[Secdispatch] draft-madden-jose-ecdh-1pu

Neil Madden <neil.madden@forgerock.com> Mon, 17 May 2021 08:51 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A7063A2F04 for <secdispatch@ietfa.amsl.com>; Mon, 17 May 2021 01:51:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FoT5ATQDzOTJ for <secdispatch@ietfa.amsl.com>; Mon, 17 May 2021 01:51:50 -0700 (PDT)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C53793A2F02 for <secdispatch@ietf.org>; Mon, 17 May 2021 01:51:49 -0700 (PDT)
Received: by mail-wr1-x42a.google.com with SMTP id y14so3397244wrm.13 for <secdispatch@ietf.org>; Mon, 17 May 2021 01:51:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=from:mime-version:subject:message-id:date:to; bh=aLXQEDiQxpIwH2UhG4Xu2auXEQ39RBkcJ8o08JRM3co=; b=DH8EtIMydcTRtNXPH55CF6qlw+MKiE8xnnQlglRkSvun8yLhUW4HxBFPxQ0yjuFlIM fIhvMjXlleTzdpLlq13UWHf1wTbSty8khtsZihClXlpuvWKsiuZM5lB/gUsTVBe6w+Tg j7UYjqmE6jqyOgX3tQ1IC6W2FxDoCinE3O5gA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=aLXQEDiQxpIwH2UhG4Xu2auXEQ39RBkcJ8o08JRM3co=; b=fYGVKDOgJ+uThyo1zAnny2x1XRE53fR8MMI6VKx0wza1IIeBK01yN/lj+wxQ10EAUN 4tJ6cNIVO9h7Tg/FbitFF/GnuEMW+/DZL4mrkRmuor7r++GqCv7BaiMLPHV2VMrH46a7 7LAZqGZNNlQTisbhZ4tP2kxmjoon4PL13puGJKx/+hBXxL9tZwwlJ6XsffxkvJ9YfuH6 9pafqHFnzBZz9/c5D7jwUd5wjFxf8345/ynJqDwuYcubQFyuAFcrNIWgcpetsNFhIQRi Bo5TZMbQhv99FKzSN4luHnvSEIjyq+cQwzfQiYDJzgqWr2ume82mK3mRenUH+n0WJeaR ljXw==
X-Gm-Message-State: AOAM532/LXCPa/Ymnj5MO+IQMEEIeKOtZ2vqHY3nGFefK0DVvxtZLD58 Dd2VWDoqw8io0ReF+c70Rl08BtkymZ0wJVaAUbGLFnhbSRq8jqrFa24WKbxudQQPkMdoddl97bg 9nT9qtL+pxjp1plUCPuHUoYCaUIpo8JmYvY9OERnZJ1YElcYo5FhL4+BqLFs1wyEKSDXOauJOxw ==
X-Google-Smtp-Source: ABdhPJy5wBXdIgXLrHJaEmPnGaisfhIs2rTH1ROAhew7D6ldgOThxLNppxReivQ7QZkpbDy0LZMKWg==
X-Received: by 2002:a5d:6445:: with SMTP id d5mr4178882wrw.235.1621241507632; Mon, 17 May 2021 01:51:47 -0700 (PDT)
Received: from [10.0.0.8] (252.207.159.143.dyn.plus.net. [143.159.207.252]) by smtp.gmail.com with ESMTPSA id y17sm18161618wrw.90.2021.05.17.01.51.47 for <secdispatch@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 17 May 2021 01:51:47 -0700 (PDT)
From: Neil Madden <neil.madden@forgerock.com>
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.6\))
Message-Id: <63EC3EF1-C24B-4EFD-A904-12E510193EB3@forgerock.com>
Date: Mon, 17 May 2021 09:51:46 +0100
To: secdispatch@ietf.org
X-Mailer: Apple Mail (2.3608.120.23.2.6)
Content-Type: multipart/alternative; boundary="Apple-Mail=_0339A4E6-674B-40F2-977B-56A9753079CB"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/rwsuzNziKQsBqlPhzguqg6tjI6Q>
Subject: [Secdispatch] draft-madden-jose-ecdh-1pu
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2021 08:51:56 -0000

I am looking for a home for this draft that defines a new public key authenticated encryption algorithm for JOSE (JWE):

https://datatracker.ietf.org/doc/draft-madden-jose-ecdh-1pu/ <https://datatracker.ietf.org/doc/draft-madden-jose-ecdh-1pu/>

Existing JWE algorithms provide authenticated encryption only in the case of symmetric algorithms (i.e., AES) and all the existing public key encryption algorithms provide only confidentiality with some level of ciphertext integrity - no sender/origin authentication. When sender authentication is required in a public key context, currently users must resort to a nested combination of a digital signature JWS wrapped in a JWE. This can be inefficient, somewhat error-prone, and the stronger security properties provided by signatures (non-repudiation, 3rd-party verifiability) can be undesirable in some applications where deniability or privacy are important.

The draft was originally created to support work within the OAuth WG around JWT-format access tokens. However, the WG declined to adopt the draft, so it’s looking for a new home. I believe the draft is ideally suited to many applications within OAuth and OpenID Connect, and it has already been adopted by other standards work outside the IETF (https://identity.foundation/didcomm-messaging/spec/#key-wrapping-algorithms <https://identity.foundation/didcomm-messaging/spec/#key-wrapping-algorithms>). It may also be a worthwhile addition to the COSE WG as it has some advantages in code size compared to combined signature+encryption schemes, but I am primarily interested in the JOSE applications.

Kind regards,

Neil Madden
-- 
ForgeRock values your Privacy <https://www.forgerock.com/your-privacy>