Re: [jose] Canonical JSON form

Anders Rundgren <anders.rundgren.net@gmail.com> Sat, 03 November 2018 04:52 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CBD4130E0E for <jose@ietfa.amsl.com>; Fri, 2 Nov 2018 21:52:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zWpN3lP3NZWT for <jose@ietfa.amsl.com>; Fri, 2 Nov 2018 21:52:39 -0700 (PDT)
Received: from mail-ed1-x543.google.com (mail-ed1-x543.google.com [IPv6:2a00:1450:4864:20::543]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1022912958B for <jose@ietf.org>; Fri, 2 Nov 2018 21:52:39 -0700 (PDT)
Received: by mail-ed1-x543.google.com with SMTP id f8-v6so3305511edt.13 for <jose@ietf.org>; Fri, 02 Nov 2018 21:52:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=jcC+qcB6P0CJynUQcHcWZqlM/1j9SQwSqhhSF9pt1bU=; b=vKD+LKL6egHLzeYPp3XBMdz6KMYOetHlfj6CczSnIUo9QD2Q4ewXQpJMnXWjrn6n0z zvU69RQ2RDeoTfy+PBKRDo3FZCExmB/FSyhre9vD3XJbzlwTJIjamsKJmtTssv9IO41t X51R9vgU000dEIFWbrNdVllPeKqkZya1bvu/DSYzcdjUso+Hu4zBnNXJcC0NscBraB9l neIamZrvQ4XiDIMkQWVD061EQntox6Hzi3buvYveybEK77OufM3sdChcIq57ToIvNWny 4CtUNhNVjOBfoAcQIeWXmGcRqhyTGr48FzlLcs811Hzv0YHGxyrlrTeCONW4GZWl4Piq Bdnw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=jcC+qcB6P0CJynUQcHcWZqlM/1j9SQwSqhhSF9pt1bU=; b=TS1MM+u4UORI0X+Z/SYHEsv8kdPWmaBkGdz6V2OTBPt05vqcpW1i/AsXyj25f4Uo/i cYax3iAU7CWn9IZ/l4dJ7TTo2fJ6Dmnu740RhVO8zHJonXAdRc1C2P7ltJ12RfCN00mr Mn8CCjJdFZqDnLMCTs2gQylG9StbwU/MUArN8j54XSRZ5XOeSjDQvw8prwu6d5uoPNIT y7LpWBkvDOFiXup/M2ZNMtRXFbGuh/0vhzpTRWJ4wtmfPjn05N3i7O9Rhb/7HXlt/gXW Rn/aHiRWe/kzQ1joR1zHSqxRFn3Hjbw6lhv5HtRm+RiLvEkbxoiv2Ww4qo2zKfAz9d9A XReA==
X-Gm-Message-State: AGRZ1gKzo5iy1BgIfTLOmAJSjUr3eYxqQJ+euljBO85Hr/obL0rFZ0pf qGVfzyV82LhYhFjiEEdQhMo=
X-Google-Smtp-Source: AJdET5doE+6oUNuqJ9BIaSgKIMpvJiHjCIvx5WweG099NQ8OFiXTXqJk8laQoeR8j+u4OZLgGQjXgg==
X-Received: by 2002:aa7:cdd6:: with SMTP id h22-v6mr10954182edw.133.1541220757471; Fri, 02 Nov 2018 21:52:37 -0700 (PDT)
Received: from [192.168.1.79] (25.131.146.77.rev.sfr.net. [77.146.131.25]) by smtp.googlemail.com with ESMTPSA id s6-v6sm4206178edh.89.2018.11.02.21.52.35 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 02 Nov 2018 21:52:36 -0700 (PDT)
To: Tim Bray <tbray@textuality.com>
Cc: Samuel Erdtman <samuel@erdtman.se>, Carsten Bormann <cabo@tzi.org>, jordan.ietf@gmail.com, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, jose@ietf.org, david@alkaline-solutions.com, James.H.Manger@team.telstra.com, Phil Hunt <phil.hunt@oracle.com>
References: <12DD2F97-80C3-4606-9C6B-03F7A4BF19DE@gmail.com> <CAHbuEH6DCD7Zc+PK3TnCBkKv1esnROwyCcDb8ZR+TKwgQQ+yXQ@mail.gmail.com> <0E6BD488-74D5-4640-BC31-5E45B0531AFC@gmail.com> <CAHbuEH5oH-Km6uAjrSr0pEHswFBLuDpfVweQ+gpj472yk+8iTQ@mail.gmail.com> <073CB50F-8D91-4EF6-90BE-FC897D557AA6@oracle.com> <A37D69B1-6B77-4E11-8BB9-A0209C77752C@tzi.org> <45bf6c0f-e510-4afc-4277-bdd486a8ce8c@gmail.com> <213796DB-D875-46B0-9F3C-1A56F9E154BA@gmail.com> <ff1dcd4e-2bf4-b85b-dde3-2cc8fe29fb17@gmail.com> <447AB837-7208-4A96-91CC-89D30A2734FA@gmail.com> <24cc6bb7-ea40-1a9c-8847-8d6c74131587@gmail.com> <92B9F9AF-BBCA-472D-9155-935F695CE7CE@gmail.com> <3b6a338b-5588-deb2-9a9c-23e0cc24a2f1@gmail.com> <FE6C1732-D16A-4D97-99F4-1350AF23A748@alkaline-solutions.com> <1B3A97D9-06BE-4225-BF8D-DE55C7FBF2DF@tzi.org> <CAF2hCbaPEdULLX41DeA_RMePZostcM46_eimQoR-NeE-JveHzg@mail.gmail.com> <2c5aa692-3458-b36f-23ae-c56d41deeff1@gmail.com> <CAHBU6isO0Z0E9HihgGJuEykWpgpq0j=YReMFT=9U1Nd+F7dWog@mail.gmail.com>
From: Anders Rundgren <anders.rundgren.net@gmail.com>
Message-ID: <9c7361de-8591-db6a-6d27-d33de7a1fa08@gmail.com>
Date: Sat, 03 Nov 2018 05:52:31 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
In-Reply-To: <CAHBU6isO0Z0E9HihgGJuEykWpgpq0j=YReMFT=9U1Nd+F7dWog@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/y44ZAo0yL-KdZqR46zsCyzuRwT8>
Subject: Re: [jose] Canonical JSON form
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Nov 2018 04:52:42 -0000

