idnits 2.17.1 draft-ietf-cose-webauthn-algorithms-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 29, 2020) is 1548 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'DSS' ** Downref: Normative reference to an Informational RFC: RFC 6194 ** Downref: Normative reference to an Informational RFC: RFC 8017 ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Possible downref: Non-RFC (?) normative reference: ref. 'SEC1' -- Possible downref: Non-RFC (?) normative reference: ref. 'SEC2' Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 COSE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track January 29, 2020 5 Expires: August 1, 2020 7 COSE and JOSE Registrations for WebAuthn Algorithms 8 draft-ietf-cose-webauthn-algorithms-05 10 Abstract 12 The W3C Web Authentication (WebAuthn) specification and the FIDO 13 Alliance Client to Authenticator Protocol (CTAP) specification use 14 CBOR Object Signing and Encryption (COSE) algorithm identifiers. 15 This specification registers the following algorithms in the IANA 16 "COSE Algorithms" registry, which are used by WebAuthn and CTAP 17 implementations: RSASSA-PKCS1-v1_5 using SHA-256, SHA-384, SHA-512, 18 and SHA-1, and ECDSA using the secp256k1 curve and SHA-256. It 19 registers the secp256k1 elliptic curve in the IANA "COSE Elliptic 20 Curves" registry. Also, for use with JSON Object Signing and 21 Encryption (JOSE), it registers the algorithm ECDSA using the 22 secp256k1 curve and SHA-256 in the IANA "JSON Web Signature and 23 Encryption Algorithms" registry and the secp256k1 elliptic curve in 24 the IANA "JSON Web Key Elliptic Curve" registry. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on August 1, 2020. 43 Copyright Notice 45 Copyright (c) 2020 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 62 2. RSASSA-PKCS1-v1_5 Signature Algorithm . . . . . . . . . . . . 3 63 3. Using secp256k1 with JOSE and COSE . . . . . . . . . . . . . 4 64 3.1. JOSE and COSE secp256k1 Curve Key Representations . . . . 5 65 3.2. ECDSA Signature with secp256k1 Curve . . . . . . . . . . 5 66 3.3. Other Uses of the secp256k1 Elliptic Curve . . . . . . . 7 67 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 68 4.1. COSE Algorithms Registrations . . . . . . . . . . . . . . 7 69 4.2. COSE Elliptic Curves Registrations . . . . . . . . . . . 8 70 4.3. JOSE Algorithms Registrations . . . . . . . . . . . . . . 8 71 4.4. JSON Web Key Elliptic Curves Registrations . . . . . . . 9 72 5. Security Considerations . . . . . . . . . . . . . . . . . . . 9 73 5.1. RSA Key Size Security Considerations . . . . . . . . . . 9 74 5.2. RSASSA-PKCS1-v1_5 with SHA-2 Security Considerations . . 9 75 5.3. RSASSA-PKCS1-v1_5 with SHA-1 Security Considerations . . 9 76 5.4. secp256k1 Security Considerations . . . . . . . . . . . . 9 77 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 78 6.1. Normative References . . . . . . . . . . . . . . . . . . 10 79 6.2. Informative References . . . . . . . . . . . . . . . . . 11 80 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 12 81 Document History . . . . . . . . . . . . . . . . . . . . . . . . 12 82 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 13 84 1. Introduction 86 This specification defines how to use several algorithms with CBOR 87 Object Signing and Encryption (COSE) [RFC8152] that are used by 88 implementations of the W3C Web Authentication (WebAuthn) [WebAuthn] 89 and FIDO Alliance FIDO2 Client to Authenticator Protocol (CTAP) 90 [CTAP] specifications. These specification registers these 91 algorithms in the IANA "COSE Algorithms" registry 92 [IANA.COSE.Algorithms] and registers an elliptic curve in the IANA 93 "COSE Elliptic Curves" registry [IANA.COSE.Curves]. This 94 specification also registers a corresponding algorithm for use with 95 JSON Object Signing and Encryption (JOSE) [RFC7515] in the IANA "JSON 96 Web Signature and Encryption Algorithms" registry 97 [IANA.JOSE.Algorithms] and registers an elliptic curve in the IANA 98 "JSON Web Key Elliptic Curve" registry [IANA.JOSE.Curves]. 