idnits 2.17.1 draft-ietf-cose-cbor-encoded-cert-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 7 instances of too long lines in the document, the longest one being 3 characters in excess of 72. == There are 38 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 28, 2021) is 1084 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: '-24' is mentioned on line 1086, but not defined -- Looks like a reference, but probably isn't: '23' on line 1086 == Missing Reference: '-256' is mentioned on line 583, but not defined -- Looks like a reference, but probably isn't: '255' on line 583 == Missing Reference: '-65536' is mentioned on line 584, but not defined -- Looks like a reference, but probably isn't: '65535' on line 584 -- Looks like a reference, but probably isn't: '0' on line 717 -- Looks like a reference, but probably isn't: '1' on line 1639 -- Looks like a reference, but probably isn't: '2' on line 1639 == Outdated reference: A later version (-08) exists of draft-ietf-cbor-tags-oid-06 == Outdated reference: A later version (-09) exists of draft-ietf-cose-x509-08 ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Possible downref: Non-RFC (?) normative reference: ref. 'SECG' == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-14 == Outdated reference: A later version (-23) exists of draft-ietf-lake-edhoc-06 == Outdated reference: A later version (-09) exists of draft-ietf-tls-ctls-01 == Outdated reference: A later version (-43) exists of draft-ietf-tls-dtls13-40 == Outdated reference: A later version (-09) exists of draft-ietf-uta-tls13-iot-profile-01 Summary: 2 errors (**), 0 flaws (~~), 12 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Raza 3 Internet-Draft J. Hoeglund 4 Intended status: Standards Track RISE AB 5 Expires: October 30, 2021 G. Selander 6 J. Mattsson 7 Ericsson AB 8 M. Furuhed 9 Nexus Group 10 April 28, 2021 12 CBOR Encoded X.509 Certificates (C509 Certificates) 13 draft-ietf-cose-cbor-encoded-cert-00 15 Abstract 17 This document specifies a CBOR encoding of X.509 certificates. The 18 resulting certificates are called C509 Certificates. The CBOR 19 encoding supports a large subset of RFC 5280 and significantly 20 reduces the size of certificates compatible with e.g. RFC 7925, IEEE 21 802.1AR (DevID), CNSA, and CA/Browser Forum Baseline Requirements. 22 When used to re-encode DER encoded X.509 certificates, the CBOR 23 encoding can in many cases reduce the size of RFC 7925 profiled 24 certificates with over 50%. The CBOR encoded structure can 25 alternatively be signed directly ("natively signed"), which does not 26 require re-encoding for the signature to be verified. The document 27 also specifies COSE headers as well as a TLS certificate type for 28 C509 certificates. 30 NOTE: "C509" is a placeholder, name to be decided by the COSE WG. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at https://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on October 30, 2021. 49 Copyright Notice 51 Copyright (c) 2021 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents 56 (https://trustee.ietf.org/license-info) in effect on the date of 57 publication of this document. Please review these documents 58 carefully, as they describe your rights and restrictions with respect 59 to this document. Code Components extracted from this document must 60 include Simplified BSD License text as described in Section 4.e of 61 the Trust Legal Provisions and are provided without warranty as 62 described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 67 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 68 3. CBOR Encoding . . . . . . . . . . . . . . . . . . . . . . . . 5 69 3.1. Message Fields . . . . . . . . . . . . . . . . . . . . . 5 70 3.2. Encoding of subjectPublicKey and issuerSingatureValue . . 8 71 3.3. Encoding of Extensions . . . . . . . . . . . . . . . . . 9 72 4. Compliance Requirements for Constrained IoT . . . . . . . . . 11 73 5. Legacy Considerations . . . . . . . . . . . . . . . . . . . . 11 74 6. Expected Certificate Sizes . . . . . . . . . . . . . . . . . 12 75 7. Security Considerations . . . . . . . . . . . . . . . . . . . 12 76 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 77 8.1. C509 Certificate Types Registry . . . . . . . . . . . . . 13 78 8.2. C509 Certificate Attributes Registry . . . . . . . . . . 13 79 8.3. C509 Certificate Extensions Registry . . . . . . . . . . 16 80 8.4. C509 Certificate Extended Key Usages Registry . . . . . . 18 81 8.5. C509 Certificate General Names Registry . . . . . . . . . 19 82 8.6. C509 Certificate Signature Algorithms Registry . . . . . 20 83 8.7. C509 Certificate Public Key Algorithms Registry . . . . . 23 84 8.8. COSE Header Parameters Registry . . . . . . . . . . . . . 25 85 8.9. TLS Certificate Types Registry . . . . . . . . . . . . . 26 86 8.10. CBOR Tags Registry . . . . . . . . . . . . . . . . . . . 27 87 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 27 88 9.1. Normative References . . . . . . . . . . . . . . . . . . 27 89 9.2. Informative References . . . . . . . . . . . . . . . . . 28 90 Appendix A. Example C509 Certificates . . . . . . . . . . . . . 30 91 A.1. Example RFC 7925 profiled X.509 Certificate . . . . . . . 30 92 A.2. Example IEEE 802.1AR profiled X.509 Certificate . . . . . 34 93 A.3. Example CAB Baseline ECDSA HTTPS X.509 Certificate . . . 34 94 A.4. Example CAB Baseline RSA HTTPS X.509 Certificate . . . . 36 95 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 39 96 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 40 98 1. Introduction 100 One of the challenges with deploying a Public Key Infrastructure 101 (PKI) for the Internet of Things (IoT) is the size and parsing of 102 X.509 public key certificates [RFC5280], since those are not 103 optimized for constrained environments [RFC7228]. Large certificate 104 chains are also problematic in non-constrained protocols such as EAP- 105 TLS [I-D.ietf-emu-eap-tls13] [I-D.ietf-emu-eaptlscert] where 106 authenticators typically drop an EAP session after only 40 - 50 107 round-trips and QUIC [I-D.ietf-quic-transport] where the latency 108 increases significantly unless the server only send less than three 109 times as many bytes as received prior to validating the client 110 address. More compact certificate representations are therefore 111 desirable in many use cases. Due to the current PKI usage of DER 112 encoded X.509 certificates, keeping compatibility with DER encoded 113 X.509 is necessary at least for a transition period. However, the 114 use of a more compact encoding with the Concise Binary Object 115 Representation (CBOR) [RFC8949] reduces the certificate size 116 significantly which has known performance benefits in terms of 117 decreased communication overhead, power consumption, latency, 118 storage, etc. 120 CBOR is a data format designed for small code size and small message 121 size. CBOR builds on the JSON data model but extends it by e.g. 122 encoding binary data directly without base64 conversion. In addition 123 to the binary CBOR encoding, CBOR also has a diagnostic notation that 124 is readable and editable by humans. The Concise Data Definition 125 Language (CDDL) [RFC8610] provides a way to express structures for 126 protocol messages and APIs that use CBOR. [RFC8610] also extends the 127 diagnostic notation. 129 CBOR data items are encoded to or decoded from byte strings using a 130 type-length-value encoding scheme, where the three highest order bits 131 of the initial byte contain information about the major type. CBOR 132 supports several different types of data items, in addition to 133 integers (int, uint), simple values (e.g. null), byte strings (bstr), 134 and text strings (tstr), CBOR also supports arrays [] of data items, 135 maps {} of pairs of data items, and sequences of data items. For a 136 complete specification and examples, see [RFC8949], [RFC8610], and 137 [RFC8742]. 139 CAB Baseline Requirements [CAB-Baseline], RFC 7925 [RFC7925], IEEE 140 802.1AR [IEEE-802.1AR], and CNSA [RFC8603] specify certificate 141 profiles which can be applied to certificate based authentication 142 with, e.g., TLS [RFC8446], QUIC [I-D.ietf-quic-transport], DTLS 143 [I-D.ietf-tls-dtls13], COSE [RFC8152], EDHOC [I-D.ietf-lake-edhoc], 144 or Compact TLS 1.3 [I-D.ietf-tls-ctls]. RFC 7925 [RFC7925], 145 RFC7925bis [I-D.ietf-uta-tls13-iot-profile], and IEEE 802.1AR 147 [IEEE-802.1AR] specifically target Internet of Things deployments. 148 This document specifies a CBOR encoding based on [X.509-IoT], which 149 can support large parts of [RFC5280]. The encoding support all 150 [RFC7925] and IEEE 802.1AR [IEEE-802.1AR] and CAB Baseline 151 [CAB-Baseline] profiled X.509 certificates. The resulting 152 certificates are called C509 Certificates. Two variants are defined 153 using the same CBOR encoding and differing only in what is being 154 signed: 156 1. An invertible CBOR re-encoding of DER encoded X.509 certificates 157 [RFC5280], which can be reversed to obtain the original DER 158 encoded X.509 certificate. 160 2. Natively signed C509 certificates, where the signature is 161 calculated over the CBOR encoding instead of over the DER 162 encoding as in 1. This removes the need for ASN.1 and DER 163 parsing and the associated complexity but they are not backwards 164 compatible with implementations requiring DER encoded X.509. 166 Natively signed C509 certificates can be applied in devices that are 167 only required to authenticate to natively signed C509 certificate 168 compatible servers, which is not a major restriction for many IoT 169 deployments where the parties issuing and verifying certificates can 170 be a restricted ecosystem. 172 This document specifies COSE headers for use of the C509 certificates 173 with COSE, see Section 8.8. The document also specifies a TLS 174 certificate type for use of the C509 certificates with TLS and QUIC 175 (with or without additional TLS certificate compression), see 176 Section 8.9. 