[jose] draft minutes for ietf92 posted

Karen O'Donoghue <odonoghue@isoc.org> Thu, 09 April 2015 14:20 UTC

Return-Path: <odonoghue@isoc.org>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9F221A6F07 for <jose@ietfa.amsl.com>; Thu, 9 Apr 2015 07:20:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.702
X-Spam-Level:
X-Spam-Status: No, score=-0.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_61=0.6, J_CHICKENPOX_71=0.6, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id of74WVSap95V for <jose@ietfa.amsl.com>; Thu, 9 Apr 2015 07:20:11 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0663.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::663]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DC641A6F02 for <jose@ietf.org>; Thu, 9 Apr 2015 07:20:11 -0700 (PDT)
Received: from DM2PR0601MB1117.namprd06.prod.outlook.com (25.160.218.13) by DM2PR0601MB1039.namprd06.prod.outlook.com (25.160.215.23) with Microsoft SMTP Server (TLS) id 15.1.130.23; Thu, 9 Apr 2015 14:19:53 +0000
Received: from DM2PR0601MB1118.namprd06.prod.outlook.com (25.160.218.139) by DM2PR0601MB1117.namprd06.prod.outlook.com (25.160.218.13) with Microsoft SMTP Server (TLS) id 15.1.125.19; Thu, 9 Apr 2015 14:19:51 +0000
Received: from DM2PR0601MB1118.namprd06.prod.outlook.com ([25.160.218.139]) by DM2PR0601MB1118.namprd06.prod.outlook.com ([25.160.218.139]) with mapi id 15.01.0125.002; Thu, 9 Apr 2015 14:19:51 +0000
From: Karen O'Donoghue <odonoghue@isoc.org>
To: "jose@ietf.org" <jose@ietf.org>
Thread-Topic: draft minutes for ietf92 posted
Thread-Index: AQHQctA9Bs6MhzEv7UKFX8TCBI70Hw==
Date: Thu, 09 Apr 2015 14:19:51 +0000
Message-ID: <27D6096E-6D12-4A55-9C67-DE43E28C4563@isoc.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [98.87.156.234]
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:; SRVR:DM2PR0601MB1117; UriScan:; BCL:0; PCL:0; RULEID:; SRVR:DM2PR0601MB1039;
x-microsoft-antispam-prvs: <DM2PR0601MB11174C3461B7B1654BBA3FA1C2FB0@DM2PR0601MB1117.namprd06.prod.outlook.com>
x-forefront-antispam-report: BMV:1; SFV:NSPM; SFS:(10009020)(6009001)(164054003)(122556002)(19580395003)(83716003)(46102003)(110136001)(2501003)(106116001)(229853001)(2351001)(66066001)(107886001)(40100003)(99286002)(86362001)(450100001)(2656002)(15974865002)(92566002)(50986999)(36756003)(102836002)(62966003)(77156002)(82746002)(54356999)(561944003)(33656002)(2900100001)(87936001)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:DM2PR0601MB1117; H:DM2PR0601MB1118.namprd06.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(5002010); SRVR:DM2PR0601MB1117; BCL:0; PCL:0; RULEID:; SRVR:DM2PR0601MB1117;
x-forefront-prvs: 0541031FF6
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <0E3224C0BE776C4E8D56C0419E672CFD@namprd06.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Apr 2015 14:19:51.2626 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 89f84dfb-7285-4810-bc4d-8b9b5794554f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM2PR0601MB1117
X-OriginatorOrg: isoc.org
Archived-At: <http://mailarchive.ietf.org/arch/msg/jose/Gv8X2oo3C09kaAxnL-02n58vgFw>
Subject: [jose] draft minutes for ietf92 posted
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Apr 2015 14:20:14 -0000

Folks,

I’ve posted (and provided below) draft minutes from the IETF 92 jose meeting. Thank you Peter Yee for your excellent notes! Please review and provide any updates or corrections. 

Thanks,
Karen


*****************

JOSE WG minutes 
(24 March 2015, 1730-1830 CDT (2230-2330 UTC)) 
 
The meeting was chaired by Jim Schaad and Karen ODonoghue. 
Minutes were taken by Peter Yee, and Joe Hildebrand agreed to 
relay from the jabber chat room. The Note Well was presented, 
and the agenda and admin slides are referenced below: 
 
www.ietf.org/proceedings/92/agenda/agenda-92-jose 
www.ietf.org/proceedings/92/slides/slides-92-jose-1.pdf 
 
The JOSE WG is trying to close down, its charter deliverables 
having been essentially completed.  The core documents are 
with the RFC editor.  The cookbook draft is waiting for the core 
drafts as references.  Schaad believes the drafts will be in 
AUTH48 state next month. 
  
