Skip to main content

CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates
draft-ietf-cose-x509-09

Revision differences

Document history

Date Rev. By Action
2024-01-26
09 Gunter Van de Velde Request closed, assignment withdrawn: Sheng Jiang Last Call OPSDIR review
2024-01-26
09 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'Overtaken by Events': Cleaning up stale OPSDIR queue
2023-02-09
09 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2023-01-24
09 (System) RFC Editor state changed to AUTH48
2023-01-13
09 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2023-01-13
09 (System) RFC Editor state changed to RFC-EDITOR from IANA
2023-01-13
09 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2023-01-13
09 (System) IANA Action state changed to In Progress from Waiting on Authors
2022-12-21
09 (System) RFC Editor state changed to IANA from EDIT
2022-10-27
09 (System) IANA Action state changed to Waiting on Authors from In Progress
2022-10-27
09 (System) IANA Action state changed to In Progress from On Hold
2022-10-20
09 (System) IANA Action state changed to On Hold from In Progress
2022-10-13
09 (System) RFC Editor state changed to EDIT
2022-10-13
09 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2022-10-13
09 (System) Announcement was received by RFC Editor
2022-10-13
09 (System) IANA Action state changed to In Progress
2022-10-13
09 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2022-10-13
09 Cindy Morgan IESG has approved the document
2022-10-13
09 Cindy Morgan Closed "Approve" ballot
2022-10-13
09 Cindy Morgan Ballot approval text was generated
2022-10-13
09 Cindy Morgan Ballot writeup was changed
2022-10-13
09 Paul Wouters new revision resolves the comments from the IESG
2022-10-13
09 Paul Wouters IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::AD Followup
2022-10-13
09 (System) Sub state has been changed to AD Followup from Revised ID Needed
2022-10-13
09 Ivaylo Petrov New version available: draft-ietf-cose-x509-09.txt
2022-10-13
09 Jenny Bui Forced post of submission
2022-05-25
09 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2022-05-25
09 Ivaylo Petrov Uploaded new revision
2022-05-13
08 Paul Wouters [Ballot Position Update] New position, Yes, has been recorded for Paul Wouters
2022-03-23
08 Amy Vezza Shepherding AD changed to Paul Wouters
2022-01-25
08 Ivaylo Petrov Added to session: interim-2022-cose-01
2021-05-29
08 Benjamin Kaduk Shepherding AD changed to Benjamin Kaduk
2021-03-10
08 Ivaylo Petrov Added -08 to session: IETF-110: cose  Fri-1530
2021-01-21
08 Cindy Morgan IESG state changed to Approved-announcement to be sent::Revised I-D Needed from IESG Evaluation
2021-01-20
08 Benjamin Kaduk
[Ballot comment]
(I posted a PR on github to fix a few editorial nits.)

There are some issues still in the open state at
https://github.com/cose-wg/X509/issues …
[Ballot comment]
(I posted a PR on github to fix a few editorial nits.)

There are some issues still in the open state at
https://github.com/cose-wg/X509/issues
Some of them have been fully or essentially addressed and could probably
be closed, but a couple seem to still be noteworthy:

https://github.com/cose-wg/X509/issues/30 and
https://github.com/cose-wg/X509/issues/31 cover related issues, relating
to the "trust relationship" between signer and host of URI (that we say
needs to be authenticated), and whether there are similar considerations
relating to other header parameters.

The answer seems to be that "yes, there are sometimes such
considerations", and it would be okay to document them if we have a
concise explanation.  That COSE mandates x5u appear in the protected
headers is a divergence from JWS, but it would feel out of place to
attempt to amend JWS in this document; the other header parameters can
appear either in the protected or unprotected buckets, which allows for
pretty much all use cases.  JWS does have some text relating to header
parameters that must be integrity protected "if the information that
they convey is to be utilized in a trust decision", which is vague
enough that it may not actually be helpful to replicate that
terminology.  (We did not seem to have immediate agreement on what it
meant when this topic was discussed in the WG.)

