander@ericsson.com> Fri, 25 September 2020 13:31 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E6213A0A39 for <cose@ietfa.amsl.com>; Fri, 25 Sep 2020 06:31:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.796
X-Spam-Level:
X-Spam-Status: No, score=-3.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.695, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ae9c9son2eMY for <cose@ietfa.amsl.com>; Fri, 25 Sep 2020 06:31:05 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2072.outbound.protection.outlook.com [40.107.21.72]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 486683A0D68 for <cose@ietf.org>; Fri, 25 Sep 2020 06:31:04 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=U9u/1q+nQ6HAwWyX/fnZsnapR/H55F1ZIaGqb73rQ5sSMg4GdLdHdIa79TcJ4Qz1HoM15PLmBtYEf0Tq9nFCVBv8Xv4yVLjGyjLGLnyOkHMBSzjD8hCxy4HtLEOXsxKW7dSXNYpETOrgXIIUqrIh9omMCpK3SXE6XC/59cbXvfqnLClFnI5LRE8XECxAtxXyBYHZQcAHcCE2vo0QoOJr8KOgrk3CGG5e6Hm01KlwZY81j+HSD90sx8xfVIkQ6sNRwJWL4BMjM/1qWAswxkh4v/oBsCtAouy/AnMuktdCO8k3iRMkGn2l9GoIQAuS7t5NIYQ8KeAVrb1bZy+5R0BGDg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=loltFcqIr8f649S5bBb1rFAVO/p88VKSBC9eF8yf/b0=; b=RN8a0hL0BUTWYzp9MshXvRCxiyOUmJ/75bZF2mj7oyIQqLVGmOYRoa6NnL+4RHngLvFA93abXWUqor4mzBCHhcDECGNYt5RTNU60TKdxDM3f+JqgwmW74LCxMDQAFvX73awqtQtAGnqKJDyJxfihQmSDEdVYetF3KbV9Hte++jA9MF/Y93K7EeenK4XiMwlRUNznBhVb+DpGU7K87TdlxOLr4ACXhAzKkMROHzQuInhGtY4/Xueln8hx4u5tah24zueROdMtsh9yP6m65FWtqGGncwi3ut+LqQqlaBt1vO0a3qUxdrJU9EwgWzKSNL1F9oTplWo9wxuR8lywecgaaA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=loltFcqIr8f649S5bBb1rFAVO/p88VKSBC9eF8yf/b0=; b=ozHLsOa89T1kTBy+Jg5/VFuq1fx941WW17vfGP9NSoSHP01ug4GcchhlqEt7NTruBSSom+D0R0bev6m4BOUMEpf4gKxtlVZcxG5K9YlpaZATvFXA/v4ti+5wj/EzMZQh/c6RlVVYARypK5g5d6qbSYX0NiX4ufRJZkK72NDtQOk=
Received: from HE1PR0702MB3674.eurprd07.prod.outlook.com (2603:10a6:7:82::14) by HE1PR0701MB2299.eurprd07.prod.outlook.com (2603:10a6:3:6c::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3433.14; Fri, 25 Sep 2020 13:31:02 +0000
Received: from HE1PR0702MB3674.eurprd07.prod.outlook.com ([fe80::f5ce:b24:f47e:799c]) by HE1PR0702MB3674.eurprd07.prod.outlook.com ([fe80::f5ce:b24:f47e:799c%4]) with mapi id 15.20.3433.013; Fri, 25 Sep 2020 13:31:02 +0000
From: Göran Selander <goran.selander@ericsson.com>
To: "cose@ietf.org" <cose@ietf.org>
Thread-Topic: Proposed charter update
Thread-Index: AQHWk0Acu7vXa+4m5EugbxPaEEMF3g==
Date: Fri, 25 Sep 2020 13:31:02 +0000
Message-ID: <AAEFFA7E-B4B5-495E-A578-BDC0383A9A76@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.41.20091302
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [83.251.145.232]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: bf29b813-bac3-4bde-4b5c-08d861573f5a
x-ms-traffictypediagnostic: HE1PR0701MB2299:
x-microsoft-antispam-prvs: <HE1PR0701MB229992F17C27689602752986F4360@HE1PR0701MB2299.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: Lwy1m2zF2dlZPB6cBj5xFiD3xBJ4lR+v0mm72Hklz0ufdR9TewLILJHs9twfE3Him9yaQTWok0HP8CnrDhh5mMc7sUW2HmIcNcED+LFzYKga41hvCdRM0EiMdIYsucrcxWkLeaSZ/bP1SOvhz8EvdKA/YnDwfiWFPUUo/nzBK5Pw9g7hrTQHvWIu8jYFWqDG9yy7wznVB9z6h1Kz930XuYspLtY+jkAcUmKqiGqKnhXXwH/xNkw81QDyMqRIRXS7IWbyjGe09xzZM7dEB6cfvswjv3mYxFRe41mw5FcQQ0yfeaam0sNc5LO1KRVf2px2k7YkuS7OVSk8TdR/VkgjIY4cYzqfzwuHS7+JNhXGK3yxnvTYpAvDYfr2SnHk60vQx0WEN/H3hCb3DkCvUe2lyQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0702MB3674.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(376002)(346002)(39860400002)(136003)(26005)(186003)(86362001)(85202003)(966005)(8936002)(85182001)(83080400001)(66574015)(8676002)(3480700007)(6506007)(33656002)(15650500001)(83380400001)(478600001)(66446008)(66476007)(64756008)(66556008)(5660300002)(2616005)(6486002)(316002)(7116003)(36756003)(6512007)(2906002)(76116006)(91956017)(66946007)(71200400001)(6916009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <F10A0FB207530148ABCB22817184D147@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0702MB3674.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: bf29b813-bac3-4bde-4b5c-08d861573f5a
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Sep 2020 13:31:02.4357 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: TMtZLPv0qgyiM/Bep5wM5uJzUypZfy/ZIBWXCvIilmbfeBZwtmJpfbTcC0+a1HiASWtMJjYNNfDOsQYAY2nKQhAxBBp9ZnxS5u/FxPuNg6I=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2299
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/sUHcaNcY5KdOwQ7KjnAO8QJ5giE>
Subject: [COSE] Proposed charter update
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Sep 2020 13:31:07 -0000

