Re: [Secdispatch] draft-madden-jose-ecdh-1pu

Neil Madden <neil.madden@forgerock.com> Thu, 27 May 2021 17:40 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D86FA3A0D93 for <secdispatch@ietfa.amsl.com>; Thu, 27 May 2021 10:40:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XhWxCjaR8sQZ for <secdispatch@ietfa.amsl.com>; Thu, 27 May 2021 10:40:54 -0700 (PDT)
Received: from mail-wr1-x42d.google.com (mail-wr1-x42d.google.com [IPv6:2a00:1450:4864:20::42d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BD1F3A0D95 for <secdispatch@ietf.org>; Thu, 27 May 2021 10:40:54 -0700 (PDT)
Received: by mail-wr1-x42d.google.com with SMTP id x8so673111wrq.9 for <secdispatch@ietf.org>; Thu, 27 May 2021 10:40:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=LoeSX4lu5bpj0MyC65yqn7B34MIcFfvZ3uRMZJAEIUc=; b=Oz0u47ruSG1Rilh71cme37HtCQBWEZAGRkWEhBL6xsniv9SnDFDFqFF4M/tkpRCi7u T/mhUDFc8VVj5k7bRQMJ3lmXd7MPfVjPP0VALxI/PaE57dG6DbYCTiS7bYIsLTt+iOZa x6iRkh8IAHSGrlSgD/QsuETUOt6Oe9iTdEBrU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=LoeSX4lu5bpj0MyC65yqn7B34MIcFfvZ3uRMZJAEIUc=; b=efsEjEIpuW1HmTv/yLB8FatBgP7WyIybIGUkY4ZNTDegeNYxysqDayweORRhM3d+gU +AGUxHiKofBQ59YrxD+bfmAywQFAtcMq6L0uAajMtR+IiAnabWniw8dDYDXt7bk0VEdV dHj5aitS3TyXFDKTha1FG7c+eyorTsoXpriJUGu7R02c7FA/h00hiXwhDRCGdCPzPy1q 4zEdmeWItvZM0ynduZHcF3d6haRN+KvClxSGb5SRajBce9a2OT9tCblVNzaV9XcoVefz m9qnFDMH3aFKX9nSZUu8RXrTSxsabz2j2v1Y+M6Md5jh5Fziw7FQqB9d33TTiCXB4Kbc QM1w==
X-Gm-Message-State: AOAM533yp1DQZ1KRuiRpG0eGRrVpPVZZgY1TEyohs8gWfEBmD8PKDjWM 2+ivMu9EdxkSFqWkopXQQTengAHz0hvYTbQQGmlQpcHjF9oOT+W5vYFgARf7tLK4MqnL/u26SGG maSBSoDtQLcyrnA==
X-Google-Smtp-Source: ABdhPJzxDQ3iNfzkX3FpwDnY7QbauJQ7UR29bqOioiTw2vtgn9SAR5k04x5PrE6u49Q0QhWwoVapmg==
X-Received: by 2002:a05:6000:148:: with SMTP id r8mr4738811wrx.311.1622137251984; Thu, 27 May 2021 10:40:51 -0700 (PDT)
Received: from [10.0.0.8] (252.207.159.143.dyn.plus.net. [143.159.207.252]) by smtp.gmail.com with ESMTPSA id z17sm4499735wrt.81.2021.05.27.10.40.51 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 27 May 2021 10:40:51 -0700 (PDT)
From: Neil Madden <neil.madden@forgerock.com>
Message-Id: <E61F7E84-AA0D-45D2-ABE7-947E899E41D7@forgerock.com>
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.6\))
Date: Thu, 27 May 2021 18:40:50 +0100
In-Reply-To: <31585.1621263545@localhost>
Cc: secdispatch@ietf.org
To: Michael Richardson <mcr+ietf@sandelman.ca>
References: <63EC3EF1-C24B-4EFD-A904-12E510193EB3@forgerock.com> <5069.1621245223@localhost> <CBEDA8D2-1AD0-4DAF-9CBD-4D56FDBB0950@forgerock.com> <31585.1621263545@localhost>
X-Mailer: Apple Mail (2.3608.120.23.2.6)
Content-Type: multipart/alternative; boundary="Apple-Mail=_C1D86696-E3A5-4ADC-B09D-E739038B24B5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/6lipyB20ZHigSvS_ljcycAcLp8M>
Subject: Re: [Secdispatch] draft-madden-jose-ecdh-1pu
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 May 2021 17:41:00 -0000

> On 17 May 2021, at 15:59, Michael Richardson <mcr+ietf@sandelman.ca> wrote:
> 
> 
> Neil Madden <neil.madden@forgerock.com> wrote:
>>> Neil Madden <neil.madden@forgerock.com> wrote:
> 
>>>> The draft was originally created to support work within the OAuth WG
>>>> around JWT-format access tokens. However, the WG declined to adopt
>>>> the draft, so it’s looking for a new home. I believe the draft is
>>>> ideally
>>> 
>>> Did the WG give a reason?
>>> 
> 
>> The meeting was some time ago now, but as I remember it essentially
>> they felt that it was outside of their charter and area of
>> expertise. Although the OAuth WG have done work around JWTs
>> specifically in the past, they have not ever approved new cryptographic
>> algorithms.
> 
> So, "good idea", sounds like OAUTH would use it, but they feel it is the
> wrong place.

Yes, pretty much.

I’m actually wondering if re-chartering the JOSE working group may be a good way to proceed here? I have another (now expired) draft for a new algorithm [1] that I know at least one other vendor was keen to implement, and I believe there have been other potential ideas for JOSE improvements/changes. For example, I believe there is some interest in deprecating the “none” algorithm, which was the cause of some attacks. At some point in the not-too-distant future I would think that JOSE should really standardise at least one post-quantum encryption and signature algorithm too.

[1]: https://datatracker.ietf.org/doc/draft-madden-jose-siv-mode/ <https://datatracker.ietf.org/doc/draft-madden-jose-siv-mode/> 

— Neil
-- 
ForgeRock values your Privacy <https://www.forgerock.com/your-privacy>