100 1.1. Requirements Notation and Conventions 102 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 103 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 104 "OPTIONAL" in this document are to be interpreted as described in BCP 105 14 [RFC2119] [RFC8174] when, and only when, they appear in all 106 capitals, as shown here. 108 2. RSASSA-PKCS1-v1_5 Signature Algorithm 110 The RSASSA-PKCS1-v1_5 signature algorithm is defined in [RFC8017]. 111 The RSASSA-PKCS1-v1_5 signature algorithm is parameterized with a 112 hash function (h). 114 A key of size 2048 bits or larger MUST be used with these algorithms. 115 Implementations need to check that the key type is 'RSA' when 116 creating or verifying a signature. 118 The RSASSA-PKCS1-v1_5 algorithms specified in this document are in 119 the following table. 121 +-------+---------------+---------+-------------------+-------------+ 122 | Name | Value | Hash | Description | Recommended | 123 +-------+---------------+---------+-------------------+-------------+ 124 | RS256 | TBD | SHA-256 | RSASSA-PKCS1-v1_5 | No | 125 | | (temporary | | using SHA-256 | | 126 | | assignment | | | | 127 | | -257 already | | | | 128 | | in place) | | | | 129 | RS384 | TBD | SHA-384 | RSASSA-PKCS1-v1_5 | No | 130 | | (temporary | | using SHA-384 | | 131 | | assignment | | | | 132 | | -258 already | | | | 133 | | in place) | | | | 134 | RS512 | TBD | SHA-512 | RSASSA-PKCS1-v1_5 | No | 135 | | (temporary | | using SHA-512 | | 136 | | assignment | | | | 137 | | -259 already | | | | 138 | | in place) | | | | 139 | RS1 | TBD | SHA-1 | RSASSA-PKCS1-v1_5 | Deprecated | 140 | | (temporary | | using SHA-1 | | 141 | | assignment | | | | 142 | | -65535 | | | | 143 | | already in | | | | 144 | | place) | | | | 145 +-------+---------------+---------+-------------------+-------------+ 147 Table 1: RSASSA-PKCS1-v1_5 Algorithm Values 149 Security considerations for use of the first three algorithms are in 150 Section 5.2. Security considerations for use of the last algorithm 151 are in Section 5.3. 153 Note that these algorithms are already present in the IANA "JSON Web 154 Signature and Encryption Algorithms" registry [IANA.JOSE.Algorithms], 155 and so these registrations are only for the IANA "COSE Algorithms" 156 registry [IANA.COSE.Algorithms]. 158 3. Using secp256k1 with JOSE and COSE 160 This section defines algorithm encodings and representations enabling 161 the Standards for Efficient Cryptography Group (SECG) elliptic curve 162 secp256k1 [SEC2] to be used for JOSE [RFC7515] and COSE [RFC8152] 163 messages. 165 3.1. JOSE and COSE secp256k1 Curve Key Representations 167 The Standards for Efficient Cryptography Group (SECG) elliptic curve 168 secp256k1 [SEC2] is represented in a JSON Web Key (JWK) [RFC7517] 169 using these values: 171 o "kty": "EC" 172 o "crv": "secp256k1" 174 plus the values needed to represent the curve point, as defined in 175 Section 6.2.1 of [RFC7518]. As a compressed point encoding 176 representation is not defined for JWK elliptic curve points, the 177 uncompressed point encoding defined there MUST be used. The "x" and 178 "y" values represented MUST both be exactly 256 bits, with any 179 leading zeros preserved. Other optional values such as "alg" MAY 180 also be present. 182 It is represented in a COSE_Key [RFC8152] using these values: 184 o "kty" (1): "EC2" (2) 185 o "crv" (-1): "secp256k1" (TBD - requested assignment 8) 187 plus the values needed to represent the curve point, as defined in 188 Section 13.1.1 of [RFC8152]. Either the uncompressed or compressed 189 point encoding representations defined there can be used. The "x" 190 value represented MUST be exactly 256 bits, with any leading zeros 191 preserved. If the uncompressed representation is used, the "y" value 192 represented MUST likewise be exactly 256 bits, with any leading zeros 193 preserved; if the compressed representation is used, the "y" value 194 MUST be a boolean value, as specified in Section 13.1.1 of [RFC8152]. 195 Other optional values such as "alg" (3) MAY also be present. 