idnits 2.17.1 draft-mattsson-cose-cbor-cert-compress-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 38 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 22, 2021) is 1152 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: '-24' is mentioned on line 1083, but not defined -- Looks like a reference, but probably isn't: '23' on line 1083 == Missing Reference: '-256' is mentioned on line 580, but not defined -- Looks like a reference, but probably isn't: '255' on line 580 == Missing Reference: '-65536' is mentioned on line 581, but not defined -- Looks like a reference, but probably isn't: '65535' on line 581 -- Looks like a reference, but probably isn't: '0' on line 714 -- Looks like a reference, but probably isn't: '1' on line 1636 -- Looks like a reference, but probably isn't: '2' on line 1636 == Outdated reference: A later version (-08) exists of draft-ietf-cbor-tags-oid-04 == Outdated reference: A later version (-09) exists of draft-ietf-cose-x509-08 ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Possible downref: Non-RFC (?) normative reference: ref. 'SECG' == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-13 == Outdated reference: A later version (-23) exists of draft-ietf-lake-edhoc-03 == Outdated reference: A later version (-10) exists of draft-ietf-tls-ctls-01 == Outdated reference: A later version (-43) exists of draft-ietf-tls-dtls13-40 == Outdated reference: A later version (-09) exists of draft-ietf-uta-tls13-iot-profile-00 Summary: 1 error (**), 0 flaws (~~), 12 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Raza 3 Internet-Draft J. Hoeglund 4 Intended status: Standards Track RISE AB 5 Expires: August 26, 2021 G. Selander 6 J. Mattsson 7 Ericsson AB 8 M. Furuhed 9 Nexus Group 10 February 22, 2021 12 CBOR Encoded X.509 Certificates (C509 Certificates) 13 draft-mattsson-cose-cbor-cert-compress-08 15 Abstract 17 This document specifies a CBOR encoding of X.509 certificates. The 18 resulting certificates are called C509 Certificates. The CBOR 19 encoding supports a large subset of RFC 5280 and significantly 20 reduces the size of certificates compatible with e.g. RFC 7925, IEEE 21 802.1AR (DevID), CNSA, and CA/Browser Forum Baseline Requirements. 22 When used to re-encode DER encoded X.509 certificates, the CBOR 23 encoding can in many cases reduce the size of RFC 7925 profiled 24 certificates with over 50%. The CBOR encoded structure can 25 alternatively be signed directly ("natively signed"), which does not 26 require re-encoding for the signature to be verified. The document 27 also specifies COSE headers as well as a TLS certificate type for 28 C509 certificates. 30 NOTE: "C509" is a placeholder, name to be decided by the COSE WG. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at https://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on August 26, 2021. 49 Copyright Notice 51 Copyright (c) 2021 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents 56 (https://trustee.ietf.org/license-info) in effect on the date of 57 publication of this document. Please review these documents 58 carefully, as they describe your rights and restrictions with respect 59 to this document. Code Components extracted from this document must 60 include Simplified BSD License text as described in Section 4.e of 61 the Trust Legal Provisions and are provided without warranty as 62 described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 67 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 68 3. CBOR Encoding . . . . . . . . . . . . . . . . . . . . . . . . 4 69 3.1. Message Fields . . . . . . . . . . . . . . . . . . . . . 5 70 3.2. Encoding of subjectPublicKey and issuerSingatureValue . . 8 71 3.3. Encoding of Extensions . . . . . . . . . . . . . . . . . 9 72 4. Compliance Requirements for Constrained IoT . . . . . . . . . 11 73 5. Legacy Considerations . . . . . . . . . . . . . . . . . . . . 11 74 6. Expected Certificate Sizes . . . . . . . . . . . . . . . . . 12 75 7. Security Considerations . . . . . . . . . . . . . . . . . . . 12 76 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 77 8.1. C509 Certificate Types Registry . . . . . . . . . . . . . 13 78 8.2. C509 Certificate Attributes Registry . . . . . . . . . . 13 79 8.3. C509 Certificate Extensions Registry . . . . . . . . . . 16 80 8.4. C509 Certificate Extended Key Usages Registry . . . . . . 18 81 8.5. C509 Certificate General Names Registry . . . . . . . . . 19 82 8.6. C509 Certificate Signature Algorithms Registry . . . . . 20 83 8.7. C509 Certificate Public Key Algorithms Registry . . . . . 23 84 8.8. COSE Header Parameters Registry . . . . . . . . . . . . . 25 85 8.9. TLS Certificate Types Registry . . . . . . . . . . . . . 26 86 8.10. CBOR Tags Registry . . . . . . . . . . . . . . . . . . . 27 87 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 27 88 9.1. Normative References . . . . . . . . . . . . . . . . . . 27 89 9.2. Informative References . . . . . . . . . . . . . . . . . 28 90 Appendix A. Example C509 Certificates . . . . . . . . . . . . . 30 91 A.1. Example RFC 7925 profiled X.509 Certificate . . . . . . . 30 92 A.2. Example IEEE 802.1AR profiled X.509 Certificate . . . . . 34 93 A.3. Example CAB Baseline ECDSA HTTPS X.509 Certificate . . . 34 94 A.4. Example CAB Baseline RSA HTTPS X.509 Certificate . . . . 36 95 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 40 96 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 40 98 1. Introduction 100 One of the challenges with deploying a Public Key Infrastructure 101 (PKI) for the Internet of Things (IoT) is the size and parsing of 102 X.509 public key certificates [RFC5280], since those are not 103 optimized for constrained environments [RFC7228]. Large certificate 104 chains are also problematic in non-constrained protocols such as EAP- 105 TLS [I-D.ietf-emu-eap-tls13] [I-D.ietf-emu-eaptlscert] where 106 authenticators typically drop an EAP session after only 40 - 50 107 round-trips and QUIC [I-D.ietf-quic-transport] where the latency 108 increases significantly unless the server only send less than three 109 times as many bytes as received prior to validating the client 110 address. More compact certificate representations are therefore 111 desirable in many use cases. Due to the current PKI usage of DER 112 encoded X.509 certificates, keeping compatibility with DER encoded 113 X.509 is necessary at least for a transition period. However, the 114 use of a more compact encoding with the Concise Binary Object 115 Representation (CBOR) [RFC8949] reduces the certificate size 116 significantly which has known performance benefits in terms of 117 decreased communication overhead, power consumption, latency, 118 storage, etc. 120 CBOR is a data format designed for small code size and small message 121 size. CBOR builds on the JSON data model but extends it by e.g. 122 encoding binary data directly without base64 conversion. In addition 123 to the binary CBOR encoding, CBOR also has a diagnostic notation that 124 is readable and editable by humans. The Concise Data Definition 125 Language (CDDL) [RFC8610] provides a way to express structures for 126 protocol messages and APIs that use CBOR. [RFC8610] also extends the 127 diagnostic notation. 129 CBOR data items are encoded to or decoded from byte strings using a 130 type-length-value encoding scheme, where the three highest order bits 131 of the initial byte contain information about the major type. CBOR 132 supports several different types of data items, in addition to 133 integers (int, uint), simple values (e.g. null), byte strings (bstr), 134 and text strings (tstr), CBOR also supports arrays [] of data items, 135 maps {} of pairs of data items, and sequences of data items. For a 136 complete specification and examples, see [RFC8949], [RFC8610], and 137 [RFC8742]. 139 CAB Baseline Requirements [CAB-Baseline], RFC 7925 [RFC7925], IEEE 140 802.1AR [IEEE-802.1AR], and CNSA [RFC8603] specify certificate 141 profiles which can be applied to certificate based authentication 142 with, e.g., TLS [RFC8446], QUIC [I-D.ietf-quic-transport], DTLS 143 [I-D.ietf-tls-dtls13], COSE [RFC8152], EDHOC [I-D.ietf-lake-edhoc], 144 or Compact TLS 1.3 [I-D.ietf-tls-ctls]. RFC 7925 [RFC7925], 145 RFC7925bis [I-D.ietf-uta-tls13-iot-profile], and IEEE 802.1AR 147 [IEEE-802.1AR] specifically target Internet of Things deployments. 148 This document specifies a CBOR encoding based on [X.509-IoT], which 149 can support large parts of [RFC5280]. The encoding support all 150 [RFC7925] and IEEE 802.1AR [IEEE-802.1AR] and CAB Baseline 151 [CAB-Baseline] profiled X.509 certificates. The resulting 152 certificates are called C509 Certificates. Two variants are defined 153 using the same CBOR encoding and differing only in what is being 154 signed: 156 1. An invertible CBOR re-encoding of DER encoded X.509 certificates 157 [RFC5280], which can be reversed to obtain the original DER 158 encoded X.509 certificate. 160 2. Natively signed C509 certificates, where the signature is 161 calculated over the CBOR encoding instead of over the DER 162 encoding as in 1. This removes the need for ASN.1 and DER 163 parsing and the associated complexity but they are not backwards 164 compatible with implementations requiring DER encoded X.509. 166 Natively signed C509 certificates can be applied in devices that are 167 only required to authenticate to natively signed C509 certificate 168 compatible servers, which is not a major restriction for many IoT 169 deployments where the parties issuing and verifying certificates can 170 be a restricted ecosystem. 172 This document specifies COSE headers for use of the C509 certificates 173 with COSE, see Section 8.8. The document also specifies a TLS 174 certificate type for use of the C509 certificates with TLS and QUIC 175 (with or without additional TLS certificate compression), see 176 Section 8.9. 178 2. Notational Conventions 180 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 181 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 182 "OPTIONAL" in this document are to be interpreted as described in BCP 183 14 [RFC2119] [RFC8174] when, and only when, they appear in all 184 capitals, as shown here. 186 This specification makes use of the terminology in [RFC5280], 187 [RFC7228], [RFC8610], and [RFC8949]. 