178 2. Notational Conventions 180 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 181 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 182 "OPTIONAL" in this document are to be interpreted as described in BCP 183 14 [RFC2119] [RFC8174] when, and only when, they appear in all 184 capitals, as shown here. 186 This specification makes use of the terminology in [RFC5280], 187 [RFC7228], [RFC8610], and [RFC8949]. When referring to CBOR, this 188 specification always refer to Deterministically Encoded CBOR as 189 specified in Sections 4.2.1 and 4.2.2 of [RFC8949]. 191 3. CBOR Encoding 193 This section specifies the content and encoding for C509 194 certificates, with the overall objective to produce a very compact 195 representation supporting large parts of [RFC5280], and everything in 196 [RFC7925], [IEEE-802.1AR], and CAB Baseline [CAB-Baseline]. In the 197 CBOR encoding, static fields are elided, elliptic curve points and 198 time values are compressed, OID are replaced with short integers, and 199 redundant encoding is removed. Combining these different components 200 reduces the certificate size significantly, which is not possible 201 with general purpose compression algorithms, see Figure 2. 203 The C509 certificate can be either a CBOR re-encoding of a DER 204 encoded X.509 certificate, in which case the signature is calculated 205 on the DER encoded ASN.1 data in the X.509 certificate, or a natively 206 signed C509 certificate, in which case the signature is calculated 207 directly on the CBOR encoded data. In both cases the certificate 208 content is adhering to the restrictions given by [RFC5280]. The re- 209 encoding is known to work with DER encoded certificates but might 210 work with other canonical encodings. The re-encoding does not work 211 for BER encoded certificates. 213 In the encoding described below, the order of elements in arrays are 214 always encoded in the same order as the elements or the corresponding 215 SEQUENCE or SET in the DER encoding. 217 3.1. Message Fields 219 The X.509 fields and their CBOR encodings are listed below, and used 220 in the definition of C509 certificates, see Figure 1. 222 C509 certificates are defined in terms of DER encoded [RFC5280] X.509 223 certificates: 225 o version. The 'version' field is encoded in the 226 'cborCertificateType' CBOR int. The field 'cborCertificateType' 227 also indicates the type of the C509 certificate. Currently, the 228 type can be a natively signed C509 certificate following X.509 v3 229 (cborCertificateType = 0) or a CBOR re-encoded X.509 v3 DER 230 certificate (cborCertificateType = 1), see Section 8.1. 232 o serialNumber. The 'serialNumber' INTEGER value field is encoded 233 as the unwrapped CBOR unsigned bignum (~biguint) 234 'certificateSerialNumber'. Any leading 0x00 byte (to indicate 235 that the number is not negative) is therefore omitted. 237 o signature. The 'signature' field is always the same as the 238 'signatureAlgorithm' field and therefore omitted from the CBOR 239 encoding. 241 o issuer. In the general case, the sequence of 242 'RelativeDistinguishedName' is encoded as a CBOR array of CBOR 243 arrays of Attributes. Typically each RelativeDistinguishedName 244 only contains a single attribute and the sequence is then encoded 245 as a CBOR array of Attributes. Each Attribute is encoded as a 246 (CBOR int, CBOR text string) pair or as a (unwrapped CBOR OID, 247 CBOR bytes) pair. The absolute value of the CBOR int (see 248 Figure 4) encodes the attribute type and the sign is used to 249 represent the character string type; positive for Utf8String, 250 negative for PrintableString. In natively signed C509 251 certificates all text strings are UTF-8 encoded and all attributes 252 SHALL have a positive sign. Text strings SHALL still adhere to 253 any X.509 restrictions, i.e. serialNumber SHALL only contain the 254 74 character subset of ASCII allowed by PrintableString and 255 countryName SHALL have length 2. The string types teletexString, 256 universalString, and bmpString are not supported. If Name 257 contains a single Attribute containing an utf8String encoded 258 'common name' it is encoded as a CBOR text string. If the text 259 string contains an EUI-64 of the form "HH-HH-HH-HH-HH-HH-HH-HH" 260 where 'H' is one of the symbol '0'-'9' or 'A'-'F' it is encoded as 261 a CBOR byte string of length 8 instead. EUI-64 mapped from a 262 48-bit MAC address (i.e. of the form "HH-HH-HH-FF-FE-HH-HH-HH) is 263 encoded as a CBOR byte string of length 6. 265 o validity. The 'notBefore' and 'notAfter' fields are encoded as 266 unwrapped CBOR epoch-based date/time (~time) where the tag content 267 is an unsigned integer. In POSIX time, leap seconds are ignored, 268 with a leap second having the same POSIX time as the second before 269 it. Compression of X.509 certificates with the time 23:59:60 UTC 270 is therefore not supported. Note that RFC 5280 mandates encoding 271 of dates through the year 2049 as UTCTime, and later dates as 272 GeneralizedTime. The value "99991231235959Z" (no expiration date) 273 is encoded as CBOR null. 275 o subject. The 'subject' is encoded exactly like issuer. 277 o subjectPublicKeyInfo. The 'AlgorithmIdentifier' field including 278 parameters is encoded as the CBOR int 'subjectPublicKeyAlgorithm' 279 (see Section 8.7) or as an array with an unwrapped CBOR OID tag 280 [I-D.ietf-cbor-tags-oid] optionally followed by the parameters 281 encoded as a CBOR byte string. In general, the 'subjectPublicKey' 282 BIT STRING value field is encoded as a CBOR byte string. This 283 specification assumes the BIT STRING has zero unused bits and the 284 unused bits byte is omitted. For rsaEncryption and id- 285 ecPublicKey, the encoding of subjectPublicKey is further optimized 286 as described in Section 3.2. 288 o issuerUniqueID. Not supported. 290 o subjectUniqueID. Not supported. 292 o extensions. The 'extensions' field is encoded as a CBOR array 293 where each extension is encoded as either a CBOR int (see 294 Section 8.3) followed by an optional CBOR item of any type or an 295 unwrapped CBOR OID tag [I-D.ietf-cbor-tags-oid] followed by a CBOR 296 bool encoding 'critical' and the DER encoded value of the 297 'extnValue' encoded as a CBOR byte string. If the array contains 298 exactly two ints and the absolute value of the first int is 2, the 299 array is omitted and the extensions is encoded as a single CBOR 300 int with the absolute value of the second int and the sign of the 301 first int. Extensions are encoded as specified in Section 3.3. 302 The extensions mandated to be supported by [RFC7925] and 303 [IEEE-802.1AR] are given special treatment. An omitted 304 'extensions' field is encoded as an empty CBOR array. 306 o signatureAlgorithm. The 'signatureAlgorithm' field including 307 parameters is encoded as a CBOR int (see Section 8.6) or as an 308 array with an unwrapped CBOR OID tag [I-D.ietf-cbor-tags-oid] 309 optionally followed by the parameters encoded as a CBOR byte 310 string. 312 o signatureValue. In general, the 'signatureValue' BIT STRING value 313 field is encoded as the CBOR byte string issuerSignatureValue. 314 This specification assumes the BIT STRING has zero unused bits and 315 the unused bits byte is omitted. For natively signed C509 316 certificates the signatureValue is calculated over the CBOR 317 sequence TBSCertificate. For ECDSA, the encoding of 318 issuerSignatureValue is further optimized as described in 319 Section 3.2 321 The following Concise Data Definition Language (CDDL) defines 322 CBORCertificate and TBSCertificate, which are encoded as CBOR 323 Sequences [RFC8742]. The member names therefore only have 324 documentary value. 326 ; The elements of the following group are to be used in a CBOR Sequence: 327 CBORCertificate = ( 328 TBSCertificate, 329 issuerSignatureValue : any, 330 ) 332 TBSCertificate = ( 333 cborCertificateType: int, 334 certificateSerialNumber: CertificateSerialNumber, 335 issuer: Name, 336 validityNotBefore: Time, 337 validityNotAfter: Time, 338 subject: Name, 339 subjectPublicKeyAlgorithm: AlgorithmIdentifier, 340 subjectPublicKey: any, 341 extensions: Extensions, 342 issuerSignatureAlgorithm: AlgorithmIdentifier, 343 ) 345 CertificateSerialNumber = ~biguint 347 Name = [ * RelativeDistinguishedName ] / text / bytes 349 RelativeDistinguishedName = Attribute / [ 2* Attribute ] 351 Attribute = ( attributeType: int, attributeValue: text ) // 352 ( attributeType: ~oid, attributeValue: bytes ) 354 Time = ~time / null 356 AlgorithmIdentifier = int / [ algorithm: ~oid, ? parameters: bytes ] 358 Extensions = [ * Extension ] / int 360 Extension = ( extensionID: int, extensionValue: any ) // 361 ( extensionID: ~oid, critical: bool, extensionValue: bytes ) 362 ) 364 Figure 1: CDDL for CBORCertificate. 366 3.2. Encoding of subjectPublicKey and issuerSingatureValue 368 3.2.1. Encoding of subjectPublicKey 370 For RSA public keys (rsaEncryption), the SEQUENCE and INTEGER type 371 and length fields are omitted and the two INTEGER value fields 372 (modulus, exponent) are encoded as an array of two unwrapped CBOR 373 unsigned bignum (~biguint), i.e. [ modulus : ~biguint, exponent : 375 ~biguint ]. If the exponent is 65537, the array and the exponent is 376 omitted and subjectPublicKey consist of only the modulus encoded as 377 an unwrapped CBOR unsigned bignum (~biguint). 379 For elliptic curve public keys in Weierstrass form (id-ecPublicKey), 380 uncompressed keys are point compressed as defined in Section 2.3.3 of 381 [SECG]. If a DER encoded certificate with a point compressed public 382 key of type id-ecPublicKey is CBOR encoded, the octets 0xfe and 0xfd 383 are used instead of 0x02 and 0x03 in the CBOR encoding to represent 384 even and odd y-coordinate, respectively. 386 3.2.2. Encoding of issuerSingatureValue 388 For ECDSA signatures, the SEQUENCE and INTEGER type and length fields 389 as well as the any leading 0x00 byte (to indicate that the number is 390 not negative) are omitted. If the two INTEGER value fields have 391 different lengths, the shortest INTEGER value field is padded with 392 zeroes so that the two fields have the same length. The resulting 393 byte string is encoded as a CBOR byte string. 