197 3.2. ECDSA Signature with secp256k1 Curve 199 The ECDSA signature algorithm is defined in [DSS]. This 200 specification defines the "ES256K" algorithm identifier, which is 201 used to specify the use of ECDSA with the secp256k1 curve and the 202 SHA-256 [DSS] cryptographic hash function. Implementations need to 203 check that the key type is "EC" for JOSE or "EC2" (2) for COSE and 204 that the curve of the key is secp256k1 when creating or verifying a 205 signature. 207 The ECDSA secp256k1 SHA-256 digital signature is generated as 208 follows: 210 1. Generate a digital signature of the JWS Signing Input or the COSE 211 Sig_structure using ECDSA secp256k1 SHA-256 with the desired 212 private key. The output will be the pair (R, S), where R and S 213 are 256-bit unsigned integers. 215 2. Turn R and S into octet sequences in big-endian order, with each 216 array being be 32 octets long. The octet sequence 217 representations MUST NOT be shortened to omit any leading zero 218 octets contained in the values. 220 3. Concatenate the two octet sequences in the order R and then S. 221 (Note that many ECDSA implementations will directly produce this 222 concatenation as their output.) 224 4. The resulting 64-octet sequence is the JWS Signature or COSE 225 signature value. 227 Implementations SHOULD use a deterministic algorithm to generate the 228 ECDSA nonce, k, such as [RFC6979]. However, in situations where 229 devices are vulnerable to physical attacks, deterministic ECDSA has 230 been shown to be susceptible to fault injection attacks [Kudelski17] 231 [EuroSP18]. Where this is a possibility, implementations SHOULD 232 implement appropriate countermeasures. Where there are specific 233 certification requirements (such as FIPS approval), implementors 234 should check whether deterministic ECDSA is an approved nonce 235 generation method. 237 The ECDSA secp256k1 SHA-256 algorithm specified in this document uses 238 these identifiers: 240 +----------+-------------------+----------------------+-------------+ 241 | JOSE Alg | COSE Alg Value | Description | Recommended | 242 | Name | | | | 243 +----------+-------------------+----------------------+-------------+ 244 | ES256K | TBD (requested | ECDSA using | Yes | 245 | | assignment -46) | secp256k1 curve and | | 246 | | | SHA-256 | | 247 +----------+-------------------+----------------------+-------------+ 249 Table 2: ECDSA Algorithm Values 251 Implementation of this algorithm is recommended because of its 252 widespread use in decentralized systems and those that chose it over 253 the NIST curves. 255 When using a JWK or COSE_Key for this algorithm, the following checks 256 are made: 258 o The "kty" field MUST be present and it MUST be "EC" for JOSE or 259 "EC2" for COSE. 261 o The "crv" field MUST be present and it MUST represent the 262 "secp256k1" elliptic curve. 264 o If the "alg" field is present, it MUST represent the "ES256K" 265 algorithm. 267 o If the "key_ops" field is present, it MUST include "sign" when 268 creating an ECDSA signature. 270 o If the "key_ops" field is present, it MUST include "verify" when 271 verifying an ECDSA signature. 273 o If the JWK _use_ field is present, its value MUST be "sig". 275 3.3. Other Uses of the secp256k1 Elliptic Curve 277 This specification defines how to use the secp256k1 curve for ECDSA 278 signatures for both JOSE and COSE implementations. While in theory, 279 the curve could also be used for ECDH-ES key agreement, it is beyond 280 the scope of this specification to state whether this is or is not 281 advisable. Thus, whether to recommend its use with ECDH-ES is left 282 for experts to decide in future specifications. 284 When used for ECDSA, the secp256k1 curve MUST be used only with the 285 "ES256K" algorithm identifier and not any others, including not with 286 the COSE "ES256" identifier. Note that the "ES256K" algorithm 287 identifier needed to be introduced for JOSE to sign with the 288 secp256k1 curve because the JOSE "ES256" algorithm is defined to be 289 used only with the P-256 curve. The COSE treatment of how to sign 290 with secp256k1 is intentionally parallel to that for JOSE, where the 291 secp256k1 curve MUST be used with the "ES256K" algorithm identifier. 293 4. IANA Considerations 295 4.1. COSE Algorithms Registrations 297 This section registers the following values in the IANA "COSE 298 Algorithms" registry [IANA.COSE.Algorithms]. 