idnits 2.17.1 draft-schaad-cose-alg-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 343 has weird spacing: '... crv contai...' -- The document date (March 21, 2016) is 2958 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'CREF1' is mentioned on line 727, but not defined == Missing Reference: 'CREF2' is mentioned on line 731, but not defined == Missing Reference: 'CREF3' is mentioned on line 733, but not defined == Unused Reference: 'RFC7049' is defined on line 555, but no explicit reference was found in the text == Unused Reference: 'AES-GCM' is defined on line 561, but no explicit reference was found in the text == Unused Reference: 'DSS' is defined on line 565, but no explicit reference was found in the text == Unused Reference: 'I-D.greevenbosch-appsawg-cbor-cddl' is defined on line 568, but no explicit reference was found in the text == Unused Reference: 'MAC' is defined on line 588, but no explicit reference was found in the text == Unused Reference: 'PVSig' is defined on line 595, but no explicit reference was found in the text == Unused Reference: 'RFC2104' is defined on line 599, but no explicit reference was found in the text == Unused Reference: 'RFC2633' is defined on line 604, but no explicit reference was found in the text == Unused Reference: 'RFC2898' is defined on line 608, but no explicit reference was found in the text == Unused Reference: 'RFC3394' is defined on line 613, but no explicit reference was found in the text == Unused Reference: 'RFC3610' is defined on line 622, but no explicit reference was found in the text == Unused Reference: 'RFC4231' is defined on line 626, but no explicit reference was found in the text == Unused Reference: 'RFC4262' is defined on line 631, but no explicit reference was found in the text == Unused Reference: 'RFC5480' is defined on line 636, but no explicit reference was found in the text == Unused Reference: 'RFC5652' is defined on line 641, but no explicit reference was found in the text == Unused Reference: 'RFC5751' is defined on line 645, but no explicit reference was found in the text == Unused Reference: 'RFC5752' is defined on line 650, but no explicit reference was found in the text == Unused Reference: 'RFC5869' is defined on line 655, but no explicit reference was found in the text == Unused Reference: 'RFC5990' is defined on line 660, but no explicit reference was found in the text == Unused Reference: 'RFC6090' is defined on line 666, but no explicit reference was found in the text == Unused Reference: 'RFC6151' is defined on line 671, but no explicit reference was found in the text == Unused Reference: 'RFC6979' is defined on line 676, but no explicit reference was found in the text == Unused Reference: 'RFC7159' is defined on line 681, but no explicit reference was found in the text == Unused Reference: 'RFC7252' is defined on line 685, but no explicit reference was found in the text == Unused Reference: 'RFC7515' is defined on line 690, but no explicit reference was found in the text == Unused Reference: 'RFC7516' is defined on line 694, but no explicit reference was found in the text == Unused Reference: 'RFC7517' is defined on line 698, but no explicit reference was found in the text == Unused Reference: 'RFC7518' is defined on line 702, but no explicit reference was found in the text == Unused Reference: 'RFC7539' is defined on line 706, but no explicit reference was found in the text == Unused Reference: 'SEC1' is defined on line 710, but no explicit reference was found in the text == Unused Reference: 'SP800-56A' is defined on line 713, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) == Outdated reference: A later version (-11) exists of draft-greevenbosch-appsawg-cbor-cddl-07 == Outdated reference: A later version (-24) exists of draft-ietf-cose-msg-10 == Outdated reference: A later version (-08) exists of draft-irtf-cfrg-eddsa-05 -- Obsolete informational reference (is this intentional?): RFC 2633 (Obsoleted by RFC 3851) -- Obsolete informational reference (is this intentional?): RFC 2898 (Obsoleted by RFC 8018) -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) -- Obsolete informational reference (is this intentional?): RFC 7159 (Obsoleted by RFC 8259) -- Obsolete informational reference (is this intentional?): RFC 7539 (Obsoleted by RFC 8439) Summary: 1 error (**), 0 flaws (~~), 39 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 COSE Working Group J. Schaad 3 Internet-Draft August Cellars 4 Intended status: Informational March 21, 2016 5 Expires: September 22, 2016 7 CBOR Encoded Message Syntax: Additional Algorithms 8 draft-schaad-cose-alg-01 10 Abstract 12 This document defines the identifiers and usage for a set of 13 additional cryptographic algorithms in the CBOR Encoded Message 14 (COSE) Syntax. 