Skip to main content

CBOR Object Signing and Encryption (COSE) and JSON Object Signing and Encryption (JOSE) Registrations for Web Authentication (WebAuthn) Algorithms
draft-ietf-cose-webauthn-algorithms-08

Revision differences

Document history

Date Rev. By Action
2024-01-26
08 Gunter Van de Velde Request closed, assignment withdrawn: Joel Jaeggli Last Call OPSDIR review
2024-01-26
08 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'Overtaken by Events': Cleaning up stale OPSDIR queue
2020-08-10
08 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2020-08-05
08 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2020-06-30
08 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2020-06-19
08 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2020-06-19
08 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2020-06-19
08 (System) IANA Action state changed to In Progress from Waiting on Authors
2020-06-19
08 (System) IANA Action state changed to Waiting on Authors from In Progress
2020-06-19
08 (System) IANA Action state changed to In Progress from Waiting on Authors
2020-06-18
08 Jean Mahoney Closed request for Last Call review by GENART with state 'Overtaken by Events'
2020-06-18
08 (System) IANA Action state changed to Waiting on Authors from In Progress
2020-06-16
08 (System) RFC Editor state changed to EDIT
2020-06-16
08 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2020-06-16
08 (System) Announcement was received by RFC Editor
2020-06-16
08 (System) IANA Action state changed to In Progress
2020-06-16
08 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2020-06-16
08 Amy Vezza IESG has approved the document
2020-06-16
08 Amy Vezza Closed "Approve" ballot
2020-06-16
08 Amy Vezza Ballot approval text was generated
2020-06-15
08 Murray Kucherawy IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2020-06-12
08 Benjamin Kaduk
[Ballot comment]
Thank you for addressing my review comments.
I would prefer to go even further on the "more strongly reiterate the
cross-algorithm risk" front, …
[Ballot comment]
Thank you for addressing my review comments.
I would prefer to go even further on the "more strongly reiterate the
cross-algorithm risk" front, perhaps

OLD:
  Care should be taken that a secp256k1 key is not mistaken for a P-256
  [RFC7518] key, given that their representations are the same except
  for the "crv" value.  As described in Section 8.1.1 of [RFC8152], we
  currently do not have any way to deal with this attack except to
  restrict the set of curves that can be used.

NEW:
  Care should be taken that a secp256k1 key is not misinterpreted as a P-256
  [RFC7518] key, given that their representations are the same except
  for the "crv" value.  As described in Section 8.1.1 of [RFC8152], we
  currently do not have any way to deal with this attack except to
  restrict the set of curves that can be used.  In general, any system that is
  willing to accept both "crv" values "secp256k1" and "P256" is vulnerable
  to this substitution attack, absent some external mechanism for integrity
  protecting the  "crv" value used to interpret the key.
2020-06-12
08 Benjamin Kaduk [Ballot Position Update] Position for Benjamin Kaduk has been changed to No Objection from Discuss
2020-06-11
08 Jean Mahoney Assignment of request for Last Call review by GENART to Suhas Nandakumar was marked no-response
2020-06-11
08 (System) Sub state has been changed to AD Followup from Revised ID Needed
2020-06-11
08 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2020-06-11
08 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-08.txt
2020-06-11
08 (System) New version approved
2020-06-11
08 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2020-06-11
08 Michael Jones Uploaded new revision
2020-06-11
07 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2020-06-11
07 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2020-06-10
07 Benjamin Kaduk
[Ballot discuss]
As Roman notes, the conversion of secp256k1 to not-recommended in the
-07 was incomplete: Table 2 and the prose below it still need …
[Ballot discuss]
As Roman notes, the conversion of secp256k1 to not-recommended in the
-07 was incomplete: Table 2 and the prose below it still need to be
adjusted.  (Putting this in the discuss section so I remember to
double-check it when the new revision arrives.)

Also, I think we need to more strongly reiterate the cross-algorithm
risk, specifically mentioned in Section 2.1.1 of
draft-ietf-cose-rfc8152bis-algs-09, regarding an attacker changing
headers from secp256r1 to secp256k1 (or vice versa), and that the only
known way to deal with this attack is to limit any given protocol
participant to using at most one of the two curves.  (AFAIK neither
'alg' nor 'crv' are required to be protected elements, so while limiting
this curve to the ES256K algorithm helps in many cases, is not a
fail-safe.)