300 o Name: RS256 301 o Value: TBD (temporary assignment -257 already in place) 302 o Description: RSASSA-PKCS1-v1_5 using SHA-256 303 o Reference: Section 2 of this document 304 o Recommended: No 306 o Name: RS384 307 o Value: TBD (temporary assignment -258 already in place) 308 o Description: RSASSA-PKCS1-v1_5 using SHA-384 309 o Reference: Section 2 of this document 310 o Recommended: No 312 o Name: RS512 313 o Value: TBD (temporary assignment -259 already in place) 314 o Description: RSASSA-PKCS1-v1_5 using SHA-512 315 o Reference: Section 2 of this document 316 o Recommended: No 318 o Name: RS1 319 o Value: TBD (temporary assignment -65535 already in place) 320 o Description: RSASSA-PKCS1-v1_5 using SHA-1 321 o Reference: Section 2 of this document 322 o Recommended: Deprecated 324 o Name: ES256K 325 o Value: TBD (requested assignment -46) 326 o Description: ECDSA using secp256k1 curve and SHA-256 327 o Reference: Section 3.2 of this document 328 o Recommended: Yes 330 4.2. COSE Elliptic Curves Registrations 332 This section registers the following value in the IANA "COSE Elliptic 333 Curves" registry [IANA.COSE.Curves]. 335 o Name: secp256k1 336 o Value: TBD (requested assignment 8) 337 o Key Type: EC2 338 o Description: SECG secp256k1 curve 339 o Change Controller: IESG 340 o Reference: Section 3.1 of [[ this specification ]] 341 o Recommended: Yes 343 4.3. JOSE Algorithms Registrations 345 This section registers the following value in the IANA "JSON Web 346 Signature and Encryption Algorithms" registry [IANA.JOSE.Algorithms]. 348 o Algorithm Name: ES256K 349 o Algorithm Description: ECDSA using secp256k1 curve and SHA-256 350 o Algorithm Usage Locations: alg 351 o JOSE Implementation Requirements: Optional 352 o Change Controller: IESG 353 o Reference: Section 3.2 of [[ this specification ]] 354 o Algorithm Analysis Document(s): [SEC2] 356 4.4. JSON Web Key Elliptic Curves Registrations 358 This section registers the following value in the IANA "JSON Web Key 359 Elliptic Curve" registry [IANA.JOSE.Curves]. 361 o Curve Name: secp256k1 362 o Curve Description: SECG secp256k1 curve 363 o JOSE Implementation Requirements: Optional 364 o Change Controller: IESG 365 o Specification Document(s): Section 3.1 of [[ this specification ]] 367 5. Security Considerations 369 5.1. RSA Key Size Security Considerations 371 The security considerations on key sizes for RSA algorithms from 372 Section 6.1 of [RFC8230] also apply to the RSA algorithms in this 373 specification. 375 5.2. RSASSA-PKCS1-v1_5 with SHA-2 Security Considerations 377 The security considerations on the use of RSASSA-PKCS1-v1_5 with 378 SHA-2 hash functions from Section 8.3 of [RFC7518] also apply to 379 their use in this specification. For that reason, these algorithms 380 are registered as being "Not Recommended". 382 5.3. RSASSA-PKCS1-v1_5 with SHA-1 Security Considerations 384 The security considerations on the use of the SHA-1 hash function 385 from [RFC6194] apply in this specification. For that reason, the 386 "RS1" algorithm is registered as "Deprecated". Likewise, the 387 exponent restrictions described in Section 8.3 of [RFC7518] also 388 apply. 390 A COSE algorithm identifier for this algorithm is nonetheless being 391 registered because deployed TPMs continue to use it, and therefore 392 WebAuthn implementations need a COSE algorithm identifier for "RS1" 393 when TPM attestations using this algorithm are being represented. 394 New COSE applications MUST NOT use this algorithm. 396 5.4. secp256k1 Security Considerations 398 Care should be taken that a secp256k1 key is not mistaken for a P-256 399 [RFC7518] key, given that their representations are the same except 400 for the "crv" value. 402 The procedures and security considerations described in the [SEC1], 403 [SEC2], and [DSS] specifications apply to implementations of this 404 specification. 406 6. References 408 6.1. Normative References 410 [DSS] National Institute of Standards and Technology (NIST), 411 "Digital Signature Standard (DSS)", FIPS PUB 186-4, July 412 2013, . 