16 The algorithms setup in this docment are: RSA-PSS, RSA-OAEP, .... 17 !!TBD!! 19 Contributing to this document 21 The source for this draft is being maintained in GitHub. Suggested 22 changes should be submitted as pull requests at . Instructions are on that page as well. 24 Editorial changes can be managed in GitHub, but any substantial 25 issues need to be discussed on the COSE mailing list. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on September 22, 2016. 44 Copyright Notice 46 Copyright (c) 2016 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 1.1. Requirements Terminology . . . . . . . . . . . . . . . . 3 63 1.2. Document Terminology . . . . . . . . . . . . . . . . . . 3 64 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 3 65 2.1. RSASSA-PSS . . . . . . . . . . . . . . . . . . . . . . . 3 66 2.1.1. Security Considerations . . . . . . . . . . . . . . . 4 67 2.2. Edwards-curve Digital Signature Algorithms (EdDSA) . . . 4 68 3. Message Authentication (MAC) Algorithms . . . . . . . . . . . 6 69 4. Content Encryption Algorithms . . . . . . . . . . . . . . . . 6 70 5. Key Derivation Functions (KDF) . . . . . . . . . . . . . . . 6 71 6. Recipient Algorithms . . . . . . . . . . . . . . . . . . . . 6 72 6.1. RSAES-OAEP . . . . . . . . . . . . . . . . . . . . . . . 6 73 6.1.1. Security Considerations for RSAES-OAEP . . . . . . . 6 74 6.2. ECDH . . . . . . . . . . . . . . . . . . . . . . . . . . 7 75 7. Keys . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 76 7.1. Octet Key Pair . . . . . . . . . . . . . . . . . . . . . 8 77 7.2. RSA Keys . . . . . . . . . . . . . . . . . . . . . . . . 9 78 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 79 8.1. COSE Header Parameter Registry . . . . . . . . . . . . . 10 80 8.2. COSE Header Algorithm Label Table . . . . . . . . . . . . 11 81 8.3. COSE Algorithm Registry . . . . . . . . . . . . . . . . . 11 82 8.4. COSE Key Common Parameter Registry . . . . . . . . . . . 11 83 8.5. COSE Key Type Parameter Registry . . . . . . . . . . . . 11 84 8.6. COSE Elliptic Curve Registry . . . . . . . . . . . . . . 11 85 9. Security Considerations . . . . . . . . . . . . . . . . . . . 12 86 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 87 10.1. Normative References . . . . . . . . . . . . . . . . . . 13 88 10.2. Informative References . . . . . . . . . . . . . . . . . 13 89 Appendix A. Document Updates . . . . . . . . . . . . . . . . . . 16 90 A.1. Version -00 . . . . . . . . . . . . . . . . . . . . . . . 16 91 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 17 93 1. Introduction 95 In the process of writing RFCXXXX [I-D.ietf-cose-msg] several 96 algorithms were removed from that document to be addressed at a later 97 date. This document deals with a large set of the cryptographic 98 algorithms which were removed at that time. 100 This document provides the necessary conventions needed to use the 101 algorithms defined in this document. This document additionally 102 provides the necessary registration in the appropriate IANA registry 103 tables. 105 1.1. Requirements Terminology 107 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 108 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 109 "OPTIONAL" in this document are to be interpreted as described in 110 [RFC2119]. 112 When the words appear in lower case, their natural language meaning 113 is used. 115 1.2. Document Terminology 117 In this document we use the following terminology: [CREF1] 119 2. Signature Algorithms 121 This document defines two new signature algorithms: RSA-PSS and 122 Edwards Curve Digital Signature Algorithm (EdDSA). Both of these 123 signature algorithms are Signature Scheme with Appendix algorithms. 124 (For a discussion on the difference between signature scheme with 125 appendix and signature scheme with message recovery algorithms, see 126 [I-D.ietf-cose-msg].) 128 2.1. RSASSA-PSS 130 The RSASSA-PSS signature algorithm is defined in [RFC3447]. 132 The RSASSA-PSS signature algorithm is parametized with a hash 133 function (h), a mask generation function (mgf) and a salt length 134 (sLen). For this specification, the mask generation function is 135 fixed to be MGF1 as defined in [RFC3447]. It has been recommended 136 that the same hash function be used for hashing the data as well as 137 in the mask generation function, for this specification we following 138 this recommendation. The salt length is the same length as the hash 139 function output. 