Re: [Jose-reg-review] Adding new algorithms

Sean Turner <sean@sn3rd.com> Mon, 01 February 2016 17:01 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: jose-reg-review@ietfa.amsl.com
Delivered-To: jose-reg-review@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5E141B3265 for <jose-reg-review@ietfa.amsl.com>; Mon, 1 Feb 2016 09:01:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d2xt4LEbm7x8 for <jose-reg-review@ietfa.amsl.com>; Mon, 1 Feb 2016 09:01:55 -0800 (PST)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A19C1B3272 for <jose-reg-review@ietf.org>; Mon, 1 Feb 2016 09:01:54 -0800 (PST)
Received: by mail-yk0-x229.google.com with SMTP id z7so80936622yka.3 for <jose-reg-review@ietf.org>; Mon, 01 Feb 2016 09:01:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=GvQV5ernuXKUYwRUrQtl36tINkqAleBA1bV9d5fo2U8=; b=I6tkEOwE1guJg/nxujNkw/qCowxywxZOJrFpRjc/j+OBPuPpczYE26qjUjak9cvgdl Bn7k+XY3E5iX/O6smpNj1wSgZnpi0rHezbZ6eFq3sezLP5978GfRiVeryol45eJkwL5q i/Ny1MXyMm/gq4QiPpdABeFnhUKFwOmKxDEx0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=GvQV5ernuXKUYwRUrQtl36tINkqAleBA1bV9d5fo2U8=; b=QxgnAiXXqfjKorouqpwpKx4M7Ghbf2ahaT4AGP/+xXhwjHVB6LBOHrWgBjepjC/dyd GuzfuS0gC3w8qqW6qSrbVVZE6EWOuax2o9UxfPZAe1CPSjrlFrCXGz9ziRP3BXYCm1hY HhwSpPTH1dVNzhdM/dXyqFbWXf3JDmuXZVQcyQGkpFWS+sWsWOrF9y+36RdBmb5KUAii 5VzYzc7SbF9scS3k2O7GXLL3r6gcsXgU8UKtgQk6xgqFeYuqkSvTxPR/YgAhAB7rOR8p kgdtOmlyz5jcjCeZRhiymWG4+ykPBLKgtAPromtzhQqdUPh0c3D83Nn5MyPlixghzRBA woDw==
X-Gm-Message-State: AG10YOQ0xngG7DP4m+OgfnS/NjF1YDC62yxAJ26bdX+QguP6oXU+V4lZNYOtcoL6V3hzjQ==
X-Received: by 10.13.227.1 with SMTP id m1mr13401764ywe.249.1454346113351; Mon, 01 Feb 2016 09:01:53 -0800 (PST)
Received: from [172.16.0.112] ([96.231.217.211]) by smtp.gmail.com with ESMTPSA id g64sm23354948ywa.27.2016.02.01.09.01.52 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 01 Feb 2016 09:01:52 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAKmKYaAR7s=U_H2zOr3P1W9Q5uCYyR2hJhot-rfZhgrAQ0suhw@mail.gmail.com>
Date: Mon, 01 Feb 2016 12:01:51 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <FE640EBA-B97D-4C8C-BB3B-88BB6C5875E8@sn3rd.com>
References: <CAKmKYaAR7s=U_H2zOr3P1W9Q5uCYyR2hJhot-rfZhgrAQ0suhw@mail.gmail.com>
To: Dirkjan Ochtman <dirkjan@ochtman.nl>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/jose-reg-review/ko0Mi4yoE8-ziXrV9t6bZekwE1E>
Cc: jose-reg-review@ietf.org
Subject: Re: [Jose-reg-review] Adding new algorithms
X-BeenThere: jose-reg-review@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "The JSON Web Algorithm standard \(RFC 7518\) establishes this email list for designated experts to discuss proposed changes, additions, and removals to the set of algorithms in the JSON Object Signing and Encryption \(JOSE\) registry, http://www.iana.org/assignments/jose." <jose-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose-reg-review>, <mailto:jose-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose-reg-review/>
List-Post: <mailto:jose-reg-review@ietf.org>
List-Help: <mailto:jose-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose-reg-review>, <mailto:jose-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 17:01:56 -0000

The registration process is described in s7 of RFC 7518 (https://datatracker.ietf.org/doc/rfc7518/).  In a nutshell you need a specification, which doesn’t have to take the form of an internet-draft but often does, for the algorithms and you need to submit the registration template.

Also note that I also think that the JOSE WG has started specifying a few of these already:
https://datatracker.ietf.org/doc/draft-ietf-jose-cfrg-curves/

spt

> On Feb 01, 2016, at 08:19, Dirkjan Ochtman <dirkjan@ochtman.nl> wrote:
> 
> Hi all,
> 
> I'm interested in getting a bunch of new algorithms into the JOSE IANA
> registry. Is the process of doing so described anywhere? I looked at
> this mailing list's archive, but it's still empty.
> 
> I would like to propose the following additions:
> 
> Chacha20 -- stream cipher, specified in RFC 7539
> Poly1305-AES -- message-authentication code, specified in RFC 7539
> Curve25519 and Curve448 -- for elliptic curve cryptography + ECDH,
> specified in RFC 7748
> Ed25519 -- public-key signature system, draft-irtf-cfrg-eddsa-02.txt is in RGLC
> 
> Finally, it might be interesting to add Blake2 and Argon2 algorithms, as well.
> 
> Cheers,
> 
> Dirkjan
> 
> _______________________________________________
> Jose-reg-review mailing list
> Jose-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/jose-reg-review