[Secdispatch] Document that registers the SECG secp256k1 elliptic curve

Mike Jones <Michael.Jones@microsoft.com> Mon, 04 June 2018 19:12 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 189E7130DD0 for <secdispatch@ietfa.amsl.com>; Mon, 4 Jun 2018 12:12:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TpcBieNGPVhf for <secdispatch@ietfa.amsl.com>; Mon, 4 Jun 2018 12:12:05 -0700 (PDT)
Received: from NAM01-SN1-obe.outbound.protection.outlook.com (mail-sn1nam01on0114.outbound.protection.outlook.com [104.47.32.114]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECC59130DCE for <secdispatch@ietf.org>; Mon, 4 Jun 2018 12:12:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mqE4vhlj8flMNe4BTGC5AVKKghG8ZIr3bn6nwyAbUxc=; b=aRmu+lwt7MljuqKQ82C6FVhylN7vDWgcP84DbB7138xn7hv2tqR3NC2AAOsO5Xw8daB4TZF99t9+tvyeVya0yVjADNhMVZYuCRoEohNj3DFdlwp1ACeiV4x2yXQSImnZ1XEGUXVAytilT634fW1pA133YKI9WeF9OVfO2XORs8Q=
Received: from BL0PR00MB0292.namprd00.prod.outlook.com (52.132.19.158) by BL0PR00MB0355.namprd00.prod.outlook.com (52.132.20.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.874.0; Mon, 4 Jun 2018 19:12:02 +0000
Received: from BL0PR00MB0292.namprd00.prod.outlook.com ([fe80::8887:afea:3df5:ac5a]) by BL0PR00MB0292.namprd00.prod.outlook.com ([fe80::8887:afea:3df5:ac5a%3]) with mapi id 15.20.0875.000; Mon, 4 Jun 2018 19:12:02 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: "secdispatch@ietf.org" <secdispatch@ietf.org>
CC: Benjamin Kaduk <kaduk@mit.edu>
Thread-Topic: Document that registers the SECG secp256k1 elliptic curve
Thread-Index: AdP8Kdnc3ZZaMd5VTPONut+KoS2cIQ==
Date: Mon, 04 Jun 2018 19:12:02 +0000
Message-ID: <BL0PR00MB02927CDBA6AE65BB7979118FF5670@BL0PR00MB0292.namprd00.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [69.84.247.130]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BL0PR00MB0355; 7:bi+nWD+R4y0KnRGRd04KCbEQZl5LQrjRF1fQCgIRmx36VKcrP819TrfdA1BGNcOIzRnuIMlPIT+UG/IYRFCF0W0+vJN6dmiPtvGqmeXUfqWA237GFW25x3WqHnIH8qjTm3+RPqCf4Ia3okQm21iN9HZtHgfcCaDp7QFJBVKuIo170E3hWo/P2o78qZ5XPG/JfOTxMi4uDSXsUD9Sh5RpR9LlHK34rfmlVOVjXW76OHDw1qj61545Hx15QTQAx9pv; 20:YZ+Ge7yGJkG609JrkSyNYljyBonlqVNl4wKsTcehygLmcG1SRbRcnZFcjbS1dr2qx3K8VowG9bFFoRq/sS+v+3bxKzhOk6Pw+54KQmsvU9wGE2/05ZvFF1AKmKAKlhvMf9H9EmsG8qVO76JWOU20mpYt8Ok8fI4twOzR7ZZD+sw=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7193020); SRVR:BL0PR00MB0355;
x-ms-traffictypediagnostic: BL0PR00MB0355:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-microsoft-antispam-prvs: <BL0PR00MB03555EF5276AE765CE2802F3F5670@BL0PR00MB0355.namprd00.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(21748063052155)(5213294742642);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(2017102700009)(2017102701064)(6040522)(2401047)(5005006)(8121501046)(2017102702064)(20171027021009)(20171027022009)(20171027023009)(20171027024009)(20171027025009)(20171027026009)(2017102703076)(3231254)(2018427008)(944501410)(52105095)(93006095)(93001095)(10201501046)(3002001)(6055026)(149027)(150027)(6041310)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123558120)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:BL0PR00MB0355; BCL:0; PCL:0; RULEID:; SRVR:BL0PR00MB0355;
x-forefront-prvs: 069373DFB6
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(39860400002)(346002)(376002)(396003)(39380400002)(52254002)(189003)(199004)(486006)(6306002)(81156014)(476003)(81166006)(478600001)(1730700003)(106356001)(8676002)(68736007)(74316002)(10290500003)(2351001)(14454004)(5660300001)(966005)(105586002)(72206003)(7736002)(6436002)(3660700001)(55016002)(3280700002)(33656002)(5640700003)(606006)(6916009)(5630700001)(25786009)(7696005)(2900100001)(3846002)(790700001)(10090500001)(6116002)(8990500004)(97736004)(186003)(102836004)(4326008)(99286004)(26005)(236005)(9686003)(53936002)(6506007)(86362001)(54896002)(2906002)(8936002)(86612001)(5250100002)(66066001)(22452003)(316002)(2501003); DIR:OUT; SFP:1102; SCL:1; SRVR:BL0PR00MB0355; H:BL0PR00MB0292.namprd00.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 0tyXDXJvVMpN67/5R9ZBhCnz9rJIqdmNWBlM8S+OkbOd5tjVhd27ivHr+ji097xMafeWedyiIqwUiXrb1RhI51zHaTDEsQajV0N/CzdIi7ZcMKZCyNIuBR2Z715IXKgFBvOAeQffnCut9jDLGbd7H4SRKheXAhaHttvlQNt2+yepIpW2VYi/TErXU8H7jmB4
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BL0PR00MB02927CDBA6AE65BB7979118FF5670BL0PR00MB0292namp_"
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: df4d4256-ec23-44fc-01e0-08d5ca4f0df9
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: df4d4256-ec23-44fc-01e0-08d5ca4f0df9
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Jun 2018 19:12:02.7942 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR00MB0355
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/f9cX-HUbUHmpen0bA0dUNJgXsfk>
Subject: [Secdispatch] Document that registers the SECG secp256k1 elliptic curve
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jun 2018 19:12:10 -0000

