Re: [woes] Proposed charter, post-Quebec edition

Jeremy Laurenson <jlaurens@cisco.com> Sat, 06 August 2011 04:33 UTC

Return-Path: <jlaurens@cisco.com>
X-Original-To: woes@ietfa.amsl.com
Delivered-To: woes@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9122521F8772 for <woes@ietfa.amsl.com>; Fri, 5 Aug 2011 21:33:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iLzwiKECHLeH for <woes@ietfa.amsl.com>; Fri, 5 Aug 2011 21:33:47 -0700 (PDT)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) by ietfa.amsl.com (Postfix) with ESMTP id A5BF421F8770 for <woes@ietf.org>; Fri, 5 Aug 2011 21:33:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jlaurens@cisco.com; l=4919; q=dns/txt; s=iport; t=1312605247; x=1313814847; h=subject:mime-version:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=f26LysKtPNmA0sflfh/kmZJV0YJi8mzkW+2UpC0tLWU=; b=jZAXftd7NReko+yQLTpuZtJDhIAvjWviu7QBbijkQV7MZtfZ9PEqp2wB X8HAceB0SEldbTuEiubWjZanDs7C5gj2ask11X7QZq9XHRcKbf2qg5jFY R9Y9v36c6lRiXe2QTqSxn2GBrKaWqaaa/Cztq2pKHXwRkd+yqfFM+5ycF Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av8EAG7DPE6tJXG9/2dsb2JhbABCp2t3gTkHAQEBAQIBAQEBDwEnLQcLBQsLGBUSBycfERkbB4dLBKALAZ4+gzmCLl8EkwKRBA
X-IronPort-AV: E=Sophos; i="4.67,327,1309737600"; d="scan'208,223"; a="10345931"
Received: from rcdn-core2-2.cisco.com ([173.37.113.189]) by rcdn-iport-9.cisco.com with ESMTP; 06 Aug 2011 04:34:06 +0000
Received: from rtp-vpn3-927.cisco.com (rtp-vpn3-927.cisco.com [10.82.219.163]) by rcdn-core2-2.cisco.com (8.14.3/8.14.3) with ESMTP id p764Y55p015299; Sat, 6 Aug 2011 04:34:06 GMT
Mime-Version: 1.0 (Apple Message framework v1244.3)
Content-Type: text/plain; charset="us-ascii"
From: Jeremy Laurenson <jlaurens@cisco.com>
In-Reply-To: <4E3C337E.6050205@ieca.com>
Date: Sat, 06 Aug 2011 00:30:43 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <2454ACF9-17E5-41D3-A9D9-57B5BC51FBFC@cisco.com>
References: <4F25253E-A870-4956-AAB1-20890B655984@vpnc.org> <4E3A9885.50600@ieca.com> <CAMm+LwjpNMqO3AG6rOsrRgV81M8JJ7V9+uHUAMsmARxr-TCWxg@mail.gmail.com> <8EF83897-EE6B-40C0-B1B6-79A03B38EFD1@ve7jtb.com> <4E3C337E.6050205@ieca.com>
To: woes@ietf.org
X-Mailer: Apple Mail (2.1244.3)
Subject: Re: [woes] Proposed charter, post-Quebec edition
X-BeenThere: woes@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "Web Object Encryption and Signing \(woes\) BOF discussion list" <woes.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/woes>, <mailto:woes-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/woes>
List-Post: <mailto:woes@ietf.org>
List-Help: <mailto:woes-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/woes>, <mailto:woes-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Aug 2011 04:33:48 -0000

From a Javascript dev perspective, specifying an algorithm will make it a hell of of lot easier to implement, instead of having to potentially account for multiples.

Lets use the example of a web app that aggregates social media data - just for giggles - and uses WOES to secure the communications to well-defined interfaces

If multiple vendors' websites implement WOES/JOES/JOSE with different algorithms, it becomes more complex vs a single, consistent one.




