Re: [jose] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms

Neil Madden <neil.madden@forgerock.com> Fri, 20 September 2019 09:35 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 358221200E6 for <jose@ietfa.amsl.com>; Fri, 20 Sep 2019 02:35:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5cN-TWtt482N for <jose@ietfa.amsl.com>; Fri, 20 Sep 2019 02:35:33 -0700 (PDT)
Received: from mail-wr1-x432.google.com (mail-wr1-x432.google.com [IPv6:2a00:1450:4864:20::432]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A44312008C for <jose@ietf.org>; Fri, 20 Sep 2019 02:35:33 -0700 (PDT)
Received: by mail-wr1-x432.google.com with SMTP id l11so6033711wrx.5 for <jose@ietf.org>; Fri, 20 Sep 2019 02:35:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=LoYdcY0fe1pzn1tN9m6oYn9opopXCZrPkwjIJIzJCqw=; b=C7tSfN/lzTBWgUTLgonYPWEEVlVZy4IuglV3WmZplXUlEY51eBO7Cj9V57dPhSOzVe vVxUxex39PHyO61zruYWGkTZ9rCvpIvqvgjUlTe76umqQo+ke7XG0Kurxi3H/aVRT6nk tTKo8EdX0M9BL3Es2vf5rL9NOV3RxWtsey7AM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=LoYdcY0fe1pzn1tN9m6oYn9opopXCZrPkwjIJIzJCqw=; b=RaGTrldoEJIJs7F2DSI8FwMsytaSr9lELstbMfkOLVJRFo/HGDDxqrID9Q2OQPkF+L lQkQJFPtSVvWSKGLnUiTVdD2UP8kMEHUjJ2seQhs2h4zFSj2GhjL6dn6tzRWJOL3CSYo 83nP1YBIZVONqVGoaOn1oivmwzZSXJGp7krq34NhYn5mXkY4V37/ydnMgTShkOtxuhZZ Y9zOoVWJbUzEqLbEd2RqN66AnDymED00aQ2qP49T3spn0r40K6vvGSfcu8s+Yv1SBGTK o2j/OCw1FPssqExGf38TOxVOiXlZTDARq+uDXCuohOlqHbV34IaqyDrGW6o7c1+wEJY4 qYQw==
X-Gm-Message-State: APjAAAWepalIKXzg1GFw/id/iJ3YVnREQbny/zR3YvbkmyCLV+gGZYCn l0E4OKYnaYm4ATRdJN9rXHdtig==
X-Google-Smtp-Source: APXvYqyRo7Mg44gMMPknssEfCkS7uMXI0xKPLAVe0VN/j54u9IscaavIxvaieFDvsiMu/TZLNrZlqw==
X-Received: by 2002:a05:6000:1632:: with SMTP id v18mr12120367wrb.61.1568972131858; Fri, 20 Sep 2019 02:35:31 -0700 (PDT)
Received: from [192.168.1.64] (253.58.93.209.dyn.plus.net. [209.93.58.253]) by smtp.gmail.com with ESMTPSA id u10sm1174371wmm.0.2019.09.20.02.35.30 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 20 Sep 2019 02:35:30 -0700 (PDT)
From: Neil Madden <neil.madden@forgerock.com>
Message-Id: <465EE321-1595-4453-8D4E-E3A6A457C86E@forgerock.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_8D704B6C-6F86-4703-8AD6-4A15AC8C377F"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Fri, 20 Sep 2019 10:35:29 +0100
In-Reply-To: <CAJFkdRy6Bs77gFGG0QGMC1fe_niQC6Of7_2Z8+jjYzpWkuMDBQ@mail.gmail.com>
Cc: jose@ietf.org, cose@ietf.org
To: ivaylo petrov <ivaylo@ackl.io>
References: <CAJFkdRzEF0wh9-H4dDNQeUHVd_VD8KKv1jOJ7BWs+bKN2e6gBQ@mail.gmail.com> <CAJFkdRy6Bs77gFGG0QGMC1fe_niQC6Of7_2Z8+jjYzpWkuMDBQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/Ez_g0zzvSx372PDSsQZ8zkJ_Wik>
Subject: Re: [jose] 🔔 WGLC of draft-ietf-cose-webauthn-algorithms
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Sep 2019 09:35:36 -0000

Thanks, I wasn't aware of this draft. It looks ok, just a few comments from me:

secp256k1 is mentioned in the context of signatures and the new ES256K JWS algorithm, but when it is registered in the JOSE Elliptic Curve registry it will also be usable for ECDH-ES encryption. The current draft mentions JOSE but only links to RFC 7515 (JWS). Is the intention that the curve be only used for signatures, or is it also intended for encryption?

I'm glad RS1 is not being registered for JOSE, although I'm still a bit surprised that it is being registered (even as deprecated) for a standard as new as COSE. I can't find any justification in the linked WebAuthn or CTAP specs for why this algorithm needs to exist at all. Section 5.3 says that it needs to be registered because some WebAuthn TPM attestations use it, but the very same section says that the algorithm MUST NOT be used by COSE implementations (is a WebAuthn implementation not a COSE implementation?). If the normative language in the spec is obeyed then the algorithm will never be used and so the registered identifier isn't needed.

-- Neil

> On 19 Sep 2019, at 16:40, ivaylo petrov <ivaylo@ackl.io> wrote:
> 
> Dear JOSE WG,
> 
> As was suggested (thank you Jim), I am forwarding you this message about the COSE WGLC on draft-ietf-cose-webauthn-algorithms [1] as it has actions on "JSON Web Signature and Encryption Algorithms" and "JSON Web Key Elliptic Curve" registries.
> 
> The working group last call will end on October 1, 2019.
> 
> Please review and send any comments or feedback to the COSE working group. Even if your feedback is "this is ready", please let us know.
> 
> Thank you,
> 
> - Matthew and Ivaylo
> COSE Chairs
> 
> [1]: https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/ <https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/>
> 
> 
> On Tue, Sep 17, 2019 at 4:31 PM ivaylo petrov <ivaylo@ackl.io <mailto:ivaylo@ackl.io>> wrote:
> Dear all,
> 
> This message starts the Working Group Last Call on the draft-ietf-cose-webauthn-algorithms [1].
> 
> The working group last call will run for **two weeks**, ending on
> October 1, 2019.
> 
> Please review and send any comments or feedback to the working group. Even if your feedback is "this is ready", please let us know.
> 
> Thank you,
> 
> - Matthew and Ivaylo
> COSE Chairs
> 
> [1]: https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/ <https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose