Re: [dispatch] Finding a home for Multibase and Multihash

Ben Schwartz <bemasc@google.com> Fri, 12 August 2022 06:56 UTC

Return-Path: <bemasc@google.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FB28C13D06E for <dispatch@ietfa.amsl.com>; Thu, 11 Aug 2022 23:56:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.605
X-Spam-Level:
X-Spam-Status: No, score=-17.605 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bQiZIsT_N7R4 for <dispatch@ietfa.amsl.com>; Thu, 11 Aug 2022 23:55:58 -0700 (PDT)
Received: from mail-vs1-xe30.google.com (mail-vs1-xe30.google.com [IPv6:2607:f8b0:4864:20::e30]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93D7DC15C537 for <dispatch@ietf.org>; Thu, 11 Aug 2022 23:55:58 -0700 (PDT)
Received: by mail-vs1-xe30.google.com with SMTP id 66so20476028vse.4 for <dispatch@ietf.org>; Thu, 11 Aug 2022 23:55:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=7JsAjLFgf+bZMngvHCFlD8sMLF0e/3/iURjOVTacExY=; b=EXjFButdzPV9CVRQUfYCoFDnZnM7qzgr6fkZMEIQS5vQb/yJNZTsx93skaeiW6Xp9Y 4eFUBhr+/rtASSGKtffPGsOu11HnmgO3oO2bG515FtsW0BuVBf0BvJHP0X5rFH40XPF/ L+RxsuHXrIUTqeGr4hPfVV5Eq87DMMNZsbl2vMJ1E1yArSGMkgNXeJ0crUYMZfMGdqvJ VnMiF2VKmsESTWYrS8gVyUnYKUPYHXknVl8TsNj1FeXBUVzjmnNHJ4C4RHgSVYmKrsL8 6HK1936yEVsyLIgcSbsBDyCVXnB5d8rs9542LOxXM5WkD0imuY3UkWbzUToM8lmUJilV EkMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=7JsAjLFgf+bZMngvHCFlD8sMLF0e/3/iURjOVTacExY=; b=SyCdOlvzevmrypJIc4RtlDIyAkNke4g1HPvMUM0ivl9Bc7w3i/DZgVEG3klr88UMce ESXcWhh/ewrBjR3IcRE5ZjVFzHRB94Ng1ffBKyKO+j9Yw7F2IiRCMhYiLrVY0OLMKDUM qDiyanR+Sr6RfF6zvxNRnKADEt5aLg1D7YFyIfP4LqLmNCRthaRX39XiSW1zIRZ9G7Si fQ7IjlvaqCIYDt8RwahW7hM4nvre2OaIiT+zs+b0WN55u+feQtMbSzGg2mSvHy5EjGmd cTppGEajXWTfpjsI5ONCQRdpP+0RqCV9UNAPLxOzGhdALIqUqs/9iDHEvbhh8fgENZTK PfQQ==
X-Gm-Message-State: ACgBeo0OVO1hgBtipzfuADUh9cP2RJqfbzTme/2NnafkM32Cdrk0rOXV 1NK/b/j9dz2HppaCZZPPeK7Cd2yiDqizE0R1nJzEf77YbSCXKjle
X-Google-Smtp-Source: AA6agR7hp5aJFteyQVe8ycSWTae0J+3Hsx+9vVIH/xianqCopO6VbkjhdoBUt2XykNL3kE6jCXkE/GwjN2t1QmsA7K4=
X-Received: by 2002:a67:d596:0:b0:385:c871:ebdf with SMTP id m22-20020a67d596000000b00385c871ebdfmr1254445vsj.48.1660287357388; Thu, 11 Aug 2022 23:55:57 -0700 (PDT)
MIME-Version: 1.0
References: <CAMBN2CT8=V5diio=UwJO-rFiGPO1v3n7gp6_e4s7kENSBMLUmg@mail.gmail.com>
In-Reply-To: <CAMBN2CT8=V5diio=UwJO-rFiGPO1v3n7gp6_e4s7kENSBMLUmg@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Fri, 12 Aug 2022 08:55:45 +0200
Message-ID: <CAHbrMsBTQSyr8vdbS36YML7KLzByO=NjBiPUjbnhnea7eYB6rQ@mail.gmail.com>
To: Manu Sporny <msporny@digitalbazaar.com>
Cc: Dispatch WG <dispatch@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000301e9805e605c66d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/0yJf8GM5dGZhdYGoRBfv0xgPc1k>
Subject: Re: [dispatch] Finding a home for Multibase and Multihash
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Aug 2022 06:56:02 -0000

Do you intend to make the IETF the change controller of record for these
specifications, or do you intend only to document an existing practice?