Finally, my apologies for not catching this earlier, but the COSE
charter says that the WG deliverable to "define the algorithms needed
for W3C Web Authentication for COSE" is to be an Informational document.
It looks like we didn't notice that when the WG -00 was submitted and it
has just been carried through unchanged.  (Note, however, that the
requested values for ES256K and secp256k1 are in the "Standards Action"
range and would not be available for an informational document.)
2020-06-10
07 Benjamin Kaduk
[Ballot comment]
Are we planning to update the section references from RFC 8152 to the
bis documents also on this telechat?

Section 2

I see …
[Ballot comment]
Are we planning to update the section references from RFC 8152 to the
bis documents also on this telechat?

Section 2

I see that the IANA registry currently lists RS256 as
Recommended:Deprecated, but this document lists it as Recommended:No.
Which is correct?

Section 3.1

  preserved.  If the uncompressed representation is used, the "y" value
  represented MUST likewise be exactly 256 bits, with any leading zeros
  preserved; if the compressed representation is used, the "y" value
  MUST be a boolean value, as specified in Section 13.1.1 of [RFC8152].

At least the "MUST be a boolean value" is fully redundant with RFC 8152,
and might not need normative language.

Section 3.3

  This specification defines how to use the secp256k1 curve for ECDSA
  signatures for both JOSE and COSE implementations.  While in theory,
  the curve could also be used for ECDH-ES key agreement, it is beyond
  the scope of this specification to state whether this is or is not
  advisable.  Thus, whether to recommend its use with ECDH-ES is left
  for experts to decide in future specifications.

This text doesn't really do a great job at reflecting the potential
concerns/risks described at
https://mailarchive.ietf.org/arch/msg/cose/kS25kvSH85dcyzZi1lcU2-6yDEE/
-- "there may be theoretical problems with the curve" seems worth
noting!

Section 5.2

If we're going to mention exponent restrictions from Section 8.3 of RFC
7518
in Section 5.3, we should probably mention them here as well.

Section 5.3

  New COSE applications MUST NOT use this algorithm.

Is it new applications, or new protocols, or something else?
2020-06-10
07 Benjamin Kaduk [Ballot Position Update] New position, Discuss, has been recorded for Benjamin Kaduk
2020-06-10
07 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2020-06-10
07 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2020-06-10
07 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2020-06-10
07 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2020-06-09
07 Roman Danyliw
[Ballot comment]
Thanks for the updates in -07 in response to LC feedback on secp256k1 and ES256K being registered as “Recommend: No”.  Two additional items …
[Ballot comment]
Thanks for the updates in -07 in response to LC feedback on secp256k1 and ES256K being registered as “Recommend: No”.  Two additional items in that vein:

** Table 2.  ES256K should read Recommended = NO (i.e., not recommended) consistent with the registration guidance in Section 4.1 and Section 4.2.

** Section 5.4.  The basis of the “not recommended” is explained in Section 5.2 and 5.3.  Can that be done here too.
2020-06-09
07 Roman Danyliw [Ballot Position Update] New position, No Objection, has been recorded for Roman Danyliw
2020-06-09
07 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2020-06-08
07 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2020-06-08
07 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2020-06-05
07 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2020-06-04
07 Tero Kivinen Closed request for Last Call review by SECDIR with state 'Overtaken by Events'
2020-06-03
07 Cindy Morgan Placed on agenda for telechat - 2020-06-11
2020-06-03
07 Murray Kucherawy IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead::AD Followup
2020-06-03
07 Murray Kucherawy Ballot has been issued
2020-06-03
07 Murray Kucherawy [Ballot Position Update] New position, Yes, has been recorded for Murray Kucherawy
2020-06-03
07 Murray Kucherawy Created "Approve" ballot
2020-06-03
07 (System) Sub state has been changed to AD Followup from Revised ID Needed
2020-06-03
07 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2020-06-03
07 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-07.txt
2020-06-03
07 (System) New version approved
2020-06-03
07 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2020-06-03
07 Michael Jones Uploaded new revision
2020-05-27
06 Murray Kucherawy IESG state changed to Waiting for AD Go-Ahead::Revised I-D Needed from Waiting for AD Go-Ahead::AD Followup
2020-05-27
06 Murray Kucherawy IESG state changed to Waiting for AD Go-Ahead::AD Followup from Waiting for AD Go-Ahead
2020-05-27
06 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2020-05-26
06 Linda Dunbar Request for Last Call review by SECDIR Completed: Not Ready. Reviewer: Linda Dunbar. Sent review to list.
2020-05-26
06 Sabrina Tanamal IANA Experts State changed to Expert Reviews OK
2020-05-26
06 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Review Needed
2020-05-26
06 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-cose-webauthn-algorithms-05. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-cose-webauthn-algorithms-05. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are five actions which we must complete.