On 2018-10-29 14:38, Tim Bray wrote:
> I like Samuel Erdtman's idea of starting with an open-source implementation.  If I see one of those, with a convincing set of test cases, I'd be inclined to make the case for spinning up a working group.
> 
> The argument isn't "Would it be useful?" it's "Can it be done?" So, start by proving it can.

Things are progressing:
https://github.com/dotnet/coreclr/pull/20707#issuecomment-435536433
A coming version of the .NET platform should then be fully compatible with the proposed scheme.

Anyway, since there are two quite distinct ways of addressing this topic, I'm thinking about a BoF session in Prague as a possible next step.

WDYT?

Anders

> 
> On Mon., Oct. 29, 2018, 1:33 a.m. Anders Rundgren <anders.rundgren.net@gmail.com <mailto:anders.rundgren.net@gmail.com> wrote:
> 
>     On 2018-10-28 21:32, Samuel Erdtman wrote:
>      > In my opinion we can create a good canonicalization format for JSON to be used to sign cleartext JSON.
>      >
>      > As can be seen on this list many are skeptical so my approach would be to publish easy to use open source implementations.
> 
>     Yes, and part of that is supplying test data like: https://github.com/cyberphone/json-canonicalization/tree/master/testdata
>     The Microsoft folks developing "Chakra" (their JS engine) already use the 100 million reference values.
> 
> 
>      > If we do that and there is real interest then we might be able to convince people here about the need. In line with this ambition I have done the JS and Java publications. This might also show there is no actual interest and then that is also an outcome.
> 
>     Well, another part of the standards puzzle is getting early work into real products and services.
> 
>     FWIW, I'm personally involved in a couple of efforts using clear text JSON signatures:
>     - Saturn, an open payment authorization scheme based on an enhanced "four corner" trust model which aims giving banks an upper hand against Apple Pay, Google Pay, PayPal, etc.
>     - Mobile ID, an open, PKI-based, multi-issuer mobile authentication and signature solution for e-governments.
> 
>     Regards,
>     Anders
> 
>      > Best regards
>      > //Samuel
>      >
>      >
>      > On Mon, Oct 22, 2018 at 8:44 AM Carsten Bormann <cabo@tzi.org <mailto:cabo@tzi.org> <mailto:cabo@tzi.org <mailto:cabo@tzi.org>>> wrote:
>      >
>      >     On Oct 22, 2018, at 04:47, David Waite <david@alkaline-solutions.com <mailto:david@alkaline-solutions.com> <mailto:david@alkaline-solutions.com <mailto:david@alkaline-solutions.com>>> wrote:
>      >      >
>      >      > intermittent interoperability failures until a new language runtime release which revises the numerical print and parse functions
>      >
>      >     Note that this is not a theoretical concern, as CVE-2010-4476 and CVE-2010-4645 amply demonstrate, nicely underscored by the re-occurrence of the latter in https://www.exploringbinary.com/php-converts-2-2250738585072012e-308-incorrectly/
>      >
>      >     Grüße, Carsten
>      >
>      >     _______________________________________________
>      >     jose mailing list
>      > jose@ietf.org <mailto:jose@ietf.org> <mailto:jose@ietf.org <mailto:jose@ietf.org>>
>      > https://www.ietf.org/mailman/listinfo/jose
>      >
> 
>     _______________________________________________
>     jose mailing list
>     jose@ietf.org <mailto:jose@ietf.org>
>     https://www.ietf.org/mailman/listinfo/jose
>