There is perhaps just one remaining point in
https://github.com/cose-wg/X509/issues/29 ; whether we should be more
explicit that 'x5t' refers to the end-entity cert.  I'd be okay with
doing so, but it doesn't feel particularly critical.
2021-01-20
08 Benjamin Kaduk Ballot comment text updated for Benjamin Kaduk
2021-01-19
08 Magnus Westerlund [Ballot comment]
Thanks for addressing the status of this document.
2021-01-19
08 Magnus Westerlund [Ballot Position Update] Position for Magnus Westerlund has been changed to No Objection from Discuss
2021-01-05
08 Tero Kivinen Request for Last Call review by SECDIR Completed: Ready. Reviewer: Charlie Kaufman. Submission of review completed at an earlier date.
2021-01-01
08 Tero Kivinen Request for Last Call review by SECDIR Completed: Ready. Reviewer: Charlie Kaufman.
2020-12-31
08 Roman Danyliw
[Ballot comment]
I would like to recognize Jim Schaad’s tremendous contribution to the IETF as author, implementer, mentor and leader.

Thank you to the Charlie …
[Ballot comment]
I would like to recognize Jim Schaad’s tremendous contribution to the IETF as author, implementer, mentor and leader.

Thank you to the Charlie Kaufman for the SECDIR review and the updates based on it are appreciated.

Thanks for addressing my DISCUSS and COMMENT feedback.
2020-12-31
08 Roman Danyliw Ballot comment text updated for Roman Danyliw
2020-12-31
08 Roman Danyliw
[Ballot comment]
I would like to recognize Jim Schaad’s tremendous contribution to the IETF as author, implementer, mentor and leader.

Thanks for addressing my DISCUSS. …
[Ballot comment]
I would like to recognize Jim Schaad’s tremendous contribution to the IETF as author, implementer, mentor and leader.

Thanks for addressing my DISCUSS.

Thank you to the Charlie Kaufman for the SECDIR review.  This review proposes and poses a few places where clarifying text would be helpful.  Please respond to it.

** Section 1.  Per the github pointer with examples:
-- please add this url as a reference, not an inline url
-- which exact set of references are relevant to this draft?  It isn’t clear how this collection of examples applies.

** Section 2.  Recommend precision on the string vs. integer algorithm identifier.

OLD
The first element is an algorithm identifier which is
      an integer or a string containing the hash algorithm identifier.
      The algorithm is registered in the "COSE Algorithms" registry

NEW
The first element is an algorithm identifier which is an integer or a string containing the hash algorithm identifier corresponding to either the Value (integer) or Name (string) column of the algorithm registered in the "COSE Algorithms" registry.

** Table 1.  To line up with the column names of COSE Headers Parameters registry with this table, s/Type/Value Type/

** Section 5.  Recommend pointing to Section 7 of RFC3986 to cover security considerations of URI.

** Section 5.  Per “On the other hand, an oracle can potentially be built based on detecting the network resources which is only done if the signature validation passes.”, I didn’t follow what this means.

** Editorial Nits

-- Section 1.  Editorial.  Multiple typos.
OLD
In the process of writing [RFC8152] the working group discussed X.509
  certificates [RFC5280] ad decided that no use cases wher prestented
  that showed a need to support certificates

NEW
In the process of writing [RFC8152], the working group discussed X.509
certificates [RFC5280] and found that that no use cases were presented that showed a need to support certificates

-- Section 1.  Editorial.
OLD
for example, in the 6TiSCH
  environment [I-D.richardson-enrollment-roadmap], describes a device
  enrollment solution that relies on the presence in the device of a
  factory-installed certificate. 

NEW
for example, in the 6TiSCH environment, [I-D.richardson-enrollment-roadmap] describes a device enrollment solution that relies on the presence of a factory-installed certificate on the device.