First, in the COSE Algorithms registry on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

the following, four temporary assignments will be made permanent and their references changed as follows:

Name: RS256
Value: [ RFC-to-be ] (temporary assignment -257 already in place)
Description: RSASSA-PKCS1-v1_5 using SHA-256
Reference: [ RFC-to-be; Section 2 ]
Recommended: No

Name: RS384
Value: [ RFC-to-be ] (temporary assignment -258 already in place)
Description: RSASSA-PKCS1-v1_5 using SHA-384
Reference: [ RFC-to-be; Section 2 ]
Recommended: No

Name: RS512
Value: [ RFC-to-be ] (temporary assignment -259 already in place)
Description: RSASSA-PKCS1-v1_5 using SHA-512
Reference: [ RFC-to-be; Section 2 ]
Recommended: No

Name: RS1
Value: [ RFC-to-be ] (temporary assignment -65535 already in place)
Description: RSASSA-PKCS1-v1_5 using SHA-1
Reference: [ RFC-to-be; Section 2 ]
Recommended: Deprecated

Second, also in the COSE Algorithms registry on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

a single, new registration will be made as follows:

Name: ES256K
Value: [ RFC-to-be ]
Description: ECDSA using secp256k1 curve and SHA-256
Reference: [ RFC-to-be; Section 3.2 ]
Recommended: Yes

IANA notes that the author has requested a value of -47 for this new registration.

Third, in the COSE Elliptic Curves registry also on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

a single, new registration will be made as follows:

Name: secp256k1
Value: [ RFC-to-be ]
Key Type: EC2
Description: SECG secp256k1 curve
Change Controller: IESG
Reference: [ RFC-to-be; Section 3.1 ]
Recommended: Yes

IANA notes that the author has requested a value of 8 for this new registration.

As this document requests registrations in an Expert Review or Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. That expert review has already been initiated and approved by the expert.

Fourth, in the JSON Web Signature and Encryption Algorithms on the JSON Object Signing and Encryption (JOSE) registry page located at:

https://www.iana.org/assignments/jose/

the existing registration for:

Algorithm Name: ES256K
Algorithm Description: ECDSA using secp256k1 curve and SHA-256
Algorithm Usage Locations: alg
JOSE Implementation Requirements: Optional
Change Controller: IESG
Reference: [ RFC-to-be; Section 3.2 ]
Algorithm Analysis Document(s): [draft-ietf-cose-webauthn-algorithms ]

will have its reference changed to [ RFC-to-be ].

Fifth, in the JSON Web Key Elliptic Curve registry also on the JSON Object Signing and Encryption (JOSE) registry page located at:

https://www.iana.org/assignments/jose/

the existing registration for:

Curve Name: secp256k1
Curve Description: SECG secp256k1 curve
JOSE Implementation Requirements: Optional
Change Controller: IESG
Specification Document(s): [ RFC-to-be; Section 3.1 ]

will have its reference changed to [ RFC-to-be ].

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Please note that specific values cannot be reserved. However, early allocation is available for some types of registrations. For more information, please see RFC 7120.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2020-05-21
06 Tero Kivinen Request for Last Call review by SECDIR is assigned to Linda Dunbar
2020-05-21
06 Tero Kivinen Request for Last Call review by SECDIR is assigned to Linda Dunbar
2020-05-21
06 Murray Kucherawy Ballot writeup was changed
2020-05-19
06 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Joel Jaeggli
2020-05-19
06 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Joel Jaeggli
2020-05-14
06 Jean Mahoney Request for Last Call review by GENART is assigned to Suhas Nandakumar
2020-05-14
06 Jean Mahoney Request for Last Call review by GENART is assigned to Suhas Nandakumar
2020-05-14
06 Samuel Weiler Assignment of request for Last Call review by SECDIR to Samuel Weiler was rejected
2020-05-14
06 Tero Kivinen Request for Last Call review by SECDIR is assigned to Samuel Weiler
2020-05-14
06 Tero Kivinen Request for Last Call review by SECDIR is assigned to Samuel Weiler
2020-05-13
06 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-06.txt
2020-05-13
06 (System) New version approved
2020-05-13
06 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2020-05-13
06 Michael Jones Uploaded new revision
2020-05-13
05 Amy Vezza IANA Review state changed to IANA - Review Needed
2020-05-13
05 Amy Vezza
The following Last Call announcement was sent out (ends 2020-05-27):