395 3.3. Encoding of Extensions 397 This section details the encoding of the 'extensions' field. The 398 'extensions' field is encoded as a CBOR array where each extensionID 399 is encoded as either a CBOR int or a CBOR OID tag. If 'extensionID' 400 is encoded an int (see Section 8.3),the sign is used to encode if the 401 extension is critical and the 'critical' field is omitted. Critical 402 extensions are encoded with a positive sign and non-critical 403 extensions are encoded with a negative sign. 405 The 'extnValue' OCTET STREAM value field is encoded as the CBOR byte 406 string 'extensionValue' except for the extensions specified below. 407 The 'extensionValue' for the extensions mandated to be supported by 408 [RFC7925], [IEEE-802.1AR], and [CAB-Baseline] are encoded as follows: 410 o keyUsage. The 'KeyUsage' BIT STRING is interpreted as an unsigned 411 integer n in network byte order and encoded as a CBOR int. 413 o subjectAltName. extensionValue is encoded as an array of (int, 414 any) pairs where each pair encodes a general name (see 415 Section 8.5). If subjectAltName contains exactly one dNSName, the 416 array and the int are omitted and extensionValue is the dNSName 417 encoded as a CBOR text string. In addition to the general names 418 defined in [RFC5280], the hardwareModuleName type of otherName has 419 been given its own int due to its mandatory use in IEEE 802.1AR. 420 When 'otherName + hardwareModuleName' is used, then [ oid, bytes ] 421 is used to identify the pair ( hwType, hwSerialEntries ) directly 422 as specified in [RFC4108]. 424 GeneralNames = [ + GeneralName ] / text 425 GeneralName = ( GeneralNameType : int, GeneralNameValue : any ) 427 o basicConstraints. If 'cA' = false then extensionValue = -2, if 428 'cA' = true and 'pathLenConstraint' is not present then 429 extensionValue = -1, and if 'cA' = true and 'pathLenConstraint' is 430 present then extensionValue = pathLenConstraint. 432 o extKeyUsage. extensionValue is encoded as an array of CBOR ints 433 (see Section 8.4) or unwrapped CBOR OID tags 434 [I-D.ietf-cbor-tags-oid] where each int or OID tag encodes a key 435 usage purpose. If the array contains a single int, the array is 436 omitted. 438 ExtValueEKU = [ + int / ~oid ] / int 440 o subjectKeyIdentifier. extensionValue is the value of the 441 'keyIdentifier' field encoded as a CBOR byte string. 443 o authorityKeyIdentifier. extensionValue is encoded as an array 444 where the value of the 'keyIdentifier' is encoded as a CBOR byte 445 string, 'GeneralNames' is encoded like in subjectAltName, and 446 'AuthorityCertSerialNumber' is encoded as ~biguint exactly like 447 certificateSerialNumber. Omitted values are encoded as CBOR null. 449 ExtValueAKI = [ keyIdentifier: bytes / null, 450 certIssuer: GeneralNames / null, 451 certSerialNumber: CertificateSerialNumber / null ] 452 / bytes 454 o cRLDistributionPoints. If the cRLDistributionPoints is a sequence 455 of DistributionPointName, it is encoded like subjectAltName, with 456 the difference that if cRLDistributionPoints contains exactly one 457 uniformResourceIdentifier, the array and the int are omitted and 458 extensionValue is the uniformResourceIdentifier encoded as a CBOR 459 text string. 461 o authorityInfoAccess. If authorityInfoAccess consist of only 462 uniformResourceIdentifiers it is encoded as an array of uris. 464 ExtValueAIA = [ + ( ocsp : 1 // caIssuers : 2 , uri : text ) ] 466 3.3.1. Example Encoding of Extensions 468 The examples below use values from Section 8.3, Section 8.4, and 469 Section 8.5: 471 o A critical basicConstraints ('cA' = true) without 472 pathLenConstraint is encoded as the two CBOR ints -1, -1. 474 o A non-critical keyUsage with digitalSignature and keyAgreement 475 asserted is encoded as the two CBOR ints 2, 17 (2^0 + 2^4 = 17). 477 o A non-critical extKeyUsage containing id-kp-codeSigning and id-kp- 478 OCSPSigning is encoded as the CBOR int 3 followed by the CBOR 479 array [ 3, 6 ]. 481 o A non-critical subjectAltName containing only the dNSName 482 example.com is encoded as the CBOR int 4 followed by the CBOR text 483 string "example.com". 485 Thus, the extension field of a certificate containing all of the 486 above extensions in the given order would be encoded as the CBOR 487 array [ -1, -1, 2, 17, 3, [ 3, 6 ], 4, "example.com" ]. 489 4. Compliance Requirements for Constrained IoT 491 For general purpose applications, the normative requirements of 492 [RFC5280] applies. This section describes the mandatory to implement 493 algorithms and OIDs for constrained IoT application; the values of 494 the OIDs including certificate fields and extensions, time format, 495 attributes in distinguished names, etc. 497 TODO: Write this section 499 5. Legacy Considerations 501 C509 certificates can be deployed with legacy X.509 certificates and 502 CA infrastructure. In order to verify the signature, the C509 503 certificate is used to recreate the original X.509 data structure to 504 be able to verify the signature. 506 For protocols like TLS/DTLS 1.2, where the handshake is sent 507 unencrypted, the actual encoding and compression can be done at 508 different locations depending on the deployment setting. For 509 example, the mapping between C509 certificate and standard X.509 510 certificate can take place in a 6LoWPAN border gateway which allows 511 the server side to stay unmodified. This case gives the advantage of 512 the low overhead of a C509 certificate over a constrained wireless 513 links. The conversion to X.509 within an IoT device will incur a 514 computational overhead, however, measured in energy this is likely to 515 be negligible compared to the reduced communication overhead. 517 For the setting with constrained server and server-only 518 authentication, the server only needs to be provisioned with the C509 519 certificate and does not perform the conversion to X.509. This 520 option is viable when client authentication can be asserted by other 521 means. 523 For protocols like IKEv2, TLS/DTLS 1.3, and EDHOC, where certificates 524 are encrypted, the proposed encoding needs to be done fully end-to- 525 end, through adding the encoding/decoding functionality to the 526 server. 528 6. Expected Certificate Sizes 530 The CBOR encoding of the sample certificate given in Appendix A 531 results in the numbers shown in Figure 2. After [RFC7925] profiling, 532 most duplicated information has been removed, and the remaining text 533 strings are minimal in size. Therefore, the further size reduction 534 reached with general compression mechanisms will be small, mainly 535 corresponding to making the ASN.1 encoding more compact. For Brtoli 536 [RFC7932], the brotli command line tool 1.09 was used with the 537 default best compression level. 539 +------------------+--------------+------------+--------------------+ 540 | | RFC 7925 | Brotli | C509 Certificate | 541 +------------------+---------------------------+--------------------+ 542 | Certificate Size | 314 | 303 | 138 | 543 +------------------+--------------+------------+--------------------+ 545 Figure 2: Comparing Sizes of Certificates (bytes) 547 7. Security Considerations 549 The CBOR profiling of X.509 certificates does not change the security 550 assumptions needed when deploying standard X.509 certificates but 551 decreases the number of fields transmitted, which reduces the risk 552 for implementation errors. 554 The use of natively signed C509 certificates removes the need for 555 ASN.1 encoding, which is a rich source of security vulnerabilities. 557 Conversion between the certificate formats can be made in constant 558 time to reduce risk of information leakage through side channels. 560 The mechanism in this draft does not reveal any additional 561 information compared to X.509. Because of difference in size, it 562 will be possible to detect that this profile is used. The gateway 563 solution described in Section 5 requires unencrypted certificates and 564 is not recommended. 566 8. IANA Considerations 568 This document creates several new registries under the new heading 569 "C509 Certificate". For all items, the 'Reference' field points to 570 this document. 572 The expert reviewers for the registries defined in this document are 573 expected to ensure that the usage solves a valid use case that could 574 not be solved better in a different way, that it is not going to 575 duplicate one that is already registered, and that the registered 576 point is likely to be used in deployments. They are furthermore 577 expected to check the clarity of purpose and use of the requested 578 code points. Experts should take into account the expected usage of 579 entries when approving point assignment, and the length of the 580 encoded value should be weighed against the number of code points 581 left that encode to that size and how constrained the systems it will 582 be used on are. Values in the interval [-24, 23] have a 1 byte 583 encodings, other values in the interval [-256, 255] have a 2 byte 584 encodings, and the remaining values in the interval [-65536, 65535] 585 have 3 byte encodings. 