189 3. CBOR Encoding 191 This section specifies the content and encoding for C509 192 certificates, with the overall objective to produce a very compact 193 representation supporting large parts of [RFC5280], and everything in 194 [RFC7925], [IEEE-802.1AR], and CAB Baseline [CAB-Baseline]. In the 195 CBOR encoding, static fields are elided, elliptic curve points and 196 time values are compressed, OID are replaced with short integers, and 197 redundant encoding is removed. Combining these different components 198 reduces the certificate size significantly, which is not possible 199 with general purpose compressions algorithms, see Figure 2. 201 The C509 certificate can be either a CBOR re-encoding of a DER 202 encoded X.509 certificate, in which case the signature is calculated 203 on the DER encoded ASN.1 data in the X.509 certificate, or a natively 204 signed C509 certificate, in which case the signature is calculated 205 directly on the CBOR encoded data. In both cases the certificate 206 content is adhering to the restrictions given by [RFC5280]. The re- 207 encoding is known to work with DER encoded certificates but might 208 work with other canonical encodings. The re-encoding does not work 209 for BER encoded certificates. 211 In the encoding described below, the order of elements in arrays are 212 always encoded in the same order as the elements or the corresponding 213 SEQUENCE or SET in the DER encoding. 215 3.1. Message Fields 217 The X.509 fields and their CBOR encodings are listed below, and used 218 in the definition of C509 certificates, see Figure 1. 220 C509 certificates are defined in terms of DER encoded [RFC5280] X.509 221 certificates: 223 o version. The 'version' field is encoded in the 224 'cborCertificateType' CBOR int. The field 'cborCertificateType' 225 also indicates the type of the C509 certificate. Currently, the 226 type can be a natively signed C509 certificate following X.509 v3 227 (cborCertificateType = 0) or a CBOR re-encoded X.509 v3 DER 228 certificate (cborCertificateType = 1), see Section 8.1. 230 o serialNumber. The 'serialNumber' INTEGER value field is encoded 231 as the unwrapped CBOR unsigned bignum (~biguint) 232 'certificateSerialNumber'. Any leading 0x00 byte (to indicate 233 that the number is not negative) is therefore omitted. 235 o signature. The 'signature' field is always the same as the 236 'signatureAlgorithm' field and therefore omitted from the CBOR 237 encoding. 239 o issuer. In the general case, the sequence of 240 'RelativeDistinguishedName' is encoded as a CBOR array of CBOR 241 arrays of Attributes. Typically each RelativeDistinguishedName 242 only contains a single attribute and the sequence is then ecoded 243 as a CBOR array of Attributes. Each Attribute is encoded as a 244 (CBOR int, CBOR text string) pair or as a (unwrapped CBOR OID, 245 CBOR bytes) pair. The absolute value of the CBOR int (see 246 Figure 4) encodes the attribute type and the sign is used to 247 represent the character string type; positive for Utf8String, 248 negative for PrintableString. In natively signed C509 249 certificates all text strings are UTF-8 encoded and all attributes 250 SHALL have a positive sign. Text strings SHALL still adhere to 251 any X.509 restrictions, i.e. serialNumber SHALL only contain the 252 74 character subset of ASCII allowed by PrintableString and 253 countryName SHALL have length 2. The string types teletexString, 254 universalString, and bmpString are not supported. If Name 255 contains a single Attribute containing an utf8String encoded 256 'common name' it is encoded as a CBOR text string. If the text 257 string contains an EUI-64 of the form "HH-HH-HH-HH-HH-HH-HH-HH" 258 where 'H' is one of the symbol '0'-'9' or 'A'-'F' it is encoded as 259 a CBOR byte string of length 8 instead. EUI-64 mapped from a 260 48-bit MAC address (i.e. of the form "HH-HH-HH-FF-FE-HH-HH-HH) is 261 encoded as a CBOR byte string of length 6. 263 o validity. The 'notBefore' and 'notAfter' fields are encoded as 264 unwrapped CBOR epoch-based date/time (~time) where the tag content 265 is an unsigned integer. In POSIX time, leap seconds are ignored, 266 with a leap second having the same POSIX time as the second before 267 it. Compression of X.509 certificates with the time 23:59:60 UTC 268 is therefore not supported. Note that RFC 5280 mandates encoding 269 of dates through the year 2049 as UTCTime, and later dates as 270 GeneralizedTime. The value "99991231235959Z" (no expiration date) 271 is encoded as CBOR null. 273 o subject. The 'subject' is encoded exactly like issuer. 275 o subjectPublicKeyInfo. The 'AlgorithmIdentifier' field including 276 parameters is encoded as the CBOR int 'subjectPublicKeyAlgorithm' 277 (see Section 8.7) or as an array with an unwrapped CBOR OID tag 278 [I-D.ietf-cbor-tags-oid] optionally followed by the parameters 279 encoded as a CBOR byte string. In general, the 'subjectPublicKey' 280 BIT STRING value field is encoded as a CBOR byte string. This 281 specification assumes the BIT STRING has zero unused bits and the 282 unused bits byte is omitted. For rsaEncryption and id- 283 ecPublicKey, the encoding of subjectPublicKey is further optimized 284 as described in Section 3.2. 286 o issuerUniqueID. Not supported. 288 o subjectUniqueID. Not supported. 290 o extensions. The 'extensions' field is encoded as a CBOR array 291 where each extension is encoded as either a CBOR int (see 292 Section 8.3) followed by an optional CBOR item of any type or an 293 unwrapped CBOR OID tag [I-D.ietf-cbor-tags-oid] followed by a CBOR 294 bool encoding 'critical' and the DER encoded value of the 295 'extnValue' encoded as a CBOR byte string. If the array contains 296 exactly two ints and the absolute value of the first int is 2, the 297 array is omitted and the extensions is encoded as a single CBOR 298 int with the absolute value of the second int and the sign of the 299 first int. Extensions are encoded as specified in Section 3.3. 300 The extensions mandated to be supported by [RFC7925] and 301 [IEEE-802.1AR] are given special treatment. An omitted 302 'extensions' field is encoded as an empty CBOR array. 304 o signatureAlgorithm. The 'signatureAlgorithm' field including 305 parameters is encoded as a CBOR int (see Section 8.6) or as an 306 array with an unwrapped CBOR OID tag [I-D.ietf-cbor-tags-oid] 307 optionally followed by the parameters encoded as a CBOR byte 308 string. 310 o signatureValue. In general, the 'signatureValue' BIT STRING value 311 field is encoded as the CBOR byte string issuerSignatureValue. 312 This specification assumes the BIT STRING has zero unused bits and 313 the unused bits byte is omitted. For natively signed C509 314 certificates the signatureValue is calculated over the CBOR 315 sequence TBSCertificate. For ECDSA, the encoding of 316 issuerSignatureValue is further optimized as described in 317 Section 3.2 319 The following Concise Data Definition Language (CDDL) defines 320 CBORCertificate and TBSCertificate, which are encoded as CBOR 321 Sequences [RFC8742]. The member names therefore only have 322 documentary value. 324 ; The elements of the following group are to be used in a CBOR Sequence: 325 CBORCertificate = ( 326 TBSCertificate, 327 issuerSignatureValue : any, 328 ) 330 TBSCertificate = ( 331 cborCertificateType: int, 332 certificateSerialNumber: CertificateSerialNumber, 333 issuer: Name, 334 validityNotBefore: Time, 335 validityNotAfter: Time, 336 subject: Name, 337 subjectPublicKeyAlgorithm: AlgorithmIdentifier, 338 subjectPublicKey: any, 339 extensions: Extensions, 340 issuerSignatureAlgorithm: AlgorithmIdentifier, 341 ) 343 CertificateSerialNumber = ~biguint 345 Name = [ * RelativeDistinguishedName ] / text / bytes 347 RelativeDistinguishedName = Attribute / [ 2* Attribute ] 349 Attribute = ( attributeType: int, attributeValue: text ) // 350 ( attributeType: ~oid, attributeValue: bytes ) 352 Time = ~time / null 354 AlgorithmIdentifier = int / [ algorithm: ~oid, ? parameters: bytes ] 356 Extensions = [ * Extension ] / int 358 Extension = ( extensionID: int, extensionValue: any ) // 359 ( extensionID: ~oid, critical: bool, extensionValue: bytes ) 361 Figure 1: CDDL for CBORCertificate. 363 3.2. Encoding of subjectPublicKey and issuerSingatureValue 365 3.2.1. Encoding of subjectPublicKey 367 For RSA public keys (rsaEncryption), the SEQUENCE and INTEGER type 368 and length fields are omitted and the two INTEGER value fields 369 (modulus, exponent) are encoded as an array of two unwrapped CBOR 370 unsigned bignum (~biguint), i.e. [ modulus : ~biguint, exponent : 372 ~biguint ]. If the exponent is 65537, the array and the exponent is 373 omitted and subjectPublicKey consist of only the modulus encoded as 374 an unwrapped CBOR unsigned bignum (~biguint). 376 For elliptic curve public keys in Weirstrass form (id-ecPublicKey), 377 uncompressed keys are point compressed as defined in Section 2.3.3 of 378 [SECG]. If a DER encoded certificate with a point compressed public 379 key of type id-ecPublicKey is CBOR encoded, the octets 0xfe and 0xfd 380 are used instead of 0x02 and 0x03 in the CBOR encoding to represent 381 even and odd y-coordinate, respectively. 383 3.2.2. Encoding of issuerSingatureValue 385 For ECDSA signatures, the SEQUENCE and INTEGER type and length fields 386 as well as the any leading 0x00 byte (to indicate that the number is 387 not negative) are omitted. If the two INTEGER value fields have 388 different lengths, the shortest INTEGER value field is padded with 389 zeroes so that the two fields have the same length. The resulting 390 byte string is encoded as a CBOR byte string. 392 3.3. Encoding of Extensions 394 This section details the encoding of the 'extensions' field. The 395 'extensions' field is encoded as a CBOR array where each extensionID 396 is encoded as either a CBOR int or a CBOR OID tag. If 'extensionID' 397 is encoded an int (see Section 8.3),the sign is used to encode if the 398 extension is critical and the 'critical' field is omitted. Critical 399 extensions are encoded with a positive sign and non-critical 400 extensions are encoded with a negative sign. 402 The 'extnValue' OCTET STREAM value field is encoded as the CBOR byte 403 string 'extensionValue' except for the extensions specified below. 