-- Section 2.  Editorial.  s/be configured use a/be configured to us a/

-- Section 2.  There appears to be a missing transition from describing x5u and Table 1 which applies to all the preceding text.
2020-12-31
08 Roman Danyliw [Ballot Position Update] Position for Roman Danyliw has been changed to No Objection from Discuss
2020-12-29
08 Barry Leiba [Ballot comment]
On switching to Proposed Standard from Informational, only one comment came in during IETF Last Call, and it was favourable.
2020-12-29
08 Barry Leiba Ballot comment text updated for Barry Leiba
2020-12-29
08 Barry Leiba Telechat date has been changed to 2021-01-21 from 2020-10-22
2020-12-29
08 Barry Leiba IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead
2020-12-29
08 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2020-12-23
08 (System) IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2020-12-23
08 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-cose-x509-08. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-cose-x509-08. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are two actions which we must complete.

First, in the COSE Header Parameters registry on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

the following early allocations will be made permanent and their references changed to [ RFC-to-be ]:

Name: x5bag
Label: 32
Value Type: COSE_X509
Description: An unordered bag of X.509 certificates
Reference: [ RFC-to-be ]

Name: x5chain
Label: 33 Value Type: COSE_X509
Description: An ordered chain of X.509 certificates
Reference: [ RFC-to-be ]

Name: x5t
Label: 34
Value Type: COSE_CertHash
Description: Hash of an X.509 certificate
Reference: [ RFC-to-be ]

Name: x5u
Label: 35
Value Type: uri
Description: URI pointing to an X.509 certificate
Reference: [ RFC-to-be ]

Second, in the COSE Header Algorithm Parameter Registry also on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

the following three, new header algorithm parameters will be registered as follows:

Name: x5t-sender
Label: [ TBD-at-Registration ]
Type: COSE_CertHash
Algorithm: ECDH-SS+HKDF-256, ECDH-SS+HKDF-512, ECDH-SS+A128KW, ECDH-SS+AES192KW, ECDH-SS+AES256KW
Description: Thumbprint for the senders X.509 certificate
Reference: [ RFC-to-be ]

Name: x5u-sender
Label: [ TBD-at-Registration ]
Type: uri
Algorithm: ECDH-SS+HKDF-256, ECDH-SS+HKDF-512, ECDH-SS+A128KW, ECDH-SS+AES192KW, ECDH-SS+AES256KW
Description: URI for the senders X.509 certificate
Reference: [ RFC-to-be ]

Name: x5chain-sender
Label: [ TBD-at-Registration ]
Type: COSE_X509
Algorithm: ECDH-SS+HKDF-256, ECDH-SS+HKDF-512, ECDH-SS+A128KW, ECDH-SS+AES192KW, ECDH-SS+AES256KW
Description: static key X.509 certificate chain
Reference: [ RFC-to-be ]

These registrations have already been reviewed and approved by the designated experts.

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2020-12-17
08 Tero Kivinen Request for Last Call review by SECDIR is assigned to Charlie Kaufman
2020-12-17
08 Tero Kivinen Request for Last Call review by SECDIR is assigned to Charlie Kaufman
2020-12-15
08 Amy Vezza
The following Last Call announcement was sent out (ends 2020-12-29):

From: The IESG
To: IETF-Announce
CC: ivaylo@ackl.io, barryleiba@gmail.com, Ivaylo Petrov , cose-chairs@ietf.org, …
The following Last Call announcement was sent out (ends 2020-12-29):

From: The IESG
To: IETF-Announce
CC: ivaylo@ackl.io, barryleiba@gmail.com, Ivaylo Petrov , cose-chairs@ietf.org, cose@ietf.org, draft-ietf-cose-x509@ietf.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (CBOR Object Signing and Encryption (COSE): Header parameters for carrying and referencing X.509 certificates) to Proposed Standard


The IESG has received a request from the CBOR Object Signing and Encryption
WG (cose) to consider the following document: - 'CBOR Object Signing and
Encryption (COSE): Header parameters for
  carrying and referencing X.509 certificates'
  as Proposed Standard

This document went through Last Call in September as an Informational
document.  During IESG evaluation, and in discussion with the working
group, it was decided to recast it as Proposed Standard.  The IESG is,
therefore, doing a second last call so that the community can weigh in
on the change to Proposed Standard.