587 8.1. C509 Certificate Types Registry 589 IANA has created a new registry titled "C509 Certificate Types" under 590 the new heading "C509 Certificate". The columns of the registry are 591 Value, Description, and Reference, where Value is an integer, and the 592 other columns are text strings. For values in the interval [-24, 23] 593 the registration procedure is "IETF Review" and "Expert Review". For 594 all other values the registration procedure is "Expert Review". The 595 initial contents of the registry are: 597 +-------+-----------------------------------------------------------+ 598 | Value | Description | 599 +=======+===========================================================+ 600 | 0 | Natively Signed C509 Certificate following X.509 v3 | 601 +-------+-----------------------------------------------------------+ 602 | 1 | CBOR re-encoding of X.509 v3 Certificate | 603 +-------+-----------------------------------------------------------+ 605 Figure 3: C509 Certificate Types 607 8.2. C509 Certificate Attributes Registry 609 IANA has created a new registry titled "C509 Certificate Attributes" 610 under the new heading "C509 Certificate". The columns of the 611 registry are Value, Name, OID, DER, Comments, and Reference, where 612 Value is an integer, and the other columns are text strings. Only 613 non-negative values can be registered. For values in the interval 615 [0, 23] the registration procedure is "IETF Review" and "Expert 616 Review". For all other values the registration procedure is "Expert 617 Review". The initial contents of the registry are: 619 +-------+-----------------------------------------------------------+ 620 | Value | Attribute | 621 +=======+===========================================================+ 622 | 1 | Name: Common Name | 623 | | OID: 2.5.4.3 | 624 | | DER: 06 03 55 04 03 | 625 | | Comments: | 626 +-------+-----------------------------------------------------------+ 627 | 2 | Name: Surname | 628 | | OID: 2.5.4.4 | 629 | | DER: 06 03 55 04 04 | 630 | | Comments: | 631 +-------+-----------------------------------------------------------+ 632 | 3 | Name: Serial Number | 633 | | OID: 2.5.4.5 | 634 | | DER: 06 03 55 04 05 | 635 | | Comments: | 636 +-------+-----------------------------------------------------------+ 637 | 4 | Name: Country | 638 | | OID: 2.5.4.6 | 639 | | DER: 06 03 55 04 06 | 640 | | Comments: | 641 +-------+-----------------------------------------------------------+ 642 | 5 | Name: Locality | 643 | | OID: 2.5.4.7 | 644 | | DER: 06 03 55 04 07 | 645 | | Comments: | 646 +-------+-----------------------------------------------------------+ 647 | 6 | Name: State or Province | 648 | | OID: 2.5.4.8 | 649 | | DER: 06 03 55 04 08 | 650 | | Comments: | 651 +-------+-----------------------------------------------------------+ 652 | 7 | Name: Street Address | 653 | | OID: 2.5.4.9 | 654 | | DER: 06 03 55 04 09 | 655 | | Comments: | 656 +-------+-----------------------------------------------------------+ 657 | 8 | Name: Organization | 658 | | OID: 2.5.4.10 | 659 | | DER: 06 03 55 04 0A | 660 | | Comments: | 661 +-------+-----------------------------------------------------------+ 662 | 9 | Name: Organizational Unit | 663 | | OID: 2.5.4.11 | 664 | | DER: 06 03 55 04 0B | 665 | | Comments: | 666 +-------+-----------------------------------------------------------+ 667 | 10 | Name: Title | 668 | | OID: 2.5.4.12 | 669 | | DER: 06 03 55 04 0C | 670 | | Comments: | 671 +-------+-----------------------------------------------------------+ 672 | 11 | Name: Postal Code | 673 | | OID: 2.5.4.17 | 674 | | DER: 06 03 55 04 11 | 675 | | Comments: | 676 +-------+-----------------------------------------------------------+ 677 | 12 | Name: Given Name | 678 | | OID: 2.5.4.42 | 679 | | DER: 06 03 55 04 2A | 680 | | Comments: | 681 +-------+-----------------------------------------------------------+ 682 | 13 | Name: Initials | 683 | | OID: 2.5.4.43 | 684 | | DER: 06 03 55 04 2B | 685 | | Comments: | 686 +-------+-----------------------------------------------------------+ 687 | 14 | Name: Generation Qualifier | 688 | | OID: 2.5.4.44 | 689 | | DER: 06 03 55 04 2C | 690 | | Comments: | 691 +-------+-----------------------------------------------------------+ 692 | 15 | Name: DN Qualifier | 693 | | OID: 2.5.4.46 | 694 | | DER: 06 03 55 04 2E | 695 | | Comments: | 696 +-------+-----------------------------------------------------------+ 697 | 16 | Name: Pseudonym | 698 | | OID: 2.5.4.65 | 699 | | DER: 06 03 55 04 41 | 700 | | Comments: | 701 +-------+-----------------------------------------------------------+ 702 | 17 | Name: Organization Identifier | 703 | | OID: 2.5.4.97 | 704 | | DER: 06 03 55 04 61 | 705 | | Comments: | 706 +-------+-----------------------------------------------------------+ 708 Figure 4: C509 Certificate Attributes 710 8.3. C509 Certificate Extensions Registry 712 IANA has created a new registry titled "C509 Certificate Extensions" 713 under the new heading "C509 Certificate". The columns of the 714 registry are Value, Name, OID, DER, Comments, extensionValue, and 715 Reference, where Value is an integer, and the other columns are text 716 strings. Only non-negative values can be registered. For values in 717 the interval [0, 23] the registration procedure is "IETF Review" and 718 "Expert Review". For all other values the registration procedure is 719 "Expert Review". The initial contents of the registry are: 721 +-------+-----------------------------------------------------------+ 722 | Value | Extension | 723 +=======+===========================================================+ 724 | 0 | Name: Subject Key Identifier | 725 | | OID: 2.5.29.14 | 726 | | DER: 06 03 55 1D 0E | 727 | | Comments: | 728 | | extensionValue: bytes | 729 +-------+-----------------------------------------------------------+ 730 | 1 | Name: Key Usage | 731 | | OID: 2.5.29.15 | 732 | | DER: 06 03 55 1D 0F | 733 | | Comments: | 734 | | AttributeValue: int | 735 +-------+-----------------------------------------------------------+ 736 | 2 | Name: Subject Alternative Name | 737 | | OID: 2.5.29.17 | 738 | | DER: 06 03 55 1D 11 | 739 | | Comments: | 740 | | extensionValue: [ + ( int, any ) ] / text | 741 +-------+-----------------------------------------------------------+ 742 | 3 | Name: Basic Constraints | 743 | | OID: 2.5.29.19 | 744 | | DER: 06 03 55 1D 13 | 745 | | Comments: | 746 | | extensionValue: int | 747 +-------+-----------------------------------------------------------+ 748 | 4 | Name: CRL Distribution Points | 749 | | OID: 2.5.29.31 | 750 | | DER: 06 03 55 1D 1F | 751 | | Comments: | 752 | | extensionValue: [ + ( int, any ) ] / text | 753 +-------+-----------------------------------------------------------+ 754 | 5 | Name: Certificate Policies | 755 | | OID: 2.5.29.32 | 756 | | DER: 06 03 55 1D 20 | 757 | | Comments: | 758 | | extensionValue: [ + ( oid, ? text ) ] | 759 +-------+-----------------------------------------------------------+ 760 | 6 | Name: Authority Key Identifier | 761 | | OID: 2.5.29.35 | 762 | | DER: 06 03 55 1D 23 | 763 | | Comments: | 764 | | extensionValue: bytes | 765 +-------+-----------------------------------------------------------+ 766 | 7 | Name: Extended Key Usage | 767 | | OID: 2.5.29.37 | 768 | | DER: 06 03 55 1D 25 | 769 | | Comments: | 770 | | extensionValue: int | 771 +-------+-----------------------------------------------------------+ 772 | 8 | Name: Authority Information Access | 773 | | OID: 1.3.6.1.5.5.7.1.1 | 774 | | DER: 06 08 2B 06 01 05 05 07 01 01 | 775 | | Comments: | 776 | | extensionValue: [ + ( 1 / 2 , text ) ] | 777 +-------+-----------------------------------------------------------+ 778 | 9 | Name: Signed Certificate Timestamp List | 779 | | OID: 1.3.6.1.4.1.11129.2.4.2 | 780 | | DER: 06 0A 2B 06 01 04 01 D6 79 02 04 02 | 781 | | Comments: | 782 | | extensionValue: [ bytes, ~biguint, | 783 | | AlgorithmIdentifier, bytes] | 784 +-------+-----------------------------------------------------------+ 785 | 24 | Name: Subject Directory Attributes | 786 | | OID: 2.5.29.9 | 787 | | DER: 06 03 55 1D 09 | 788 | | Comments: | 789 | | extensionValue: bytes | 790 +-------+-----------------------------------------------------------+ 791 | 25 | Name: Issuer Alternative Name | 792 | | OID: 2.5.29.18 | 793 | | DER: 06 03 55 1D 12 | 794 | | Comments: | 795 | | extensionValue: bytes | 796 +-------+-----------------------------------------------------------+ 797 | 26 | Name: Name Constraints | 798 | | OID: 2.5.29.30 | 799 | | DER: 06 03 55 1D 1E | 800 | | Comments: | 801 | | extensionValue: bytes | 802 +-------+-----------------------------------------------------------+ 803 | 27 | Name: Policy Mappings | 804 | | OID: 2.5.29.33 | 805 | | DER: 06 03 55 1D 21 | 806 | | Comments: | 807 | | extensionValue: bytes | 808 +-------+-----------------------------------------------------------+ 809 | 28 | Name: Policy Constraints | 810 | | OID: 2.5.29.36 | 811 | | DER: 06 03 55 1D 24 | 812 | | Comments: | 813 | | extensionValue: bytes | 814 +-------+-----------------------------------------------------------+ 815 | 29 | Name: Freshest CRL | 816 | | OID: 2.5.29.46 | 817 | | DER: 06 03 55 1D 2E | 818 | | Comments: | 819 | | extensionValue: bytes | 820 +-------+-----------------------------------------------------------+ 821 | 30 | Name: Inhibit anyPolicy | 822 | | OID: 2.5.29.54 | 823 | | DER: 06 03 55 1D 36 | 824 | | Comments: | 825 | | extensionValue: bytes | 826 +-------+-----------------------------------------------------------+ 827 | 31 | Name: Subject Information Access | 828 | | OID: 1.3.6.1.5.5.7.1.11 | 829 | | DER: 06 08 2B 06 01 05 05 07 01 0B | 830 | | Comments: | 831 | | extensionValue: bytes | 832 +-------+-----------------------------------------------------------+ 834 Figure 5: C509 Certificate Extensions 836 8.4. C509 Certificate Extended Key Usages Registry 838 IANA has created a new registry titled "C509 Certificate Extended Key 839 Usages" under the new heading "C509 Certificate". The columns of the 840 registry are Value, Name, OID, DER, Comments, and Reference, where 841 Value is an integer, and the other columns are text strings. For 842 values in the interval [-24, 23] the registration procedure is "IETF 843 Review" and "Expert Review". For all other values the registration 844 procedure is "Expert Review". The initial contents of the registry 845 are: 847 +-------+-----------------------------------------------------------+ 848 | Value | Extended Key Usage | 849 +=======+===========================================================+ 850 | 1 | Name: TLS Server authentication | 851 | | OID: 1.3.6.1.5.5.7.3.1 | 852 | | DER: 06 08 2B 06 01 05 05 07 03 01 | 853 | | Comments: | 854 +-------+-----------------------------------------------------------+ 855 | 2 | Name: TLS Client Authentication | 856 | | OID: 1.3.6.1.5.5.7.3.2 | 857 | | DER: 06 08 2B 06 01 05 05 07 03 02 | 858 | | Comments: | 859 +-------+-----------------------------------------------------------+ 860 | 3 | Name: Code Signing | 861 | | OID: 1.3.6.1.5.5.7.3.3 | 862 | | DER: 06 08 2B 06 01 05 05 07 03 03 | 863 | | Comments: | 864 +-------+-----------------------------------------------------------+ 865 | 4 | Name: Email protection (S/MIME) | 866 | | OID: 1.3.6.1.5.5.7.3.4 | 867 | | DER: 06 08 2B 06 01 05 05 07 03 04 | 868 | | Comments: | 869 +-------+-----------------------------------------------------------+ 870 | 8 | Name: Time Stamping | 871 | | OID: 1.3.6.1.5.5.7.3.8 | 872 | | DER: 06 08 2B 06 01 05 05 07 03 08 | 873 | | Comments: | 874 +-------+-----------------------------------------------------------+ 875 | 9 | Name: OCSP Signing | 876 | | OID: 1.3.6.1.5.5.7.3.9 | 877 | | DER: 06 08 2B 06 01 05 05 07 03 09 | 878 | | Comments: | 879 +-------+-----------------------------------------------------------+ 881 Figure 6: C509 Certificate Extended Key Usages 883 8.5. C509 Certificate General Names Registry 885 IANA has created a new registry titled "C509 Certificate General 886 Names" under the new heading "C509 Certificate". The columns of the 887 registry are Value, General Name, and Reference, where Value is an 888 integer, and the other columns are text strings. For values in the 889 interval [-24, 23] the registration procedure is "IETF Review" and 890 "Expert Review". For all other values the registration procedure is 891 "Expert Review". The initial contents of the registry are: 893 +-------+-----------------------------------------------------------+ 894 | Value | General Names | 895 +=======+===========================================================+ 896 | -1 | Name: otherName with hardwareModuleName | 897 | | Comments: | 898 | | Value: [ ~oid, bytes ] | 899 +-------+-----------------------------------------------------------+ 900 | 0 | Name: otherName | 901 | | Comments: | 902 | | Value: [ ~oid, bytes ] | 903 +-------+-----------------------------------------------------------+ 904 | 1 | Name: rfc822Name | 905 | | Comments: | 906 | | Value: text | 907 +-------+-----------------------------------------------------------+ 908 | 2 | Name: dNSName | 909 | | Comments: | 910 | | Value: text | 911 +-------+-----------------------------------------------------------+ 912 | 4 | Name: directoryName | 913 | | Comments: | 914 | | Value: Name | 915 +-------+-----------------------------------------------------------+ 916 | 6 | Name: uniformResourceIdentifier | 917 | | Comments: | 918 | | Value: text | 919 +-------+-----------------------------------------------------------+ 920 | 7 | Name: iPAddress | 921 | | Comments: | 922 | | Value: bytes | 923 +-------+-----------------------------------------------------------+ 924 | 8 | Name: registeredID | 925 | | Comments: | 926 | | Value: ~oid | 927 +-------+-----------------------------------------------------------+ 929 Figure 7: C509 Certificate General Names 931 8.6. C509 Certificate Signature Algorithms Registry 933 IANA has created a new registry titled "C509 Certificate Signature 934 Algorithms" under the new heading "C509 Certificate". The columns of 935 the registry are Value, Name, OID, Parameters, DER, Comments, and 936 Reference, where Value is an integer, and the other columns are text 937 strings. For values in the interval [-24, 23] the registration 938 procedure is "IETF Review" and "Expert Review". For all other values 939 the registration procedure is "Expert Review". The initial contents 940 of the registry are: 942 +-------+-----------------------------------------------------------+ 943 | Value | X.509 Signature Algorithms | 944 +=======+===========================================================+ 945 | -256 | Name: RSASSA-PKCS1-v1_5 with SHA-1 | 946 | | OID: 1.2.840.113549.1.1.5 | 947 | | Parameters: NULL | 948 | | DER: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 | 949 | | Comments: Don't use | 950 +-------+-----------------------------------------------------------+ 951 | -255 | Name: ECDSA with SHA-1 | 952 | | OID: 1.2.840.10045.4.1 | 953 | | Parameters: Absent | 954 | | DER: 30 09 06 07 2A 86 48 CE 3D 04 01 | 955 | | Comments: Don't use. Compressed signature value | 956 +-------+-----------------------------------------------------------+ 957 | 0 | Name: ECDSA with SHA-256 | 958 | | OID: 1.2.840.10045.4.3.2 | 959 | | Parameters: Absent | 960 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 02 | 961 | | Comments: Compressed signature value | 962 +-------+-----------------------------------------------------------+ 963 | 1 | Name: ECDSA with SHA-384 | 964 | | OID: 1.2.840.10045.4.3.3 | 965 | | Parameters: Absent | 966 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 03 | 967 | | Comments: Compressed signature value | 968 +-------+-----------------------------------------------------------+ 969 | 2 | Name: ECDSA with SHA-512 | 970 | | OID: 1.2.840.10045.4.3.4 | 971 | | Parameters: Absent | 972 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 04 | 973 | | Comments: Compressed signature value | 974 +-------+-----------------------------------------------------------+ 975 | 3 | Name: ECDSA with SHAKE128 | 976 | | OID: 1.3.6.1.5.5.7.6.32 | 977 | | Parameters: Absent | 978 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 20 | 979 | | Comments: Compressed signature value | 980 +-------+-----------------------------------------------------------+ 981 | 4 | Name: ECDSA with SHAKE256 | 982 | | OID: 1.3.6.1.5.5.7.6.33 | 983 | | Parameters: Absent | 984 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 21 | 985 | | Comments: Compressed signature value | 986 +-------+-----------------------------------------------------------+ 987 | 12 | Name: Ed25519 | 988 | | OID: 1.3.101.112 | 989 | | Parameters: Absent | 990 | | DER: 30 05 06 03 2B 65 70 | 991 | | Comments: | 992 +-------+-----------------------------------------------------------+ 993 | 13 | Name: Ed448 | 994 | | OID: 1.3.101.113 | 995 | | Parameters: Absent | 996 | | DER: 30 05 06 03 2B 65 71 | 997 | | Comments: | 998 +-------+-----------------------------------------------------------+ 999 | 23 | Name: RSASSA-PKCS1-v1_5 with SHA-256 | 1000 | | OID: 1.2.840.113549.1.1.11 | 1001 | | Parameters: NULL | 1002 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 | 1003 | | Comments: | 1004 +-------+-----------------------------------------------------------+ 1005 | 24 | Name: RSASSA-PKCS1-v1_5 with SHA-384 | 1006 | | OID: 1.2.840.113549.1.1.12 | 1007 | | Parameters: NULL | 1008 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 | 1009 | | Comments: | 1010 +-------+-----------------------------------------------------------+ 1011 | 25 | Name: RSASSA-PKCS1-v1_5 with SHA-512 | 1012 | | OID: 1.2.840.113549.1.1.13 | 1013 | | Parameters: NULL | 1014 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0D 05 00 | 1015 | | Comments: | 1016 +-------+-----------------------------------------------------------+ 1017 | 26 | Name: RSASSA-PSS with SHA-256 | 1018 | | OID: 1.2.840.113549.1.1.10 | 1019 | | Parameters: SHA-256, MGF-1 with SHA-256, saltLength = 32 | 1020 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1021 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 01 | 1022 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1023 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 01 | 1024 | | 05 00 a2 03 02 01 20 | 1025 | | Comments: | 1026 +-------+-----------------------------------------------------------+ 1027 | 27 | Name: RSASSA-PSS with SHA-384 | 1028 | | OID: 1.2.840.113549.1.1.10 | 1029 | | Parameters: SHA-384, MGF-1 with SHA-384, saltLength = 48 | 1030 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1031 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 02 | 1032 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1033 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 02 | 1034 | | 05 00 A2 03 02 01 30 | 1035 | | Comments: | 1036 +-------+-----------------------------------------------------------+ 1037 | 28 | Name: RSASSA-PSS with SHA-512 | 1038 | | OID: 1.2.840.113549.1.1.10 | 1039 | | Parameters: SHA-512, MGF-1 with SHA-512, saltLength = 64 | 1040 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1041 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 03 | 1042 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1043 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 03 | 1044 | | 05 00 A2 03 02 01 40 | 1045 | | Comments: | 1046 +-------+-----------------------------------------------------------+ 1047 | 29 | Name: RSASSA-PSS with SHAKE128 | 1048 | | OID: 1.3.6.1.5.5.7.6.30 | 1049 | | Parameters: Absent | 1050 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 1E | 1051 | | Comments: | 1052 +-------+-----------------------------------------------------------+ 1053 | 30 | Name: RSASSA-PSS with SHAKE256 | 1054 | | OID: 1.3.6.1.5.5.7.6.31 | 1055 | | Parameters: Absent | 1056 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 1F | 1057 | | Comments: | 1058 +-------+-----------------------------------------------------------+ 1059 | 42 | Name: HSS / LMS | 1060 | | OID: 1.2.840.113549.1.9.16.3.17 | 1061 | | Parameters: Absent | 1062 | | DER: 30 0D 06 0B 2A 86 48 86 F7 0D 01 09 10 03 11 | 1063 | | Comments: | 1064 +-------+-----------------------------------------------------------+ 1065 | 43 | Name: XMSS | 1066 | | OID: 0.4.0.127.0.15.1.1.13.0 | 1067 | | Parameters: Absent | 1068 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0D 00 | 1069 | | Comments: | 1070 +-------+-----------------------------------------------------------+ 1071 | 44 | Name: XMSS^MT | 1072 | | OID: 0.4.0.127.0.15.1.1.14.0 | 1073 | | Parameters: Absent | 1074 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0E 00 | 1075 | | Comments: | 1076 +-------+-----------------------------------------------------------+ 1078 Figure 8: C509 Certificate Signature Algorithms 1080 8.7. C509 Certificate Public Key Algorithms Registry 1082 IANA has created a new registry titled "C509 Certificate Public Key 1083 Algorithms" under the new heading "C509 Certificate". The columns of 1084 the registry are Value, Name, OID, Parameters, DER, Comments, and 1085 Reference, where Value is an integer, and the other columns are text 1086 strings. For values in the interval [-24, 23] the registration 1087 procedure is "IETF Review" and "Expert Review". For all other values 1088 the registration procedure is "Expert Review". T The initial 1089 contents of the registry are: 1091 +-------+-----------------------------------------------------------+ 1092 | Value | X.509 Public Key Algorithms | 1093 +=======+===========================================================+ 1094 | 0 | Name: RSA | 1095 | | OID: 1.2.840.113549.1.1.1 | 1096 | | Parameters: NULL | 1097 | | DER: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 | 1098 | | Comments: Compressed subjectPublicKey | 1099 +-------+-----------------------------------------------------------+ 1100 | 1 | Name: EC Public Key (Weierstrass) with secp256r1 | 1101 | | OID: 