From: The IESG
To: IETF-Announce
CC: cose@ietf.org, superuser@gmail.com, cose-chairs@ietf.org, ivaylo@ackl.io, Ivaylo …
The following Last Call announcement was sent out (ends 2020-05-27):

From: The IESG
To: IETF-Announce
CC: cose@ietf.org, superuser@gmail.com, cose-chairs@ietf.org, ivaylo@ackl.io, Ivaylo Petrov , draft-ietf-cose-webauthn-algorithms@ietf.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (COSE and JOSE Registrations for WebAuthn Algorithms) to Proposed Standard


The IESG has received a request from the CBOR Object Signing and Encryption
WG (cose) to consider the following document: - 'COSE and JOSE Registrations
for WebAuthn Algorithms'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2020-05-27. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  The W3C Web Authentication (WebAuthn) specification and the FIDO
  Alliance Client to Authenticator Protocol (CTAP) specification use
  CBOR Object Signing and Encryption (COSE) algorithm identifiers.
  This specification registers the following algorithms in the IANA
  "COSE Algorithms" registry, which are used by WebAuthn and CTAP
  implementations: RSASSA-PKCS1-v1_5 using SHA-256, SHA-384, SHA-512,
  and SHA-1, and ECDSA using the secp256k1 curve and SHA-256.  It
  registers the secp256k1 elliptic curve in the IANA "COSE Elliptic
  Curves" registry.  Also, for use with JSON Object Signing and
  Encryption (JOSE), it registers the algorithm ECDSA using the
  secp256k1 curve and SHA-256 in the IANA "JSON Web Signature and
  Encryption Algorithms" registry and the secp256k1 elliptic curve in
  the IANA "JSON Web Key Elliptic Curve" registry.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-cose-webauthn-algorithms/



No IPR declarations have been submitted directly on this I-D.


The document contains these normative downward references.
See RFC 3967 for additional information:
    rfc6194: Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms (Informational - IETF stream)



2020-05-13
05 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2020-05-13
05 Amy Vezza Last call announcement was changed
2020-05-12
05 Murray Kucherawy Ballot writeup was changed
2020-05-12
05 Murray Kucherawy Last call was requested
2020-05-12
05 Murray Kucherawy Ballot approval text was generated
2020-05-12
05 Murray Kucherawy Ballot writeup was generated
2020-05-12
05 Murray Kucherawy IESG state changed to Last Call Requested from AD Evaluation
2020-05-12
05 Murray Kucherawy Last call announcement was changed
2020-05-12
05 Murray Kucherawy Intended Status changed to Proposed Standard from None
2020-05-12
05 Murray Kucherawy IESG state changed to AD Evaluation from Publication Requested
2020-05-12
05 Murray Kucherawy Shepherding AD changed to Murray Kucherawy
2020-03-31
05 Matthew Miller Notification list changed to Ivaylo Petrov <ivaylo@ackl.io>
2020-03-31
05 Matthew Miller Document shepherd changed to Ivaylo Petrov
2020-02-04
05 Ivaylo Petrov
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is …
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is this the proper
> type of RFC? Is this type of RFC indicated in the title page header?

I believe this document should be a Proposed Standard RFC as suggested on the
title page.

> (2) The IESG approval announcement includes a Document Announcement Write-Up.
> Please provide such a Document Announcement Write-Up. Recent examples can be
> found in the "Action" announcements for approved documents. The approval
> announcement contains the following sections:
>
> Technical Summary:
>
> Relevant content can frequently be found in the abstract and/or introduction
> of the document. If not, this may be an indication that there are
> deficiencies in the abstract or introduction.