404 The 'extensionValue' for the extensions mandated to be supported by 405 [RFC7925], [IEEE-802.1AR], and [CAB-Baseline] are encoded as follows: 407 o keyUsage. The 'KeyUsage' BIT STRING is interpreted as an unsigned 408 integer n in network byte order and encoded as a CBOR int. 410 o subjectAltName. extensionValue is encoded as an array of (int, 411 any) pairs where each pair encodes a general name (see 412 Section 8.5). If subjectAltName contains exactly one dNSName, the 413 array and the int are omitted and extensionValue is the dNSName 414 encoded as a CBOR text string. In addition to the general names 415 defined in [RFC5280], the hardwareModuleName type of otherName has 416 been given its own int due to its mandatory use in IEEE 802.1AR. 417 When 'otherName + hardwareModuleName' is used, then [ oid, bytes ] 418 is used to identify the pair ( hwType, hwSerialEntries ) directly 419 as specified in [RFC4108]. 421 GeneralNames = [ + GeneralName ] / text 422 GeneralName = ( GeneralNameType : int, GeneralNameValue : any ) 424 o basicConstraints. If 'cA' = false then extensionValue = -2, if 425 'cA' = true and 'pathLenConstraint' is not present then 426 extensionValue = -1, and if 'cA' = true and 'pathLenConstraint' is 427 present then extensionValue = pathLenConstraint. 429 o extKeyUsage. extensionValue is encoded as an array of CBOR ints 430 (see Section 8.4) or unwrapped CBOR OID tags 431 [I-D.ietf-cbor-tags-oid] where each int or OID tag encodes a key 432 usage purpose. If the array contains a single int, the array is 433 omitted. 435 ExtValueEKU = [ + int / ~oid ] / int 437 o subjectKeyIdentifier. extensionValue is the value of the 438 'keyIdentifier' field encoded as a CBOR byte string. 440 o authorityKeyIdentifier. extensionValue is encoded as an array 441 where the value of the 'keyIdentifier' is encoded as a CBOR byte 442 string, 'GeneralNames' is encoded like in subjectAltName, and 443 'AuthorityCertSerialNumber' is encoded as ~biguint exactly like 444 certificateSerialNumber. Omitted values are encoded as CBOR null. 446 ExtValueAKI = [ keyIdentifier: bytes / null, 447 certIssuer: GeneralNames / null, 448 certSerialNumber: CertificateSerialNumber / null ] 449 / bytes 451 o cRLDistributionPoints. If the cRLDistributionPoints is a sequence 452 of DistributionPointName, it is encoded like subjectAltName, with 453 the difference that if cRLDistributionPoints contains exactly one 454 uniformResourceIdentifier, the array and the int are omitted and 455 extensionValue is the uniformResourceIdentifier encoded as a CBOR 456 text string. 458 o authorityInfoAccess. If authorityInfoAccess consist of only 459 uniformResourceIdentifiers it is encoded as an array of uris. 461 ExtValueAIA = [ + ( ocsp : 1 // caIssuers : 2 , uri : text ) ] 463 3.3.1. Example Encoding of Extensions 465 The examples below use values from Section 8.3, Section 8.4, and 466 Section 8.5: 468 o A critical basicConstraints ('cA' = true) without 469 pathLenConstraint is encoded as the two CBOR ints -1, -1. 471 o A non-critical keyUsage with digitalSignature and keyAgreement 472 asserted is encoded as the two CBOR ints 2, 17 (2^0 + 2^4 = 17). 474 o A non-critical extKeyUsage containing id-kp-codeSigning and id-kp- 475 OCSPSigning is encoded as the CBOR int 3 followed by the CBOR 476 array [ 3, 6 ]. 478 o A non-critical subjectAltName containing only the dNSName 479 example.com is encoded as the CBOR int 4 followed by the CBOR text 480 string "example.com". 482 Thus, the extension field of a certificate containing all of the 483 above extensions in the given order would be encoded as the CBOR 484 array [ -1, -1, 2, 17, 3, [ 3, 6 ], 4, "example.com" ]. 486 4. Compliance Requirements for Constrained IoT 488 For general purpose applications, the normative requirements of 489 [RFC5280] applies. This section describes the mandatory to implement 490 algorithms and OIDs for constrained IoT application; the values of 491 the OIDs including certificate fields and extensions, time format, 492 attributes in distinguished names, etc. 494 TODO: Write this section 496 5. Legacy Considerations 498 C509 certificates can be deployed with legacy X.509 certificates and 499 CA infrastructure. In order to verify the signature, the C509 500 certificate is used to recreate the original X.509 data structure to 501 be able to verify the signature. 503 For protocols like TLS/DTLS 1.2, where the handshake is sent 504 unencrypted, the actual encoding and compression can be done at 505 different locations depending on the deployment setting. For 506 example, the mapping between C509 certificate and standard X.509 507 certificate can take place in a 6LoWPAN border gateway which allows 508 the server side to stay unmodified. This case gives the advantage of 509 the low overhead of a C509 certificate over a constrained wireless 510 links. The conversion to X.509 within an IoT device will incur a 511 computational overhead, however, measured in energy this is likely to 512 be negligible compared to the reduced communication overhead. 514 For the setting with constrained server and server-only 515 authentication, the server only needs to be provisioned with the C509 516 certificate and does not perform the conversion to X.509. This 517 option is viable when client authentication can be asserted by other 518 means. 520 For protocols like IKEv2, TLS/DTLS 1.3, and EDHOC, where certificates 521 are encrypted, the proposed encoding needs to be done fully end-to- 522 end, through adding the encoding/decoding functionality to the 523 server. 525 6. Expected Certificate Sizes 527 The CBOR encoding of the sample certificate given in Appendix A 528 results in the numbers shown in Figure 2. After [RFC7925] profiling, 529 most duplicated information has been removed, and the remaining text 530 strings are minimal in size. Therefore, the further size reduction 531 reached with general compression mechanisms will be small, mainly 532 corresponding to making the ASN.1 encoding more compact. For Brtoli 533 [RFC7932], the brotli command line tool 1.09 was used with the 534 default best compression level. 536 +------------------+--------------+------------+--------------------+ 537 | | RFC 7925 | Brotli | C509 Certificate | 538 +------------------+---------------------------+--------------------+ 539 | Certificate Size | 314 | 303 | 138 | 540 +------------------+--------------+------------+--------------------+ 542 Figure 2: Comparing Sizes of Certificates (bytes) 544 7. Security Considerations 546 The CBOR profiling of X.509 certificates does not change the security 547 assumptions needed when deploying standard X.509 certificates but 548 decreases the number of fields transmitted, which reduces the risk 549 for implementation errors. 551 The use of natively signed C509 certificates removes the need for 552 ASN.1 encoding, which is a rich source of security vulnerabilities. 554 Conversion between the certificate formats can be made in constant 555 time to reduce risk of information leakage through side channels. 557 The mechanism in this draft does not reveal any additional 558 information compared to X.509. Because of difference in size, it 559 will be possible to detect that this profile is used. The gateway 560 solution described in Section 5 requires unencrypted certificates and 561 is not recommended. 563 8. IANA Considerations 565 This document creates several new registries under the new heading 566 "C509 Certificate". For all items, the 'Reference' field points to 567 this document. 569 The expert reviewers for the registries defined in this document are 570 expected to ensure that the usage solves a valid use case that could 571 not be solved better in a different way, that it is not going to 572 duplicate one that is already registered, and that the registered 573 point is likely to be used in deployments. They are furthermore 574 expected to check the clarity of purpose and use of the requested 575 code points. Experts should take into account the expected usage of 576 entries when approving point assignment, and the length of the 577 encoded value should be weighed against the number of code points 578 left that encode to that size and how constrained the systems it will 579 be used on are. Values in the interval [-24, 23] have a 1 byte 580 encodings, other values in the interval [-256, 255] have a 2 byte 581 encodings, and the remaning values in the interval [-65536, 65535] 582 have 3 byte encodings. 584 8.1. C509 Certificate Types Registry 586 IANA has created a new registry titled "C509 Certificate Types" under 587 the new heading "C509 Certificate". The columns of the registry are 588 Value, Description, and Reference, where Value is an integer, and the 589 other columns are text strings. For values in the interval [-24, 23] 590 the registration procedure is "IETF Review" and "Expert Review". For 591 all other values the registration procedure is "Expert Review". The 592 initial contents of the registry are: 594 +-------+-----------------------------------------------------------+ 595 | Value | Description | 596 +=======+===========================================================+ 597 | 0 | Natively Signed C509 Certificate following X.509 v3 | 598 +-------+-----------------------------------------------------------+ 599 | 1 | CBOR re-encoding of X.509 v3 Certificate | 600 +-------+-----------------------------------------------------------+ 602 Figure 3: C509 Certificate Types 604 8.2. C509 Certificate Attributes Registry 606 IANA has created a new registry titled "C509 Certificate Attributes" 607 under the new heading "C509 Certificate". The columns of the 608 registry are Value, Name, OID, DER, Comments, and Reference, where 609 Value is an integer, and the other columns are text strings. Only 610 non-negative values can be registered. For values in the interval 612 [0, 23] the registration procedure is "IETF Review" and "Expert 613 Review". For all other values the registration procedure is "Expert 614 Review". The initial contents of the registry are: 616 +-------+-----------------------------------------------------------+ 617 | Value | Attribute | 618 +=======+===========================================================+ 619 | 1 | Name: Common Name | 620 | | OID: 2.5.4.3 | 621 | | DER: 06 03 55 04 03 | 622 | | Comments: | 623 +-------+-----------------------------------------------------------+ 624 | 2 | Name: Surname | 625 | | OID: 2.5.4.4 | 626 | | DER: 06 03 55 04 04 | 627 | | Comments: | 628 +-------+-----------------------------------------------------------+ 629 | 3 | Name: Serial Number | 630 | | OID: 2.5.4.5 | 631 | | DER: 06 03 55 04 05 | 632 | | Comments: | 633 +-------+-----------------------------------------------------------+ 634 | 4 | Name: Country | 635 | | OID: 2.5.4.6 | 636 | | DER: 06 03 55 04 06 | 637 | | Comments: | 638 +-------+-----------------------------------------------------------+ 639 | 5 | Name: Locality | 640 | | OID: 2.5.4.7 | 641 | | DER: 06 03 55 04 07 | 642 | | Comments: | 643 +-------+-----------------------------------------------------------+ 644 | 6 | Name: State or Province | 645 | | OID: 2.5.4.8 | 646 | | DER: 06 03 55 04 08 | 647 | | Comments: | 648 +-------+-----------------------------------------------------------+ 649 | 7 | Name: Street Address | 650 | | OID: 2.5.4.9 | 651 | | DER: 06 03 55 04 09 | 652 | | Comments: | 653 +-------+-----------------------------------------------------------+ 654 | 8 | Name: Organization | 655 | | OID: 2.5.4.10 | 656 | | DER: 06 03 55 04 0A | 657 | | Comments: | 658 +-------+-----------------------------------------------------------+ 659 | 9 | Name: Organizational Unit | 660 | | OID: 2.5.4.11 | 661 | | DER: 06 03 55 04 0B | 662 | | Comments: | 663 +-------+-----------------------------------------------------------+ 664 | 10 | Name: Title | 665 | | OID: 2.5.4.12 | 666 | | DER: 06 03 55 04 0C | 667 | | Comments: | 668 +-------+-----------------------------------------------------------+ 669 | 11 | Name: Postal Code | 670 | | OID: 2.5.4.17 | 671 | | DER: 06 03 55 04 11 | 672 | | Comments: | 673 +-------+-----------------------------------------------------------+ 674 | 12 | Name: Given Name | 675 | | OID: 2.5.4.42 | 676 | | DER: 06 03 55 04 2A | 677 | | Comments: | 678 +-------+-----------------------------------------------------------+ 679 | 13 | Name: Initials | 680 | | OID: 2.5.4.43 | 681 | | DER: 06 03 55 04 2B | 682 | | Comments: | 683 +-------+-----------------------------------------------------------+ 684 | 14 | Name: Generation Qualifier | 685 | | OID: 2.5.4.44 | 686 | | DER: 06 03 55 04 2C | 687 | | Comments: | 688 +-------+-----------------------------------------------------------+ 689 | 15 | Name: DN Qualifier | 690 | | OID: 2.5.4.46 | 691 | | DER: 06 03 55 04 2E | 692 | | Comments: | 693 +-------+-----------------------------------------------------------+ 694 | 16 | Name: Pseudonym | 695 | | OID: 2.5.4.65 | 696 | | DER: 06 03 55 04 41 | 697 | | Comments: | 698 +-------+-----------------------------------------------------------+ 699 | 17 | Name: Organization Identifier | 700 | | OID: 2.5.4.97 | 701 | | DER: 06 03 55 04 61 | 702 | | Comments: | 703 +-------+-----------------------------------------------------------+ 705 Figure 4: C509 Certificate Attributes 707 8.3. C509 Certificate Extensions Registry 709 IANA has created a new registry titled "C509 Certificate Extensions" 710 under the new heading "C509 Certificate". The columns of the 711 registry are Value, Name, OID, DER, Comments, extensionValue, and 712 Reference, where Value is an integer, and the other columns are text 713 strings. Only non-negative values can be registered. For values in 714 the interval [0, 23] the registration procedure is "IETF Review" and 715 "Expert Review". For all other values the registration procedure is 716 "Expert Review". The initial contents of the registry are: 718 +-------+-----------------------------------------------------------+ 719 | Value | Extension | 720 +=======+===========================================================+ 721 | 0 | Name: Subject Key Identifier | 722 | | OID: 2.5.29.14 | 723 | | DER: 06 03 55 1D 0E | 724 | | Comments: | 725 | | extensionValue: bytes | 726 +-------+-----------------------------------------------------------+ 727 | 1 | Name: Key Usage | 728 | | OID: 2.5.29.15 | 729 | | DER: 06 03 55 1D 0F | 730 | | Comments: | 731 | | AttributeValue: int | 732 +-------+-----------------------------------------------------------+ 733 | 2 | Name: Subject Alternative Name | 734 | | OID: 2.5.29.17 | 735 | | DER: 06 03 55 1D 11 | 736 | | Comments: | 737 | | extensionValue: [ + ( int, any ) ] / text | 738 +-------+-----------------------------------------------------------+ 739 | 3 | Name: Basic Constraints | 740 | | OID: 2.5.29.19 | 741 | | DER: 06 03 55 1D 13 | 742 | | Comments: | 743 | | extensionValue: int | 744 +-------+-----------------------------------------------------------+ 745 | 4 | Name: CRL Distribution Points | 746 | | OID: 2.5.29.31 | 747 | | DER: 06 03 55 1D 1F | 748 | | Comments: | 749 | | extensionValue: [ + ( int, any ) ] / text | 750 +-------+-----------------------------------------------------------+ 751 | 5 | Name: Certificate Policies | 752 | | OID: 2.5.29.32 | 753 | | DER: 06 03 55 1D 20 | 754 | | Comments: | 755 | | extensionValue: [ + ( oid, ? text ) ] | 756 +-------+-----------------------------------------------------------+ 757 | 6 | Name: Authority Key Identifier | 758 | | OID: 2.5.29.35 | 759 | | DER: 06 03 55 1D 23 | 760 | | Comments: | 761 | | extensionValue: bytes | 762 +-------+-----------------------------------------------------------+ 763 | 7 | Name: Extended Key Usage | 764 | | OID: 2.5.29.37 | 765 | | DER: 06 03 55 1D 25 | 766 | | Comments: | 767 | | extensionValue: int | 768 +-------+-----------------------------------------------------------+ 769 | 8 | Name: Authority Information Access | 770 | | OID: 1.3.6.1.5.5.7.1.1 | 771 | | DER: 06 08 2B 06 01 05 05 07 01 01 | 772 | | Comments: | 773 | | extensionValue: [ + ( 1 / 2 , text ) ] | 774 +-------+-----------------------------------------------------------+ 775 | 9 | Name: Signed Certificate Timestamp List | 776 | | OID: 1.3.6.1.4.1.11129.2.4.2 | 777 | | DER: 06 0A 2B 06 01 04 01 D6 79 02 04 02 | 778 | | Comments: | 779 | | extensionValue: [ bytes, ~biguint, | 780 | | AlgorithmIdentifier, bytes] | 781 +-------+-----------------------------------------------------------+ 782 | 24 | Name: Subject Directory Attributes | 783 | | OID: 2.5.29.9 | 784 | | DER: 06 03 55 1D 09 | 785 | | Comments: | 786 | | extensionValue: bytes | 787 +-------+-----------------------------------------------------------+ 788 | 25 | Name: Issuer Alternative Name | 789 | | OID: 2.5.29.18 | 790 | | DER: 06 03 55 1D 12 | 791 | | Comments: | 792 | | extensionValue: bytes | 793 +-------+-----------------------------------------------------------+ 794 | 26 | Name: Name Constraints | 795 | | OID: 2.5.29.30 | 796 | | DER: 06 03 55 1D 1E | 797 | | Comments: | 798 | | extensionValue: bytes | 799 +-------+-----------------------------------------------------------+ 800 | 27 | Name: Policy Mappings | 801 | | OID: 2.5.29.33 | 802 | | DER: 06 03 55 1D 21 | 803 | | Comments: | 804 | | extensionValue: bytes | 805 +-------+-----------------------------------------------------------+ 806 | 28 | Name: Policy Constraints | 807 | | OID: 2.5.29.36 | 808 | | DER: 06 03 55 1D 24 | 809 | | Comments: | 810 | | extensionValue: bytes | 811 +-------+-----------------------------------------------------------+ 812 | 29 | Name: Freshest CRL | 813 | | OID: 2.5.29.46 | 814 | | DER: 06 03 55 1D 2E | 815 | | Comments: | 816 | | extensionValue: bytes | 817 +-------+-----------------------------------------------------------+ 818 | 30 | Name: Inhibit anyPolicy | 819 | | OID: 2.5.29.54 | 820 | | DER: 06 03 55 1D 36 | 821 | | Comments: | 822 | | extensionValue: bytes | 823 +-------+-----------------------------------------------------------+ 824 | 31 | Name: Subject Information Access | 825 | | OID: 1.3.6.1.5.5.7.1.11 | 826 | | DER: 06 08 2B 06 01 05 05 07 01 0B | 827 | | Comments: | 828 | | extensionValue: bytes | 829 +-------+-----------------------------------------------------------+ 831 Figure 5: C509 Certificate Extensions 833 8.4. C509 Certificate Extended Key Usages Registry 835 IANA has created a new registry titled "C509 Certificate Extended Key 836 Usages" under the new heading "C509 Certificate". The columns of the 837 registry are Value, Name, OID, DER, Comments, and Reference, where 838 Value is an integer, and the other columns are text strings. For 839 values in the interval [-24, 23] the registration procedure is "IETF 840 Review" and "Expert Review". For all other values the registration 841 procedure is "Expert Review". The initial contents of the registry 842 are: 844 +-------+-----------------------------------------------------------+ 845 | Value | Extended Key Usage | 846 +=======+===========================================================+ 847 | 1 | Name: TLS Server authentication | 848 | | OID: 1.3.6.1.5.5.7.3.1 | 849 | | DER: 06 08 2B 06 01 05 05 07 03 01 | 850 | | Comments: | 851 +-------+-----------------------------------------------------------+ 852 | 2 | Name: TLS Client Authentication | 853 | | OID: 1.3.6.1.5.5.7.3.2 | 854 | | DER: 06 08 2B 06 01 05 05 07 03 02 | 855 | | Comments: | 856 +-------+-----------------------------------------------------------+ 857 | 3 | Name: Code Signing | 858 | | OID: 1.3.6.1.5.5.7.3.3 | 859 | | DER: 06 08 2B 06 01 05 05 07 03 03 | 860 | | Comments: | 861 +-------+-----------------------------------------------------------+ 862 | 4 | Name: Email protection (S/MIME) | 863 | | OID: 1.3.6.1.5.5.7.3.4 | 864 | | DER: 06 08 2B 06 01 05 05 07 03 04 | 865 | | Comments: | 866 +-------+-----------------------------------------------------------+ 867 | 8 | Name: Time Stamping | 868 | | OID: 1.3.6.1.5.5.7.3.8 | 869 | | DER: 06 08 2B 06 01 05 05 07 03 08 | 870 | | Comments: | 871 +-------+-----------------------------------------------------------+ 872 | 9 | Name: OCSP Signing | 873 | | OID: 1.3.6.1.5.5.7.3.9 | 874 | | DER: 06 08 2B 06 01 05 05 07 03 09 | 875 | | Comments: | 876 +-------+-----------------------------------------------------------+ 