141 Implementations need to check that the key type is 'RSA' when 142 creating or verifying a signature. 144 The algorithms defined in this document can be found in Table 1. 146 +-------+-------+---------+-------------+-----------------------+ 147 | name | value | hash | salt length | description | 148 +-------+-------+---------+-------------+-----------------------+ 149 | PS256 | TBD1 | SHA-256 | 32 | RSASSA-PSS w/ SHA-256 | 150 | | | | | | 151 | PS384 | TBD2 | SHA-384 | 48 | RSASSA-PSS w/ SHA-384 | 152 | | | | | | 153 | PS512 | TBD3 | SHA-512 | 64 | RSASSA-PSS w/ SHA-512 | 154 +-------+-------+---------+-------------+-----------------------+ 156 Table 1: RSASSA-PSS Algorithm Values 158 2.1.1. Security Considerations 160 In addition to needing to worry about keys that are too small to 161 provide the required security, there are issues with keys that are 162 too large. Denial of service attacks have been mounted with overly 163 large keys. This has the potential to consume resources with 164 potentially bad keys. There are two reasonable ways to address this 165 attack. First, a key should not be used for a cryptographic 166 operation until it has been matched back to an authorized user. This 167 approach means that no cryptography would be done except for 168 authorized users. Second, applications can impose maximum as well as 169 minimum length requirements on keys. This limits the resources 170 consumed even if the matching is not performed until the cryptography 171 has been done. 173 There is a theoretical hash substitution attack that can be mounted 174 against RSASSA-PSS. However, the requirement that the same hash 175 function be used consistently for all operations is an effective 176 mitigation against it. Unlike ECDSA, hash functions are not 177 truncated so that the full hash value is always signed. The internal 178 padding structure of RSASSA-PSS means that one needs to have multiple 179 collisions between the two hash functions in order to be successful 180 in producing a forgery based on changing the hash function. This is 181 highly unlikely. 183 2.2. Edwards-curve Digital Signature Algorithms (EdDSA) 185 [I-D.irtf-cfrg-eddsa] describes the elliptic curve signature scheme 186 Edwards-curve Digital Signature Algorithm (EdDSA). In that document, 187 the signature algorithm is instantiated using parameters for 188 edwards25519 and edwards448 curves. The document additionally 189 describes two variants of the EdDSA algorithm: Pure EdDSA, where no 190 hash function is applied to the content before signing and, HashEdDSA 191 where a hash function is applied to the content before signing and 192 the result of that hash function is signed. For use with COSE, on 193 the pure EdDSA version is used. This is because it is not expected 194 that extremely large contents are going to be needed and, based on 195 the arrangement of the message structure, the entire message is going 196 to need to be held in memory in order to create or verify a 197 signature. Thus, the use of an incremental update process would not 198 be useful. Applications can provide the same features by defining 199 the content of the message as a hash value and transporting the COSE 200 message and the content as separate items. 202 The algorithms defined in this document can be found in Table 2. A 203 single signature algorithm is defined which can be used for multiple 204 curves. 206 +-------+-------+-------------+ 207 | name | value | description | 208 +-------+-------+-------------+ 209 | EdDSA | * | EdDSA | 210 +-------+-------+-------------+ 212 Table 2: EdDSA Algorithm Values 214 [I-D.irtf-cfrg-eddsa] describes the method of encoding the signature 215 value. 217 When using a COSE key for this algorithm the following checks are 218 made: 220 o The 'kty' field MUST be present and it MUST be 'OKP'. 222 o The 'crv' field MUST be present, and it MUST be a curve defined 223 for this signature algorithm. 225 o If the 'alg' field is present, it MUST match 'EdDSA'. 227 o If the 'key_ops' field is present, it MUST include 'sign' when 228 creating an EdDSA signature. 230 o If the 'key_ops' field is present, it MUST include 'verify' when 231 verifying an EdDSA signature. 233 3. Message Authentication (MAC) Algorithms 235 This document defines no new Message Authentication Code algorithms. 