This specification registers the following algorithms in the IANA "COSE
Algorithms" registry, which are used by WebAuthn and CTAP implementations:
RSASSA-PKCS1-v1_5 using SHA-256, SHA-384, SHA-512, and SHA-1, and ECDSA using
the secp256k1 curve and SHA-256.  It registers the secp256k1 elliptic curve in
the IANA "COSE Elliptic Curves" registry.  Also, for use with JSON Object
Signing and Encryption (JOSE), it registers the algorithm ECDSA using the
secp256k1 curve and SHA-256 in the IANA "JSON Web Signature and Encryption
Algorithms" registry and the secp256k1 elliptic curve in the IANA "JSON Web Key
Elliptic Curve" registry.

> Working Group Summary:
>
> Was there anything in WG process that is worth noting? For
> example, was there controversy about particular points or were
> there decisions where the consensus was particularly rough?

The document has had clear working group consensus for publication and it has
been reviewed by a few working group participants since its adoption.

> Document Quality:
>
> Are there existing implementations of the protocol? Have a significant number
> of vendors indicated their plan to implement the specification? Are there any
> reviewers that merit special mention as having done a thorough review, e.g.,
> one that resulted in important changes or a conclusion that the document had
> no substantive issues? If there was a MIB Doctor, YANG Doctor, Media Type or
> other expert review, what was its course (briefly)? In the case of a Media
> Type review, on what date was the request posted?

John Mattsson, Kevin Jacobs, J.C. Jones, Filip Skokan, Neil Madden, and Jim
Schaad have reviewed versions of this document. All the review issues have been
addressed and no review comments or issues are currently pending.

> Personnel:
>
> Who is the Document Shepherd? Who is the Responsible Area Director?

Document Shepherd: Ivaylo Petrov (COSE WG chair)
AD: Benjamin Kaduk (Sec AD)

> (3) Briefly describe the review of this document that was performed by the
> Document Shepherd. If this version of the document is not ready for
> publication, please explain why the document is being forwarded to the IESG.

I completed a review of the document. No outstanding issues were found.

> (4) Does the document Shepherd have any concerns about the depth or breadth
> of the reviews that have been performed?

No, given the number of reviews and the relative shortness of the document, I
believe it has had sufficient reviews.

> (5) Do portions of the document need review from a particular or from broader
> perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
> internationalization? If so, describe the review that took place.

No.

> (6) Describe any specific concerns or issues that the Document Shepherd has
> with this document that the Responsible Area Director and/or the IESG should
> be aware of? For example, perhaps he or she is uncomfortable with certain
> parts of the document, or has concerns whether there really is a need for it.
> In any event, if the WG has discussed those issues and has indicated that it
> still wishes to advance the document, detail those concerns here.

No concerns or issues.

> (7) Has each author confirmed that any and all appropriate IPR disclosures
> required for full conformance with the provisions of BCP 78 and BCP 79 have
> already been filed. If not, explain why?

Yes, the authors have confirmed that they are not aware of any IPR.

> (8) Has an IPR disclosure been filed that references this document? If so,
> summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR.

> (9) How solid is the WG consensus behind this document? Does it represent the
> strong concurrence of a few individuals, with others being silent, or does
> the WG as a whole understand and agree with it?

From my perspective, the WG understands and agrees with the proposed draft
without any other alternatives being provided.

> (10) Has anyone threatened an appeal or otherwise indicated extreme
> discontent? If so, please summarise the areas of conflict in separate email
> messages to the Responsible Area Director. (It should be in a separate email
> because this questionnaire is publicly available.)

No.

> (11) Identify any ID nits the Document Shepherd has found in this document.
> (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
> Boilerplate checks are not enough; this check needs to be thorough.

The only points made by the idnits tool were related to possible downward
normative references - discussed separately in (15).

> (12) Describe how the document meets any required formal review criteria,
> such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

I am not aware of any formal review criteria that apply to this document. The
hash algorithms for which it defines COSE Algorithm Identifiers have passed
formal review.

> (13) Have all references within this document been identified as either
> normative or informative?

Yes.

> (14) Are there normative references to documents that are not ready for
> advancement or are otherwise in an unclear state? If such normative
> references exist, what is the plan for their completion?

No, all normative references are in a clear state.

