Re: [COSE] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms

Mike Jones <Michael.Jones@microsoft.com> Tue, 22 October 2019 16:04 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D73E2120096; Tue, 22 Oct 2019 09:04:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y6UyvegwXzxU; Tue, 22 Oct 2019 09:04:53 -0700 (PDT)
Received: from NAM06-BL2-obe.outbound.protection.outlook.com (mail-eopbgr650100.outbound.protection.outlook.com [40.107.65.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0723A12004A; Tue, 22 Oct 2019 09:04:52 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XoBcnfo45kiNtYfhM3qO1fmnwEbhOjw2zsqKl9tXDSmFdtnZ5X2wYs5Ew2lRoF0ukzlO06L55Kflk7NpcL79ZsynDJIzwBdoXKdWDpHHkcj4y5FaJENsMC9Qi5kXGXNeK60CHFofWDHB0hB2Zoj9hzGZDTrlmLj1+SM1kkZuVMAhGq2L+gWjHo070A2Sye0KOan/NBJiOMVei8gydwrstc+vMVaKboHnWoy6eQQMH6Ny8tYl+2R5fujlhZeqAXJVxuvDpLscYEs/3M9Uyd5Z7vM2lgd6cM8ZdqwGYcL202wMUdRHfPhw7/WJZ4IidKDSo+DeimyySCNKyo6/Z85o5Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wH3bH3Tfx/r5i/L/DaLMzesHtMuQ+6eyuwPFlSBi0+E=; b=MDFrEfr+0wKTjHgLPAmCMsxmxeDoegtJ/GScbberAnCOAuFJ/JcEO7WtW54Wzl5VhYw6b28JzF0IU0T6xCju5XGhyAkT16QS2BiKrIxfn76GU2Q4VuCkjdG7aWeURqLdSBxRfZoLq1zpoOgQ/XFDOWyr5Mfy/7baFDhFFHOALnIdszxzKk7xW7BzWubWRIZmBEYo7A3s0MPNR9qgw+awdCfTbqbFFsZmL9W245INTxTLdISH9WlS8GCy1h9Vll74Pnq2YpB4JhDVLLXTtTK7+Z7RolyXyQpo+6hbm3LugU++GXeY9HcMuI0YWe/wsfZdvSQXeIwVOhoqnfFN8Jobjg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wH3bH3Tfx/r5i/L/DaLMzesHtMuQ+6eyuwPFlSBi0+E=; b=JAs3OYy4fNmo7kRFf3qtbHrmXVZfS/OBj5VnBxVhoVIsWZ6NTUCBdzSq8L/4SIytMS4d3evgO4TF9+9Fn+KExkXjR65sbao6h6RyXhEAY6fp7hIWL66O2dTAMWxee8ED5B6ZJ0P0LfOTJz2l4KzLXdajbkatLfHcoXHuAwryUqA=
Received: from DM6PR00MB0569.namprd00.prod.outlook.com (20.179.51.12) by DM6PR00MB0569.namprd00.prod.outlook.com (20.179.51.12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2424.0; Tue, 22 Oct 2019 16:04:48 +0000
Received: from DM6PR00MB0569.namprd00.prod.outlook.com ([fe80::bd43:8b51:d67d:91e3]) by DM6PR00MB0569.namprd00.prod.outlook.com ([fe80::bd43:8b51:d67d:91e3%3]) with mapi id 15.20.2424.000; Tue, 22 Oct 2019 16:04:48 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Jim Schaad <ietf@augustcellars.com>, 'cose' <cose@ietf.org>
CC: "draft-ietf-cose-webauthn-algorithms@ietf.org" <draft-ietf-cose-webauthn-algorithms@ietf.org>
Thread-Topic: [COSE] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms
Thread-Index: AQHVbWSlFBVJFlStCEe6sWSpGQx0gacwqvUAgDUjSdCAAS3SAIAADYwg
Date: Tue, 22 Oct 2019 16:04:47 +0000
Message-ID: <DM6PR00MB0569117563202857715E3E04F5680@DM6PR00MB0569.namprd00.prod.outlook.com>
References: <CAJFkdRzEF0wh9-H4dDNQeUHVd_VD8KKv1jOJ7BWs+bKN2e6gBQ@mail.gmail.com> <000001d56dc2$e14f20c0$a3ed6240$@augustcellars.com> <BN8PR00MB05639A215FF3352F58B31F0AF5690@BN8PR00MB0563.namprd00.prod.outlook.com> <00ce01d588eb$6eee22d0$4cca6870$@augustcellars.com>
In-Reply-To: <00ce01d588eb$6eee22d0$4cca6870$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=ae1b5df9-6667-4439-ba13-00006c389be3; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2019-10-22T16:03:10Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-originating-ip: [50.47.93.218]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 40b58947-e4b7-41b4-9526-08d757099029
x-ms-traffictypediagnostic: DM6PR00MB0569:
x-microsoft-antispam-prvs: <DM6PR00MB05697EC71C4FF1DD2FC650A8F5680@DM6PR00MB0569.namprd00.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-forefront-prvs: 01986AE76B
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(366004)(396003)(376002)(136003)(199004)(189003)(6436002)(10290500003)(7736002)(229853002)(55016002)(8990500004)(14454004)(3846002)(6506007)(53546011)(966005)(6306002)(54896002)(26005)(99286004)(6116002)(790700001)(102836004)(9686003)(236005)(606006)(4326008)(186003)(64756008)(81166006)(66476007)(52536014)(446003)(76116006)(66556008)(66946007)(5660300002)(86362001)(81156014)(10090500001)(478600001)(74316002)(476003)(486006)(8936002)(11346002)(66446008)(33656002)(256004)(110136005)(25786009)(22452003)(2906002)(316002)(71200400001)(71190400001)(6246003)(7696005)(76176011)(66066001); DIR:OUT; SFP:1102; SCL:1; SRVR:DM6PR00MB0569; H:DM6PR00MB0569.namprd00.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: xLe0bPt8Wvn3gSHq2rFCwoPNkNuaxpMBsFGqts8Qg9yVIx9WYtNilWWfmQ9chTNPQpiq0i8pekLdeTjYB8w1bLgPvPSEi7phfdzlQrUTJOkiBQGjgXQ/ShkAMLNo+UZT4Q5+lnTc0HgqHpiFm5DHDOcAwK8ScqUeczfO49L43z3rmAvtZmbRejnJWM/Ppl3Bk6w3HF7xR/pq3AEcgTCW/kwW1h+mbcookMafy2EaJ4bmj9rKOsXYMvuc61G2uD0JZPr2fy7u/iEtQp/MlFXibK8jMD+WT1LTcOjK58o9HXJif55lYOXnQaYTxLg9P7GHYg3tyxtm4jZIRyzxU0tKSbmYiWtXQzweZAzzYiBTHBQ525Q0gpysYdKamQcp0d++84p+UJdIqrWFzYu74hQ4kO4lsy6UZtGbbV/JGrjIOlcYpamtpf2upsA2kQp87I7E
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_DM6PR00MB0569117563202857715E3E04F5680DM6PR00MB0569namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 40b58947-e4b7-41b4-9526-08d757099029
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Oct 2019 16:04:47.9861 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: hp7Yb9Tm9DC8BklsgYc9KWe6AwPfu6mntlIDCL5oVeiG/8/jg2WpCWn5nnpUDThh88hwkDWPrg0SahjoBY3QfA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR00MB0569
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/uaBzzdmw1mKOtB66hxXHSrEc3Ig>
Subject: Re: [COSE] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Oct 2019 16:04:56 -0000