415 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 416 Requirement Levels", BCP 14, RFC 2119, 417 DOI 10.17487/RFC2119, March 1997, 418 . 420 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 421 Considerations for the SHA-0 and SHA-1 Message-Digest 422 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 423 . 425 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 426 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 427 2015, . 429 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 430 DOI 10.17487/RFC7517, May 2015, 431 . 433 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 434 DOI 10.17487/RFC7518, May 2015, 435 . 437 [RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, 438 "PKCS #1: RSA Cryptography Specifications Version 2.2", 439 RFC 8017, DOI 10.17487/RFC8017, November 2016, 440 . 442 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 443 RFC 8152, DOI 10.17487/RFC8152, July 2017, 444 . 446 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 447 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 448 May 2017, . 450 [RFC8230] Jones, M., "Using RSA Algorithms with CBOR Object Signing 451 and Encryption (COSE) Messages", RFC 8230, 452 DOI 10.17487/RFC8230, September 2017, 453 . 455 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 456 Elliptic Curve Cryptography", Version 2.0, May 2009, 457 . 459 [SEC2] Standards for Efficient Cryptography Group, "SEC 2: 460 Recommended Elliptic Curve Domain Parameters", 461 Version 2.0, January 2010, 462 . 464 6.2. Informative References 466 [CTAP] Brand, C., Czeskis, A., Ehrensvaerd, J., Jones, M., Kumar, 467 A., Lindemann, R., Powers, A., and J. Verrept, "Client to 468 Authenticator Protocol (CTAP)", FIDO Alliance Proposed 469 Standard, January 2019, . 473 [EuroSP18] 474 Poddebniak, D., Somorovsky, J., Schinzel, S., Lochter, M., 475 and P. Roesler, "Attacking Deterministic Signature Schemes 476 using Fault Attacks", IEEE European Symposium on Security 477 and Privacy (EuroS&P) 2018, April 2018, 478 . 480 [IANA.COSE.Algorithms] 481 IANA, "COSE Algorithms", 482 . 485 [IANA.COSE.Curves] 486 IANA, "COSE Elliptic Curves", 487 . 490 [IANA.JOSE.Algorithms] 491 IANA, "JSON Web Signature and Encryption Algorithms", 492 . 495 [IANA.JOSE.Curves] 496 IANA, "JSON Web Key Elliptic Curve", 497 . 500 [Kudelski17] 501 Romailler, Y., "How to defeat Ed25519 and EdDSA using 502 faults", October 2017, 503 . 506 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 507 Algorithm (DSA) and Elliptic Curve Digital Signature 508 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 509 2013, . 511 [WebAuthn] 512 Balfanz, D., Czeskis, A., Hodges, J., Jones, J., Jones, 513 M., Kumar, A., Liao, A., Lindemann, R., and E. Lundberg, 514 "Web Authentication: An API for accessing Public Key 515 Credentials - Level 1", World Wide Web Consortium 516 (W3C) Recommendation, March 2019, 517 . 519 Acknowledgements 521 Thanks to Stephen Farrell, John Fontana, Jeff Hodges, Kevin Jacobs, 522 J.C. Jones, Benjamin Kaduk, Neil Madden, John Mattsson, Tony 523 Nadalin, Matt Palmer, Jim Schaad, Goeran Selander, Wendy Seltzer, 524 Sean Turner, and Samuel Weiler for their roles in registering these 525 algorithm identifiers. 527 Document History 529 [[ to be removed by the RFC Editor before publication as an RFC ]] 531 -05 533 o Removed unused reference to RFC 7049. 535 -04 537 o Added explanatory comments on design decisions made that were 538 discussed on the mailing list that Jim Schaad requested be added 539 to the draft. 541 -03 542 o Addressed review of -02 by Jim Schaad. 544 -02 546 o Addressed working group last call comments. Thanks to J.C. 547 Jones, Kevin Jacobs, Jim Schaad, Neil Madden, and Benjamin Kaduk 548 for their useful feedback. 550 -01 552 o Changed the JOSE curve identifier from "P-256K" to "secp256k1". 554 o Specified that secp256k1 signing is done using the SHA-256 hash 555 function. 557 -00 559 o Created the initial working group draft from draft-jones-cose- 560 additional-algorithms-00, changing only the title, date, and 561 history entry. 563 Author's Address 565 Michael B. Jones 566 Microsoft 568 Email: mbj@microsoft.com 569 URI: http://self-issued.info/