Would you open an IANA registry for managing the values in these headers,
or do you view the set of values as finite and fixed?

On Thu, Aug 11, 2022 at 11:40 PM Manu Sporny <msporny@digitalbazaar.com>
wrote:

> Dearest Majestys of Dispatching Things at IETF,
>
> We would like to work towards publishing a few of the "Multiformats"
> specifications as IETF RFCs. The Multiformats Project[1] describes a
> collection of byte headers that are prepended to data values. These
> headers aim to future-proof data values in a representation-agnostic
> manner such that they can be used across a variety of data formats
> such as JSON, CBOR, and YAML. The approach is used in systems such as
> IPFS[2], W3C Decentralized Identifiers[3], the Data Integrity[4]
> pre-standard (at W3C), and W3C Verifiable Credentials[5]. Multiformats
> enable interoperability and agility at the data format layer.
>
> To more narrowly focus on two classes of Multiformats, we'd like to
> find a home for Multibase[6] and Multihash[7], to start.
>
> The Multibase[6] specification prepends an ASCII byte to a
> base-encoded value such that a processor can look at the first byte to
> determine the base encoding of the rest of the string.
>
> The Multihash[7] specification prepends a variable-length integer
> which expresses a particular type of cryptographic hash (e.g., SHA-2,
> 256-bit value), to a cryptographic hash value such that a processor
> can look at the header to determine what the value bytes represent.
>
> Multibase and Multihash can be combined to provide multibase-encoded
> multihash values.
>
> The Multibase data format is used by:
>
> * IPFS[2] to encode data values used by protocols on the network,
> * W3C Decentralized Identifier[3] Methods to base-encode binary
> identifiers and cryptographic public key values,
> * W3C Verifiable Credentials[5] to base-encode cryptographic signature
> values,
> * The `proofValue` Data Integrity[4] pre-standard (at W3C),
> * The `proofValue` in the 2020 Ed25519 Cryptosuite[10] pre-standard (at
> W3C),
> * The `proofValue` in the 2019 ECDSA Cryptosuite[11] pre-standard (at W3C).
>
> The Multihash data format is used by:
>
> * IPFS[2] to identify content on the network,
> * An addition to W3C Verifiable Credentials for referencing external
> content by hash.
> * The Cryptographic Hyperlinks I-D[12] to provide content integrity
> protection for URLs.
>
> There exist 14 implementations[13] for Multibase, and 18
> implementations for Multihash[14].
>
> Which places at IETF would be appropriate homes for these two
> specifications, noting that we will most likely want to standardize
> other Multiformats specifications at IETF in the future?
>
> -- manu (Digital Bazaar), bengo (Protocol Labs), and aaron (Project
> Bluesky)
>
> [1]: https://multiformats.io/
> [2]: https://ipfs.io/
> [3]: https://www.w3.org/TR/did-core/
> [4]: https://w3c.github.io/vc-data-integrity/
> [5]: https://www.w3.org/TR/vc-data-model/
> [6]: https://datatracker.ietf.org/doc/html/draft-multiformats-multihash-04
> [7]: https://datatracker.ietf.org/doc/html/draft-multiformats-multibase-05
> [8]: https://w3c-ccg.github.io/data-integrity-spec/
> [9]: https://w3c.github.io/vc-wg-charter/
> [10]: https://w3c-ccg.github.io/di-eddsa-2020/
> [11]: https://w3c-ccg.github.io/di-ecdsa-secpr1-2019/
> [12]: https://datatracker.ietf.org/doc/html/draft-sporny-hashlink-07
> [13]: https://github.com/multiformats/multibase#implementations
> [14]: https://multiformats.io/multihash/#implementations
>
> --
> Manu Sporny - https://www.linkedin.com/in/manusporny/
> Founder/CEO - Digital Bazaar, Inc.
> News: Digital Bazaar Announces New Case Studies (2021)
> https://www.digitalbazaar.com/
>
> _______________________________________________
> dispatch mailing list
> dispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/dispatch
>