Re: [jose] [COSE] đź”” WGLC of draft-ietf-cose-webauthn-algorithms

Mike Jones <Michael.Jones@microsoft.com> Thu, 24 October 2019 23:13 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73E8B120026; Thu, 24 Oct 2019 16:13:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u-8vP3MGpc1e; Thu, 24 Oct 2019 16:13:45 -0700 (PDT)
Received: from NAM06-DM3-obe.outbound.protection.outlook.com (mail-eopbgr640124.outbound.protection.outlook.com [40.107.64.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B8FC120019; Thu, 24 Oct 2019 16:13:45 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GPiti10wcLqPj0k/HMcyuIY64k70s3exBcELrNvOQvs+9/w13bhyHyr+zjjVDa/rY4SDOO2fyUZm+VSfdD64+Ixi3Y9Pqbv0dfbW4aC6j0iygACCxvPRzAW/BjLpspYIzYd7BN9cJuRWUWVZ//lVCIbOk44Gb+dfeSu1uoiwhsED0gnBROjCaerPRi15Dg5pBAnsp8Aj5xBHyU961JtoSxsWCO1xPHXc3DqEvov82DCZI9DpnAiT6rvdOVNQ+BDfE8prSkVwMuzPxN/IPfoYJG8iftw73Z3qWaM1G036c9yrxjwSEi6LoI7WIWcoPoSkwzWsfXpF6aWkLzOJtQnm1w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9ToEu6WK+lUXnuIDQc6J0oSbCWcbxgqhxUkTScxhqE0=; b=Lr/hk6KBtt+gLHCiykT/jgD4Y2SOjtv22+8jc7vryNbphEApzGNyrOqd0Yd0JXQicXRdjlQdZHWBcDg1jgd35/tKddOnsfut9A+5iFNGTVm3f0xRIKp7z8nAMaGnOiyZj00gbDkZjBsUvtBQY1cpVaMItuvs1X0uIgvq2GWqRt8jDeijmOLZIWYZfSC1fA1bCJOspHfh2neyl11xgiKi955PF7Lun0pcy3sxv+1fFaov1FEQAMjvQNRc/gem7Q09TS+7TSNdnZ9qRxwfVQcrNuRJSL96fBMwT0HfuZioiCZF+LJHPM/17C2FzV2PNQIxuwrr3C9PUeGE4jK0W1zJQw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9ToEu6WK+lUXnuIDQc6J0oSbCWcbxgqhxUkTScxhqE0=; b=ZQBQxIVXltrsPyYcWYFEVuJweA4MR/zY09qNrkHdjJznN9MGCJMKPLASjTQc+XSRZpk5BN8zt0srcQNzTtBel3CA1GhVcLEuFoSAwq7njhofb2ZraUrcXeGrfGDbvb2y063as08hvUFoMDMc7WRUgYz1/thvWy1o7QPCcY9/Zi8=
Received: from BYAPR00MB0567.namprd00.prod.outlook.com (20.179.56.25) by BYAPR00MB0600.namprd00.prod.outlook.com (20.179.56.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2425.0; Thu, 24 Oct 2019 23:13:43 +0000
Received: from BYAPR00MB0567.namprd00.prod.outlook.com ([fe80::31af:5686:e43b:ed3a]) by BYAPR00MB0567.namprd00.prod.outlook.com ([fe80::31af:5686:e43b:ed3a%9]) with mapi id 15.20.2430.000; Thu, 24 Oct 2019 23:13:43 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Neil Madden <neil.madden@forgerock.com>, Jim Schaad <ietf@augustcellars.com>
CC: "cose@ietf.org" <cose@ietf.org>, "jose@ietf.org" <jose@ietf.org>, ivaylo petrov <ivaylo@ackl.io>
Thread-Topic: [COSE] [jose] đź”” WGLC of draft-ietf-cose-webauthn-algorithms
Thread-Index: AQHVbwCfAPK5Y9lIXUekPxghlw4nSac0T3mAgABSv4CAAApZgIAyXDRwgAOaiKA=
Date: Thu, 24 Oct 2019 23:13:43 +0000
Message-ID: <BYAPR00MB05673AE6B5C1E9FDBF862B36F56A0@BYAPR00MB0567.namprd00.prod.outlook.com>
References: <CAJFkdRzEF0wh9-H4dDNQeUHVd_VD8KKv1jOJ7BWs+bKN2e6gBQ@mail.gmail.com> <CAJFkdRy6Bs77gFGG0QGMC1fe_niQC6Of7_2Z8+jjYzpWkuMDBQ@mail.gmail.com> <465EE321-1595-4453-8D4E-E3A6A457C86E@forgerock.com> <012001d56fc0$1fb30e90$5f192bb0$@augustcellars.com> <F6FF776D-FFF9-4330-8A6B-81F783D990C2@forgerock.com> <DM6PR00MB05696F42C452640D3F9C09C4F5680@DM6PR00MB0569.namprd00.prod.outlook.com>