878 Figure 6: C509 Certificate Extended Key Usages 880 8.5. C509 Certificate General Names Registry 882 IANA has created a new registry titled "C509 Certificate General 883 Names" under the new heading "C509 Certificate". The columns of the 884 registry are Value, General Name, and Reference, where Value is an 885 integer, and the other columns are text strings. For values in the 886 interval [-24, 23] the registration procedure is "IETF Review" and 887 "Expert Review". For all other values the registration procedure is 888 "Expert Review". The initial contents of the registry are: 890 +-------+-----------------------------------------------------------+ 891 | Value | General Names | 892 +=======+===========================================================+ 893 | -1 | Name: otherName with hardwareModuleName | 894 | | Comments: | 895 | | Value: [ ~oid, bytes ] | 896 +-------+-----------------------------------------------------------+ 897 | 0 | Name: otherName | 898 | | Comments: | 899 | | Value: [ ~oid, bytes ] | 900 +-------+-----------------------------------------------------------+ 901 | 1 | Name: rfc822Name | 902 | | Comments: | 903 | | Value: text | 904 +-------+-----------------------------------------------------------+ 905 | 2 | Name: dNSName | 906 | | Comments: | 907 | | Value: text | 908 +-------+-----------------------------------------------------------+ 909 | 4 | Name: directoryName | 910 | | Comments: | 911 | | Value: Name | 912 +-------+-----------------------------------------------------------+ 913 | 6 | Name: uniformResourceIdentifier | 914 | | Comments: | 915 | | Value: text | 916 +-------+-----------------------------------------------------------+ 917 | 7 | Name: iPAddress | 918 | | Comments: | 919 | | Value: bytes | 920 +-------+-----------------------------------------------------------+ 921 | 8 | Name: registeredID | 922 | | Comments: | 923 | | Value: ~oid | 924 +-------+-----------------------------------------------------------+ 926 Figure 7: C509 Certificate General Names 928 8.6. C509 Certificate Signature Algorithms Registry 930 IANA has created a new registry titled "C509 Certificate Signature 931 Algorithms" under the new heading "C509 Certificate". The columns of 932 the registry are Value, Name, OID, Parameters, DER, Comments, and 933 Reference, where Value is an integer, and the other columns are text 934 strings. For values in the interval [-24, 23] the registration 935 procedure is "IETF Review" and "Expert Review". For all other values 936 the registration procedure is "Expert Review". The initial contents 937 of the registry are: 939 +-------+-----------------------------------------------------------+ 940 | Value | X.509 Signature Algorithms | 941 +=======+===========================================================+ 942 | -256 | Name: RSASSA-PKCS1-v1_5 with SHA-1 | 943 | | OID: 1.2.840.113549.1.1.5 | 944 | | Parameters: NULL | 945 | | DER: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 | 946 | | Comments: Don't use | 947 +-------+-----------------------------------------------------------+ 948 | -255 | Name: ECDSA with SHA-1 | 949 | | OID: 1.2.840.10045.4.1 | 950 | | Parameters: Absent | 951 | | DER: 30 09 06 07 2A 86 48 CE 3D 04 01 | 952 | | Comments: Don't use. Compressed signature value | 953 +-------+-----------------------------------------------------------+ 954 | 0 | Name: ECDSA with SHA-256 | 955 | | OID: 1.2.840.10045.4.3.2 | 956 | | Parameters: Absent | 957 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 02 | 958 | | Comments: Compressed signature value | 959 +-------+-----------------------------------------------------------+ 960 | 1 | Name: ECDSA with SHA-384 | 961 | | OID: 1.2.840.10045.4.3.3 | 962 | | Parameters: Absent | 963 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 03 | 964 | | Comments: Compressed signature value | 965 +-------+-----------------------------------------------------------+ 966 | 2 | Name: ECDSA with SHA-512 | 967 | | OID: 1.2.840.10045.4.3.4 | 968 | | Parameters: Absent | 969 | | DER: 30 0A 06 08 2A 86 48 CE 3D 04 03 04 | 970 | | Comments: Compressed signature value | 971 +-------+-----------------------------------------------------------+ 972 | 3 | Name: ECDSA with SHAKE128 | 973 | | OID: 1.3.6.1.5.5.7.6.32 | 974 | | Parameters: Absent | 975 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 20 | 976 | | Comments: Compressed signature value | 977 +-------+-----------------------------------------------------------+ 978 | 4 | Name: ECDSA with SHAKE256 | 979 | | OID: 1.3.6.1.5.5.7.6.33 | 980 | | Parameters: Absent | 981 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 21 | 982 | | Comments: Compressed signature value | 983 +-------+-----------------------------------------------------------+ 984 | 12 | Name: Ed25519 | 985 | | OID: 1.3.101.112 | 986 | | Parameters: Absent | 987 | | DER: 30 05 06 03 2B 65 70 | 988 | | Comments: | 989 +-------+-----------------------------------------------------------+ 990 | 13 | Name: Ed448 | 991 | | OID: 1.3.101.113 | 992 | | Parameters: Absent | 993 | | DER: 30 05 06 03 2B 65 71 | 994 | | Comments: | 995 +-------+-----------------------------------------------------------+ 996 | 23 | Name: RSASSA-PKCS1-v1_5 with SHA-256 | 997 | | OID: 1.2.840.113549.1.1.11 | 998 | | Parameters: NULL | 999 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 | 1000 | | Comments: | 1001 +-------+-----------------------------------------------------------+ 1002 | 24 | Name: RSASSA-PKCS1-v1_5 with SHA-384 | 1003 | | OID: 1.2.840.113549.1.1.12 | 1004 | | Parameters: NULL | 1005 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 | 1006 | | Comments: | 1007 +-------+-----------------------------------------------------------+ 1008 | 25 | Name: RSASSA-PKCS1-v1_5 with SHA-512 | 1009 | | OID: 1.2.840.113549.1.1.13 | 1010 | | Parameters: NULL | 1011 | | DER: 30 0B 06 09 2A 86 48 86 F7 0D 01 01 0D 05 00 | 1012 | | Comments: | 1013 +-------+-----------------------------------------------------------+ 1014 | 26 | Name: RSASSA-PSS with SHA-256 | 1015 | | OID: 1.2.840.113549.1.1.10 | 1016 | | Parameters: SHA-256, MGF-1 with SHA-256, saltLength = 32 | 1017 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1018 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 01 | 1019 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1020 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 01 | 1021 | | 05 00 a2 03 02 01 20 | 1022 | | Comments: | 1023 +-------+-----------------------------------------------------------+ 1024 | 27 | Name: RSASSA-PSS with SHA-384 | 1025 | | OID: 1.2.840.113549.1.1.10 | 1026 | | Parameters: SHA-384, MGF-1 with SHA-384, saltLength = 48 | 1027 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1028 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 02 | 1029 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1030 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 02 | 1031 | | 05 00 A2 03 02 01 30 | 1032 | | Comments: | 1033 +-------+-----------------------------------------------------------+ 1034 | 28 | Name: RSASSA-PSS with SHA-512 | 1035 | | OID: 1.2.840.113549.1.1.10 | 1036 | | Parameters: SHA-512, MGF-1 with SHA-512, saltLength = 64 | 1037 | | DER: 30 41 06 09 2A 86 48 86 F7 0D 01 01 0A 30 34 | 1038 | | A0 0F 30 0D 06 09 60 86 48 01 65 03 04 02 03 | 1039 | | 05 00 A1 1C 30 1A 06 09 2A 86 48 86 F7 0D 01 | 1040 | | 01 08 30 0D 06 09 60 86 48 01 65 03 04 02 03 | 1041 | | 05 00 A2 03 02 01 40 | 1042 | | Comments: | 1043 +-------+-----------------------------------------------------------+ 1044 | 29 | Name: RSASSA-PSS with SHAKE128 | 1045 | | OID: 1.3.6.1.5.5.7.6.30 | 1046 | | Parameters: Absent | 1047 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 1E | 1048 | | Comments: | 1049 +-------+-----------------------------------------------------------+ 1050 | 30 | Name: RSASSA-PSS with SHAKE256 | 1051 | | OID: 1.3.6.1.5.5.7.6.31 | 1052 | | Parameters: Absent | 1053 | | DER: 30 0A 06 08 2B 06 01 05 05 07 06 1F | 1054 | | Comments: | 1055 +-------+-----------------------------------------------------------+ 1056 | 42 | Name: HSS / LMS | 1057 | | OID: 1.2.840.113549.1.9.16.3.17 | 1058 | | Parameters: Absent | 1059 | | DER: 30 0D 06 0B 2A 86 48 86 F7 0D 01 09 10 03 11 | 1060 | | Comments: | 1061 +-------+-----------------------------------------------------------+ 1062 | 43 | Name: XMSS | 1063 | | OID: 0.4.0.127.0.15.1.1.13.0 | 1064 | | Parameters: Absent | 1065 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0D 00 | 1066 | | Comments: | 1067 +-------+-----------------------------------------------------------+ 1068 | 44 | Name: XMSS^MT | 1069 | | OID: 0.4.0.127.0.15.1.1.14.0 | 1070 | | Parameters: Absent | 1071 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0E 00 | 1072 | | Comments: | 1073 +-------+-----------------------------------------------------------+ 1075 Figure 8: C509 Certificate Signature Algorithms 1077 8.7. C509 Certificate Public Key Algorithms Registry 1079 IANA has created a new registry titled "C509 Certificate Public Key 1080 Algorithms" under the new heading "C509 Certificate". The columns of 1081 the registry are Value, Name, OID, Parameters, DER, Comments, and 1082 Reference, where Value is an integer, and the other columns are text 1083 strings. For values in the interval [-24, 23] the registration 1084 procedure is "IETF Review" and "Expert Review". For all other values 1085 the registration procedure is "Expert Review". T The initial 1086 contents of the registry are: 1088 +-------+-----------------------------------------------------------+ 1089 | Value | X.509 Public Key Algorithms | 1090 +=======+===========================================================+ 1091 | 0 | Name: RSA | 1092 | | OID: 1.2.840.113549.1.1.1 | 1093 | | Parameters: NULL | 1094 | | DER: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 | 1095 | | Comments: Compressed subjectPublicKey | 1096 +-------+-----------------------------------------------------------+ 1097 | 1 | Name: EC Public Key (Weierstrass) with secp256r1 | 1098 | | OID: 1.2.840.10045.2.1 | 1099 | | Parameters: namedCurve = secp256r1 (1.2.840.10045.3.1.7) | 1100 | | DER: 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 | 1101 | | 48 CE 3D 03 01 07 | 1102 | | Comments: Point compressed subjectPublicKey | 1103 +-------+-----------------------------------------------------------+ 1104 | 2 | Name: EC Public Key (Weierstrass) with secp384r1 | 1105 | | OID: 1.2.840.10045.2.1 | 1106 | | Parameters: namedCurve = secp384r1 (1.3.132.0.34) | 1107 | | DER: 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 | 1108 | | 04 00 22 | 1109 | | Comments: Point compressed subjectPublicKey | 1110 +-------+-----------------------------------------------------------+ 1111 | 3 | Name: EC Public Key (Weierstrass) with secp521r1 | 1112 | | OID: 1.2.840.10045.2.1 | 1113 | | Parameters: namedCurve = secp521r1 (1.3.132.0.35) | 1114 | | DER: 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 81 | 1115 | | 04 00 23 | 1116 | | Comments: Point compressed subjectPublicKey | 1117 +-------+-----------------------------------------------------------+ 1118 | 8 | Name: X25519 (Montgomery) | 1119 | | OID: 1.3.101.110 | 1120 | | Parameters: Absent | 1121 | | DER: 30 05 06 03 2B 65 6E | 1122 | | Comments: | 1123 +-------+-----------------------------------------------------------+ 1124 | 9 | Name: X448 (Montgomery) | 1125 | | OID: 1.3.101.111 | 1126 | | Parameters: Absent | 1127 | | DER: 30 05 06 03 2B 65 6F | 1128 | | Comments: | 1129 +-------+-----------------------------------------------------------+ 1130 | 10 | Name: Ed25519 (Twisted Edwards) | 1131 | | OID: 1.3.101.112 | 1132 | | Parameters: Absent | 1133 | | DER: 30 05 06 03 2B 65 70 | 1134 | | Comments: | 1135 +-------+-----------------------------------------------------------+ 1136 | 11 | Name: Ed448 (Edwards) | 1137 | | OID: 1.3.101.113 | 1138 | | Parameters: Absent | 1139 | | DER: 30 05 06 03 2B 65 71 | 1140 | | Comments: | 1141 +-------+-----------------------------------------------------------+ 1142 | 16 | Name: HSS / LMS | 1143 | | OID: 1.2.840.113549.1.9.16.3.17 | 1144 | | Parameters: Absent | 1145 | | DER: 30 0D 06 0B 2A 86 48 86 F7 0D 01 09 10 03 11 | 1146 | | Comments: | 1147 +-------+-----------------------------------------------------------+ 1148 | 17 | Name: XMSS | 1149 | | OID: 0.4.0.127.0.15.1.1.13.0 | 1150 | | Parameters: Absent | 1151 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0D 00 | 1152 | | Comments: | 1153 +-------+-----------------------------------------------------------+ 1154 | 18 | Name: XMSS^MT | 1155 | | OID: 0.4.0.127.0.15.1.1.14.0 | 1156 | | Parameters: Absent | 1157 | | DER: 30 0B 06 09 04 00 7F 00 0F 01 01 0E 00 | 1158 | | Comments: | 1159 +-------+-----------------------------------------------------------+ 1161 Figure 9: C509 Certificate Public Key Algorithms 1163 8.8. COSE Header Parameters Registry 1165 EDITORS NOTE: Should x5u refer to a bag or a chain? The text should 1166 be moved a section and not be in the IANA Section. 1168 This document registers the following entries in the "COSE Header 1169 Parameters" registry under the "CBOR Object Signing and Encryption 1170 (COSE)" heading. The formatting and processing for c5b, c5c, and 1171 c5t, and c5u are similar to x5bag, x5chain, x5t, x5u defined in 1172 [I-D.ietf-cose-x509] except that the certificates are CBOR encoded 1173 instead of DER encoded, uses a COSE_C5 structure instead of 1174 COSE_X509, and that c5t MUST refer to an end-entity certificate. c5u 1175 provides an alternative way to identify an untrusted certificate bag/ 1176 chain by reference with a URI. The content is a COSE_C5 item served 1177 with the application/cbor content format. The COSE_C5 structure used 1178 in c5b, c5c, and c5u is defined as: 1180 COSE_C5 = [ + CBORCertificate ] 1182 As the contents of c5bag, c5chain, c5t, and c5u are untrusted input, 1183 the header parameters can be in either the protected or unprotected 1184 header bucket. The trust mechanism MUST process any certificates in 1185 the c5b, c5c, and c5u parameters as untrusted input. The presence of 1186 a self-signed certificate in the parameter MUST NOT cause the update 1187 of the set of trust anchors without some out-of-band confirmation. 1189 Note that certificates can also be identified with a 'kid' header 1190 parameter by storing 'kid' and the associated bag or chain in a 1191 dictionary. 1193 +-----------+-------+----------------+------------------------------+ 1194 | Name | Label | Value Type | Description | 1195 +===========+=======+================+==============================+ 1196 | c5b | TBD1 | COSE_C5 | An unordered bag of C509 | 1197 | | | | certificates | 1198 +-----------+-------+----------------+------------------------------+ 1199 | c5c | TBD2 | COSE_C5 | An ordered chain of C509 | 1200 | | | | certificates | 1201 +-----------+-------+----------------+------------------------------+ 1202 | c5t | TBD3 | COSE_CertHash | Hash of a C509 certificate | 1203 +-----------+-------+----------------+------------------------------+ 1204 | c5u | TBD4 | uri | URI pointing to a COSE_C5 | 1205 | | | | containing a ordered chain | 1206 | | | | of certificates | 1207 +-----------+-------+----------------+------------------------------+ 1209 8.9. TLS Certificate Types Registry 1211 This document registers the following entry in the "TLS Certificate 1212 Types" registry under the "Transport Layer Security (TLS) Extensions" 1213 heading. The new certificate type can be used with addtional TLS 1214 certificate compression [RFC8879]. 1216 EDITOR'S NOTE: The TLS registrations should be discussed and approved 1217 by the TLS WG at a later stage. When COSE WG has adopted work on 1218 C509 certificates, it could perhaps be presented in the TLS WG. The 1219 TLS WG might e.g. want a separate draft in the TLS WG. 1221 +-------+------------------+-------------+--------------------------+ 1222 | Value | Name | Recommended | Comment | 1223 +=======+==================+=============+==========================+ 1224 | TBD5 | C509 Certificate | Y | | 1225 +-------+------------------+-------------+--------------------------+ 1227 8.10. CBOR Tags Registry 1229 This document registers the following entries in the "CBOR Tags" 1230 registry under the "Concise Binary Object Representation (CBOR) Tags" 1231 heading. 1233 +------+------------------------------------------------------------+ 1234 | Tag | X.509 Public Key Algorithms | 1235 +======+============================================================+ 1236 | TDB6 | Data Item: COSE_C5 | 1237 | | Semantics: An ordered chain of C509 certificates | 1238 | | Reference: This document | 1239 +------+------------------------------------------------------------+ 1241 9. References 1243 9.1. Normative References 1245 [I-D.ietf-cbor-tags-oid] 1246 Bormann, C. and S. Leonard, "Concise Binary Object 1247 Representation (CBOR) Tags for Object Identifiers", draft- 1248 ietf-cbor-tags-oid-04 (work in progress), January 2021. 1250 [I-D.ietf-cose-x509] 1251 Schaad, J., "CBOR Object Signing and Encryption (COSE): 1252 Header parameters for carrying and referencing X.509 1253 certificates", draft-ietf-cose-x509-08 (work in progress), 1254 December 2020. 1256 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1257 Requirement Levels", BCP 14, RFC 2119, 1258 DOI 10.17487/RFC2119, March 1997, 1259 . 1261 [RFC4108] Housley, R., "Using Cryptographic Message Syntax (CMS) to 1262 Protect Firmware Packages", RFC 4108, 1263 DOI 10.17487/RFC4108, August 2005, 1264 . 1266 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1267 Housley, R., and W. Polk, "Internet X.509 Public Key 1268 Infrastructure Certificate and Certificate Revocation List 1269 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1270 . 1272 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 1273 RFC 8152, DOI 10.17487/RFC8152, July 2017, 1274 . 1276 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1277 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1278 May 2017, . 1280 [RFC8610] Birkholz, H., Vigano, C., and C. Bormann, "Concise Data 1281 Definition Language (CDDL): A Notational Convention to 1282 Express Concise Binary Object Representation (CBOR) and 1283 JSON Data Structures", RFC 8610, DOI 10.17487/RFC8610, 1284 June 2019, . 1286 [RFC8742] Bormann, C., "Concise Binary Object Representation (CBOR) 1287 Sequences", RFC 8742, DOI 10.17487/RFC8742, February 2020, 1288 . 1290 [RFC8949] Bormann, C. and P. Hoffman, "Concise Binary Object 1291 Representation (CBOR)", STD 94, RFC 8949, 1292 DOI 10.17487/RFC8949, December 2020, 1293 . 1295 [SECG] "Elliptic Curve Cryptography, Standards for Efficient 1296 Cryptography Group, ver. 2", 2009, 1297 . 1299 9.2. Informative References 1301 [CAB-Baseline] 1302 CA/Browser Forum, ., "CA/Browser Forum, "Baseline 1303 Requirements for the Issuance and Management of Publicly- 1304 Trusted Certificates Version 1.7.3", October 2020, 1305 . 1307 [I-D.ietf-emu-eap-tls13] 1308 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 1309 draft-ietf-emu-eap-tls13-13 (work in progress), November 1310 2020. 1312 [I-D.ietf-emu-eaptlscert] 1313 Sethi, M., Mattsson, J., and S. Turner, "Handling Large 1314 Certificates and Long Certificate Chains in TLS-based EAP 1315 Methods", draft-ietf-emu-eaptlscert-08 (work in progress), 1316 November 2020. 1318 [I-D.ietf-lake-edhoc] 1319 Selander, G., Mattsson, J., and F. Palombini, "Ephemeral 1320 Diffie-Hellman Over COSE (EDHOC)", draft-ietf-lake- 1321 edhoc-03 (work in progress), December 2020. 1323 [I-D.ietf-quic-transport] 1324 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1325 and Secure Transport", draft-ietf-quic-transport-34 (work 1326 in progress), January 2021. 1328 [I-D.ietf-tls-ctls] 1329 Rescorla, E., Barnes, R., and H. Tschofenig, "Compact TLS 1330 1.3", draft-ietf-tls-ctls-01 (work in progress), November 1331 2020. 1333 [I-D.ietf-tls-dtls13] 1334 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 1335 Datagram Transport Layer Security (DTLS) Protocol Version 1336 1.3", draft-ietf-tls-dtls13-40 (work in progress), January 1337 2021. 1339 [I-D.ietf-uta-tls13-iot-profile] 1340 Tschofenig, H. and T. Fossati, "TLS/DTLS 1.3 Profiles for 1341 the Internet of Things", draft-ietf-uta-tls13-iot- 1342 profile-00 (work in progress), June 2020. 