1.2.840.10045.2.1 | 1102 | | Parameters: namedCurve = secp256r1 (1.2.840.10045.3.1.7) | 1103 | | DER: 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 | 1104 | | 48 CE 3D 03 01 07 | 1105 | | Comments: Point compressed subjectPublicKey | 1106 +-------+-----------------------------------------------------------+ 1107 | 2 | Name: EC Public Key (Weierstrass) with secp384r1 | 1108 | | OID: 1.2.840.10045.2.1 | 1109 | | Parameters: namedCurve = secp384r1 (1.3.132.0.34) | 1110 | | DER: 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 | 1111 | | 04 00 22 | 1112 | | Comments: Point compressed subjectPublicKey | 1113 +-------+-----------------------------------------------------------+ 1114 | 3 | Name: EC Public Key (Weierstrass) with secp521r1 | 1115 | | OID: 1.2.840.10045.2.1 | 1116 | | Parameters: namedCurve = secp521r1 (1.3.132.0.35) | 1117 | | DER: 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 | 1118 | | 04 00 23 | 1119 | | Comments: Point compressed subjectPublicKey | 1120 +-------+-----------------------------------------------------------+ 1121 | 8 | Name: X25519 (Montgomery) | 1122 | | OID: 1.3.101.110 | 1123 | | Parameters: Absent | 1124 | | DER: 30 05 06 03 2B 65 6E | 1125 | | Comments: | 1126 +-------+-----------------------------------------------------------+ 1127 | 9 | Name: X448 (Montgomery) | 1128 | | OID: 1.3.101.111 | 1129 | | Parameters: Absent | 1130 | | DER: 30 05 06 03 2B 65 6F | 1131 | | Comments: | 1132 +-------+-----------------------------------------------------------+ 1133 | 10 | Name: Ed25519 (Twisted Edwards) | 1134 | | OID: 1.3.101.112 | 1135 | | Parameters: Absent | 1136 | | DER: 30 05 06 03 2B 65 70 | 1137 | | Comments: | 1138 +-------+-----------------------------------------------------------+ 1139 | 11 | Name: Ed448 (Edwards) | 1140 | | OID: 1.3.101.113 | 1141 | | Parameters: Absent | 1142 | | DER: 30 05 06 03 2B 65 71 | 1143 | | Comments: | 1144 +-------+-----------------------------------------------------------+ 1145 | 16 | Name: HSS / LMS | 1146 | | OID: 1.2.840.113549.1.9.16.3.17 | 1147 | | Parameters: Absent | 1148 | | DER: 30 0D 06 0B 2A 86 48 86 F7 0D 01 09 10 03 11 | 1149 | | Comments: | 1150 +-------+-----------------------------------------------------------+ 1151 | 17 | Name: XMSS | 1152 | | OID: 0.4.0.127.0.15.1.1.13.0 | 1153 | | Parameters: Absent | 1154 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0D 00 | 1155 | | Comments: | 1156 +-------+-----------------------------------------------------------+ 1157 | 18 | Name: XMSS^MT | 1158 | | OID: 0.4.0.127.0.15.1.1.14.0 | 1159 | | Parameters: Absent | 1160 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0E 00 | 1161 | | Comments: | 1162 +-------+-----------------------------------------------------------+ 1164 Figure 9: C509 Certificate Public Key Algorithms 1166 8.8. COSE Header Parameters Registry 1168 EDITORS NOTE: Should x5u refer to a bag or a chain? The text should 1169 be moved a section and not be in the IANA Section. 1171 This document registers the following entries in the "COSE Header 1172 Parameters" registry under the "CBOR Object Signing and Encryption 1173 (COSE)" heading. The formatting and processing for c5b, c5c, and 1174 c5t, and c5u are similar to x5bag, x5chain, x5t, x5u defined in 1175 [I-D.ietf-cose-x509] except that the certificates are CBOR encoded 1176 instead of DER encoded, uses a COSE_C5 structure instead of 1177 COSE_X509, and that c5t MUST refer to an end-entity certificate. c5u 1178 provides an alternative way to identify an untrusted certificate bag/ 1179 chain by reference with a URI. The content is a COSE_C5 item served 1180 with the application/cbor content format. The COSE_C5 structure used 1181 in c5b, c5c, and c5u is defined as: 1183 COSE_C5 = [ + CBORCertificate ] 1185 As the contents of c5bag, c5chain, c5t, and c5u are untrusted input, 1186 the header parameters can be in either the protected or unprotected 1187 header bucket. The trust mechanism MUST process any certificates in 1188 the c5b, c5c, and c5u parameters as untrusted input. The presence of 1189 a self-signed certificate in the parameter MUST NOT cause the update 1190 of the set of trust anchors without some out-of-band confirmation. 1192 Note that certificates can also be identified with a 'kid' header 1193 parameter by storing 'kid' and the associated bag or chain in a 1194 dictionary. 1196 +-----------+-------+----------------+------------------------------+ 1197 | Name | Label | Value Type | Description | 1198 +===========+=======+================+==============================+ 1199 | c5b | TBD1 | COSE_C5 | An unordered bag of C509 | 1200 | | | | certificates | 1201 +-----------+-------+----------------+------------------------------+ 1202 | c5c | TBD2 | COSE_C5 | An ordered chain of C509 | 1203 | | | | certificates | 1204 +-----------+-------+----------------+------------------------------+ 1205 | c5t | TBD3 | COSE_CertHash | Hash of a C509 certificate | 1206 +-----------+-------+----------------+------------------------------+ 1207 | c5u | TBD4 | uri | URI pointing to a COSE_C5 | 1208 | | | | containing a ordered chain | 1209 | | | | of certificates | 1210 +-----------+-------+----------------+------------------------------+ 1212 8.9. TLS Certificate Types Registry 1214 This document registers the following entry in the "TLS Certificate 1215 Types" registry under the "Transport Layer Security (TLS) Extensions" 1216 heading. The new certificate type can be used with additional TLS 1217 certificate compression [RFC8879]. 1219 EDITOR'S NOTE: The TLS registrations should be discussed and approved 1220 by the TLS WG at a later stage. When COSE WG has adopted work on 1221 C509 certificates, it could perhaps be presented in the TLS WG. The 1222 TLS WG might e.g. want a separate draft in the TLS WG. 1224 +-------+------------------+-------------+--------------------------+ 1225 | Value | Name | Recommended | Comment | 1226 +=======+==================+=============+==========================+ 1227 | TBD5 | C509 Certificate | Y | | 1228 +-------+------------------+-------------+--------------------------+ 1230 8.10. CBOR Tags Registry 1232 This document registers the following entries in the "CBOR Tags" 1233 registry under the "Concise Binary Object Representation (CBOR) Tags" 1234 heading. 1236 +------+------------------------------------------------------------+ 1237 | Tag | X.509 Public Key Algorithms | 1238 +======+============================================================+ 1239 | TDB6 | Data Item: COSE_C5 | 1240 | | Semantics: An ordered chain of C509 certificates | 1241 | | Reference: This document | 1242 +------+------------------------------------------------------------+ 1244 9. References 1246 9.1. Normative References 1248 [I-D.ietf-cbor-tags-oid] 1249 Bormann, C., "Concise Binary Object Representation (CBOR) 1250 Tags for Object Identifiers", draft-ietf-cbor-tags-oid-06 1251 (work in progress), March 2021. 1253 [I-D.ietf-cose-x509] 1254 Schaad, J., "CBOR Object Signing and Encryption (COSE): 1255 Header parameters for carrying and referencing X.509 1256 certificates", draft-ietf-cose-x509-08 (work in progress), 1257 December 2020. 1259 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1260 Requirement Levels", BCP 14, RFC 2119, 1261 DOI 10.17487/RFC2119, March 1997, 1262 . 1264 [RFC4108] Housley, R., "Using Cryptographic Message Syntax (CMS) to 1265 Protect Firmware Packages", RFC 4108, 1266 DOI 10.17487/RFC4108, August 2005, 1267 . 1269 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1270 Housley, R., and W. Polk, "Internet X.509 Public Key 1271 Infrastructure Certificate and Certificate Revocation List 1272 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1273 . 1275 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 1276 RFC 8152, DOI 10.17487/RFC8152, July 2017, 1277 . 1279 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1280 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1281 May 2017, . 1283 [RFC8610] Birkholz, H., Vigano, C., and C. Bormann, "Concise Data 1284 Definition Language (CDDL): A Notational Convention to 1285 Express Concise Binary Object Representation (CBOR) and 1286 JSON Data Structures", RFC 8610, DOI 10.17487/RFC8610, 1287 June 2019, . 1289 [RFC8742] Bormann, C., "Concise Binary Object Representation (CBOR) 1290 Sequences", RFC 8742, DOI 10.17487/RFC8742, February 2020, 1291 . 1293 [RFC8949] Bormann, C. and P. Hoffman, "Concise Binary Object 1294 Representation (CBOR)", STD 94, RFC 8949, 1295 DOI 10.17487/RFC8949, December 2020, 1296 . 1298 [SECG] "Elliptic Curve Cryptography, Standards for Efficient 1299 Cryptography Group, ver. 2", 2009, 1300 . 1302 9.2. Informative References 1304 [CAB-Baseline] 1305 CA/Browser Forum, ., "CA/Browser Forum, "Baseline 1306 Requirements for the Issuance and Management of Publicly- 1307 Trusted Certificates Version 1.7.3", October 2020, 1308 . 1310 [I-D.ietf-emu-eap-tls13] 1311 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 1312 draft-ietf-emu-eap-tls13-14 (work in progress), February 1313 2021. 1315 [I-D.ietf-emu-eaptlscert] 1316 Sethi, M., Mattsson, J., and S. Turner, "Handling Large 1317 Certificates and Long Certificate Chains in TLS-based EAP 1318 Methods", draft-ietf-emu-eaptlscert-08 (work in progress), 1319 November 2020. 1321 [I-D.ietf-lake-edhoc] 1322 Selander, G., Mattsson, J., and F. Palombini, "Ephemeral 1323 Diffie-Hellman Over COSE (EDHOC)", draft-ietf-lake- 1324 edhoc-06 (work in progress), April 2021. 1326 [I-D.ietf-quic-transport] 1327 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1328 and Secure Transport", draft-ietf-quic-transport-34 (work 1329 in progress), January 2021. 1331 [I-D.ietf-tls-ctls] 1332 Rescorla, E., Barnes, R., and H. Tschofenig, "Compact TLS 1333 1.3", draft-ietf-tls-ctls-01 (work in progress), November 1334 2020. 1336 [I-D.ietf-tls-dtls13] 1337 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 1338 Datagram Transport Layer Security (DTLS) Protocol Version 1339 1.3", draft-ietf-tls-dtls13-40 (work in progress), January 1340 2021. 1342 [I-D.ietf-uta-tls13-iot-profile] 1343 Tschofenig, H. and T. Fossati, "TLS/DTLS 1.3 Profiles for 1344 the Internet of Things", draft-ietf-uta-tls13-iot- 1345 profile-01 (work in progress), February 2021. 