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2020-12-29. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract

  The CBOR Signing And Encrypted Message (COSE) structure uses
  references to keys in general.  For some algorithms, additional
  properties are defined which carry parameters relating to keys as
  needed.  The COSE Key structure is used for transporting keys outside
  of COSE messages.  This document extends the way that keys can be
  identified and transported by providing attributes that refer to or
  contain X.509 certificates.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-cose-x509/



No IPR declarations have been submitted directly on this I-D.




2020-12-15
08 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2020-12-15
08 Barry Leiba Last call was requested
2020-12-15
08 Barry Leiba IESG state changed to Last Call Requested from IESG Evaluation::AD Followup
2020-12-15
08 Barry Leiba Last call announcement was changed
2020-12-15
08 Barry Leiba Last call announcement was generated
2020-12-15
08 Barry Leiba Intended Status changed to Proposed Standard from Informational
2020-12-14
08 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2020-12-14
08 Ivaylo Petrov New version available: draft-ietf-cose-x509-08.txt
2020-12-14
08 (System) Forced post of submission
2020-12-13
08 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2020-12-13
08 Ivaylo Petrov Uploaded new revision
2020-12-13
08 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2020-12-13
08 Ivaylo Petrov Uploaded new revision
2020-10-22
07 Cindy Morgan IESG state changed to IESG Evaluation::AD Followup from IESG Evaluation::Revised I-D Needed
2020-10-22
07 Magnus Westerlund
[Ballot discuss]
I think the topic should be fairly easily to resolve one way or another. However, even after having read the reply to Marin's …
[Ballot discuss]
I think the topic should be fairly easily to resolve one way or another. However, even after having read the reply to Marin's comment I don't think this document is published with the right status.

- The document defines new CBOR attributes, that is standard track work as it comes out as consensus document from a IETF WG.
- It does not define or document crypto algorithm just refer to existing ones.
- The charter item might have been reasonable as informational if existing attributes could have been used. With the choice to define new attributes I think this has entered standards track.
- The status of the document I think will also affect the value that IANA might assign to these COSE Header Parameters.

If there are additional considerations I am happy to learn about them.

Else, I would propose a change of status to proposed standard and redo the IETF last call.
2020-10-22
07 Magnus Westerlund [Ballot Position Update] New position, Discuss, has been recorded for Magnus Westerlund
2020-10-22
07 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2020-10-21
07 Murray Kucherawy
[Ballot comment]
I would like to add my thanks to Jim Schaad for this document, and for all of his other contributions to the IETF. …
[Ballot comment]
I would like to add my thanks to Jim Schaad for this document, and for all of his other contributions to the IETF.

--

Section 1 includes a GitHub URL where the reader can find examples.  Is this acceptable as a permanent reference?

Section 2:

* "... will evaluate and process of X.509 certificates ..." -- remove "of"?

* "... and be configured use ..." -- add "to"?

* The first paragraph of the "x5t" bullet seems to have a couple of sentences smashed together at the end.

* Has the note about the AD Review comments in this section been resolved?
2020-10-21
07 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2020-10-21
07 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2020-10-21
07 Alissa Cooper [Ballot comment]
Thanks for taking this on. Please respond to the Gen-ART review.

May Jim rest in peace.
2020-10-21
07 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2020-10-21
07 Benjamin Kaduk
[Ballot comment]
It's still hard to believe we've lost Jim.  Thank you for taking up the
mantle to finish this work.

As Roman noted already, …
[Ballot comment]
It's still hard to believe we've lost Jim.  Thank you for taking up the
mantle to finish this work.

As Roman noted already, the secdir review had some good points (and
perhaps also some that do not require changes to the text), which
deserves a response.

[The missing examples in the linked github repo have already been noted a
few times so I have nothing further to say about it.]

