Re: [jose] JWK Elliptic Curve key representations and new curves

Richard Barnes <rlb@ipv.sx> Thu, 14 August 2014 21:35 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC8D21A887E for <jose@ietfa.amsl.com>; Thu, 14 Aug 2014 14:35:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UYGqytpNnweH for <jose@ietfa.amsl.com>; Thu, 14 Aug 2014 14:35:20 -0700 (PDT)
Received: from mail-ob0-f173.google.com (mail-ob0-f173.google.com [209.85.214.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 106811A8876 for <jose@ietf.org>; Thu, 14 Aug 2014 14:35:20 -0700 (PDT)
Received: by mail-ob0-f173.google.com with SMTP id vb8so1458024obc.4 for <jose@ietf.org>; Thu, 14 Aug 2014 14:35:19 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Giv00dixS0rITMieTfSlFRhRaAPjtHWXjWnq3KYncpc=; b=UjgkTDJ+bKMSEeYT5mTqat0Mimx+99V24/al6audbBoVyxXrEuh3OfxoKBqh38Z/iE FoqaTs/4flS/jfgo01L083mJsaxsGiwypYgJcFNBZexwSLP/p+Z6L+W6MtlCZPI6frMQ XUXJQo1RyNMKjWD4n8QbrAPcOv4ZgxC5T0zmPiJjr45bSLRjmSoPrDZfTPUSIYMgvyEE /qCTMaQIhD2B0wXqesBOEEhcWD+xg0keu13UgNlsQCAwO/lSDaVMPUIuKpdiVKa8Gqe8 RIlPapHF1I7egABWVdukIeuNaAL9NzoT4+o0HyGlwAPT2ohbu2TjKlgWV99V8WtMsY78 YXhg==
X-Gm-Message-State: ALoCoQlFAiN8W5oh5bz5mPUeifyVrQB3sVpNwWeZaS45XJ+/GGCn4zAo27VytxkGf7LSPJC4f1u1
MIME-Version: 1.0
X-Received: by 10.60.103.195 with SMTP id fy3mr16579404oeb.35.1408052119428; Thu, 14 Aug 2014 14:35:19 -0700 (PDT)
Received: by 10.76.106.202 with HTTP; Thu, 14 Aug 2014 14:35:19 -0700 (PDT)
In-Reply-To: <53ED29C1.1030804@mitre.org>
References: <4E1F6AAD24975D4BA5B16804296739439AE1989B@TK5EX14MBXC293.redmond.corp.microsoft.com> <CAG8k2+4rBnaZ4U4N49AgceAcNXeXcxjCzg+PgEy4woREAg=SmA@mail.gmail.com> <1408004416408.82777@certivox.com> <CAL02cgQCVWBWQgFC5SAvHYXYfd+G8ma6_bzOTq6Gggh9CFR=Kw@mail.gmail.com> <53ECCB12.2080505@cs.tcd.ie> <B9F038D8-EC64-4235-987D-DCD52D20E9E8@gmail.com> <4E1F6AAD24975D4BA5B16804296739439AE1BAFF@TK5EX14MBXC293.redmond.corp.microsoft.com> <53ED29C1.1030804@mitre.org>
Date: Thu, 14 Aug 2014 17:35:19 -0400
Message-ID: <CAL02cgSjw-fgpU6G9sKPf80hXp0Y2UaD5LqSJMO5YGuGBoaoxw@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
To: Justin Richer <jricher@mitre.org>
Content-Type: multipart/alternative; boundary="089e01182c0a677a6605009daead"
Archived-At: http://mailarchive.ietf.org/arch/msg/jose/1NzHUuCYWyZgoOJija17DCg5kek
Cc: Daniel Holth <dholth@gmail.com>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, Mike Jones <Michael.Jones@microsoft.com>, "jose@ietf.org" <jose@ietf.org>, Trevor Perrin <trevp@trevp.net>, Mike Scott <mike.scott@certivox.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Subject: Re: [jose] JWK Elliptic Curve key representations and new curves
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Aug 2014 21:35:22 -0000

+1

No need to hold up the base specs.

Note that if we repurpose/generalize "EC", then old parsers will reject
JWKs without "y" elements.  But that's OK, because they wouldn't understand
the new curve anyway.




On Thu, Aug 14, 2014 at 5:27 PM, Justin Richer <jricher@mitre.org> wrote:

>  +1, this makes the most sense given that JWK is a highly extensible format
>
>
> On 08/14/2014 05:27 PM, Mike Jones wrote:
>
>  +1
>   ------------------------------
> From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
> Sent: ‎8/‎14/‎2014 2:26 PM
> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
> Cc: Richard Barnes <rlb@ipv.sx>; Mike Scott <mike.scott@certivox.com>; Trevor
> Perrin <trevp@trevp.net>; Daniel Holth <dholth@gmail.com>; Mike Jones
> <Michael.Jones@microsoft.com>; jose@ietf.org
> Subject: Re: [jose] JWK Elliptic Curve key representations and new curves
>
>
>
> Sent from my iPhone
>
> > On Aug 14, 2014, at 10:43 AM, Stephen Farrell
> <stephen.farrell@cs.tcd.ie> <stephen.farrell@cs.tcd.ie> wrote:
> >
> >
> >
> >> On 14/08/14 14:43, Richard Barnes wrote:
> >> It would be very much preferable, however, to keep this on ice until the
> >> CFRG debate settles.
> >
> > Yep. That'd be sensible. Time enough when CFRG have
> > produced a result.
>
> Ok, JWA should move forward into last call once the shepherd report is
> posted and this can be added into the registry and may require a separate
> draft.  Does that sound good?
>
> Thanks,
> Kathleen
>
> >
> > S.
> >
> > _______________________________________________
> > jose mailing list
> > jose@ietf.org
> > https://www.ietf.org/mailman/listinfo/jose
>
>
> _______________________________________________
> jose mailing listjose@ietf.orghttps://www.ietf.org/mailman/listinfo/jose
>
>
>