idnits 2.17.1 draft-dang-webauthn-sm2-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (6 November 2021) is 895 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 WebAuthn Working Group F. Dang 3 Internet-Draft Tsinghua University 4 Intended status: Informational 6 November 2021 5 Expires: 10 May 2022 7 Using SM2 with JOSE and COSE 8 draft-dang-webauthn-sm2-00 10 Abstract 12 This specification defines algorithm encodings and representations 13 enabling the ISO/IEC 14888-3:2018 elliptic curve "SM2" to be used for 14 JSON Object Signing and Encryption (JOSE) and CBOR Object Signing and 15 Encryption (COSE) messages. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on 10 May 2022. 34 Copyright Notice 36 Copyright (c) 2021 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 41 license-info) in effect on the date of publication of this document. 42 Please review these documents carefully, as they describe your rights 43 and restrictions with respect to this document. Code Components 44 extracted from this document must include Simplified BSD License text 45 as described in Section 4.e of the Trust Legal Provisions and are 46 provided without warranty as described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Requirements Notation and Conventions . . . . . . . . . . 2 52 2. JOSE and COSE SM2 Curve Key Representations . . . . . . . . . 2 53 3. ECDSA Signature with SM2 Curve . . . . . . . . . . . . . . . 3 54 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 55 4.1. JSON Web Key Elliptic Curve Registration . . . . . . . . 3 56 4.2. JOSE Algorithm Registration . . . . . . . . . . . . . . . 3 57 4.3. COSE Elliptic Curves Registration . . . . . . . . . . . . 4 58 4.4. COSE Algorithm Registration . . . . . . . . . . . . . . . 4 59 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 60 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 6.1. Normative References . . . . . . . . . . . . . . . . . . 4 62 6.2. Informative References . . . . . . . . . . . . . . . . . 5 63 Appendix A. Document History . . . . . . . . . . . . . . . . . . 5 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 66 1. Introduction 68 This specification defines algorithm encodings and representations 69 enabling the ISO/IEC 14888-3:2018 elliptic curve "SM2" [ISO14888-3] 70 to be used for JSON Object Signing and Encryption (JOSE) [RFC7515] 71 and CBOR Object Signing and Encryption (COSE) [RFC8152] messages. 72 The elliptic curve and associated algorithm are registered in 73 appropriate IANA JOSE and COSE registries. 75 1.1. Requirements Notation and Conventions 77 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 78 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 79 "OPTIONAL" in this document are to be interpreted as described in BCP 80 14 [RFC2119] [RFC8174] when, and only when, they appear in all 81 capitals, as shown here. 83 2. JOSE and COSE SM2 Curve Key Representations 85 The ISO/IEC 14888-3:2018 elliptic curve "SM2" [ISO14888-3] is 86 represented in a JSON Web Key (JWK) [RFC7517] using these values: 88 * kty: EC 89 * crv: SM2 91 plus x and y values to represent the curve point for the key. Other 92 optional values such as alg MAY also be present. 94 It is represented in a COSE_Key [RFC8152] using these values: 96 * kty (1): EC2 (2) 97 * crv (-1): SM2 (TBD - requested assignment 9) 99 plus x (-2) and y (-3) values to represent the curve point for the 100 key. Other optional values such as alg (3) MAY also be present. 102 3. ECDSA Signature with SM2 Curve 104 The ECDSA signature algorithm is defined in [ISO14888-3]. 105 Implementations need to check that the key type is EC for JOSE or EC2 106 (2) for COSE when creating or verifying a signature. 108 The ECDSA algorithm specified in this document is: 110 +===============+================================+=============+ 111 | JOSE Alg Name | COSE Alg Value | Description | 112 +===============+================================+=============+ 113 | SM2 | TBD (requested assignment -48) | ECDSA w/ | 114 | | | SM2 Curve | 115 +---------------+--------------------------------+-------------+ 117 Table 1: ECDSA Algorithm Values 119 4. IANA Considerations 121 4.1. JSON Web Key Elliptic Curve Registration 123 This section registers the following value in the IANA "JSON Web Key 124 Elliptic Curve" registry [IANA.JOSE.Curves]. 126 * Curve Name: curveSM2 127 * Curve Description: SM2 Curve 128 * JOSE Implementation Requirements: Optional 129 * Change Controller: IESG 130 * Specification Document(s): Section 2 of [[ this specification ]] 132 4.2. JOSE Algorithm Registration 134 This section registers the following value in the IANA "JSON Web 135 Signature and Encryption Algorithms" registry [IANA.JOSE.Algorithms]. 137 * Algorithm Name: SM2 138 * Algorithm Description: ECDSA w/ SM2 Curve 139 * Algorithm Usage Locations: alg 140 * JOSE Implementation Requirements: Optional 141 * Change Controller: IESG 142 * Reference: Section 3 of [[ this specification ]] 143 * Algorithm Analysis Document(s): [ISO14888-3] 145 4.3. COSE Elliptic Curves Registration 147 This section registers the following value in the IANA "COSE Elliptic 148 Curves" registry [IANA.COSE.Curves]. 150 * Name: curveSM2 151 * Value: TBD (requested assignment 9) 152 * Key Type: EC2 153 * Description: SM2 Curve 154 * Change Controller: IESG 155 * Reference: Section 2 of [[ this specification ]] 156 * Recommended: Yes 158 4.4. COSE Algorithm Registration 160 This section registers the following value in the IANA "COSE 161 Algorithms" registry [IANA.COSE.Algorithms]. 163 * Name: SM2 164 * Value: TBD (requested assignment -48) 165 * Description: ECDSA w/ SM2 Curve 166 * Reference: Section 3 of this document 167 * Recommended: Yes 169 5. Security Considerations 171 The procedures and security considerations described in the 172 [ISO14888-3] specifications apply to implementations of this 173 specification. 175 6. References 177 6.1. Normative References 179 [ISO14888-3] 180 International Organization for Standardization, "IT 181 Security techniques - Digital signatures with appendix - 182 Part 3: Discrete logarithm based mechanisms", November 183 2018. 185 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 186 Requirement Levels", BCP 14, RFC 2119, 187 DOI 10.17487/RFC2119, March 1997, 188 . 190 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 191 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 192 2015, . 194 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 195 DOI 10.17487/RFC7517, May 2015, 196 . 198 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 199 RFC 8152, DOI 10.17487/RFC8152, July 2017, 200 . 202 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 203 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 204 May 2017, . 206 6.2. Informative References 208 [IANA.COSE.Algorithms] 209 IANA, "COSE Algorithms", 210 . 213 [IANA.COSE.Curves] 214 IANA, "COSE Elliptic Curves", 215 . 218 [IANA.JOSE.Algorithms] 219 IANA, "JSON Web Signature and Encryption Algorithms", 220 . 223 [IANA.JOSE.Curves] 224 IANA, "JSON Web Key Elliptic Curve", 225 . 228 Appendix A. Document History 230 [[ to be removed by the RFC Editor before publication as an RFC ]] 232 -00 234 * Initial version. 236 Author's Address 237 Fan Dang 238 Tsinghua University 239 Beijing 240 100084 241 China 243 Email: dangfan@tsinghua.edu.cn