1344 [IEEE-802.1AR] 1345 Institute of Electrical and Electronics Engineers, ., 1346 "IEEE Standard for Local and metropolitan area networks- 1347 Secure Device Identity", IEEE Standard 802.1AR-2018 , 1348 August 2018, 1349 . 1351 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 1352 Constrained-Node Networks", RFC 7228, 1353 DOI 10.17487/RFC7228, May 2014, 1354 . 1356 [RFC7925] Tschofenig, H., Ed. and T. Fossati, "Transport Layer 1357 Security (TLS) / Datagram Transport Layer Security (DTLS) 1358 Profiles for the Internet of Things", RFC 7925, 1359 DOI 10.17487/RFC7925, July 2016, 1360 . 1362 [RFC7932] Alakuijala, J. and Z. Szabadka, "Brotli Compressed Data 1363 Format", RFC 7932, DOI 10.17487/RFC7932, July 2016, 1364 . 1366 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1367 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1368 . 1370 [RFC8603] Jenkins, M. and L. Zieglar, "Commercial National Security 1371 Algorithm (CNSA) Suite Certificate and Certificate 1372 Revocation List (CRL) Profile", RFC 8603, 1373 DOI 10.17487/RFC8603, May 2019, 1374 . 1376 [RFC8879] Ghedini, A. and V. Vasiliev, "TLS Certificate 1377 Compression", RFC 8879, DOI 10.17487/RFC8879, December 1378 2020, . 1380 [X.509-IoT] 1381 Forsby, F., Furuhed, M., Papadimitratos, P., and S. Raza, 1382 "Lightweight X.509 Digital Certificates for the Internet 1383 of Things.", Springer, Cham. Lecture Notes of the 1384 Institute for Computer Sciences, Social Informatics and 1385 Telecommunications Engineering, vol 242., July 2018, 1386 . 1388 Appendix A. Example C509 Certificates 1390 A.1. Example RFC 7925 profiled X.509 Certificate 1392 Example of [RFC7925] profiled X.509 certificate parsed with OpenSSL. 1394 Certificate: 1395 Data: 1396 Version: 3 (0x2) 1397 Serial Number: 128269 (0x1f50d) 1398 Signature Algorithm: ecdsa-with-SHA256 1399 Issuer: CN=RFC test CA 1400 Validity 1401 Not Before: Jan 1 00:00:00 2020 GMT 1402 Not After : Feb 2 00:00:00 2021 GMT 1403 Subject: CN=01-23-45-FF-FE-67-89-AB 1404 Subject Public Key Info: 1405 Public Key Algorithm: id-ecPublicKey 1406 Public-Key: (256 bit) 1407 pub: 1408 04:b1:21:6a:b9:6e:5b:3b:33:40:f5:bd:f0:2e:69: 1409 3f:16:21:3a:04:52:5e:d4:44:50:b1:01:9c:2d:fd: 1410 38:38:ab:ac:4e:14:d8:6c:09:83:ed:5e:9e:ef:24: 1411 48:c6:86:1c:c4:06:54:71:77:e6:02:60:30:d0:51: 1412 f7:79:2a:c2:06 1413 ASN1 OID: prime256v1 1414 NIST CURVE: P-256 1415 X509v3 extensions: 1416 X509v3 Key Usage: 1417 Digital Signature 1418 Signature Algorithm: ecdsa-with-SHA256 1419 30:44:02:20:44:5d:79:8c:90:e7:f5:00:dc:74:7a:65:4c:ec: 1420 6c:fa:6f:03:72:76:e1:4e:52:ed:07:fc:16:29:4c:84:66:0d: 1421 02:20:5a:33:98:5d:fb:d4:bf:dd:6d:4a:cf:38:04:c3:d4:6e: 1422 bf:3b:7f:a6:26:40:67:4f:c0:35:4f:a0:56:db:ae:a6 1424 The DER encoding of the above certificate is 314 bytes. 1426 30 82 01 36 30 81 DE A0 03 02 01 02 02 03 01 F5 0D 30 0A 06 08 2A 86 1427 48 CE 3D 04 03 02 30 16 31 14 30 12 06 03 55 04 03 0C 0B 52 46 43 20 1428 74 65 73 74 20 43 41 30 1E 17 0D 32 30 30 31 30 31 30 30 30 30 30 30 1429 5A 17 0D 32 31 30 32 30 32 30 30 30 30 30 30 5A 30 22 31 20 30 1E 06 1430 03 55 04 03 0C 17 30 31 2D 32 33 2D 34 35 2D 46 46 2D 46 45 2D 36 37 1431 2D 38 39 2D 41 42 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 1432 48 CE 3D 03 01 07 03 42 00 04 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 1433 69 3F 16 21 3A 04 52 5E D4 44 50 B1 01 9C 2D FD 38 38 AB AC 4E 14 D8 1434 6C 09 83 ED 5E 9E EF 24 48 C6 86 1C C4 06 54 71 77 E6 02 60 30 D0 51 1435 F7 79 2A C2 06 A3 0F 30 0D 30 0B 06 03 55 1D 0F 04 04 03 02 07 80 30 1436 0A 06 08 2A 86 48 CE 3D 04 03 02 03 47 00 30 44 02 20 44 5D 79 8C 90 1437 E7 F5 00 DC 74 7A 65 4C EC 6C FA 6F 03 72 76 E1 4E 52 ED 07 FC 16 29 1438 4C 84 66 0D 02 20 5A 33 98 5D FB D4 BF DD 6D 4A CF 38 04 C3 D4 6E BF 1439 3B 7F A6 26 40 67 4F C0 35 4F A0 56 DB AE A6 1441 A.1.1. Example C509 Certificate Encoding 1443 The CBOR encoding of the same X.509 certificate is shown below in 1444 CBOR diagnostic format. 1446 /This defines a CBOR Sequence (RFC 8742):/ 1448 1, 1449 h'01f50d', 1450 "RFC test CA", 1451 1577836800, 1452 1612224000, 1453 h'0123456789AB', 1454 1, 1455 h'02B1216AB96E5B3B3340F5BDF02E693F16213A04525ED44450 1456 B1019C2DFD3838AB', 1457 1, 1458 0, 1459 h'445D798C90E7F500DC747A654CEC6CFA6F037276E14E52ED07 1460 FC16294C84660D5A33985DFBD4BFDD6D4ACF3804C3D46EBF3B 1461 7FA62640674FC0354FA056DBAEA6 1463 The size of the CBOR encoding (CBOR sequence) is 138 bytes. 1465 01 1466 43 01 F5 0D 1467 6B 52 46 43 20 74 65 73 74 20 43 41 1468 1A 5E 0B E1 00 1469 1A 60 18 96 00 1470 46 01 23 45 67 89 AB 1471 01 1472 58 21 02 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 69 3F 16 21 3A 04 52 1473 5E D4 44 50 B1 01 9C 2D FD 38 38 AB 1474 01 1475 00 1476 58 40 44 5D 79 8C 90 E7 F5 00 DC 74 7A 65 4C EC 6C FA 6F 03 72 76 E1 1477 4E 52 ED 07 FC 16 29 4C 84 66 0D 5A 33 98 5D FB D4 BF DD 6D 4A CF 38 1478 04 C3 D4 6E BF 3B 7F A6 26 40 67 4F C0 35 4F A0 56 DB AE A6 1480 A.1.2. Example: Natively Signed C509 Certificate 1482 The corresponding natively signed C509 certificate in CBOR diagnostic 1483 format is identical, except for cborCertificateType and 1484 signatureValue. 1486 /This defines a CBOR Sequence (RFC 8742):/ 1488 0, 1489 h'01f50d', 1490 "RFC test CA", 1491 1577836800, 1492 1612224000, 1493 h'0123456789AB', 1494 1, 1495 h'02B1216AB96E5B3B3340F5BDF02E693F16213A04525ED44450 1496 B1019C2DFD3838AB', 1497 1, 1498 6, 1499 h'B27A0B781455F71B68290F6C2EC9A897F18FDE9B6C59575953 1500 BC67268AB0E4DDE99D273E04E4715383AB2257C6AAA35284E5 1501 ED18BDB91247E9F2C433136480B9' 1503 The size of the CBOR encoding (CBOR sequence) is 138 bytes. 1505 00 1506 43 01 F5 0D 1507 6B 52 46 43 20 74 65 73 74 20 43 41 1508 1A 5E 0B E1 00 1509 1A 60 18 96 00 1510 46 01 23 45 67 89 AB 1511 01 1512 58 21 02 B1 21 6A B9 6E 5B 3B 33 40 F5 BD F0 2E 69 3F 16 21 3A 04 52 1513 5E D4 44 50 B1 01 9C 2D FD 38 38 AB 1514 01 1515 00 1516 58 40 B2 7A 0B 78 14 55 F7 1B 68 29 0F 6C 2E C9 A8 97 F1 8F DE 9B 6C 1517 59 57 59 53 BC 67 26 8A B0 E4 DD E9 9D 27 3E 04 E4 71 53 83 AB 22 57 1518 C6 AA A3 52 84 E5 ED 18 BD B9 12 47 E9 F2 C4 33 13 64 80 B9 1520 A.1.3. Example: Additonal Keys for the Example Certificates 1522 Below are the issuer key pair and the subject private key belonging 1523 to the above example certificates. The private keys are encoded as 1524 in COSE [RFC8152]. These issuer key pair can be used to sign or 1525 verify the example certificates and the subject private key allows 1526 the example certificates to be used in test vectors for other 1527 protocols like EDHOC. 1529 issuerPublicKeyAlgorithm : 1530 1 (EC Public Key (Weierstrass) with secp256r1) 1532 issuerPublicKey : 1533 h'02AE4CDB01F614DEFC7121285FDC7F5C6D1D42C95647F061BA0080DF678867845E' 1535 issuerPrivateKey : 1536 h'DC66B3415456D649429B53223DF7532B942D6B0E0842C30BCA4C0ACF91547BB2' 1538 subjectPrivateKey : 1539 h'D718111F3F9BD91B92FF6877F386BDBFCEA7154268FD7F2FB56EE17D99EA16D4' 1541 A.2. Example IEEE 802.1AR profiled X.509 Certificate 1543 EDITOR'S NOTE: To do 1545 A.3. Example CAB Baseline ECDSA HTTPS X.509 Certificate 1547 The www.ietf.org HTTPS server replies with a certificate message with 1548 2 certificates. The DER encoding of the first certificate is 1209 1549 bytes. 1551 30 82 04 b5 30 82 04 5a a0 03 02 01 02 02 10 04 7f a1 e3 19 28 ee 40 1552 3b a0 b8 3a 39 56 73 fc 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 4a 31 1553 0b 30 09 06 03 55 04 06 13 02 55 53 31 19 30 17 06 03 55 04 0a 13 10 1554 43 6c 6f 75 64 66 6c 61 72 65 2c 20 49 6e 63 2e 31 20 30 1e 06 03 55 1555 04 03 13 17 43 6c 6f 75 64 66 6c 61 72 65 20 49 6e 63 20 45 43 43 20 1556 43 41 2d 33 30 1e 17 0d 32 30 30 37 32 39 30 30 30 30 30 30 5a 17 0d 1557 32 31 30 37 32 39 31 32 30 30 30 30 5a 30 6d 31 0b 30 09 06 03 55 04 1558 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 02 43 41 31 16 30 14 06 1559 03 55 04 07 13 0d 53 61 6e 20 46 72 61 6e 63 69 73 63 6f 31 19 30 17 1560 06 03 55 04 0a 13 10 43 6c 6f 75 64 66 6c 61 72 65 2c 20 49 6e 63 2e 1561 31 1e 30 1c 06 03 55 04 03 13 15 73 6e 69 2e 63 6c 6f 75 64 66 6c 61 1562 72 65 73 73 6c 2e 63 6f 6d 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 1563 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 96 3e cd d8 4d cd 1b 93 a1 cf 1564 43 2d 1a 72 17 d6 c6 3b de 33 55 a0 2f 8c fb 5a d8 99 4c d4 4e 20 5f 1565 15 f6 e3 d2 3b 38 2b a6 49 9b b1 7f 34 1f a5 92 fa 21 86 1f 16 d3 12 1566 06 63 24 05 fd 70 42 bd a3 82 02 fd 30 82 02 f9 30 1f 06 03 55 1d 23 1567 04 18 30 16 80 14 a5 ce 37 ea eb b0 75 0e 94 67 88 b4 45 fa d9 24 10 1568 87 96 1f 30 1d 06 03 55 1d 0e 04 16 04 14 cc 0b 50 e7 d8 37 db f2 43 1569 f3 85 3d 48 60 f5 3b 39 be 9b 2a 30 2e 06 03 55 1d 11 04 27 30 25 82 1570 15 73 6e 69 2e 63 6c 6f 75 64 66 6c 61 72 65 73 73 6c 2e 63 6f 6d 82 1571 0c 77 77 77 2e 69 65 74 66 2e 6f 72 67 30 0e 06 03 55 1d 0f 01 01 ff 1572 04 04 03 02 07 80 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 1573 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 7b 06 03 55 1d 1f 04 74 1574 30 72 30 37 a0 35 a0 33 86 31 68 74 74 70 3a 2f 2f 63 72 6c 33 2e 64 1575 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 6c 6f 75 64 66 6c 61 72 65 49 1576 6e 63 45 43 43 43 41 2d 33 2e 63 72 6c 30 37 a0 35 a0 33 86 31 68 74 1577 74 70 3a 2f 2f 63 72 6c 34 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 1578 43 6c 6f 75 64 66 6c 61 72 65 49 6e 63 45 43 43 43 41 2d 33 2e 63 72 1579 6c 30 4c 06 03 55 1d 20 04 45 30 43 30 37 06 09 60 86 48 01 86 fd 6c 1580 01 01 30 2a 30 28 06 08 2b 06 01 05 05 07 02 01 16 1c 68 74 74 70 73 1581 3a 2f 2f 77 77 77 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 50 53 1582 30 08 06 06 67 81 0c 01 02 02 30 76 06 08 2b 06 01 05 05 07 01 01 04 1583 6a 30 68 30 24 06 08 2b 06 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 1584 2f 6f 63 73 70 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 30 40 06 08 2b 1585 06 01 05 05 07 30 02 86 34 68 74 74 70 3a 2f 2f 63 61 63 65 72 74 73 1586 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 6c 6f 75 64 66 6c 61 72 1587 65 49 6e 63 45 43 43 43 41 2d 33 2e 63 72 74 30 0c 06 03 55 1d 13 01 1588 01 ff 04 02 30 00 30 82 01 05 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 1589 81 f6 04 81 f3 00 f1 00 76 00 f6 5c 94 2f d1 77 30 22 14 54 18 08 30 1590 94 56 8e e3 4d 13 19 33 bf df 0c 2f 20 0b cc 4e f1 64 e3 00 00 01 73 1591 9c 83 5f 8e 00 00 04 03 00 47 30 45 02 21 00 f8 d1 b4 a9 3d 2f 0d 4c 1592 41 76 df b4 88 bc c7 3b 86 44 3d 7d e0 0e 6a c8 17 4d 89 48 a8 84 36 1593 68 02 20 29 ff 5a 34 06 8a 24 0c 69 50 27 88 e8 ee 25 ab 7e d2 cb cf 1594 68 6e ce 7b 5f 96 b4 31 a9 07 02 fa 00 77 00 5c dc 43 92 fe e6 ab 45 1595 44 b1 5e 9a d4 56 e6 10 37 fb d5 fa 47 dc a1 73 94 b2 5e e6 f6 c7 0e 1596 ca 00 00 01 73 9c 83 5f be 00 00 04 03 00 48 30 46 02 21 00 e8 91 c1 1597 97 bf b0 e3 d3 0c b6 ce e6 0d 94 c3 c7 5f d1 17 53 36 93 11 08 d8 98 1598 12 d4 d2 9d 81 d0 02 21 00 a1 59 d1 6c 46 47 d1 48 37 57 fc d6 ce 4e 1599 75 ec 7b 5e f6 57 ef e0 28 f8 e5 cc 47 92 68 2d ac 43 30 0a 06 08 2a 1600 86 48 ce 3d 04 03 02 03 49 00 30 46 02 21 00 bd 63 cf 4f 7e 5c fe 6c 1601 29 38 5e a7 1c fb fc 1e 3f 7b 1c d0 72 51 a2 21 f7 77 69 c0 f4 71 df 1602 ea 02 21 00 b5 c0 6c c4 58 54 fa 30 b2 82 88 b1 d3 bb 9a 66 61 ed 50 1603 31 72 5b 1a 82 02 e0 da 5b 59 f9 54 02 1605 A.3.1. Example C509 Certificate Encoding 1607 The CBOR encoding of the first X.509 certificate is shown below in 1608 CBOR diagnostic format. 