237 4. Content Encryption Algorithms 239 This document defines no new content inception algorithms. 241 5. Key Derivation Functions (KDF) 243 This document defines new new key derivation functions. 245 6. Recipient Algorithms 247 6.1. RSAES-OAEP 249 RSAES-OAEP is an asymmetric key encryption algorithm. The defintion 250 of RSAEA-OAEP can be find in Section 7.1 of [RFC3447]. The algorithm 251 is parameterized using a masking generation function (mgf), a hash 252 function (h) and encoding parameters (P). For the algorithm 253 identifiers defined in this section: 255 o mgf is always set to MFG1 from [RFC3447] and uses the same hash 256 function as h. 258 o P is always set to the empty octet string. 260 Table 3 summarizes the rest of the values. 262 +----------------------+-------+---------+-----------------------+ 263 | name | value | hash | description | 264 +----------------------+-------+---------+-----------------------+ 265 | RSAES-OAEP w/SHA-256 | -25 | SHA-256 | RSAES OAEP w/ SHA-256 | 266 | | | | | 267 | RSAES-OAEP w/SHA-512 | -26 | SHA-512 | RSAES OAEP w/ SHA-512 | 268 +----------------------+-------+---------+-----------------------+ 270 Table 3: RSAES-OAEP Algorithm Values 272 The key type MUST be 'RSA'. 274 6.1.1. Security Considerations for RSAES-OAEP 276 A key size of 2048 bits or larger MUST be used with these algorithms. 277 This key size corresponds roughly to the same strength as provided by 278 a 128-bit symmetric encryption algorithm. 280 It is highly recommended that checks on the key length be done before 281 starting a decryption operation. One potential denial of service 282 operation is to provide encrypted objects using either abnormally 283 long or oddly sized RSA modulus values. Implementations SHOULD be 284 able to encrypt and decrypt with modulus between 2048 and 16K bits in 285 length. Applications can impose additional restrictions on the 286 length of the modulus. 288 6.2. ECDH 290 The algorithm ECDH is defined for use in COSE in [I-D.ietf-cose-msg]. 291 In this document the algorithm is extended to be used with the two 292 curves defined in [I-D.irtf-cfrg-curves]. 294 The following updates [I-D.ietf-cose-msg] sections 12.4.1 and 12.5.1. 296 o OLD: The 'kty' field MUST be present and it MUST be 'EC2'. 298 o NEW: The 'kty' field MUST be present and it MUST be 'EC2' or 299 'OKP'. 301 All the rest of the checks remain the same. 303 7. Keys 305 The COSE_Key object defines a way to hold a single key object, it is 306 still required that the members of individual key types be defined. 307 This section of the document is where we define an initial set of 308 members for specific key types. 310 For each of the key types, we define both public and private members. 311 The public members are what is transmitted to others for their usage. 312 We define private members mainly for the purpose of archival of keys 313 by individuals. However, there are some circumstances where private 314 keys may be distributed by various entities in a protocol. Examples 315 include: Entities which have poor random number generation. 316 Centralized key creation for multi-cast type operations. Protocols 317 where a shared secret is used as a bearer token for authorization 318 purposes. 320 Key types are identified by the 'kty' member of the COSE_Key object. 321 In this document we define four values for the member. 323 +------+--------+----------------+ 324 | name | value | description | 325 +------+--------+----------------+ 326 | OPK | TBDXX | Octet Key Pair | 327 | | | | 328 | RSA | TBDXX1 | RSA Keys | 329 +------+--------+----------------+ 331 Table 4: Key Type Values 333 7.1. Octet Key Pair 335 A new key type is defined for Octet Key Pairs (OKP). Do not assume 336 that keys using this type are elliptic curves. This key type could 337 be used for other curve types (for example mathematics based on 338 hyper-elliptic surfaces). 340 The key parameters defined in this section are summarized in Table 5. 341 The members that are defined for this key type are: 343 crv contains an identifier of the curve to be used with the key. 344 [CREF2] The curves defined in this document for this key type can 345 be found in Table 6. Other curves may be registered in the future 346 and private curves can be used as well. 348 x contains the x coordinate for the EC point. The octet string 349 represents a little-endian encoding of x. 351 d contains the private key. 353 For public keys, it is REQUIRED that 'crv' and 'x' be present in the 354 structure. For private keys, it is REQUIRED that 'crv' and 'd' be 355 present in the structure. For private keys, it is RECOMMENDED that 356 'x' also be present, but it can be recomputed from the required 357 elements and omitting it saves on space. 