Re: [secdir] Secdir last call review of draft-ietf-cose-webauthn-algorithms-06

Benjamin Kaduk <kaduk@mit.edu> Sun, 14 June 2020 05:00 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E764E3A0A7E for <secdir@ietfa.amsl.com>; Sat, 13 Jun 2020 22:00:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.003
X-Spam-Level:
X-Spam-Status: No, score=0.003 tagged_above=-999 required=5 tests=[RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8LM9JXUOHboL for <secdir@ietfa.amsl.com>; Sat, 13 Jun 2020 22:00:01 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 168F43A0A7D for <secdir@ietf.org>; Sat, 13 Jun 2020 22:00:00 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 05E4xsLS024876 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 14 Jun 2020 00:59:56 -0400
Date: Sat, 13 Jun 2020 21:59:53 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: Linda Dunbar <linda.dunbar@futurewei.com>
Cc: "secdir@ietf.org" <secdir@ietf.org>
Message-ID: <20200614045953.GG11992@kduck.mit.edu>
References: <159053708200.16306.10159573848968846851@ietfa.amsl.com> <b0165785-034a-0ab8-1028-d971a8206ba1@outer-planes.net> <SN6PR13MB233474057AF4F89E18FA9F1F858E0@SN6PR13MB2334.namprd13.prod.outlook.com> <MN2PR00MB0688AC2E5644E4D409E42747F5880@MN2PR00MB0688.namprd00.prod.outlook.com> <DM6PR13MB23304B3F79D64C2AF49509CB85880@DM6PR13MB2330.namprd13.prod.outlook.com> <07bf4fd695654e66a1084ab2c15b409a@cert.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <07bf4fd695654e66a1084ab2c15b409a@cert.org>
User-Agent: Mutt/1.12.1 (2019-06-15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/64g9y_S4oxutVa8sJ-BXx7W7Pzk>
Subject: Re: [secdir] Secdir last call review of draft-ietf-cose-webauthn-algorithms-06
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Jun 2020 05:00:03 -0000

Yes, thanks Linda for the review.

I put a Discuss ballot on for a couple fairly mundane/organizational
questions, and requesting that some more of the security risks of the
secp256k1 curve (that had been discussed in emails much earlier) made it
into the document itself.

-Ben

On Tue, Jun 09, 2020 at 02:11:06PM +0000, Roman Danyliw wrote:
> Hi Linda, thank you for this review.  
> 
> Hi Mike, thank you for incorporating the feedback in -07.
> 
> I entered a No Objection ballot.
> 
> Regards,
> Roman
> 
> > -----Original Message-----
> > From: COSE <cose-bounces@ietf.org> On Behalf Of Linda Dunbar
> > Sent: Wednesday, June 3, 2020 3:49 PM
> > To: Mike Jones <Michael.Jones@microsoft.com>; Matthew A. Miller
> > <linuxwolf+ietf@outer-planes.net>; secdir@ietf.org
> > Cc: draft-ietf-cose-webauthn-algorithms.all@ietf.org; last-call@ietf.org;
> > cose@ietf.org
> > Subject: Re: [COSE] Secdir last call review of draft-ietf-cose-webauthn-
> > algorithms-06
> > 
> > Mike,
> > 
> > Thank you for the change.
> > 
> > Linda
> > 
> > -----Original Message-----
> > From: Mike Jones <Michael.Jones@microsoft.com>
> > Sent: Wednesday, June 3, 2020 11:52 AM
> > To: Linda Dunbar <linda.dunbar@futurewei.com>; Matthew A. Miller
> > <linuxwolf+ietf@outer-planes.net>; secdir@ietf.org
> > Cc: cose@ietf.org; draft-ietf-cose-webauthn-algorithms.all@ietf.org; last-
> > call@ietf.org
> > Subject: RE: Secdir last call review of draft-ietf-cose-webauthn-algorithms-06
> > 
> > Thanks again for your review, Linda.
> > https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ie
> > tf.org%2Fhtml%2Fdraft-ietf-cose-webauthn-algorithms-07%23section-
> > 5.2&amp;data=02%7C01%7Clinda.dunbar%40futurewei.com%7C4025d38884a
> > e4d1a9a5b08d807de6562%7C0fee8ff2a3b240189c753a1d5591fedc%7C1%7C
> > 1%7C637267999048635328&amp;sdata=oGsafk80fAFxgfMfx3wUPwlrVexjGyV
> > vsHDZfrKdpyo%3D&amp;reserved=0 adds the requested clarification that SHA-
> > 256, SHA-384, and SHA-512 are the SHA-2 hash functions.
> > 
> > 				-- Mike
> > 
> > -----Original Message-----
> > From: Linda Dunbar <linda.dunbar@futurewei.com>
> > Sent: Wednesday, May 27, 2020 5:22 PM
> > To: Matthew A. Miller <linuxwolf+ietf@outer-planes.net>; secdir@ietf.org
> > Cc: cose@ietf.org; draft-ietf-cose-webauthn-algorithms.all@ietf.org; last-
> > call@ietf.org
> > Subject: [EXTERNAL] RE: Secdir last call review of draft-ietf-cose-webauthn-
> > algorithms-06
> > 
> > Matthew,
> > 
> > That is what I was thinking. Can you add a sentence in Section 5.2 to say that
> > this is for the collection of SHA-256, SHA-384, SHA-512 algorithms?
> > Otherwise, the two sections of the document don't  match.
> > 
> > Thank you
> > Linda Dunbar
> > 
> > -----Original Message-----
> > From: Matthew A. Miller <linuxwolf+ietf@outer-planes.net>
> > Sent: Wednesday, May 27, 2020 4:55 PM
> > To: Linda Dunbar <linda.dunbar@futurewei.com>; secdir@ietf.org
> > Cc: cose@ietf.org; draft-ietf-cose-webauthn-algorithms.all@ietf.org; last-
> > call@ietf.org
> > Subject: Re: Secdir last call review of draft-ietf-cose-webauthn-algorithms-06
> > 
> > Hello Linda,
> > 
> > Thanks for the review.  Speaking on the author's behalf, SHA-2 is defined as the
> > collection of hash algorithms, including all of those cited (SHA-256, SHA-384,
> > SHA-512).  Do you believe it is critical to call this out explicitly?
> > 
> > 
> > - m&m
> > 
> > Matthew A. Miller
> > On 20/05/26 17:51, Linda Dunbar via Datatracker wrote:
> > > Reviewer: Linda Dunbar
> > > Review result: Not Ready
> > >
> > > I have reviewed this document as part of the security directorate's
> > > ongoing effort to review all IETF documents being processed by the
> > > IESG.  These comments were written primarily for the benefit of the security
> > area directors.
> > >  Document editors and WG chairs should treat these comments just like
> > > any other  last call comments.
> > >
> > > This document is to list down the COSE&JOSE Algorithms to be
> > > registered to IANA. But it seems the description is not complete. In
> > > the Section 2: among the
> > > 4 algorithms listed under RSASSA-PKCS1-v1_5, three are NOT
> > > recommended, one is deprecated. Under the Security Consideration
> > > (Section 5), Section 5.2 describes why SHA-2 is "Not Recommended",
> > > Section 5.3 describes why SHA-1 is "Deprecated".  What about the
> > > description on why SHA-512,  SHA-384, and SHA-256 are not recommended?
> > Is the missing description intended?
> > >
> > > Best Regards,
> > >
> > > Linda Dunbar
> > >
> > >
> > >
> > _______________________________________________
> > COSE mailing list
> > COSE@ietf.org
> > https://www.ietf.org/mailman/listinfo/cose