> (15) Are there downward normative references references (see RFC 3967)? If
> so, list these downward references to support the Area Director in the Last
> Call procedure.

There are downward normative references to the informational documents:
* RFC6194 which contains relevant information about the use of SHA1. As the
  document defines an algorithm identifier for RSASSA-PKCS1-v1_5 with SHA-1 for
  historical reasons, this information is important and the normative reference
  appears needed.
* RFC8017 relates to the definition of RSASSA-PKCS1-v1_5, which is central to
  understanding this document. Therefore this downward reference seems
  acceptable as well.

and documents from outside IETF:

* DSS - comes from NIST. It is crucial for the understanding of one part of the
  document and as traditionally NIST has been an acceptable reference point, I
  consider this reference acceptable as well.
* SEC1 and SEC2 - seem needed in order to understand the security
  considerations of the document. Referencing those documents seems thus
  important and acceptable.

> (16) Will publication of this document change the status of any existing
> RFCs? Are those RFCs listed on the title page header, listed in the
> abstract, and discussed in the introduction? If the RFCs are not listed in
> the Abstract and Introduction, explain why, and point to the part of the
> document where the relationship of this document to the other RFCs is
> discussed. If this information is not in the document, explain why the WG
> considers it unnecessary.

No.

> (17) Describe the Document Shepherd's review of the IANA considerations
> section, especially with regard to its consistency with the body of the
> document. Confirm that all protocol extensions that the document makes are
> associated with the appropriate reservations in IANA registries. Confirm that
> any referenced IANA registries have been clearly identified. Confirm that
> newly created IANA registries include a detailed specification of the initial
> contents for the registry, that allocations procedures for future
> registrations are defined, and a reasonable name for the new registry has
> been suggested (see RFC 8126).

The document adds a number of values to IANA "COSE Algorithms" registry, IANA
"COSE Elliptic Curves" registry, IANA "JSON Web Signature and Encryption
Algorithms" registry and IANA "JSON Web Key Elliptic Curve" registry. For
those, all the necessary information is provided.

> (18) List any new IANA registries that require Expert Review for future
> allocations. Provide any public guidance that the IESG would find useful in
> selecting the IANA Experts for these new registries.

No new IANA registries.

> (19) Describe reviews and automated checks performed by the Document Shepherd
> to validate sections of the document written in a formal language, such as
> XML code, BNF rules, MIB definitions, YANG modules, etc.

There is no code in this document written in a formal language and therefore no
validation was needed.

> (20) If the document contains a YANG module, has the module been checked with
> any of the recommended validation tools
> (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and
> formatting validation? If there are any resulting errors or warnings, what is
> the justification for not fixing them at this time? Does the YANG module
> comply with the Network Management Datastore Architecture (NMDA) as specified
> in RFC8342?

No YANG modules are defined by this document.
2020-02-04
05 Ivaylo Petrov Responsible AD changed to Benjamin Kaduk
2020-02-04
05 Ivaylo Petrov IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2020-02-04
05 Ivaylo Petrov IESG state changed to Publication Requested from I-D Exists
2020-02-04
05 Ivaylo Petrov IESG process started in state Publication Requested
2020-02-04
05 Ivaylo Petrov Changed consensus to Yes from Unknown
2020-02-04
05 Ivaylo Petrov Intended Status changed to Proposed Standard from None
2020-01-31
05 Ivaylo Petrov
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is …
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is this the proper
> type of RFC? Is this type of RFC indicated in the title page header?

I believe this document should be a Proposed Standard RFC as suggested on the
title page.

> (2) The IESG approval announcement includes a Document Announcement Write-Up.
> Please provide such a Document Announcement Write-Up. Recent examples can be
> found in the "Action" announcements for approved documents. The approval
> announcement contains the following sections:
>
> Technical Summary:
>
> Relevant content can frequently be found in the abstract and/or introduction
> of the document. If not, this may be an indication that there are
> deficiencies in the abstract or introduction.

This specification registers the following algorithms in the IANA "COSE
Algorithms" registry, which are used by WebAuthn and CTAP implementations:
RSASSA-PKCS1-v1_5 using SHA-256, SHA-384, SHA-512, and SHA-1, and ECDSA using
the secp256k1 curve and SHA-256.  It registers the secp256k1 elliptic curve in
the IANA "COSE Elliptic Curves" registry.  Also, for use with JSON Object
Signing and Encryption (JOSE), it registers the algorithm ECDSA using the
secp256k1 curve and SHA-256 in the IANA "JSON Web Signature and Encryption
Algorithms" registry and the secp256k1 elliptic curve in the IANA "JSON Web Key
Elliptic Curve" registry.

