Re: [jose] Does A128GCMKW qualify as key wrap or encryption algorithm

Mike Jones <Michael.Jones@microsoft.com> Tue, 02 September 2014 21:02 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75D6A1A06E7 for <jose@ietfa.amsl.com>; Tue, 2 Sep 2014 14:02:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.602
X-Spam-Level:
X-Spam-Status: No, score=-2.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7EVp1M28fy0v for <jose@ietfa.amsl.com>; Tue, 2 Sep 2014 14:02:40 -0700 (PDT)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2lp0236.outbound.protection.outlook.com [207.46.163.236]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33B591A069B for <jose@ietf.org>; Tue, 2 Sep 2014 14:02:40 -0700 (PDT)
Received: from CH1PR03CA012.namprd03.prod.outlook.com (10.255.156.157) by CY1PR0301MB0730.namprd03.prod.outlook.com (25.160.159.148) with Microsoft SMTP Server (TLS) id 15.0.1015.19; Tue, 2 Sep 2014 21:02:38 +0000
Received: from BY2FFO11FD033.protection.gbl (10.255.156.132) by CH1PR03CA012.outlook.office365.com (10.255.156.157) with Microsoft SMTP Server (TLS) id 15.0.1019.16 via Frontend Transport; Tue, 2 Sep 2014 21:02:38 +0000
Received: from mail.microsoft.com (131.107.125.37) by BY2FFO11FD033.mail.protection.outlook.com (10.1.14.218) with Microsoft SMTP Server (TLS) id 15.0.1010.11 via Frontend Transport; Tue, 2 Sep 2014 21:02:37 +0000
Received: from TK5EX14MBXC294.redmond.corp.microsoft.com ([169.254.3.122]) by TK5EX14MLTC103.redmond.corp.microsoft.com ([157.54.79.174]) with mapi id 14.03.0195.002; Tue, 2 Sep 2014 21:01:53 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Sergey Beryozkin <sberyozkin@gmail.com>, "jose@ietf.org" <jose@ietf.org>
Thread-Topic: [jose] Does A128GCMKW qualify as key wrap or encryption algorithm
Thread-Index: AQHPxu8onZvmOTwnLkCd8HHw4324lZvuVD0g
Date: Tue, 02 Sep 2014 21:01:53 +0000
Message-ID: <4E1F6AAD24975D4BA5B16804296739439AE742DD@TK5EX14MBXC294.redmond.corp.microsoft.com>
References: <4E1F6AAD24975D4BA5B16804296739439AE1989B@TK5EX14MBXC293.redmond.corp.microsoft.com> <53EC868E.4000000@gmail.com> <CAL02cgS7LxLBWNRdh5EOKwyuiBSsR0jsmMz49c9xztfZehZP_A@mail.gmail.com> <54062CC8.4000204@gmail.com>
In-Reply-To: <54062CC8.4000204@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.70]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(6009001)(438002)(377454003)(199003)(13464003)(189002)(164054003)(76482001)(74502001)(76176999)(54356999)(83072002)(21056001)(85306004)(2656002)(50986999)(15975445006)(26826002)(90102001)(77982001)(86362001)(79102001)(99396002)(44976005)(83322001)(85852003)(92566001)(6806004)(19580395003)(92726001)(19580405001)(93886004)(50466002)(68736004)(87936001)(31966008)(69596002)(81156004)(106466001)(106116001)(33656002)(66066001)(80022001)(64706001)(81342001)(95666004)(81542001)(77096002)(47776003)(84676001)(107046002)(74662001)(4396001)(20776003)(97736001)(86612001)(46102001)(55846006)(97756001)(46406003)(2501002)(107886001)(104016003)(23726002); DIR:OUT; SFP:; SCL:1; SRVR:CY1PR0301MB0730; H:mail.microsoft.com; FPR:; MLV:ovrnspm; PTR:InfoDomainNonexistent; A:1; MX:1; LANG:en;
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:;UriScan:;
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 0322B4EDE1
Received-SPF: Pass (protection.outlook.com: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=protection.outlook.com; client-ip=131.107.125.37; helo=mail.microsoft.com;
Authentication-Results: spf=pass (sender IP is 131.107.125.37) smtp.mailfrom=Michael.Jones@microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/jose/nIrCA2vfUEzP6xlPQDX7FnOZs90
Subject: Re: [jose] Does A128GCMKW qualify as key wrap or encryption algorithm
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Sep 2014 21:02:42 -0000

Key wrapping and key encryption are the same thing.

-----Original Message-----
From: jose [mailto:jose-bounces@ietf.org] On Behalf Of Sergey Beryozkin
Sent: Tuesday, September 02, 2014 1:47 PM
To: jose@ietf.org
Subject: [jose] Does A128GCMKW qualify as key wrap or encryption algorithm

Hi

JWA spec refers to the AES GCM KW family of algorithms as key encryption algorithms [1], in the section title. Key Wrapping with AES is referred to as is, Key Wrapping [2].
I replaced a test I had where Aes Key Wrap is used with AES GCM KW (using Java Cipher wrap internally) and it works.

I wonder is there some subtle meaning hidden in referring to [1] as the 'key encryption' and [2] as the "key wrapping" ? Or both terms can be used in a context of managing the content encryption keys with either [1] or [2] ?

Thanks, Sergey



[1]
https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-31#section-4.7
[2]
https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-31#section-4.4.

_______________________________________________
jose mailing list
jose@ietf.org
https://www.ietf.org/mailman/listinfo/jose