It's interesting that JOSE does not have an 'x5bag' parameter, though I
don't think that there is a need for this document to do anything in that
regard.

Abstract

  The CBOR Signing And Encrypted Message (COSE) structure uses
  references to keys in general.  For some algorithms, additional
  properties are defined which carry parts of keys as needed.  The COSE

(nit) I'm not sure that "parts of keys" covers all cases; the boundary
between a "key" and various attributes or parameters associated with it
can be fuzzy at times.  Perhaps something like "parameters relating to
keys" would be more encompassing?

Section 2

  required certificate evaluation and processing.  It is also
  reasonable that a constrained device would have the hash of a
  certificate associated with a public key and be configured use a
  public key for that thumbprint, but without performing the
  certificate evaluation or even having the entire certificate.

This implies that the constrained device is not doing the required
revocation checking, which probably merits some form of caveat (a
management system that monitors revocation and updates the device if
needed?).  This is particularly poingnant given the following paragraphs
admonition that "[c]ertificates [...] MUST still be validated".

  a chain length of one as well as longer chains.  If the application
  cannot establish trust in the certificate, that certificate cannot be
  used.

The secdir review already noted some potential issues with the blanket
"cannot be used"; another possible rewording would be "the public key
contained in the certificate cannot be used for cryptographic
operations".

  x5chain:  This header parameter contains an ordered array of X.509
      certificates.  The certificates are to be ordered starting with
      the certificate containing the end-entity key followed by the
      certificate which signed it and so on.  There is no requirement
      for the entire chain to be present in the element if there is
      reason to believe that the relying party already has, or can
      locate the missing certificates.  This means that the relying

Are the missing certificates required to be contiguous and contain the
root?  That is, is it okay to leave a gap in the middle of the chain?

  [still x5chain]
      This header parameter allows for a single X.509 certificate or a
      chain of X.509 certificates to be carried in the message.

It's slightly surprising that the "chain" structure allows for a single
certificate not in an array container; it might be intuitively more
simple to just always use the array encoding for a chain, even a
one-element chain.  But I'm sure there's some reason to allow it, too,
just not one that I thought of right away.

  x5t:  This header parameter provides the ability to identify an X.509
      certificate by a hash value.  The attribute is an array of two

I suggest using the word "thumbprint" somewhere to motivate the 't' in
"x5t".

Also, we may want to make a pass to check for consistent usage of
"attribute", "parameter", etc. -- I think this is the first time we say
"the attribute is".

      For interoperability, applications which use this header parameter
      MUST support the hash algorithm 'SHA-256', but can use other hash
      algorithms.

In light of the following notes, perhaps we should add another sentence
along the lines of "This requirement allows for different
implementations to be configured to use an interoperable algorithm, but
does not preclude the use (by prior agreement) of other algorithms."

  x5u:  This header parameter provides the ability to identify an X.509
  [...]
      As this header parameter implies a trust relationship, the
      attribute MUST be in the protected attribute bucket.

In light of the secdir reviewer's comments, perhaps "a trust
relationship between the party generating the x5u parameter and the
party hosting the referred-to resource" would help?

      The URI provided MUST provide integrity protection and server
      authentication.  For example, an HTTP or CoAP GET request to
      retrieve a certificate MUST use TLS [RFC8446] or DTLS
      [I-D.ietf-tls-dtls13].  If the certificate does not chain to an
      existing trust anchor, the certificate MUST NOT be trusted unless

I think we should probably clarify that it is the "received" or
"retrieved" certificate (as opposed to the certificate used to
authenticate the (D)TLS connection used to dereference the URI).

      the server is configured as trusted to provide new trust anchors.
      In particular, self-signed certificates MUST NOT be trusted
      without an out-of-band confirmation.

I agree with the secdir reviewer that some rewording/clarification is in
order here.

        +---------+-------+---------------+---------------------+
        | x5u    | TBD2  | uri          | URI pointing to an  |
        |        |      |              | X.509 certificate  |
        +---------+-------+---------------+---------------------+

I agree with Roman that a more explicit statement of where the uri type
is defined (or inline definition) is needed.