359 +------+-------+-------+--------+-----------------------------------+ 360 | name | key | value | type | description | 361 | | type | | | | 362 +------+-------+-------+--------+-----------------------------------+ 363 | crv | 1 | -1 | int / | EC Curve identifier - Taken from | 364 | | | | tstr | the COSE General Registry | 365 | | | | | | 366 | x | 1 | -2 | bstr | X Coordinate | 367 | | | | | | 368 | d | 1 | -4 | bstr | Private key | 369 +------+-------+-------+--------+-----------------------------------+ 371 Table 5: EC Key Parameters 373 +------------+----------+--------+-------------+ 374 | name | key type | value | description | 375 +------------+----------+--------+-------------+ 376 | Curve25519 | EC1 | TBDYY1 | Curve 25519 | 377 | | | | | 378 | Curve448 | EC1 | TBDYY2 | Curve 448 | 379 +------------+----------+--------+-------------+ 381 Table 6: EC Curves 383 7.2. RSA Keys 385 This document defines a key structure for both the public and private 386 halves of RSA keys. Together, an RSA public key and an RSA private 387 key form an RSA key pair. [CREF3] 389 The document also provides support for the so-called "multi-prime" 390 RSA where the modulus may have more than two prime factors. The 391 benefit of multi-prime RSA is lower computational cost for the 392 decryption and signature primitives. For a discussion on how multi- 393 prime affects the security of RSA crypto-systems, the reader is 394 referred to [MultiPrimeRSA]. 396 This document follows the naming convention of [RFC3447] for the 397 naming of the fields of an RSA public or private key. The table 398 Table 7 provides a summary of the label values and the types 399 associated with each of those labels. The requirements for fields 400 for RSA keys are as follows: 402 o For all keys, 'kty' MUST be present and MUST have a value of 3. 404 o For public keys, the fields 'n' and 'e' MUST be present. All 405 other fields defined in Table 7 MUST be absent. 407 o For private keys with two primes, the fields 'other', 'r_i', 'd_i' 408 and 't_i' MUST be absent, all other fields MUST be present. 410 o For private keys with more than two primes, all fields MUST be 411 present. For the third to nth primes, each of the primes is 412 represented as a map containing the fields 'r_i', 'd_i' and 't_i'. 413 The field 'other' is an array of those maps. 415 +-------+----------+-------+-------+--------------------------------+ 416 | name | key type | value | type | description | 417 +-------+----------+-------+-------+--------------------------------+ 418 | n | 3 | -1 | bstr | Modulus Parameter | 419 | | | | | | 420 | e | 3 | -2 | int | Exponent Parameter | 421 | | | | | | 422 | d | 3 | -3 | bstr | Private Exponent Parameter | 423 | | | | | | 424 | p | 3 | -4 | bstr | First Prime Factor | 425 | | | | | | 426 | q | 3 | -5 | bstr | Second Prime Factor | 427 | | | | | | 428 | dP | 3 | -6 | bstr | First Factor CRT Exponent | 429 | | | | | | 430 | dQ | 3 | -7 | bstr | Second Factor CRT Exponent | 431 | | | | | | 432 | qInv | 3 | -8 | bstr | First CRT Coefficient | 433 | | | | | | 434 | other | 3 | -9 | array | Other Primes Info | 435 | | | | | | 436 | r_i | 3 | -10 | bstr | i-th factor, Prime Factor | 437 | | | | | | 438 | d_i | 3 | -11 | bstr | i-th factor, Factor CRT | 439 | | | | | Exponent | 440 | | | | | | 441 | t_i | 3 | -12 | bstr | i-th factor, Factor CRT | 442 | | | | | Coefficient | 443 +-------+----------+-------+-------+--------------------------------+ 445 Table 7: RSA Key Parameters 447 8. IANA Considerations 449 8.1. COSE Header Parameter Registry 451 There are currently no registration requests here 453 8.2. COSE Header Algorithm Label Table 455 TBD 457 8.3. COSE Algorithm Registry 459 TBD 461 8.4. COSE Key Common Parameter Registry 463 There are currently no registration tasks inthis section. 465 8.5. COSE Key Type Parameter Registry 467 It is requested that IANA create a new registry "COSE Key Type 468 Parameters". 470 The columns of the table are: 472 key type This field contains a descriptive string of a key type. 473 This should be a value that is in the COSE General Values table 474 and is placed in the 'kty' field of a COSE Key structure. 476 name This is a descriptive name that enables easier reference to the 477 item. It is not used in the encoding. 