In-Reply-To: <DM6PR00MB05696F42C452640D3F9C09C4F5680@DM6PR00MB0569.namprd00.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=03b5b886-7751-4615-96ea-0000eb766e27; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2019-10-22T16:11:41Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-originating-ip: [2001:4898:80e8:2:d470:4f7:8cbd:3a65]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: cd58db05-40bd-4686-aad7-08d758d7d09c
x-ms-traffictypediagnostic: BYAPR00MB0600:
x-microsoft-antispam-prvs: <BYAPR00MB06003DC02259B122A4DB883CF56A0@BYAPR00MB0600.namprd00.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0200DDA8BE
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(4636009)(366004)(396003)(346002)(376002)(39860400002)(136003)(189003)(199004)(51914003)(316002)(7736002)(229853002)(54906003)(10090500001)(8990500004)(110136005)(790700001)(74316002)(5660300002)(6116002)(7696005)(6506007)(76176011)(81166006)(81156014)(10290500003)(6436002)(14454004)(53546011)(4326008)(102836004)(966005)(186003)(22452003)(478600001)(256004)(11346002)(52536014)(446003)(476003)(2906002)(99286004)(486006)(33656002)(6246003)(71190400001)(71200400001)(76116006)(25786009)(66946007)(66446008)(46003)(66476007)(64756008)(66556008)(236005)(86362001)(6306002)(54896002)(606006)(8936002)(9686003)(55016002); DIR:OUT; SFP:1102; SCL:1; SRVR:BYAPR00MB0600; H:BYAPR00MB0567.namprd00.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: zxntUnISDl/rfjjc3qV3AysvB2TWLVchGyIjIu7id6qXJF1FUSfg+tXt3nEi3pGQEchz0+zSLZrHG4rWwn0btuJgAMrZkZR09gBJ63FFHf3ebEkT/z5JH1QnUbVWa9QapFSLD7UMxo9OplbnTZ6HBfTh7fI5K5PuF0UQjdhIOZdbFr+p+RCjihd9EIEIIhcU66vURcePbFp7Y5YCgjXP4KlCLySS8HpAh7RiYIpeq5ZgMuxBkjY1f3frdiRFO15y/UBirG+AbAaeFLT65BWWwXNLgYTQTX4fpoMIN6KzPzc4h/gndBunQOrquXD+EuGVKQaq49Dqh8OGSq1FTbV1EA0QkTUv3V4manKaU5KAaEj6WYR+W0ditNhpgTneL2nmvzQ15TMA2/Kb2Ec/u7KjA7+54GbEnakWm9ngmFlYhvvxtNRjqUFaQu3ZtCtyXUNZ
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BYAPR00MB05673AE6B5C1E9FDBF862B36F56A0BYAPR00MB0567namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: cd58db05-40bd-4686-aad7-08d758d7d09c
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Oct 2019 23:13:43.5846 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +SHryyD2Vgv3k4KCz5lKOIJR5AZ0wgXg3BTl69JgLO/CuvZgv8tw0Q9FfxjW5BvqXEFn642+MqXbUlIP5K9Avw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR00MB0600
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/YHOPOf8A7ciXdXUQwUHOo1vsgj4>
Subject: Re: [jose] [COSE] đź”” WGLC of draft-ietf-cose-webauthn-algorithms
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Oct 2019 23:13:48 -0000

These issue resolutions have been incorporated in https://tools.ietf.org/html/draft-ietf-cose-webauthn-algorithms-02.  Thanks again for your useful review!