1347 [IEEE-802.1AR] 1348 Institute of Electrical and Electronics Engineers, ., 1349 "IEEE Standard for Local and metropolitan area networks- 1350 Secure Device Identity", IEEE Standard 802.1AR-2018 , 1351 August 2018, 1352 . 1354 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 1355 Constrained-Node Networks", RFC 7228, 1356 DOI 10.17487/RFC7228, May 2014, 1357 . 1359 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 1360 Security (TLS) / Datagram Transport Layer Security (DTLS) 1361 Profiles for the Internet of Things", RFC 7925, 1362 DOI 10.17487/RFC7925, July 2016, 1363 . 1365 [RFC7932] Alakuijala, J. and Z. Szabadka, "Brotli Compressed Data 1366 Format", RFC 7932, DOI 10.17487/RFC7932, July 2016, 1367 . 1369 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1370 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1371 . 1373 [RFC8603] Jenkins, M. and L. Zieglar, "Commercial National Security 1374 Algorithm (CNSA) Suite Certificate and Certificate 1375 Revocation List (CRL) Profile", RFC 8603, 1376 DOI 10.17487/RFC8603, May 2019, 1377 . 1379 [RFC8879] Ghedini, A. and V. Vasiliev, "TLS Certificate 1380 Compression", RFC 8879, DOI 10.17487/RFC8879, December 1381 2020, . 1383 [X.509-IoT] 1384 Forsby, F., Furuhed, M., Papadimitratos, P., and S. Raza, 1385 "Lightweight X.509 Digital Certificates for the Internet 1386 of Things.", Springer, Cham. Lecture Notes of the 1387 Institute for Computer Sciences, Social Informatics and 1388 Telecommunications Engineering, vol 242., July 2018, 1389 . 1391 Appendix A. Example C509 Certificates 1393 A.1. Example RFC 7925 profiled X.509 Certificate 1395 Example of [RFC7925] profiled X.509 certificate parsed with OpenSSL. 1397 Certificate: 1398 Data: 1399 Version: 3 (0x2) 1400 Serial Number: 128269 (0x1f50d) 1401 Signature Algorithm: ecdsa-with-SHA256 1402 Issuer: CN=RFC test CA 1403 Validity 1404 Not Before: Jan 1 00:00:00 2020 GMT 1405 Not After : Feb 2 00:00:00 2021 GMT 1406 Subject: CN=01-23-45-FF-FE-67-89-AB 1407 Subject Public Key Info: 1408 Public Key Algorithm: id-ecPublicKey 1409 Public-Key: (256 bit) 1410 pub: 1411 04:b1:21:6a:b9:6e:5b:3b:33:40:f5:bd:f0:2e:69: 1412 3f:16:21:3a:04:52:5e:d4:44:50:b1:01:9c:2d:fd: 1413 38:38:ab:ac:4e:14:d8:6c:09:83:ed:5e:9e:ef:24: 1414 48:c6:86:1c:c4:06:54:71:77:e6:02:60:30:d0:51: 1415 f7:79:2a:c2:06 1416 ASN1 OID: prime256v1 1417 NIST CURVE: P-256 1418 X509v3 extensions: 1419 X509v3 Key Usage: 1420 Digital Signature 1421 Signature Algorithm: ecdsa-with-SHA256 1422 30:44:02:20:44:5d:79:8c:90:e7:f5:00:dc:74:7a:65:4c:ec: 1423 6c:fa:6f:03:72:76:e1:4e:52:ed:07:fc:16:29:4c:84:66:0d: 1424 02:20:5a:33:98:5d:fb:d4:bf:dd:6d:4a:cf:38:04:c3:d4:6e: 1425 bf:3b:7f:a6:26:40:67:4f:c0:35:4f:a0:56:db:ae:a6 1427 The DER encoding of the above certificate is 314 bytes. 1429 30 82 01 36 30 81 DE A0 03 02 01 02 02 03 01 F5 0D 30 0A 06 08 2A 86 1430 48 CE 3D 04 03 02 30 16 31 14 30 12 06 03 55 04 03 0C 0B 52 46 43 20 1431 74 65 73 74 20 43 41 30 1E 17 0D 32 30 30 31 30 31 30 30 30 30 30 30 1432 5A 17 0D 32 31 30 32 30 32 30 30 30 30 30 30 5A 30 22 31 20 30 1E 06 1433 03 55 04 03 0C 17 30 31 2D 32 33 2D 34 35 2D 46 46 2D 46 45 2D 36 37 1434 2D 38 39 2D 41 42 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 1435 48 CE 3D 03 01 07 03 42 00 04 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 1436 69 3F 16 21 3A 04 52 5E D4 44 50 B1 01 9C 2D FD 38 38 AB AC 4E 14 D8 1437 6C 09 83 ED 5E 9E EF 24 48 C6 86 1C C4 06 54 71 77 E6 02 60 30 D0 51 1438 F7 79 2A C2 06 A3 0F 30 0D 30 0B 06 03 55 1D 0F 04 04 03 02 07 80 30 1439 0A 06 08 2A 86 48 CE 3D 04 03 02 03 47 00 30 44 02 20 44 5D 79 8C 90 1440 E7 F5 00 DC 74 7A 65 4C EC 6C FA 6F 03 72 76 E1 4E 52 ED 07 FC 16 29 1441 4C 84 66 0D 02 20 5A 33 98 5D FB D4 BF DD 6D 4A CF 38 04 C3 D4 6E BF 1442 3B 7F A6 26 40 67 4F C0 35 4F A0 56 DB AE A6 1444 A.1.1. Example C509 Certificate Encoding 1446 The CBOR encoding of the same X.509 certificate is shown below in 1447 CBOR diagnostic format. 1449 /This defines a CBOR Sequence (RFC 8742):/ 1451 1, 1452 h'01f50d', 1453 "RFC test CA", 1454 1577836800, 1455 1612224000, 1456 h'0123456789AB', 1457 1, 1458 h'02B1216AB96E5B3B3340F5BDF02E693F16213A04525ED44450 1459 B1019C2DFD3838AB', 1460 1, 1461 0, 1462 h'445D798C90E7F500DC747A654CEC6CFA6F037276E14E52ED07 1463 FC16294C84660D5A33985DFBD4BFDD6D4ACF3804C3D46EBF3B 1464 7FA62640674FC0354FA056DBAEA6 1466 The size of the CBOR encoding (CBOR sequence) is 138 bytes. 1468 01 1469 43 01 F5 0D 1470 6B 52 46 43 20 74 65 73 74 20 43 41 1471 1A 5E 0B E1 00 1472 1A 60 18 96 00 1473 46 01 23 45 67 89 AB 1474 01 1475 58 21 02 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 69 3F 16 21 3A 04 52 1476 5E D4 44 50 B1 01 9C 2D FD 38 38 AB 1477 01 1478 00 1479 58 40 44 5D 79 8C 90 E7 F5 00 DC 74 7A 65 4C EC 6C FA 6F 03 72 76 E1 1480 4E 52 ED 07 FC 16 29 4C 84 66 0D 5A 33 98 5D FB D4 BF DD 6D 4A CF 38 1481 04 C3 D4 6E BF 3B 7F A6 26 40 67 4F C0 35 4F A0 56 DB AE A6 1483 A.1.2. Example: Natively Signed C509 Certificate 1485 The corresponding natively signed C509 certificate in CBOR diagnostic 1486 format is identical, except for cborCertificateType and 1487 signatureValue. 1489 /This defines a CBOR Sequence (RFC 8742):/ 1491 0, 1492 h'01f50d', 1493 "RFC test CA", 1494 1577836800, 1495 1612224000, 1496 h'0123456789AB', 1497 1, 1498 h'02B1216AB96E5B3B3340F5BDF02E693F16213A04525ED44450 1499 B1019C2DFD3838AB', 1500 1, 1501 6, 1502 h'B27A0B781455F71B68290F6C2EC9A897F18FDE9B6C59575953 1503 BC67268AB0E4DDE99D273E04E4715383AB2257C6AAA35284E5 1504 ED18BDB91247E9F2C433136480B9' 1506 The size of the CBOR encoding (CBOR sequence) is 138 bytes. 1508 00 1509 43 01 F5 0D 1510 6B 52 46 43 20 74 65 73 74 20 43 41 1511 1A 5E 0B E1 00 1512 1A 60 18 96 00 1513 46 01 23 45 67 89 AB 1514 01 1515 58 21 02 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 69 3F 16 21 3A 04 52 1516 5E D4 44 50 B1 01 9C 2D FD 38 38 AB 1517 01 1518 00 1519 58 40 B2 7A 0B 78 14 55 F7 1B 68 29 0F 6C 2E C9 A8 97 F1 8F DE 9B 6C 1520 59 57 59 53 BC 67 26 8A B0 E4 DD E9 9D 27 3E 04 E4 71 53 83 AB 22 57 1521 C6 AA A3 52 84 E5 ED 18 BD B9 12 47 E9 F2 C4 33 13 64 80 B9 1523 A.1.3. Example: Additonal Keys for the Example Certificates 1525 Below are the issuer key pair and the subject private key belonging 1526 to the above example certificates. The private keys are encoded as 1527 in COSE [RFC8152]. These issuer key pair can be used to sign or 1528 verify the example certificates and the subject private key allows 1529 the example certificates to be used in test vectors for other 1530 protocols like EDHOC. 1532 issuerPublicKeyAlgorithm : 1533 1 (EC Public Key (Weierstrass) with secp256r1) 1535 issuerPublicKey : 1536 h'02AE4CDB01F614DEFC7121285FDC7F5C6D1D42C95647F061BA0080DF678867845E' 1538 issuerPrivateKey : 1539 h'DC66B3415456D649429B53223DF7532B942D6B0E0842C30BCA4C0ACF91547BB2' 1541 subjectPrivateKey : 1542 h'D718111F3F9BD91B92FF6877F386BDBFCEA7154268FD7F2FB56EE17D99EA16D4' 1544 A.2. Example IEEE 802.1AR profiled X.509 Certificate 1546 EDITOR'S NOTE: To do 1548 A.3. Example CAB Baseline ECDSA HTTPS X.509 Certificate 1550 The www.ietf.org HTTPS server replies with a certificate message with 1551 2 certificates. The DER encoding of the first certificate is 1209 1552 bytes. 1554 30 82 04 b5 30 82 04 5a a0 03 02 01 02 02 10 04 7f a1 e3 19 28 ee 40 1555 3b a0 b8 3a 39 56 73 fc 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 4a 31 1556 0b 30 09 06 03 55 04 06 13 02 55 53 31 19 30 17 06 03 55 04 0a 13 10 1557 43 6c 6f 75 64 66 6c 61 72 65 2c 20 49 6e 63 2e 31 20 30 1e 06 03 55 1558 04 03 13 17 43 6c 6f 75 64 66 6c 61 72 65 20 49 6e 63 20 45 43 43 20 1559 43 41 2d 33 30 1e 17 0d 32 30 30 37 32 39 30 30 30 30 30 30 5a 17 0d 1560 32 31 30 37 32 39 31 32 30 30 30 30 5a 30 6d 31 0b 30 09 06 03 55 04 1561 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 02 43 41 31 16 30 14 06 1562 03 55 04 07 13 0d 53 61 6e 20 46 72 61 6e 63 69 73 63 6f 31 19 30 17 1563 06 03 55 04 0a 13 10 43 6c 6f 75 64 66 6c 61 72 65 2c 20 49 6e 63 2e 1564 31 1e 30 1c 06 03 55 04 03 13 15 73 6e 69 2e 63 6c 6f 75 64 66 6c 61 1565 72 65 73 73 6c 2e 63 6f 6d 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 1566 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 96 3e cd d8 4d cd 1b 93 a1 cf 1567 43 2d 1a 72 17 d6 c6 3b de 33 55 a0 2f 8c fb 5a d8 99 4c d4 4e 20 5f 1568 15 f6 e3 d2 3b 38 2b a6 49 9b b1 7f 34 1f a5 92 fa 21 86 1f 16 d3 12 1569 06 63 24 05 fd 70 42 bd a3 82 02 fd 30 82 02 f9 30 1f 06 03 55 1d 23 1570 04 18 30 16 80 14 a5 ce 37 ea eb b0 75 0e 94 67 88 b4 45 fa d9 24 10 1571 87 96 1f 30 1d 06 03 55 1d 0e 04 16 04 14 cc 0b 50 e7 d8 37 db f2 43 1572 f3 85 3d 48 60 f5 3b 39 be 9b 2a 30 2e 06 03 55 1d 11 04 27 30 25 82 1573 15 73 6e 69 2e 63 6c 6f 75 64 66 6c 61 72 65 73 73 6c 2e 63 6f 6d 82 1574 0c 77 77 77 2e 69 65 74 66 2e 6f 72 67 30 0e 06 03 55 1d 0f 01 01 ff 1575 04 04 03 02 07 80 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 1576 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 7b 06 03 55 1d 1f 04 74 1577 30 72 30 37 a0 35 a0 33 86 31 68 74 74 70 3a 2f 2f 63 72 6c 33 2e 64 1578 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 6c 6f 75 64 66 6c 61 72 65 49 1579 6e 63 45 43 43 43 41 2d 33 2e 63 72 6c 30 37 a0 35 a0 33 86 31 68 74 1580 74 70 3a 2f 2f 63 72 6c 34 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 1581 43 6c 6f 75 64 66 6c 61 72 65 49 6e 63 45 43 43 43 41 2d 33 2e 63 72 1582 6c 30 4c 06 03 55 1d 20 04 45 30 43 30 37 06 09 60 86 48 01 86 fd 6c 1583 01 01 30 2a 30 28 06 08 2b 06 01 05 05 07 02 01 16 1c 68 74 74 70 73 1584 3a 2f 2f 77 77 77 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 50 53 1585 30 08 06 06 67 81 0c 01 02 02 30 76 06 08 2b 06 01 05 05 07 01 01 04 1586 6a 30 68 30 24 06 08 2b 06 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 1587 2f 6f 63 73 70 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 30 40 06 08 2b 1588 06 01 05 05 07 30 02 86 34 68 74 74 70 3a 2f 2f 63 61 63 65 72 74 73 1589 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 6c 6f 75 64 66 6c 61 72 1590 65 49 6e 63 45 43 43 43 41 2d 33 2e 63 72 74 30 0c 06 03 55 1d 13 01 1591 01 ff 04 02 30 00 30 82 01 05 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 1592 81 f6 04 81 f3 00 f1 00 76 00 f6 5c 94 2f d1 77 30 22 14 54 18 08 30 1593 94 56 8e e3 4d 13 19 33 bf df 0c 2f 20 0b cc 4e f1 64 e3 00 00 01 73 1594 9c 83 5f 8e 00 00 04 03 00 47 30 45 02 21 00 f8 d1 b4 a9 3d 2f 0d 4c 1595 41 76 df b4 88 bc c7 3b 86 44 3d 7d e0 0e 6a c8 17 4d 89 48 a8 84 36 1596 68 02 20 29 ff 5a 34 06 8a 24 0c 69 50 27 88 e8 ee 25 ab 7e d2 cb cf 1597 68 6e ce 7b 5f 96 b4 31 a9 07 02 fa 00 77 00 5c dc 43 92 fe e6 ab 45 1598 44 b1 5e 9a d4 56 e6 10 37 fb d5 fa 47 dc a1 73 94 b2 5e e6 f6 c7 0e 1599 ca 00 00 01 73 9c 83 5f be 00 00 04 03 00 48 30 46 02 21 00 e8 91 c1 1600 97 bf b0 e3 d3 0c b6 ce e6 0d 94 c3 c7 5f d1 17 53 36 93 11 08 d8 98 1601 12 d4 d2 9d 81 d0 02 21 00 a1 59 d1 6c 46 47 d1 48 37 57 fc d6 ce 4e 1602 75 ec 7b 5e f6 57 ef e0 28 f8 e5 cc 47 92 68 2d ac 43 30 0a 06 08 2a 1603 86 48 ce 3d 04 03 02 03 49 00 30 46 02 21 00 bd 63 cf 4f 7e 5c fe 6c 1604 29 38 5e a7 1c fb fc 1e 3f 7b 1c d0 72 51 a2 21 f7 77 69 c0 f4 71 df 1605 ea 02 21 00 b5 c0 6c c4 58 54 fa 30 b2 82 88 b1 d3 bb 9a 66 61 ed 50 1606 31 72 5b 1a 82 02 e0 da 5b 59 f9 54 02 1608 A.3.1. Example C509 Certificate Encoding 1610 The CBOR encoding of the first X.509 certificate is shown below in 1611 CBOR diagnostic format. 