Re: [jose] alternative term to "plaintext" for the "none" alg (was Re: [OAUTH-WG] Review of: draft-ietf-oauth-json-web-token)

Warren Kumari <warren@kumari.net> Fri, 19 September 2014 17:52 UTC

Return-Path: <warren@kumari.net>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F0F61A06D2 for <jose@ietfa.amsl.com>; Fri, 19 Sep 2014 10:52:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2ArsHvMw7PKe for <jose@ietfa.amsl.com>; Fri, 19 Sep 2014 10:52:28 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0BC601A06B5 for <jose@ietf.org>; Fri, 19 Sep 2014 10:52:25 -0700 (PDT)
Received: by mail-wi0-f177.google.com with SMTP id q5so19197wiv.4 for <jose@ietf.org>; Fri, 19 Sep 2014 10:52:24 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=syzRxJQVugOMd8X3HV3sjS51G/vxJFIAAiNECguwOQ4=; b=A7AjGV2633pjWLO5vNO5zpEUF2yRJ8NQ0xCaYfTjDnx2Ys+Lxvh6BUdMIwvasnkEtH iyPXLroaetEphvVN3Gmox01GIscSFm9t7W+NjNBwii/1LI9qN5cjREw6F2+fPdZdbSXC UHpJnIpiKllatEG8Uxh7JyRxHJ5oS9RdWohL9OM4YMvJzhhy1gCLnpNVSF/kk1Eeq7lT 44WiBJnPHzkIJy47uF07FSGECTf15DJ7J9kYNPsb9OfaFDtbh8cnh9F6NgZPVjyKofCk bMZOW6rNoMsQIZNkLNscFi5VVuzYdOkcZr9NLyDpTJjqH0pgj9UG/n3LskQ9T73c0VO4 W6wg==
X-Gm-Message-State: ALoCoQkhkJNQn5feHKkHpt1sa7BvTvJkS9tk3Z1jbQy1dFVQERp5CQkOT6UZvnkgxol9tnZcMLWI
MIME-Version: 1.0
X-Received: by 10.194.86.34 with SMTP id m2mr2651710wjz.23.1411149144594; Fri, 19 Sep 2014 10:52:24 -0700 (PDT)
Received: by 10.194.62.39 with HTTP; Fri, 19 Sep 2014 10:52:24 -0700 (PDT)
In-Reply-To: <4E1F6AAD24975D4BA5B16804296739439B941EA6@TK5EX14MBXC292.redmond.corp.microsoft.com>
References: <CA+k3eCTpBi7Xh87JFkApYvJ1Bd8Kk6VfY0QH67UAVShjFx9G5A@mail.gmail.com> <CAL02cgQvPX+znWqJmL+OroCwJbV1TvWBKCOEJbjEWPvJZmHp7g@mail.gmail.com> <CAHw9_iJaU2QT=N1upprggyLp9_JJEXrGS2yPguDczf9FqgsM5A@mail.gmail.com> <4E1F6AAD24975D4BA5B16804296739439B941EA6@TK5EX14MBXC292.redmond.corp.microsoft.com>
Date: Fri, 19 Sep 2014 13:52:24 -0400
Message-ID: <CAHw9_iL6kMnnHL+1DpgnTppJPgqXJRL=a7XUsrDtro-D0srg7Q@mail.gmail.com>
From: Warren Kumari <warren@kumari.net>
To: Mike Jones <Michael.Jones@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/jose/reMS7aBZj0drdqjlqBCz_56AJEU
X-Mailman-Approved-At: Fri, 19 Sep 2014 10:55:25 -0700
Cc: "secdir@ietf.org" <secdir@ietf.org>, Richard Barnes <rlb@ipv.sx>, "draft-ietf-oauth-json-web-token.all@tools.ietf.org" <draft-ietf-oauth-json-web-token.all@tools.ietf.org>, "jose@ietf.org" <jose@ietf.org>, Brian Campbell <bcampbell@pingidentity.com>, "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [jose] alternative term to "plaintext" for the "none" alg (was Re: [OAUTH-WG] Review of: draft-ietf-oauth-json-web-token)
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Sep 2014 17:52:30 -0000

On Wed, Sep 17, 2014 at 12:40 PM, Mike Jones
<Michael.Jones@microsoft.com> wrote:
> Yes, this was already extensively discussed.  It was covered in issue #36
> http://trac.tools.ietf.org/wg/jose/trac/ticket/36 and the related working
> group e-mail thread.  It was also a topic during multiple interim working
> group calls.  As noted by Karen O’Donoghue (one of the chairs) in the issue
> description “Note: There was extensive discussion on the mailing list, and
> the rough consensus of the working group was to leave "none" in the
> document.”  As part of the resolution agreed to by the working group, the
> security considerations text at
> https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-31#section-8.5
> was added.