OK, I now understand that you’re talking about the algorithm to generate “k” – not the signature algorithm.  I’ll add text suggesting using a deterministic method to generate “k”.

                                                       -- Mike

From: Jim Schaad <ietf@augustcellars.com>
Sent: Tuesday, October 22, 2019 8:15 AM
To: Mike Jones <Michael.Jones@microsoft.com>; 'cose' <cose@ietf.org>
Cc: draft-ietf-cose-webauthn-algorithms@ietf.org
Subject: RE: [COSE] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms

I forgot to respond to this one

From: Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>>
Sent: Monday, October 21, 2019 5:00 PM
To: Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>>; 'cose' <cose@ietf.org<mailto:cose@ietf.org>>
Cc: draft-ietf-cose-webauthn-algorithms@ietf.org<mailto:draft-ietf-cose-webauthn-algorithms@ietf.org>
Subject: RE: [COSE] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms

Thanks for your review, Jim.  Responses are inline, prefixed by “Mike>”.

                                                       -- Mike

From: Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>>
Sent: Tuesday, September 17, 2019 6:46 PM
To: 'cose' <cose@ietf.org<mailto:cose@ietf.org>>
Cc: draft-ietf-cose-webauthn-algorithms@ietf.org<mailto:draft-ietf-cose-webauthn-algorithms@ietf.org>
Subject: RE: [COSE] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms

I start this review by copying forward all of my comments on draft-jones-cose-additional-algorithms-00



  1.  Please include text related to deterministic ECDSA in this text.

Mike> What do you want this text to say?  I’m reluctant to use the text at https://tools.ietf.org/html/rfc8152#section-8.1<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc8152%23section-8.1&data=02%7C01%7CMichael.Jones%40microsoft.com%7Ca948ad48ca7e4f9ac50d08d75702a9b0%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637073541256638088&sdata=EdlWIkUIFWNi1ruduhitG25xBKP7RfvTeoT%2BbF9rFAs%3D&reserved=0>, which says that “implementations SHOLUD use a deterministic algorithm”, which is misleading, in that it implies that there are many such algorithms that could be used.  In fact, exactly one is being specified.

[JLS] I was unaware that there is only one possible deterministic algorithm, any keyed hash algorithm can be used to generate the deterministic ‘k’ to be used for the signature algorithm.  There is not a requirement that the secret value be the private key for the signature key pair, one could generate a private value just for that purpose.  Independent of that, the default ECDSA algorithm specifications all say use a random value of ‘k’ rather than a deterministic value and the use of the deterministic value is far more secure.