                                                                -- Mike

From: Mike Jones
Sent: Tuesday, October 22, 2019 9:17 AM
To: Neil Madden <neil.madden@forgerock.com>; Jim Schaad <ietf@augustcellars.com>
Cc: cose@ietf.org; jose@ietf.org; ivaylo petrov <ivaylo@ackl.io>
Subject: RE: [COSE] [jose] đź”” WGLC of draft-ietf-cose-webauthn-algorithms

Thanks again for the review, Neil.  My replies are inline, prefixed by “Mike>”.

                                                       -- Mike

From: COSE <cose-bounces@ietf.org<mailto:cose-bounces@ietf.org>> On Behalf Of Neil Madden
Sent: Friday, September 20, 2019 8:09 AM
To: Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>>
Cc: cose@ietf.org<mailto:cose@ietf.org>; jose@ietf.org<mailto:jose@ietf.org>; ivaylo petrov <ivaylo@ackl.io<mailto:ivaylo@ackl.io>>
Subject: Re: [COSE] [jose] đź”” WGLC of draft-ietf-cose-webauthn-algorithms

Thanks for the reply, comments in-line marked with [NEM]:

On 20 Sep 2019, at 15:31, Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>> wrote:



From: jose <jose-bounces@ietf.org<mailto:jose-bounces@ietf.org>> On Behalf Of Neil Madden
Sent: Friday, September 20, 2019 2:35 AM
To: ivaylo petrov <ivaylo@ackl.io<mailto:ivaylo@ackl.io>>
Cc: jose@ietf.org<mailto:jose@ietf.org>; cose@ietf.org<mailto:cose@ietf.org>
Subject: Re: [jose] đź”” WGLC of draft-ietf-cose-webauthn-algorithms

Thanks, I wasn't aware of this draft. It looks ok, just a few comments from me:

secp256k1 is mentioned in the context of signatures and the new ES256K JWS algorithm, but when it is registered in the JOSE Elliptic Curve registry it will also be usable for ECDH-ES encryption. The current draft mentions JOSE but only links to RFC 7515 (JWS). Is the intention that the curve be only used for signatures, or is it also intended for encryption?

[JLS] That is an interesting question.  Right now I would say that it is only for signatures, but it could be expanded to key agreement quite easily.  Is there any need for it or are you just speculating?  The big use I know of is bit coin which is only signatures and WebAuthn which is only signatures.

[NEM] As soon as it is registered as a JOSE elliptic curve it can be used for ECDH-ES, so the draft should make a statement one way or another as to whether this is intended rather than standardizing that usage by side-effect IMO.

Mike> Having thought about this some more, given that no one on the thread has presented an argument why secp256k1 should or should not be used with ECDH-ES, I now plan to make an explicit statement that whether it can or cannot be used is explicitly out of scope of this specification, and the topic could be covered by a future specification.  The question doesn’t have to be decided to achieve the goals of the current specification.

I'm glad RS1 is not being registered for JOSE, although I'm still a bit surprised that it is being registered (even as deprecated) for a standard as new as COSE. I can't find any justification in the linked WebAuthn or CTAP specs for why this algorithm needs to exist at all. Section 5.3 says that it needs to be registered because some WebAuthn TPM attestations use it, but the very same section says that the algorithm MUST NOT be used by COSE implementations (is a WebAuthn implementation not a COSE implementation?). If the normative language in the spec is obeyed then the algorithm will never be used and so the registered identifier isn't needed.

[JLS] For better or for worse, RS1 is already registered for JOSE, so that is the reason it is not registered here.

Ouch, I hadn't seen this. The WebCrypto group really did a number on the registry. Thankfully most of them (including RS1) are only registered for JWK usage and marked as Prohibited. (What does it even mean for things like "A128CBC" to be registered as a JWK "alg" value?)

My main point still stands that section 5.3 of the draft is self-contradictory as it says that the reason for registry is because some TPMs are using the algorithm but then also says that those implementations MUST NOT use the algorithm, negating the reason for registering it in the first place.

Mike> I will include the explanation arrived at in the discussion on the JOSE mailing list.

-- Neil