> Working Group Summary:
>
> Was there anything in WG process that is worth noting? For
> example, was there controversy about particular points or were
> there decisions where the consensus was particularly rough?

The document has had clear working group consensus for publication and it has
been reviewed by a few working group participants since its adoption.

> Document Quality:
>
> Are there existing implementations of the protocol? Have a significant number
> of vendors indicated their plan to implement the specification? Are there any
> reviewers that merit special mention as having done a thorough review, e.g.,
> one that resulted in important changes or a conclusion that the document had
> no substantive issues? If there was a MIB Doctor, YANG Doctor, Media Type or
> other expert review, what was its course (briefly)? In the case of a Media
> Type review, on what date was the request posted?

John Mattsson, Kevin Jacobs, J.C. Jones, Filip Skokan, Neil Madden, and Jim
Schaad have reviewed versions of this document. All the review issues have been
addressed and no review comments or issues are currently pending.

> Personnel:
>
> Who is the Document Shepherd? Who is the Responsible Area Director?

Document Shepherd: Ivaylo Petrov (COSE WG chair)
AD: Benjamin Kaduk (Sec AD)

> (3) Briefly describe the review of this document that was performed by the
> Document Shepherd. If this version of the document is not ready for
> publication, please explain why the document is being forwarded to the IESG.

I completed a review of the document. No outstanding issues were found.

> (4) Does the document Shepherd have any concerns about the depth or breadth
> of the reviews that have been performed?

No, given the number of reviews and the relative shortness of the document, I
believe it has had sufficient reviews.

> (5) Do portions of the document need review from a particular or from broader
> perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
> internationalization? If so, describe the review that took place.

No.

> (6) Describe any specific concerns or issues that the Document Shepherd has
> with this document that the Responsible Area Director and/or the IESG should
> be aware of? For example, perhaps he or she is uncomfortable with certain
> parts of the document, or has concerns whether there really is a need for it.
> In any event, if the WG has discussed those issues and has indicated that it
> still wishes to advance the document, detail those concerns here.

No concerns or issues.

> (7) Has each author confirmed that any and all appropriate IPR disclosures
> required for full conformance with the provisions of BCP 78 and BCP 79 have
> already been filed. If not, explain why?

Yes, the authors have confirmed that they are not aware of any IPR.

> (8) Has an IPR disclosure been filed that references this document? If so,
> summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR.

> (9) How solid is the WG consensus behind this document? Does it represent the
> strong concurrence of a few individuals, with others being silent, or does
> the WG as a whole understand and agree with it?

From my perspective, the WG understands and agrees with the proposed draft
without any other alternatives being provided.

> (10) Has anyone threatened an appeal or otherwise indicated extreme
> discontent? If so, please summarise the areas of conflict in separate email
> messages to the Responsible Area Director. (It should be in a separate email
> because this questionnaire is publicly available.)

No.

> (11) Identify any ID nits the Document Shepherd has found in this document.
> (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
> Boilerplate checks are not enough; this check needs to be thorough.

The only points made by the idnits tool were related to possible downward
normative references - discussed separately in (15).

> (12) Describe how the document meets any required formal review criteria,
> such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

I am not aware of any formal review criteria that apply to this document. The
hash algorithms for which it defines COSE Algorithm Identifiers have passed
formal review.

> (13) Have all references within this document been identified as either
> normative or informative?

Yes.

> (14) Are there normative references to documents that are not ready for
> advancement or are otherwise in an unclear state? If such normative
> references exist, what is the plan for their completion?

No, all normative references are in a clear state.

> (15) Are there downward normative references references (see RFC 3967)? If
> so, list these downward references to support the Area Director in the Last
> Call procedure.

