Re: [openpgp] signing COSE (RFC8152) artifacts with openpgp keys

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 06 August 2020 13:57 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F44C3A05A7; Thu, 6 Aug 2020 06:57:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=VYksh6PI; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=Ep2rNfmD
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h5b8tzM5DMiQ; Thu, 6 Aug 2020 06:57:55 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [IPv6:2001:470:1:116::7]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C70103A0598; Thu, 6 Aug 2020 06:57:54 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1596722273; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=QE6nw9ETbU9aVyiPji4ShkVRx9Z5T8n+wWA64so7VDs=; b=VYksh6PItIMoZm6RrFayk+FPu2gTqsMuAnCOLw/+XXRp0HCdW7JTqXywpJ8hpM6hHGasT 3PBWj3GgF3RV9LpDA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1596722273; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=QE6nw9ETbU9aVyiPji4ShkVRx9Z5T8n+wWA64so7VDs=; b=Ep2rNfmDK3XZzjkMjgP+GAkwM+iNjGHtCaGZrjdxdwUyAPYCw1E79iCGKO00HDbNl3VS3 Av5PgMZtvcuD1xhKosA/R3oW8n1BKiTR6wa07dyGvI5UF2gIZi3ShGOKJzUX5b8WXdUJQLF 4C+LR2+4mzXBWyfbpS7mFoY0OACLpjI6KR6nUdlX/UzIQCi9TbS7T00NkOEGJHLF8+clzi7 VtVi/bbONbF0jsrRAr4fSd1UbPRCgYn5BiFTPRQDx6Zgj6DnHT0mLf5RgTWNDAtOAugK+e4 Q5xOAlQ35dbR6iDOtVRL6V4XAXRoMd74JcaH7EADeLl2M6w5HyNfuoh+UrpA==
Received: from fifthhorseman.net (unknown [IPv6:2001:470:1f07:60d:f2de:f1ff:fec3:d109]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 56BBDF9A7; Thu, 6 Aug 2020 09:57:53 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id D95D220825; Thu, 6 Aug 2020 09:50:33 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Michael Richardson <mcr+ietf@sandelman.ca>, openpgp@ietf.org
Cc: draft-ietf-sacm-coswid@ietf.org
In-Reply-To: <29058.1596135123@localhost>
References: <29058.1596135123@localhost>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEXEK/AhYJKwYBBAHaRw8BAQdAr/gSROcn+6m8ijTN0DV9AahoHGafy52RRkhCZVwxhEe0K0Rh bmllbCBLYWhuIEdpbGxtb3IgPGRrZ0BmaWZ0aGhvcnNlbWFuLm5ldD6ImQQTFggAQQIbAQULCQgH AgYVCgkICwIEFgIDAQIeAQIXgAIZARYhBMS8Lds4zOlkhevpwvIGkReQOOXGBQJd5Hw3BQkFpJWB AAoJEPIGkReQOOXGDYEA/j0ERjPxDleKMZ2LDcWc/3o5cLFwAVzBKQHppu0Be5IWAP0aeTnyEqlp RTE7M8zugwkhYeUYfYu0BjecDUMnYz6iDLgzBF3kewUWCSsGAQQB2kcPAQEHQK1IuW0GZmcrs2mx CYMl8IHse0tMF8cP7eBNXevrlx2ZiPUEGBYIACYCGwIWIQTEvC3bOMzpZIXr6cLyBpEXkDjlxgUC XeR7TwUJAiGl/gCBdiAEGRYIAB0WIQQsv6x2UaqQJzY+dXHEDyVUMvKBDwUCXeR7BQAKCRDEDyVU MvKBD7KmAQCHs+7588C4jto6fMje0Nu97zzoppjJM7lrGF2rVnbHvwD+MgmGUbHzPSUrTWnZBQDi /QM595bxNrBA4N1CiXhs2AMJEPIGkReQOOXGpp0BAM7YeBnt/UNvxJAGm4DidSfHU7RDMWe6Tgux HrH21cDkAQC9leNFXJsQ7F2ZniRPHa8CkictcQEKPL8VCWpfe8LbArg4BF3ke5wSCisGAQQBl1UB BQEBB0Cf+EiAXtntQMf51xpqb6uZ5O0eCLAZtkg0SXHjA1JlEwMBCAeIfgQYFggAJhYhBMS8Lds4 zOlkhevpwvIGkReQOOXGBQJd5HucAhsMBQkCIaVkAAoJEPIGkReQOOXGdYcBANYnW7VyL2CncKH1 iO4Zr0IwfdIv6rai1PUHL98pVi3cAP9tMh85CKGDa0Xi/fptQH41meollLW5tLb/bEWMuUNuBQ==
Date: Thu, 06 Aug 2020 09:50:33 -0400
Message-ID: <87364z7uja.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/Ir1fY8SHP2J_5bK4jE2OB8CLWVg>
Subject: Re: [openpgp] signing COSE (RFC8152) artifacts with openpgp keys
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Aug 2020 13:58:00 -0000

On Thu 2020-07-30 14:52:03 -0400, Michael Richardson wrote:
> Do you think it's appropriate to use the primary key?
> Would you consider that a specific purpose subkey would be better?

I tend to think that a specific purpose subkey would be better for novel
uses, though i agree with Santiago that i'd probably expect any
signing-capable key to work -- that could be either a dedicated
signing-capable subkey, or a primary key that is marked as
signing-capable.

        --dkg