  The header parameters are used in the following locations:
  [...]

I guess draft-ietf-cose-countersign is on the hook for specifying
anything needed about the X.509-related parameter usage?  It looks like
COSE_Countersignature reuses the COSE_Signature sturcture, but I would
not (naively) expect that to also inherit the ability to use these
parameters.  COSE_Countersignature0 does not have any place to stow
metadata, so I guess these parameters are not useful at all there.

In Table 2, I think all the "AES192KW" and "AES256KW" should be "A192KW"
and "A256KW", respectively.

Section 5

I think we need to explicitly pull in (by reference) the security
considerations from RFC 3986, arguably with specific call-out to the
"reliability and consistency" portions.

We might also mention that path validation is an important part of
establishing trust in a certificate and point to RFC 5280.  I don't feel
a huge need to also mention the possibility of constructing alternative
chains, though we could do that as well if desired.

We should probably also have some pro-forma mention of the strength of
the hash used for a certificate thumbprint being a factor in the
security of the system.

Section 6.2

I feel like RFC 8152 (or the bis) ought to be present as a normative
reference; you cannot implement these new parameters outside the context
of a broader COSE implementation.
2020-10-21
07 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2020-10-20
07 Roman Danyliw [Ballot discuss]
Section 2.  Where is the uri (CCDL) syntax/format/data type (used by x5u and x5u-sender) defined?  Is this covered by CBOR tag=32?
2020-10-20
07 Roman Danyliw
[Ballot comment]
I would like to recognize Jim Schaad’s tremendous contribution to the IETF as author, implementer, mentor and leader.

Thank you to the Charlie …
[Ballot comment]
I would like to recognize Jim Schaad’s tremendous contribution to the IETF as author, implementer, mentor and leader.

Thank you to the Charlie Kaufman for the SECDIR review.  This review proposes and poses a few places where clarifying text would be helpful.  Please respond to it.

** Section 1.  Per the github pointer with examples:
-- please add this url as a reference, not an inline url
-- which exact set of references are relevant to this draft?  It isn’t clear how this collection of examples applies.

** Section 2.  Recommend precision on the string vs. integer algorithm identifier.

OLD
The first element is an algorithm identifier which is
      an integer or a string containing the hash algorithm identifier.
      The algorithm is registered in the "COSE Algorithms" registry

NEW
The first element is an algorithm identifier which is an integer or a string containing the hash algorithm identifier corresponding to either the Value (integer) or Name (string) column of the algorithm registered in the "COSE Algorithms" registry.

** Table 1.  To line up with the column names of COSE Headers Parameters registry with this table, s/Type/Value Type/

** Section 5.  Recommend pointing to Section 7 of RFC3986 to cover security considerations of URI.

** Section 5.  Per “On the other hand, an oracle can potentially be built based on detecting the network resources which is only done if the signature validation passes.”, I didn’t follow what this means.

** Editorial Nits

-- Section 1.  Editorial.  Multiple typos.
OLD
In the process of writing [RFC8152] the working group discussed X.509
  certificates [RFC5280] ad decided that no use cases wher prestented
  that showed a need to support certificates

NEW
In the process of writing [RFC8152], the working group discussed X.509
certificates [RFC5280] and found that that no use cases were presented that showed a need to support certificates

-- Section 1.  Editorial.
OLD
for example, in the 6TiSCH
  environment [I-D.richardson-enrollment-roadmap], describes a device
  enrollment solution that relies on the presence in the device of a
  factory-installed certificate. 

NEW
for example, in the 6TiSCH environment, [I-D.richardson-enrollment-roadmap] describes a device enrollment solution that relies on the presence of a factory-installed certificate on the device.