1613 /This defines a CBOR Sequence (RFC 8742):/ 1615 1, 1616 h'047FA1E31928EE403BA0B83A395673FC', 1617 [ 1618 -4, "IE", 1619 -8, "Baltimore", 1620 -9, "CyberTrust", 1621 -1, "Baltimore CyberTrust Root" 1622 ], 1623 1595980800, 1624 1627560000, 1625 [ 1626 -4, "US", 1627 -6, "CA", 1628 -5, "San Francisco", 1629 -8, "Cloudflare, Inc.", 1630 -1, "sni.cloudflaressl.com" 1631 ], 1632 1, 1633 h'03963ECDD84DCD1B93A1CF432D1A7217D6C63BDE3355A02F8CFB5AD8994CD44E20', 1634 [ 1635 6, h'A5CE37EAEBB0750E946788B445FAD9241087961F', 1636 0, h'CC0B50E7D837DBF243F3853D4860F53B39BE9B2A', 1637 2, [2, "sni.cloudflaressl.com", 2, "www.ietf.org"], 1638 -1, 1, 1639 7, [1, 2], 1640 4, ["http://crl3.digicert.com/CloudflareIncECCCA-3.crl", 1641 "http://crl4.digicert.com/CloudflareIncECCCA-3.crl"], 1642 5, [h'6086480186FD6C0101', "https://www.digicert.com/CPS", 2], 1643 8, [1, "http://ocsp.digicert.com", 1644 2, "http://cacerts.digicert.com/CloudflareIncECCCA-3.crt"], 1645 -3, -2, 1646 9, ... 1647 ], 1648 0, 1649 h'BD63CF4F7E5CFE6C29385EA71CFBFC1E3F7B1CD07251A221F77769C0F471DFEA 1650 B5C06CC45854FA30B28288B1D3BB9A6661ED5031725B1A8202E0DA5B59F95402' 1652 A.4. Example CAB Baseline RSA HTTPS X.509 Certificate 1654 The tools.ietf.org HTTPS server replies with a certificate message 1655 with 4 certificates. The DER encoding of the first certificate is 1656 1647 bytes. 1658 30 82 06 6b 30 82 05 53 a0 03 02 01 02 02 09 00 a6 a5 5c 87 0e 39 b4 1659 0e 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 c6 31 0b 30 09 1660 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 08 13 07 41 72 69 1661 7a 6f 6e 61 31 13 30 11 06 03 55 04 07 13 0a 53 63 6f 74 74 73 64 61 1662 6c 65 31 25 30 23 06 03 55 04 0a 13 1c 53 74 61 72 66 69 65 6c 64 20 1663 54 65 63 68 6e 6f 6c 6f 67 69 65 73 2c 20 49 6e 63 2e 31 33 30 31 06 1664 03 55 04 0b 13 2a 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 73 74 61 72 1665 66 69 65 6c 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 1666 79 2f 31 34 30 32 06 03 55 04 03 13 2b 53 74 61 72 66 69 65 6c 64 20 1667 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 1668 6f 72 69 74 79 20 2d 20 47 32 30 1e 17 0d 32 30 31 30 30 31 31 39 33 1669 38 33 36 5a 17 0d 32 31 31 31 30 32 31 39 33 38 33 36 5a 30 3e 31 21 1670 30 1f 06 03 55 04 0b 13 18 44 6f 6d 61 69 6e 20 43 6f 6e 74 72 6f 6c 1671 20 56 61 6c 69 64 61 74 65 64 31 19 30 17 06 03 55 04 03 0c 10 2a 2e 1672 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 30 82 01 22 30 0d 06 09 2a 1673 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 1674 00 b1 e1 37 e8 eb 82 d6 89 fa db f5 c2 4b 77 f0 2c 4a de 72 6e 3e 13 1675 60 d1 a8 66 1e c4 ad 3d 32 60 e5 f0 99 b5 f4 7a 7a 48 55 21 ee 0e 39 1676 12 f9 ce 0d ca f5 69 61 c7 04 ed 6e 0f 1d 3b 1e 50 88 79 3a 0e 31 41 1677 16 f1 b1 02 64 68 a5 cd f5 4a 0a ca 99 96 35 08 c3 7e 27 5d d0 a9 cf 1678 f3 e7 28 af 37 d8 b6 7b dd f3 7e ae 6e 97 7f f7 ca 69 4e cc d0 06 df 1679 5d 27 9b 3b 12 e7 e6 fe 08 6b 52 7b 82 11 7c 72 b3 46 eb c1 e8 78 b8 1680 0f cb e1 eb bd 06 44 58 dc 83 50 b2 a0 62 5b dc 81 b8 36 e3 9e 7c 79 1681 b2 a9 53 8a e0 0b c9 4a 2a 13 39 31 13 bd 2c cf a8 70 cf 8c 8d 3d 01 1682 a3 88 ae 12 00 36 1d 1e 24 2b dd 79 d8 53 01 26 ed 28 4f c9 86 94 83 1683 4e c8 e1 14 2e 85 b3 af d4 6e dd 69 46 af 41 25 0e 7a ad 8b f2 92 ca 1684 79 d9 7b 32 4f f7 77 e8 f9 b4 4f 23 5c d4 5c 03 ae d8 ab 3a ca 13 5f 1685 5d 5d 5d a1 02 03 01 00 01 a3 82 02 e1 30 82 02 dd 30 0c 06 03 55 1d 1686 13 01 01 ff 04 02 30 00 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 1687 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 0e 06 03 55 1d 0f 1688 01 01 ff 04 04 03 02 05 a0 30 3d 06 03 55 1d 1f 04 36 30 34 30 32 a0 1689 30 a0 2e 86 2c 68 74 74 70 3a 2f 2f 63 72 6c 2e 73 74 61 72 66 69 65 1690 6c 64 74 65 63 68 2e 63 6f 6d 2f 73 66 69 67 32 73 31 2d 32 34 32 2e 1691 63 72 6c 30 63 06 03 55 1d 20 04 5c 30 5a 30 4e 06 0b 60 86 48 01 86 1692 fd 6e 01 07 17 01 30 3f 30 3d 06 08 2b 06 01 05 05 07 02 01 16 31 68 1693 74 74 70 3a 2f 2f 63 65 72 74 69 66 69 63 61 74 65 73 2e 73 74 61 72 1694 66 69 65 6c 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 1695 79 2f 30 08 06 06 67 81 0c 01 02 01 30 81 82 06 08 2b 06 01 05 05 07 1696 01 01 04 76 30 74 30 2a 06 08 2b 06 01 05 05 07 30 01 86 1e 68 74 74 1697 70 3a 2f 2f 6f 63 73 70 2e 73 74 61 72 66 69 65 6c 64 74 65 63 68 2e 1698 63 6f 6d 2f 30 46 06 08 2b 06 01 05 05 07 30 02 86 3a 68 74 74 70 3a 1699 2f 2f 63 65 72 74 69 66 69 63 61 74 65 73 2e 73 74 61 72 66 69 65 6c 1700 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 79 2f 73 66 1701 69 67 32 2e 63 72 74 30 1f 06 03 55 1d 23 04 18 30 16 80 14 25 45 81 1702 68 50 26 38 3d 3b 2d 2c be cd 6a d9 b6 3d b3 66 63 30 2b 06 03 55 1d 1703 11 04 24 30 22 82 10 2a 2e 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 1704 82 0e 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 30 1d 06 03 55 1d 0e 1705 04 16 04 14 ad 8a b4 1c 07 51 d7 92 89 07 b0 b7 84 62 2f 36 55 7a 5f 1706 4d 30 82 01 06 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 81 f7 04 81 f4 1707 00 f2 00 77 00 f6 5c 94 2f d1 77 30 22 14 54 18 08 30 94 56 8e e3 4d 1708 13 19 33 bf df 0c 2f 20 0b cc 4e f1 64 e3 00 00 01 74 e5 ac 71 13 00 1709 00 04 03 00 48 30 46 02 21 00 8c f5 48 52 ce 56 35 43 39 11 cf 10 cd 1710 b9 1f 52 b3 36 39 22 3a d1 38 a4 1d ec a6 fe de 1f e9 0f 02 21 00 bc 1711 a2 25 43 66 c1 9a 26 91 c4 7a 00 b5 b6 53 ab bd 44 c2 f8 ba ae f4 d2 1712 da f2 52 7c e6 45 49 95 00 77 00 5c dc 43 92 fe e6 ab 45 44 b1 5e 9a 1713 d4 56 e6 10 37 fb d5 fa 47 dc a1 73 94 b2 5e e6 f6 c7 0e ca 00 00 01 1714 74 e5 ac 72 3c 00 00 04 03 00 48 30 46 02 21 00 a5 e0 90 6e 63 e9 1d 1715 4f dd ef ff 03 52 b9 1e 50 89 60 07 56 4b 44 8a 38 28 f5 96 dc 6b 28 1716 72 6d 02 21 00 fc 91 ea ed 02 16 88 66 05 4e e1 8a 2e 53 46 c4 cc 51 1717 fe b3 fa 10 a9 1d 2e db f9 91 25 f8 6c e6 30 0d 06 09 2a 86 48 86 f7 1718 0d 01 01 0b 05 00 03 82 01 01 00 14 04 3f a0 be d2 ee 3f a8 6e 3a 1f 1719 78 8e a0 4c 35 53 0f 11 06 1f ff 60 a1 6d 0b 83 e9 d9 2a db b3 3f 9d 1720 b3 d7 e0 59 4c 19 a8 e4 19 a5 0c a7 70 72 77 63 d5 fe 64 51 0a d2 7a 1721 d6 50 a5 8a 92 38 ec cb 2f 0f 5a c0 64 58 4d 5c 06 b9 73 63 68 27 8b 1722 89 34 dc 79 c7 1d 3a fd 34 5f 83 14 41 58 49 80 68 29 80 39 8a 86 72 1723 69 cc 79 37 ce e3 97 f7 dc f3 95 88 ed 81 03 29 00 d2 a2 c7 ba ab d6 1724 3a 8e ca 09 0b d9 fb 39 26 4b ff 03 d8 8e 2d 3f 6b 21 ca 8a 7d d8 5f 1725 fb 94 ba 83 de 9c fc 15 8d 61 fa 67 2d b0 c7 db 3d 25 0a 41 4a 85 d3 1726 7f 49 46 37 3c f4 b1 75 d0 52 f3 dd c7 66 f1 4b fd aa 00 ed bf e4 7e 1727 ed 01 ec 7b e4 f6 46 fc 31 fd 72 fe 03 d2 f2 65 af 4d 7e e2 81 9b 7a 1728 fd 30 3c f5 52 f4 05 34 a0 8a 3e 19 41 58 c8 a8 e0 51 71 84 09 15 ae 1729 ec a5 77 75 fa 18 f7 d5 77 d5 31 cc c7 2d 1731 A.4.1. Example C509 Certificate Encoding 1733 The CBOR encoding of the first X.509 certificate is shown below in 1734 CBOR diagnostic format. 1736 /This defines a CBOR Sequence (RFC 8742):/ 1738 1, 1739 h'A6A55C870E39B40E', 1740 [ 1741 -4, "US", 1742 -6, "Arizona", 1743 -5, "Scottsdale", 1744 -8, "Starfield Technologies, Inc.", 1745 -9, "http://certs.starfieldtech.com/repository/", 1746 -1, "Starfield Secure Certificate Authority - G2" 1747 ], 1748 1601581116, 1749 1635881916, 1750 [ 1751 -9, "Domain Control Validated", 1752 1, "*.tools.ietf.org" 1753 ], 1754 0, 1755 h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http://crl.starfieldtech.com/sfig2s1-242.crl", 1768 5, [ h'6086480186fd6e01071701', 1769 "http://certificates.starfieldtech.com/repository/", 1 ], 1770 8, [ 1, "http://ocsp.starfieldtech.com/", 1771 2, "http://certificates.starfieldtech.com/repository/sfig2.crt" ], 1772 6, h'254581685026383D3B2D2CBECD6AD9B63DB36663', 1773 2, [ 2, "*.tools.ietf.org", 2, "tools.ietf.org" ], 1774 0, h'AD8AB41C0751D7928907B0B784622F36557A5F4D', 1775 9, [ 1776 h'F65C942FD1773022145418083094568EE34D131933BFDF0C2F200BCC4EF164E3', 1777 1715, 1778 1, 1779 h'8CF54852CE5635433911CF10CDB91F52B33639223AD138A41DECA6FEDE1FE90F 1780 BCA2254366C19A2691C47A00B5B653ABBD44C2F8BAAEF4D2DAF2527CE6454995', 1781 h'5CDC4392FEE6AB4544B15E9AD456E61037FBD5FA47DCA17394B25EE6F6C70ECA', 1782 2012, 1783 1, 1784 h'A5E0906E63E91D4FDDEFFF0352B91E50896007564B448A3828F596DC6B28726D 1785 FC91EAED02168866054EE18A2E5346C4CC51FEB3FA10A91D2EDBF99125F86CE6' 1786 ] 1787 ], 1788 23, 1789 h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he size of the CBOR encoding (CBOR sequence) is 1242 bytes. 1800 Acknowledgments 1802 The authors want to thank Henk Birkholz, Carsten Bormann, Russ 1803 Housley, Olle Johansson, Benjamin Kaduk, Ilari Liusvaara, Laurence 1804 Lundblade, Thomas Peterson, Michael Richardson, Stefan Santesson, Jim 1805 Schaad, Fraser Tweedale, and Rene Struik for reviewing and commenting 1806 on intermediate versions of the draft. 1808 Authors' Addresses 1810 Shahid Raza 1811 RISE AB 1813 Email: shahid.raza@ri.se 1815 Joel Hoeglund 1816 RISE AB 1818 Email: joel.hoglund@ri.se 1820 Goeran Selander 1821 Ericsson AB 1823 Email: goran.selander@ericsson.com 1825 John Preuss Mattsson 1826 Ericsson AB 1828 Email: john.mattsson@ericsson.com 1830 Martin Furuhed 1831 Nexus Group 1833 Email: martin.furuhed@nexusgroup.com