1610 /This defines a CBOR Sequence (RFC 8742):/ 1612 1, 1613 h'047FA1E31928EE403BA0B83A395673FC', 1614 [ 1615 -4, "IE", 1616 -8, "Baltimore", 1617 -9, "CyberTrust", 1618 -1, "Baltimore CyberTrust Root" 1619 ], 1620 1595980800, 1621 1627560000, 1622 [ 1623 -4, "US", 1624 -6, "CA", 1625 -5, "San Francisco", 1626 -8, "Cloudflare, Inc.", 1627 -1, "sni.cloudflaressl.com" 1628 ], 1629 1, 1630 h'03963ECDD84DCD1B93A1CF432D1A7217D6C63BDE3355A02F8CFB5AD8994CD44E20', 1631 [ 1632 6, h'A5CE37EAEBB0750E946788B445FAD9241087961F', 1633 0, h'CC0B50E7D837DBF243F3853D4860F53B39BE9B2A', 1634 2, [2, "sni.cloudflaressl.com", 2, "www.ietf.org"], 1635 -1, 1, 1636 7, [1, 2], 1637 4, ["http://crl3.digicert.com/CloudflareIncECCCA-3.crl", 1638 "http://crl4.digicert.com/CloudflareIncECCCA-3.crl"], 1639 5, [h'6086480186FD6C0101', "https://www.digicert.com/CPS", 2], 1640 8, [1, "http://ocsp.digicert.com", 1641 2, "http://cacerts.digicert.com/CloudflareIncECCCA-3.crt"], 1642 -3, -2, 1643 9, ... 1644 ], 1645 0, 1646 h'BD63CF4F7E5CFE6C29385EA71CFBFC1E3F7B1CD07251A221F77769C0F471DFEA 1647 B5C06CC45854FA30B28288B1D3BB9A6661ED5031725B1A8202E0DA5B59F95402' 1649 A.4. Example CAB Baseline RSA HTTPS X.509 Certificate 1651 The tools.ietf.org HTTPS server replies with a certificate message 1652 with 4 certificates. The DER encoding of the first certificate is 1653 1647 bytes. 1655 30 82 06 6b 30 82 05 53 a0 03 02 01 02 02 09 00 a6 a5 5c 87 0e 39 b4 1656 0e 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 c6 31 0b 30 09 1657 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 08 13 07 41 72 69 1658 7a 6f 6e 61 31 13 30 11 06 03 55 04 07 13 0a 53 63 6f 74 74 73 64 61 1659 6c 65 31 25 30 23 06 03 55 04 0a 13 1c 53 74 61 72 66 69 65 6c 64 20 1660 54 65 63 68 6e 6f 6c 6f 67 69 65 73 2c 20 49 6e 63 2e 31 33 30 31 06 1661 03 55 04 0b 13 2a 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 73 74 61 72 1662 66 69 65 6c 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 1663 79 2f 31 34 30 32 06 03 55 04 03 13 2b 53 74 61 72 66 69 65 6c 64 20 1664 53 65 63 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 1665 6f 72 69 74 79 20 2d 20 47 32 30 1e 17 0d 32 30 31 30 30 31 31 39 33 1666 38 33 36 5a 17 0d 32 31 31 31 30 32 31 39 33 38 33 36 5a 30 3e 31 21 1667 30 1f 06 03 55 04 0b 13 18 44 6f 6d 61 69 6e 20 43 6f 6e 74 72 6f 6c 1668 20 56 61 6c 69 64 61 74 65 64 31 19 30 17 06 03 55 04 03 0c 10 2a 2e 1669 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 30 82 01 22 30 0d 06 09 2a 1670 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 1671 00 b1 e1 37 e8 eb 82 d6 89 fa db f5 c2 4b 77 f0 2c 4a de 72 6e 3e 13 1672 60 d1 a8 66 1e c4 ad 3d 32 60 e5 f0 99 b5 f4 7a 7a 48 55 21 ee 0e 39 1673 12 f9 ce 0d ca f5 69 61 c7 04 ed 6e 0f 1d 3b 1e 50 88 79 3a 0e 31 41 1674 16 f1 b1 02 64 68 a5 cd f5 4a 0a ca 99 96 35 08 c3 7e 27 5d d0 a9 cf 1675 f3 e7 28 af 37 d8 b6 7b dd f3 7e ae 6e 97 7f f7 ca 69 4e cc d0 06 df 1676 5d 27 9b 3b 12 e7 e6 fe 08 6b 52 7b 82 11 7c 72 b3 46 eb c1 e8 78 b8 1677 0f cb e1 eb bd 06 44 58 dc 83 50 b2 a0 62 5b dc 81 b8 36 e3 9e 7c 79 1678 b2 a9 53 8a e0 0b c9 4a 2a 13 39 31 13 bd 2c cf a8 70 cf 8c 8d 3d 01 1679 a3 88 ae 12 00 36 1d 1e 24 2b dd 79 d8 53 01 26 ed 28 4f c9 86 94 83 1680 4e c8 e1 14 2e 85 b3 af d4 6e dd 69 46 af 41 25 0e 7a ad 8b f2 92 ca 1681 79 d9 7b 32 4f f7 77 e8 f9 b4 4f 23 5c d4 5c 03 ae d8 ab 3a ca 13 5f 1682 5d 5d 5d a1 02 03 01 00 01 a3 82 02 e1 30 82 02 dd 30 0c 06 03 55 1d 1683 13 01 01 ff 04 02 30 00 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 1684 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 0e 06 03 55 1d 0f 1685 01 01 ff 04 04 03 02 05 a0 30 3d 06 03 55 1d 1f 04 36 30 34 30 32 a0 1686 30 a0 2e 86 2c 68 74 74 70 3a 2f 2f 63 72 6c 2e 73 74 61 72 66 69 65 1687 6c 64 74 65 63 68 2e 63 6f 6d 2f 73 66 69 67 32 73 31 2d 32 34 32 2e 1688 63 72 6c 30 63 06 03 55 1d 20 04 5c 30 5a 30 4e 06 0b 60 86 48 01 86 1689 fd 6e 01 07 17 01 30 3f 30 3d 06 08 2b 06 01 05 05 07 02 01 16 31 68 1690 74 74 70 3a 2f 2f 63 65 72 74 69 66 69 63 61 74 65 73 2e 73 74 61 72 1691 66 69 65 6c 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 1692 79 2f 30 08 06 06 67 81 0c 01 02 01 30 81 82 06 08 2b 06 01 05 05 07 1693 01 01 04 76 30 74 30 2a 06 08 2b 06 01 05 05 07 30 01 86 1e 68 74 74 1694 70 3a 2f 2f 6f 63 73 70 2e 73 74 61 72 66 69 65 6c 64 74 65 63 68 2e 1695 63 6f 6d 2f 30 46 06 08 2b 06 01 05 05 07 30 02 86 3a 68 74 74 70 3a 1696 2f 2f 63 65 72 74 69 66 69 63 61 74 65 73 2e 73 74 61 72 66 69 65 6c 1697 64 74 65 63 68 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 79 2f 73 66 1698 69 67 32 2e 63 72 74 30 1f 06 03 55 1d 23 04 18 30 16 80 14 25 45 81 1699 68 50 26 38 3d 3b 2d 2c be cd 6a d9 b6 3d b3 66 63 30 2b 06 03 55 1d 1700 11 04 24 30 22 82 10 2a 2e 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 1701 82 0e 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 30 1d 06 03 55 1d 0e 1702 04 16 04 14 ad 8a b4 1c 07 51 d7 92 89 07 b0 b7 84 62 2f 36 55 7a 5f 1703 4d 30 82 01 06 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 81 f7 04 81 f4 1704 00 f2 00 77 00 f6 5c 94 2f d1 77 30 22 14 54 18 08 30 94 56 8e e3 4d 1705 13 19 33 bf df 0c 2f 20 0b cc 4e f1 64 e3 00 00 01 74 e5 ac 71 13 00 1706 00 04 03 00 48 30 46 02 21 00 8c f5 48 52 ce 56 35 43 39 11 cf 10 cd 1707 b9 1f 52 b3 36 39 22 3a d1 38 a4 1d ec a6 fe de 1f e9 0f 02 21 00 bc 1708 a2 25 43 66 c1 9a 26 91 c4 7a 00 b5 b6 53 ab bd 44 c2 f8 ba ae f4 d2 1709 da f2 52 7c e6 45 49 95 00 77 00 5c dc 43 92 fe e6 ab 45 44 b1 5e 9a 1710 d4 56 e6 10 37 fb d5 fa 47 dc a1 73 94 b2 5e e6 f6 c7 0e ca 00 00 01 1711 74 e5 ac 72 3c 00 00 04 03 00 48 30 46 02 21 00 a5 e0 90 6e 63 e9 1d 1712 4f dd ef ff 03 52 b9 1e 50 89 60 07 56 4b 44 8a 38 28 f5 96 dc 6b 28 1713 72 6d 02 21 00 fc 91 ea ed 02 16 88 66 05 4e e1 8a 2e 53 46 c4 cc 51 1714 fe b3 fa 10 a9 1d 2e db f9 91 25 f8 6c e6 30 0d 06 09 2a 86 48 86 f7 1715 0d 01 01 0b 05 00 03 82 01 01 00 14 04 3f a0 be d2 ee 3f a8 6e 3a 1f 1716 78 8e a0 4c 35 53 0f 11 06 1f ff 60 a1 6d 0b 83 e9 d9 2a db b3 3f 9d 1717 b3 d7 e0 59 4c 19 a8 e4 19 a5 0c a7 70 72 77 63 d5 fe 64 51 0a d2 7a 1718 d6 50 a5 8a 92 38 ec cb 2f 0f 5a c0 64 58 4d 5c 06 b9 73 63 68 27 8b 1719 89 34 dc 79 c7 1d 3a fd 34 5f 83 14 41 58 49 80 68 29 80 39 8a 86 72 1720 69 cc 79 37 ce e3 97 f7 dc f3 95 88 ed 81 03 29 00 d2 a2 c7 ba ab d6 1721 3a 8e ca 09 0b d9 fb 39 26 4b ff 03 d8 8e 2d 3f 6b 21 ca 8a 7d d8 5f 1722 fb 94 ba 83 de 9c fc 15 8d 61 fa 67 2d b0 c7 db 3d 25 0a 41 4a 85 d3 1723 7f 49 46 37 3c f4 b1 75 d0 52 f3 dd c7 66 f1 4b fd aa 00 ed bf e4 7e 1724 ed 01 ec 7b e4 f6 46 fc 31 fd 72 fe 03 d2 f2 65 af 4d 7e e2 81 9b 7a 1725 fd 30 3c f5 52 f4 05 34 a0 8a 3e 19 41 58 c8 a8 e0 51 71 84 09 15 ae 1726 ec a5 77 75 fa 18 f7 d5 77 d5 31 cc c7 2d 1728 A.4.1. Example C509 Certificate Encoding 1730 The CBOR encoding of the first X.509 certificate is shown below in 1731 CBOR diagnostic format. 1733 /This defines a CBOR Sequence (RFC 8742):/ 1735 1, 1736 h'A6A55C870E39B40E', 1737 [ 1738 -4, "US", 1739 -6, "Arizona", 1740 -5, "Scottsdale", 1741 -8, "Starfield Technologies, Inc.", 1742 -9, "http://certs.starfieldtech.com/repository/", 1743 -1, "Starfield Secure Certificate Authority - G2" 1744 ], 1745 1601581116, 1746 1635881916, 1747 [ 1748 -9, "Domain Control Validated", 1749 1, "*.tools.ietf.org" 1750 ], 1751 0, 1752 h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http://crl.starfieldtech.com/sfig2s1-242.crl", 1765 5, [ h'6086480186fd6e01071701', 1766 "http://certificates.starfieldtech.com/repository/", 1 ], 1767 8, [1, "http://ocsp.starfieldtech.com/", 1768 2, "http://certificates.starfieldtech.com/repository/sfig2.crt"], 1769 6, h'254581685026383D3B2D2CBECD6AD9B63DB36663', 1770 2, [ 2, "*.tools.ietf.org", 2, "tools.ietf.org" ], 1771 0, h'AD8AB41C0751D7928907B0B784622F36557A5F4D', 1772 9, [ 1773 h'F65C942FD1773022145418083094568EE34D131933BFDF0C2F200BCC4EF164 1774 E3', 1775 1715, 1776 1, 1777 h'8CF54852CE5635433911CF10CDB91F52B33639223AD138A41DECA6FEDE1FE9 1778 0FBCA2254366C19A2691C47A00B5B653ABBD44C2F8BAAEF4D2DAF2527CE645 1779 4995', 1780 h'5CDC4392FEE6AB4544B15E9AD456E61037FBD5FA47DCA17394B25EE6F6C70E 1781 CA', 1782 2012, 1783 1, 1784 h'A5E0906E63E91D4FDDEFFF0352B91E50896007564B448A3828F596DC6B2872 1785 6DFC91EAED02168866054EE18A2E5346C4CC51FEB3FA10A91D2EDBF99125F8 1786 6CE6' 1787 ] 1788 ], 1789 23, 1790 h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he size of the CBOR encoding (CBOR sequence) is 1242 bytes. 1801 Acknowledgments 1803 The authors want to thank Henk Birkholz, Carsten Bormann, Russ 1804 Housley, Olle Johansson, Benjamin Kaduk, Ilari Liusvaara, Laurence 1805 Lundblade, Thomas Peterson, Michael Richardson, Stefan Santesson, Jim 1806 Schaad, Fraser Tweedale, and Rene Struik for reviewing and commenting 1807 on intermediate versions of the draft. 1809 Authors' Addresses 1811 Shahid Raza 1812 RISE AB 1814 Email: shahid.raza@ri.se 1816 Joel Hoeglund 1817 RISE AB 1819 Email: joel.hoglund@ri.se 1821 Goeran Selander 1822 Ericsson AB 1824 Email: goran.selander@ericsson.com 1826 John Preuss Mattsson 1827 Ericsson AB 1829 Email: john.mattsson@ericsson.com 1831 Martin Furuhed 1832 Nexus Group 1834 Email: martin.furuhed@nexusgroup.com