Re: [Privacy-pass] Issuer directory representation (#369)

Eli-Shaoul Khedouri <eli@intuitionmachines.com> Fri, 09 June 2023 10:28 UTC

Return-Path: <eli@intuitionmachines.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62571C15107C for <privacy-pass@ietfa.amsl.com>; Fri, 9 Jun 2023 03:28:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intuitionmachines.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8O-I-15iYi3x for <privacy-pass@ietfa.amsl.com>; Fri, 9 Jun 2023 03:28:46 -0700 (PDT)
Received: from mail-oa1-x29.google.com (mail-oa1-x29.google.com [IPv6:2001:4860:4864:20::29]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 674D5C14CE5F for <privacy-pass@ietf.org>; Fri, 9 Jun 2023 03:28:46 -0700 (PDT)
Received: by mail-oa1-x29.google.com with SMTP id 586e51a60fabf-1a2cc92f12aso377570fac.0 for <privacy-pass@ietf.org>; Fri, 09 Jun 2023 03:28:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intuitionmachines.com; s=default; t=1686306525; x=1688898525; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Z968ElX9GOP8vG7REonjCy4WNLQP6YZg+UaslZQHvTI=; b=rHuPH2jjsB/ss415Yhr86lV0JJJTb6E3vFiEtp8cv/adZtrBeiYPqKg5bqW2XKCtDo 59NIw7Pbw2+kXFrwjmV983skE/8hEni+54fFHcBPjxEYIvs1O3H+3aAcJJSzquK1FTJp oKmVpVl0zRQnA0mNm4T4DGWMrUtXM5yh0qXZYhwHS0PWrlXg/TECToCOLpnbik9TZWrQ GUq3BRhzCneaxu3oFv4L9o+vqiHf8P8rtwaJccSoRWDlQmqkC4zGq/ZMjnpLJeXtmvbh 9OOdeZGOjJo/uVQTnaY4r7RuxcMJ5/QNtBLLcKROOL7ct77hWgS9qThDTdgw6hBaayth N73g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686306525; x=1688898525; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Z968ElX9GOP8vG7REonjCy4WNLQP6YZg+UaslZQHvTI=; b=CZ/GESbF4KkvBQkFMl9KOKveu0vSqEGwgUUt+vhSBRF0SHAiEYX5m9zFph3ijK06ey 8/4zRXsrHGxwM5/wcCWOBEvw7EudYxMNL3+5f3vkh11rU/3RKBti+jrZuZyA3TlFJ9iS +GS3ycDe4KvPNl7bgm54cs3OTIh88+wLg+P2yCMS607lVH+AD5YfpoFTAmz9pM6FJjpw /1D4DTg4gaU3YwcT0f8SLfRRg8VYwIYo5WEY1kAB8kfwjPzftLpn+UJn0DkpjlZwfati z9HmlU+MusX30hZqgnojYf/jVnZZTHJu8Mif0chTILb0M08IOx3A/BPvEfntCetbZxFi UwKA==
X-Gm-Message-State: AC+VfDxi2fkqAZqC40T+E1noRZwUuctNfU6Ikt5VJkj3z6dbEhaNZ0Wo mHwQTShQzqp7ucI2/UyJ1ljBYYQl+DZ8i1sP64o=
X-Google-Smtp-Source: ACHHUZ78yc5q2+WTWIPnxCxn+hBUuAzPELtpjiLzYI9kDcSWRTbFiE8KvSKTOFWWy2e3yp1KU5ovwQ==
X-Received: by 2002:aca:f042:0:b0:39c:8250:4ebc with SMTP id o63-20020acaf042000000b0039c82504ebcmr639273oih.3.1686306524577; Fri, 09 Jun 2023 03:28:44 -0700 (PDT)
Received: from mail-oi1-f177.google.com (mail-oi1-f177.google.com. [209.85.167.177]) by smtp.gmail.com with ESMTPSA id p10-20020acaf10a000000b003926e3328e6sm1317472oih.8.2023.06.09.03.28.44 for <privacy-pass@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 09 Jun 2023 03:28:44 -0700 (PDT)
Received: by mail-oi1-f177.google.com with SMTP id 5614622812f47-39c7f7a151fso472010b6e.0 for <privacy-pass@ietf.org>; Fri, 09 Jun 2023 03:28:44 -0700 (PDT)
X-Received: by 2002:a05:6808:3b0:b0:39b:6f01:babb with SMTP id n16-20020a05680803b000b0039b6f01babbmr1042653oie.58.1686306523742; Fri, 09 Jun 2023 03:28:43 -0700 (PDT)
MIME-Version: 1.0
References: <fa636aa2-d988-42b2-ad9c-fe0fb25bc960@app.fastmail.com>
In-Reply-To: <fa636aa2-d988-42b2-ad9c-fe0fb25bc960@app.fastmail.com>
From: Eli-Shaoul Khedouri <eli@intuitionmachines.com>
Date: Fri, 09 Jun 2023 06:28:32 -0400
X-Gmail-Original-Message-ID: <CA+AE54cshctSyXsdPkNxcRk3Tn-WPRNzwnSsMvKiqouSdYe9+w@mail.gmail.com>
Message-ID: <CA+AE54cshctSyXsdPkNxcRk3Tn-WPRNzwnSsMvKiqouSdYe9+w@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: privacy-pass@ietf.org, colin.bendell@shopify.com
Content-Type: multipart/alternative; boundary="0000000000005489c105fdafd56b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/qSUU_94nlisnJF7F0yWw3E4LOeM>
Subject: Re: [Privacy-pass] Issuer directory representation (#369)
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Privacy Pass Protocol <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Jun 2023 10:28:50 -0000

I do not see a benefit to adopting JWKs at this stage. As you say, they are
somewhat complex for the PP use case.

Eli

On Thu, Jun 8, 2023 at 5:30 PM Christopher Wood <caw@heapingbits.net> wrote:

> Colin filed #369 [1] to discuss the current representation we are
> currently using for issuer directories. Basically, Privacy Pass chose to
> introduce a new representation that bears resemblance to that which is used
> in Private State Tokens [2] and is already specified in JSON Web Key Sets
> [3]. We should sort out what to do with this discrepancy.
>
> Speaking for myself, neither a JWK or JWT expert, I think we should stick
> with what's currently in the draft because (1) all formats seem mostly
> isomorphic and (2) JWKS are, to my knowledge, meant primarily for JWTs.
> Moreover, the way that keys are represented seems unnecessarily complex.
> Why do we need to specify any of the "kty", "alg", or "kid" parameters when
> they can be inferred from the token type and public key?
>
> Note that this is primarily relevant for origins that consume the
> directory and use it for the purposes of challenging clients, but it may in
> the future become relevant for clients that want to consume this resource
> for consistency checking purposes.
>
> What do others think?
>
> Best,
> Chris
>
> [1] https://github.com/ietf-wg-privacypass/base-drafts/issues/369
> [2] https://github.com/WICG/trust-token-api/blob/main/ISSUER_PROTOCOL.md
> [3] https://datatracker.ietf.org/doc/html/rfc7517
>
> --
> Privacy-pass mailing list
> Privacy-pass@ietf.org
> https://www.ietf.org/mailman/listinfo/privacy-pass
>