479 label The label is to be unique for every value of key type. The 480 range of values is from -256 to -1. Labels are expected to be 481 reused for different keys. 483 CBOR type This field contains the CBOR type for the field 485 description This field contains a brief description for the field 487 specification This contains a pointer to the public specification 488 for the field if one exists 490 This registry will be initially populated by the values in Table 5, 491 and Table 7. The specification column for all of these entries will 492 be this document. 494 8.6. COSE Elliptic Curve Registry 496 It is requested that IANA create a new registry "COSE Elliptic Curve 497 Parameters". 499 The columns of the table are: 501 name This is a descriptive name that enables easier reference to the 502 item. It is not used in the encoding. 504 value This is the value used to identify the curve. These values 505 MUST be unique. The integer values from -256 to 255 are 506 designated as Standards Track Document Required. The the integer 507 values from 256 to 65535 and -65536 to -257 are designated as 508 Specification Required. Integer values over 65535 are designated 509 as first come first serve. Integer values less than -65536 are 510 marked as private use. 512 key type This designates the key type(s) that can be used with this 513 curve. 515 description This field contains a brief description of the curve. 517 specification This contains a pointer to the public specification 518 for the curve if one exists. 520 This registry will be initially populated by the values in Table 4. 521 The specification column for all of these entries will be this 522 document. 524 9. Security Considerations 526 There are security considerations: 528 1. Protect private keys 530 2. MAC messages with more than one recipient means one cannot figure 531 out who sent the message 533 3. Use of direct key with other recipient structures hands the key 534 to other recipients. 536 4. Use of direct ECDH direct encryption is easy for people to leak 537 information on if there are other recipients in the message. 539 5. Considerations about protected vs unprotected header fields. 541 6. Need to verify that: 1) the kty field of the key matches the key 542 and algorithm being used. 2) that the kty field needs to be 543 included in the trust decision as well as the other key fields. 544 3) that the algorithm be included in the trust decision. 546 10. References 548 10.1. Normative References 550 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 551 Requirement Levels", BCP 14, RFC 2119, 552 DOI 10.17487/RFC2119, March 1997, 553 . 555 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 556 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 557 October 2013, . 559 10.2. Informative References 561 [AES-GCM] Dworkin, M., "NIST Special Publication 800-38D: 562 Recommendation for Block Cipher Modes of Operation: 563 Galois/Counter Mode (GCM) and GMAC.", Nov 2007. 565 [DSS] U.S. National Institute of Standards and Technology, 566 "Digital Signature Standard (DSS)", July 2013. 568 [I-D.greevenbosch-appsawg-cbor-cddl] 569 Vigano, C. and H. Birkholz, "CBOR data definition language 570 (CDDL): a notational convention to express CBOR data 571 structures", draft-greevenbosch-appsawg-cbor-cddl-07 (work 572 in progress), October 2015. 574 [I-D.ietf-cose-msg] 575 Schaad, J., "CBOR Encoded Message Syntax", draft-ietf- 576 cose-msg-10 (work in progress), February 2016. 578 [I-D.irtf-cfrg-curves] 579 Langley, A. and M. Hamburg, "Elliptic Curves for 580 Security", draft-irtf-cfrg-curves-11 (work in progress), 581 October 2015. 583 [I-D.irtf-cfrg-eddsa] 584 Josefsson, S. and I. Liusvaara, "Edwards-curve Digital 585 Signature Algorithm (EdDSA)", draft-irtf-cfrg-eddsa-05 586 (work in progress), March 2016. 588 [MAC] NiST, N., "FIPS PUB 113: Computer Data Authentication", 589 May 1985. 591 [MultiPrimeRSA] 592 Hinek, M. and D. Cheriton, "On the Security of Multi-prime 593 RSA", June 2006. 595 [PVSig] Brown, D. and D. Johnson, "Formal Security Proofs for a 596 Signature Scheme with Partial Message Recover", February 597 2000. 599 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 600 Hashing for Message Authentication", RFC 2104, 601 DOI 10.17487/RFC2104, February 1997, 602 . 604 [RFC2633] Ramsdell, B., Ed., "S/MIME Version 3 Message 605 Specification", RFC 2633, DOI 10.17487/RFC2633, June 1999, 606 . 