That seems to be mainly talking about the "alg": "none" / null cipher bit.

I was specifically speaking to:

5.3.  Replicating Claims as Header Parameters

.....

   This specification allows Claims present in the JWT Claims Set to be
   replicated as Header Parameters in a JWT that is a JWE, as needed by
   the application.  If such replicated Claims are present, the
   application receiving them SHOULD verify that their values are
   identical, unless the application defines other specific processing
   rules for these Claims.  It is the responsibility of the application
   to ensure that only claims that are safe to be transmitted in an
   unencrypted manner are replicated as Header Parameter values in the
   JWT.

.....


Having the claims appear in 2 places seems like bad mojo - but, if
this was discussed, and people are OK with it,...

W






>
>
>
>                                                             -- Mike
>
>
>
> From: Warren Kumari [mailto:warren@kumari.net]
> Sent: Wednesday, September 17, 2014 4:40 AM
> To: Richard Barnes
> Cc: Brian Campbell; Mike Jones;
> draft-ietf-oauth-json-web-token.all@tools.ietf.org; oauth@ietf.org;
> jose@ietf.org; secdir@ietf.org
> Subject: Re: alternative term to "plaintext" for the "none" alg (was Re:
> [OAUTH-WG] Review of: draft-ietf-oauth-json-web-token)
>
>
> On Tuesday, September 16, 2014, Richard Barnes <rlb@ipv.sx> wrote:
>
> I will re-iterate here my strong preference that an "unsecured" or
> "plaintext" JWS object be syntactically distinct from a real JWS object.
> E.g. by having two dot-separated components instead of three.
>
>
>
> So, *I* was just grumping about the term used in the draft, but yes, these
> should (IMO, etc) be different.
>
>
>
> I'm also still uncomfortable about the "you can have the same information in
> the "secured" and "unsecured" section, but the secured one shold be trusted
> more bit. This seems like it will end in fail. (Apologies if this was
> already discussed and I missed it, and for rushed tone of mail,
> traveling...)
>
>
>
> W
>
>
>
>
>
> Beyond that, seems like just shuffling deck chairs.
>
>
>
> On Mon, Sep 8, 2014 at 12:10 PM, Brian Campbell <bcampbell@pingidentity.com>
> wrote:
>
> cc'ing JOSE on a minor JWT review comment that might impact JWS/JWA.
>
>
> I agree that "plaintext” is not the most intuitive wording choice and that
> "unsecured" might better convey what's going on with the "none" JWS
> algorithm.
>
> Mike mentioned that, if this change is made in JWT, there are parallel
> changes in JWS. But note that there are also such changes in JWA (more than
> in JWS actually).
>
>
>
> On Fri, Sep 5, 2014 at 6:28 PM, Mike Jones <Michael.Jones@microsoft.com>
> wrote:
>
> -----Original Message-----
> From: Warren Kumari [mailto:warren@kumari.net]
> Sent: Monday, September 01, 2014 3:40 PM
> To: secdir@ietf.org; draft-ietf-oauth-json-web-token.all@tools.ietf.org
> Subject: Review of: draft-ietf-oauth-json-web-token
>
> I'm a little confused by something in the Terminology section (Section 2):
>
> Plaintext JWT
>
> A JWT whose Claims are not integrity protected or encrypted.
>
> The term plaintext to me means something like "is readable without
> decrypting / much decoding" (something like, if you cat the file to a
> terminal, you will see the information). Integrity protecting a string
> doesn't make it not easily readable. If this document / JOSE uses
> "plaintext" differently (and a quick skim didn't find anything about
>
> this) it might be good to clarify. Section 6 *does* discuss plaintext JWTs,
> but doesn't really clarify the (IMO) unusual meaning of the term "plaintext"
> here.
>
>
>
> I’ve discussed this with the other document editors and we agree with you
> that “plaintext” is not the most intuitive wording choice in this context.
> Possible alternative terms are “Unsecured JWT” or “Unsigned JWT”.  I think
> that “Unsecured JWT” is probably the preferred term, since JWTs that are
> JWEs are also unsigned, but they are secured.  Working group – are you OK
> with this possible terminology change?  (Note that the parallel change
> “Plaintext JWS” -> “Unsecured JWS” would also be made in the JWS spec.)
>
>
>
>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
>
>
>
>
>
> --
> I don't think the execution is relevant when it was obviously a bad idea in
> the first place.
> This is like putting rabid weasels in your pants, and later expressing
> regret at having chosen those particular rabid weasels and that pair of
> pants.
>    ---maf



-- 
I don't think the execution is relevant when it was obviously a bad
idea in the first place.
This is like putting rabid weasels in your pants, and later expressing
regret at having chosen those particular rabid weasels and that pair
of pants.
   ---maf