There is one outstanding issue with respect to the thumbprint 
draft. Will the thumbprint draft be Standards Track or 
Informational?  Matt Miller indicates he is fine with 
Informational despite the presence of RFC 2119 language in 
the document.  Mike Jones noted that there is another 
document that could make a normative reference to this 
document, although the publication status probably does not 
matter.  
  
COSE Overview 
Jim Schaad (August Cellars) 
Slides and drafts: 
www.ietf.org/proceedings/92/slides/slides-92-jose-0.pdf 
draft-schaad-cose-00 
draft-bormann-jose-cose-00 
 
COSE would use large parts of the JOSE world, but it would not 
be completely compatible.  Specifically, COSE would not be 
cryptographically compatible ? a document in one form can not 
be cryptographically converted to the other.  CBOR idioms 
would be used.  Reuse of the JOSE algorithm registry would 
make sense through additions; the header parameter registry 
can also be reused; basic paradigms such as the structure of 
things will also be similar.  Carsten Bormann produced a first 
shot at this, replacing base64 with binary encoding, CBOR in 
place of JSON.  A few other changes: use integers instead of text 
strings for keys (a CBOR optimization when there are few 
keys); use of arrays instead of periods for encoding.  Schaad?s 
shot at COSE is similar, but replaces some maps with arrays, 
separates MAC and Signature, adds recipient management for 
MAC, and uses the same structure for encrypted bodies and 
recipients.  Samples of each appear similar visually.  Doing a 
size comparison, both schemes produce substantially smaller 
encodings compared with their JOSE equivalents.  Schaad 
suggests that for COSE, arrays make sense in place of maps for 
some uses ? only the recipient case is less efficient as an array 
vs. a map.  (Arrays cost extra bytes for empty places, maps cost 
extra bytes for extant places.)  Integers on the left hand side of 
a map are a win.  Using them on the right hand side for things 
like algorithm names would be a big win.  Joe Hildebrand 
suggests that we should profile what parts of CBOR are needed 
for COSE.  He is not sure he wants to include tags in the profile, 
for example, but he could find them acceptable if push came to 
shove.  Separation of MAC and Signature structures makes it 
easier to discuss the security properties.  Schaad believes that 
the IoT world will most likely use MACs more than Signatures.  
Use of a single encryption structure simplifies code, which is 
important to much of the IoT world.  This simplification also 
allows a future change from a composite algorithm 
specification to a Chinese menu system.  Schaad wants to move 
the Auth Tag into the CipherText to obtain a decrease in output 
size and simplify IV handling.  For cleanness of design, the 
proposal separates unauthenticated and authenticated 
attributes (JOSE header parameters) into two layers.  Some 
changes that have been requested: 1) AES-CCM-8, 2) HIP work 
on AES that uses only AES encryption for most operations.  
There was a fair amount of interest on working on COSE, 
although few could commit to reviewing documents by Easter. 
Kathleen Moriarty would like this work to be started ASAP ? 
ACE and RADEXT both have expressed need for it.  A new WG 
and mailing list would probably be best to get the best 
exposure and appropriate participation.  There are two COSE 
proposals: Schaad?s has more changes to JOSE than Bormann?s.  
Phil Hallam-Baker has an alternate proposal for a compact 
representation that would be within scope of the JOSE WG ? he 
feels that fundamental errors in the path that JOSE took have 
made COSE appear attractive.  He will post a draft that shows 
how he thinks things should be done.  Joe Hildebrand thinks 
that greater use of CBOR idioms would also be a helpful 
approach.  Mike Jones has read both drafts and likes elements 
of each, but he prefers Bormann?s draft but applying Schaad?s 
array changes.  However, a meta discussion about what 
changes to JOSE are to be entertained should be held upfront 
rather than relitigating each decision throughout the process.  
Matt Miller would like to see the key management model 
unified and he is concerned about rushing to finish things and 
then finding that fundamental fixes are needed.  Martin 
Thompson would prefer to focus on transformations and 
encodings, not reopening discussions about what people wish 
JOSE had been.  Mike Jones notes that some people do still 
want detached payloads, which can be done with either 
proposal.  
  
A new mailing list for COSE will be spun up immediately.  A 
group of volunteers to generate a charter for a COSE WG 
includes many of the usual suspects from JOSE.  Separately, 
discussions of things that should be fixed in JOSE can be held 
on the JOSE mailing list.  A COSE WG could probably be created 
in time for the Prague IETF meeting in July. 
  
Mike Jones noted that the meeting materials has a PDF he 
created to discuss Key Managed JSON Web Signature.  He 
thinks takeaways in the presentation could influence the COSE 
exercise, and he asks the JOSE WG to take a look at it. 
  
Phil Hallam-Baker mentioned one of his drafts (missed details 
and draft name). Something about not using base64. Mike 
Jones favors something like this and feels that it is a JOSE 
extension.  Any such extensions need to be discussed on the 
mailing list quickly lest the WG shut down before they are 
given considerations.