608 [RFC2898] Kaliski, B., "PKCS #5: Password-Based Cryptography 609 Specification Version 2.0", RFC 2898, 610 DOI 10.17487/RFC2898, September 2000, 611 . 613 [RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard 614 (AES) Key Wrap Algorithm", RFC 3394, DOI 10.17487/RFC3394, 615 September 2002, . 617 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 618 Standards (PKCS) #1: RSA Cryptography Specifications 619 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 620 2003, . 622 [RFC3610] Whiting, D., Housley, R., and N. Ferguson, "Counter with 623 CBC-MAC (CCM)", RFC 3610, DOI 10.17487/RFC3610, September 624 2003, . 626 [RFC4231] Nystrom, M., "Identifiers and Test Vectors for HMAC-SHA- 627 224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512", 628 RFC 4231, DOI 10.17487/RFC4231, December 2005, 629 . 631 [RFC4262] Santesson, S., "X.509 Certificate Extension for Secure/ 632 Multipurpose Internet Mail Extensions (S/MIME) 633 Capabilities", RFC 4262, DOI 10.17487/RFC4262, December 634 2005, . 636 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 637 "Elliptic Curve Cryptography Subject Public Key 638 Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, 639 . 641 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 642 RFC 5652, DOI 10.17487/RFC5652, September 2009, 643 . 645 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 646 Mail Extensions (S/MIME) Version 3.2 Message 647 Specification", RFC 5751, DOI 10.17487/RFC5751, January 648 2010, . 650 [RFC5752] Turner, S. and J. Schaad, "Multiple Signatures in 651 Cryptographic Message Syntax (CMS)", RFC 5752, 652 DOI 10.17487/RFC5752, January 2010, 653 . 655 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 656 Key Derivation Function (HKDF)", RFC 5869, 657 DOI 10.17487/RFC5869, May 2010, 658 . 660 [RFC5990] Randall, J., Kaliski, B., Brainard, J., and S. Turner, 661 "Use of the RSA-KEM Key Transport Algorithm in the 662 Cryptographic Message Syntax (CMS)", RFC 5990, 663 DOI 10.17487/RFC5990, September 2010, 664 . 666 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 667 Curve Cryptography Algorithms", RFC 6090, 668 DOI 10.17487/RFC6090, February 2011, 669 . 671 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 672 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 673 RFC 6151, DOI 10.17487/RFC6151, March 2011, 674 . 676 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 677 Algorithm (DSA) and Elliptic Curve Digital Signature 678 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 679 2013, . 681 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 682 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 683 2014, . 685 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 686 Application Protocol (CoAP)", RFC 7252, 687 DOI 10.17487/RFC7252, June 2014, 688 . 690 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 691 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 692 2015, . 694 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 695 RFC 7516, DOI 10.17487/RFC7516, May 2015, 696 . 698 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 699 DOI 10.17487/RFC7517, May 2015, 700 . 702 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 703 DOI 10.17487/RFC7518, May 2015, 704 . 706 [RFC7539] Nir, Y. and A. Langley, "ChaCha20 and Poly1305 for IETF 707 Protocols", RFC 7539, DOI 10.17487/RFC7539, May 2015, 708 . 710 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 711 Elliptic Curve Cryptography", May 2009. 713 [SP800-56A] 714 Barker, E., Chen, L., Roginsky, A., and M. Smid, "NIST 715 Special Publication 800-56A: Recommendation for Pair-Wise 716 Key Establishment Schemes Using Discrete Logarithm 717 Cryptography", May 2013. 719 Appendix A. Document Updates 721 A.1. Version -00 723 o TBD 725 Editorial Comments 727 [CREF1] JLS: I have not gone through the document to determine what 728 needs to be here yet. We mostly want to grab terms which are 729 used in unusual ways or are not generally understood. 731 [CREF2] JLS: Is is the same registry for both OKP and EC2? 733 [CREF3] JLS: Looking at the CBOR specification, the bstr that we are 734 looking in our table below should most likely be specified as 735 big numbers rather than as binary strings. This means that we 736 would use the tag 6.2 instead. From my reading of the 737 specification, there is no difference in the encoded size of the 738 resulting output. The specification of bignum does explicitly 739 allow for integers encoded with leading zeros. 741 Author's Address 743 Jim Schaad 744 August Cellars 746 Email: ietf@augustcellars.com