This note is soliciting feedback on the best path for https://tools.ietf.org/html/draft-jones-webauthn-secp256k1-00 to become an RFC.  Its purpose is very specific and narrow:  It registers JOSE and COSE curve identifiers for the SECG secp256k1 elliptic curve and associated algorithm identifiers.   This is used by FIDO UAF, the W3C Verifiable Claims interest group, and several blockchain projects.  I want to get standard identifiers registered so these projects can use standards-based, rather than ad-hoc, cryptographic representations.  Given the widespread use of this curve and algorithm, I would like this spec to become an RFC so that the small integer values can be assigned for COSE, per the "Standards Action" requirement for the Label assignment in the registry policy at https://tools.ietf.org/html/rfc8152#section-16.2. I believe it's also very likely that some IETF specifications will end up using these registrations as well.

As background, I'd committed to the W3C Web Authentication (WebAuthn) working group and the FIDO Alliance to register all the algorithms used by their specifications that do not have current IANA registrations for JOSE and COSE.  https://tools.ietf.org/html/draft-jones-webauthn-cose-algorithms-01 started this process by registering additional RSA algorithms (with help from Jim Schaad, Sean Turner, and others).  The next step in this process is registering the SECG secp256k1 elliptic curve and associated algorithm identifiers.

Ben Kaduk suggested that I ask SecDispatch for input on the best path forward.  For instance, is anyone interested in reviewing the document or being the document shepherd?  I believe that Area Director sponsorship probably makes the best sense for this very targeted document but am open to other options.   I know that the W3C and the FIDO Alliance would appreciate having a path forward for these registrations.

Thanks for your feedback.

                                                       -- Mike