-- Section 2.  Editorial.  s/be configured use a/be configured to us a/

-- Section 2.  There appears to be a missing transition from describing x5u and Table 1 which applies to all the preceding text.
2020-10-20
07 Roman Danyliw [Ballot Position Update] New position, Discuss, has been recorded for Roman Danyliw
2020-10-20
07 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2020-10-20
07 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2020-10-20
07 Éric Vyncke
[Ballot comment]
Strange feeling to review this Jim Schaad's document...

Thank you Carsten for the IoT directorate review at: https://datatracker.ietf.org/doc/review-ietf-cose-x509-07-iotdir-telechat-bormann-2020-10-19/

The major issue found by …
[Ballot comment]
Strange feeling to review this Jim Schaad's document...

Thank you Carsten for the IoT directorate review at: https://datatracker.ietf.org/doc/review-ietf-cose-x509-07-iotdir-telechat-bormann-2020-10-19/

The major issue found by Carsten (missing files in the github repo) should be resolved before publication.

-éric
2020-10-20
07 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2020-10-19
07 Carsten Bormann Request for Telechat review by IOTDIR Completed: Ready with Issues. Reviewer: Carsten Bormann. Sent review to list.
2020-10-19
07 Robert Wilton
[Ballot comment]
I would like to thank Jim Schaad for this document and all his other work at IETF.

My only minor comment is that …
[Ballot comment]
I would like to thank Jim Schaad for this document and all his other work at IETF.

My only minor comment is that I was surprised by the name "x5bag", which in computing terms I generally understand to be defined as a data structure that is like a set but it can contain duplicate values (also known as a multiset).  It wasn't clear to me that was the intended purpose here, but I seem to recall that 'bag' might take a slightly different meaning in security circles?  Either way, it might be helpful to specify both for the x5bag and x5chain whether or not duplicate certificates are allowed to be present.

Regards,
Rob
2020-10-19
07 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2020-10-08
07 Samita Chakrabarti Request for Telechat review by IOTDIR is assigned to Carsten Bormann
2020-10-08
07 Samita Chakrabarti Request for Telechat review by IOTDIR is assigned to Carsten Bormann
2020-10-08
07 Éric Vyncke Requested Telechat review by IOTDIR
2020-10-07
07 Martin Duke
[Ballot comment]
I see that it's in the charter as such, but I have no idea why this is otherwise an Informational RFC, as it …
[Ballot comment]
I see that it's in the charter as such, but I have no idea why this is otherwise an Informational RFC, as it extends a Standard RFC and has some normative language in it for interoperability.

I am not a fan of the passive voice in Section 2:
"Certificates obtained from any of these methods MUST still be validated."

Who has to validate it? It sounds like we are not requiring constrained devices to do this validation, so the document really ought to pin the responsibility on the system.
2020-10-07
07 Martin Duke [Ballot Position Update] New position, No Objection, has been recorded for Martin Duke
2020-10-06
07 Erik Kline
[Ballot comment]
[[ nits ]]

[ section 1 ]

* "ad decided" -> "and decided"

* "wher prestented" -> "were presented"

[ section 2 ] …
[Ballot comment]
[[ nits ]]

[ section 1 ]

* "ad decided" -> "and decided"

* "wher prestented" -> "were presented"

[ section 2 ]

* "evaluate and process of X.509 certificates" ->
  "evaluate and process X.509 certificates"

* "configured use" -> "configured to use"

* "registry The" -> "registry. The"
2020-10-06
07 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2020-10-06
07 Sabrina Tanamal IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2020-10-05
07 Amy Vezza Placed on agenda for telechat - 2020-10-22
2020-10-02
07 Barry Leiba Ballot has been issued
2020-10-02
07 Barry Leiba [Ballot Position Update] New position, Yes, has been recorded for Barry Leiba
2020-10-02
07 Barry Leiba Created "Approve" ballot
2020-10-02
07 Barry Leiba
There are only nits brought up during last call, so I’m putting this right into IESG Evaluation, but setting the substate to “Revised I-D Needed” …
There are only nits brought up during last call, so I’m putting this right into IESG Evaluation, but setting the substate to “Revised I-D Needed” so you can do a quick update for the comments by Vijay and Ivaylo.
2020-10-02
07 Barry Leiba IESG state changed to IESG Evaluation::Revised I-D Needed from Waiting for AD Go-Ahead
2020-10-01
07 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2020-10-01
07 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-cose-x509-07. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-cose-x509-07. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are two actions which we must complete.