There are downward normative references to the informational documents:
* RFC6194 which contains relevant information about the use of SHA1. As the
  document defines an algorithm identifier for RSASSA-PKCS1-v1_5 with SHA-1 for
  historical reasons, this information is important and the normative reference
  appears needed.
* RFC8017 relates to the definition of RSASSA-PKCS1-v1_5, which is central to
  understanding this document. Therefore this downward reference seems
  acceptable as well.

and documents from outside IETF:

* DSS - comes from NIST. It is crucial for the understanding of one part of the
  document and as traditionally NIST has been an acceptable reference point, I
  consider this reference acceptable as well.
* SEC1 and SEC2 - seem needed in order to understand the security
  considerations of the document. Referencing those documents seems thus
  important and acceptable.

> (16) Will publication of this document change the status of any existing
> RFCs? Are those RFCs listed on the title page header, listed in the
> abstract, and discussed in the introduction? If the RFCs are not listed in
> the Abstract and Introduction, explain why, and point to the part of the
> document where the relationship of this document to the other RFCs is
> discussed. If this information is not in the document, explain why the WG
> considers it unnecessary.

No.

> (17) Describe the Document Shepherd's review of the IANA considerations
> section, especially with regard to its consistency with the body of the
> document. Confirm that all protocol extensions that the document makes are
> associated with the appropriate reservations in IANA registries. Confirm that
> any referenced IANA registries have been clearly identified. Confirm that
> newly created IANA registries include a detailed specification of the initial
> contents for the registry, that allocations procedures for future
> registrations are defined, and a reasonable name for the new registry has
> been suggested (see RFC 8126).

The document adds a number of values to IANA "COSE Algorithms" registry, IANA
"COSE Elliptic Curves" registry, IANA "JSON Web Signature and Encryption
Algorithms" registry and IANA "JSON Web Key Elliptic Curve" registry. For
those, all the necessary information is provided.

> (18) List any new IANA registries that require Expert Review for future
> allocations. Provide any public guidance that the IESG would find useful in
> selecting the IANA Experts for these new registries.

No new IANA registries.

> (19) Describe reviews and automated checks performed by the Document Shepherd
> to validate sections of the document written in a formal language, such as
> XML code, BNF rules, MIB definitions, YANG modules, etc.

There is no code in this document written in a formal language and therefore no
validation was needed.

> (20) If the document contains a YANG module, has the module been checked with
> any of the recommended validation tools
> (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and
> formatting validation? If there are any resulting errors or warnings, what is
> the justification for not fixing them at this time? Does the YANG module
> comply with the Network Management Datastore Architecture (NMDA) as specified
> in RFC8342?

No YANG modules are defined by this document.
2020-01-29
05 Ivaylo Petrov IETF WG state changed to WG Consensus: Waiting for Write-Up from Waiting for WG Chair Go-Ahead
2020-01-29
05 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-05.txt
2020-01-29
05 (System) New version approved
2020-01-29
05 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2020-01-29
05 Michael Jones Uploaded new revision
2020-01-28
04 Ivaylo Petrov Notification list changed to Ivaylo Petrov <ivaylo@ackl.io>
2020-01-28
04 Ivaylo Petrov Document shepherd changed to Ivaylo Petrov
2020-01-26
04 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-04.txt
2020-01-26
04 (System) New version approved
2020-01-26
04 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2020-01-26
04 Michael Jones Uploaded new revision
2019-11-21
03 Ivaylo Petrov IETF WG state changed to Waiting for WG Chair Go-Ahead from WG Document
2019-11-01
03 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-03.txt
2019-11-01
03 (System) New version approved
2019-11-01
03 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2019-11-01
03 Michael Jones Uploaded new revision
2019-10-24
02 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-02.txt
2019-10-24
02 (System) New version approved
2019-10-24
02 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2019-10-24
02 Michael Jones Uploaded new revision
2019-07-08
01 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-01.txt
2019-07-08
01 (System) New version approved
2019-07-08
01 (System) Request for posting confirmation emailed to previous authors: Michael Jones
2019-07-08
01 Michael Jones Uploaded new revision
2019-03-27
00 Matthew Miller This document now replaces draft-jones-cose-additional-algorithms instead of None
2019-03-27
00 Michael Jones New version available: draft-ietf-cose-webauthn-algorithms-00.txt
2019-03-27
00 (System) WG -00 approved
2019-03-26
00 Michael Jones Set submitter to ""Michael B. Jones" ", replaces to draft-jones-cose-additional-algorithms and sent approval email to group chairs: cose-chairs@ietf.org
2019-03-26
00 Michael Jones Uploaded new revision