On Aug 5, 2011, at 2:16 PM, Sean Turner wrote:

> So I'll bite on this ;)
> 
> I think we can write the spec to require a particular algorithm choice, but it might make more sense to define the options and then allow the environment in which the solution will be used to specify it's requirements.  But, I believe that is a discussion we'll have while writing the spec.
> 
> spt
> 
> On 8/4/11 9:29 AM, John Bradley wrote:
>> HMAC is requirement for adoption in the JWS use cases.
>> 
>> If we want to describe it as something other than a "Qualified Digital
>> Signature", that is fine as long as it is MTI:)
>> 
>> John B.
>> 
>> 
>> On 2011-08-04, at 9:12 AM, Phillip Hallam-Baker wrote:
>> 
>>> 
>>> 
>>> On Thu, Aug 4, 2011 at 9:03 AM, Sean Turner <turners@ieca.com
>>> <mailto:turners@ieca.com>> wrote:
>>> 
>>>    On 8/2/11 7:13 PM, Paul Hoffman wrote:
>>> 
>>>        Here is a proposal for the charter based on the discussion in
>>>        the BoF last week and later discussion with Sean Turner.
>>>        Comments, praise, scorn, etc., are welcome.
>>> 
>>>        --Paul and Richard
>>> 
>>>        Javascript Object Signing and Encrypting (jose)
>>>        ==============================__=================
>>> 
>>>        Background
>>>        ----------
>>> 
>>>        Javascript Object Notation (JSON) is a text format for the
>>>        serialization of structured data described in RFC 4627. The
>>>        JSON format is often used for serializing and transmitting
>>>        structured data over a network connection. With the increased
>>>        usage of JSON in protocols in the IETF and elsewhere, there is
>>>        now a desire to offer security services such as encryption and
>>>        digital signatures for data that is being carried in JSON format.
>>> 
>>>        Different proposals for providing such security services have
>>>        already been defined and implemented. This Working Group's
>>>        task is to standardize two security services, encrypting and
>>>        digitally signing, in order to increase interoperability of
>>>        security features between protocols that use JSON. The Working
>>>        Group will base its work on well-known message security
>>>        primitives (e.g., CMS), and will solicit input from the rest
>>>        of the IETF Security Area to be sure that the security
>>>        functionality in the JSON format is correct.
>>> 
>>>        This group is chartered to work on four documents:
>>> 
>>>        1) A Standards Track document specifying how to apply a
>>>        JSON-structured digital signature to data, including (but not
>>>        limited to) JSON data structures. "Digital signature" is
>>>        defined as a hash operation followed by a signature operation
>>>        using asymmetric keys.
>>> 
>>> 
>>>    I just want to make sure that we agree now that a digital
>>>    signature is a hash followed by a signature algorithm (e.g., RSA
>>>    with SHA-256). I've seen a couple of drafts that tried to say an
>>>    HMAC (e.g., HMAC-SHA256) was a digital signature; one called it a
>>>    symmetric key based digital signature algorithm (note this phrase
>>>    didn't get through the IESG).
>>> 
>>> 
>>> An HMAC is not a digital signature, but the spec definitely needs to
>>> be able to cover MAC based authentication.
>>> 
>>> 
>>> I know that public key is getting easier as far as computation goes.
>>> But for many applications the non-repudiation you get in digital
>>> signatures is actually undesirable.
>>> 
>>> There are interesting tricks you can do with symmetric crypto that are
>>> much harder to do in public key and end up with some scheme that only
>>> 50 academics in the world can follow and has a security proof that
>>> rest on rather esoteric assumptions.
>>> 
>>> --
>>> Website: http://hallambaker.com/
>>> 
>>> _______________________________________________
>>> woes mailing list
>>> woes@ietf.org <mailto:woes@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/woes
>> 
> _______________________________________________
> woes mailing list
> woes@ietf.org
> https://www.ietf.org/mailman/listinfo/woes