Hi,

We got an action last meeting to propose new text for the charter. Please find a proposal below.

OLD is the charter *after* incorporating the changes proposed by John (as discussed in the meeting):
https://mailarchive.ietf.org/arch/msg/cose/bUSlA5k5k855lVEq6ZnP1KPO0Cg/

NEW is the proposal. The first and last paragraph of OLD are unchanged, and the middle paragraph is replaced with two new ones.


OLD
---
A CBOR encoding of the compressed certificate profile defined in RFC 7925. It is expected that the compression works with a large subset of RFC 7925 and takes into consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The compression may also include other important IoT certificate profiles like IEEE 802.1AR.

It should be noted that this is not a new certificate architecture, rather it is a method of compressing current X.509 certificates that meet a specific profile into a smaller format. The compression algorithm is loss-less so they can be expanded and normal X.509 certificate processing used.

This work will be based on draft-mattsson-cose-cbor-cert-compress. The working group will collaborate and coordinate with other IETF WGs such as TLS, UTA, LAKE to understand and validate the requirements and solution.
---

NEW
---
A CBOR encoding of the compressed certificate profile defined in RFC 7925. It is expected that the compression works with a large subset of RFC 7925 and takes into consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The compression may also include other important IoT certificate profiles like IEEE 802.1AR.

The main objective is to define a method of compressing current X.509 certificates that meet a specific profile into a smaller format. This compression algorithm is loss-less so they can be expanded and normal X.509 certificate processing used.

Another objective is to explore the possibility to parse and verify the compressed X.509 encoding directly on the target device. This removes the need for compression, decompression, and DER parsing, with associated overhead and code, which is relevant for embedded implementations.

This work will be based on draft-mattsson-cose-cbor-cert-compress. The working group will collaborate and coordinate with other IETF WGs such as TLS, UTA, LAKE to understand and validate the requirements and solution.
---

Göran



On 2020-09-23, 18:35, "COSE on behalf of John Mattsson" <cose-bounces@ietf.org on behalf of john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:

     Three suggestion regarding certificate compression in the charter.

    OLD
    "A CBOR encoding of the compressed certificate profile defined in RFC 7925."

    NEW
    "A CBOR encoding of the compressed certificate profile defined in RFC 7925. It is expected that the compression works with a large subset of RFC 7925 and takes into consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The compression may also include other important IoT certificate profiles like IEEE 802.11AR."


    OLD:
    "This work will be based on draft-mattsson-cose-cbor-cert-compress and draft-raza-ace-cbor-certificates. It is expected these documents are to be combined into a single document."

    NEW
    "This work will be based on draft-mattsson-cose-cbor-cert-compress"


    ADD
    "The working group will collaborate and coordinate with other IETF WGs such as TLS, UTA, LAKE to understand and validate the
    requirements and solution."

    _______________________________________________
    COSE mailing list
    COSE@ietf.org
    https://www.ietf.org/mailman/listinfo/cose