First, in the COSE Header Parameters registry on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

the following four, new header parameters will be registered as follows:

Name: x5bag
Label: TBD
Value Type: COSE_X509
Description: An unordered bag of X.509 certificates 
Reference: [ RFC-to-be ]

Name: x5chain
Label: TBD
Value Type: COSE_X509
Description: An ordered chain of X.509 certificates
Reference: [ RFC-to-be ]

Name: x5t
Label: TBD
Value Type: COSE_CertHash
Description: Hash of an X.509 certificate
Reference: [ RFC-to-be ]

Name: x5u
Label: TBD
Value Type: uri
Description: URI pointing to an X.509 certificate
Reference: [ RFC-to-be ]

As this document requests registrations in an Expert Review or Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

Second, in the COSE Header Algorithm Parameter Registry also on the CBOR Object Signing and Encryption (COSE) registry page located at:

https://www.iana.org/assignments/cose/

the following three, new header algorithm parameters will be registered as follows:

Name: x5t-sender
Label: TBD
Type: COSE_CertHash
Algorithm: ECDH-SS+HKDF-256, ECDH-SS+HKDF-512, ECDH-SS+A128KW, ECDH-SS+AES192KW, ECDH-SS+AES256KW
Description: Thumbprint for the senders X.509 certificate
Reference: [ RFC-to-be ]

Name: x5u-sender
Label: TBD
Type: uri
Algorithm: ECDH-SS+HKDF-256, ECDH-SS+HKDF-512, ECDH-SS+A128KW, ECDH-SS+AES192KW,  ECDH-SS+AES256KW
Description: URI for the senders X.509 certificate
Reference: [ RFC-to-be ]

Name: x5chain-sender
Label: TBD
Type: COSE_X509
Algorithm: ECDH-SS+HKDF-256, ECDH-SS+HKDF-512, ECDH-SS+A128KW, ECDH-SS+AES192KW, ECDH-SS+AES256KW
Description: static key X.509 certificate chain
Reference: [ RFC-to-be ]

As this also requests registrations in an Expert Review or Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2020-10-01
07 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Nits. Reviewer: Charlie Kaufman. Submission of review completed at an earlier date.
2020-10-01
07 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2020-09-25
07 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Nits. Reviewer: Charlie Kaufman.
2020-09-24
07 Tero Kivinen Request for Last Call review by SECDIR is assigned to Charlie Kaufman
2020-09-24
07 Tero Kivinen Request for Last Call review by SECDIR is assigned to Charlie Kaufman
2020-09-22
07 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Sheng Jiang
2020-09-22
07 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Sheng Jiang
2020-09-18
07 Vijay Gurbani Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Vijay Gurbani. Sent review to list.
2020-09-18
07 Jean Mahoney Request for Last Call review by GENART is assigned to Vijay Gurbani
2020-09-18
07 Jean Mahoney Request for Last Call review by GENART is assigned to Vijay Gurbani
2020-09-17
07 Amy Vezza IANA Review state changed to IANA - Review Needed
2020-09-17
07 Amy Vezza
The following Last Call announcement was sent out (ends 2020-10-01):

From: The IESG
To: IETF-Announce
CC: Ivaylo Petrov , barryleiba@gmail.com, cose@ietf.org, ivaylo@ackl.io, …
The following Last Call announcement was sent out (ends 2020-10-01):

From: The IESG
To: IETF-Announce
CC: Ivaylo Petrov , barryleiba@gmail.com, cose@ietf.org, ivaylo@ackl.io, draft-ietf-cose-x509@ietf.org, cose-chairs@ietf.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (CBOR Object Signing and Encryption (COSE): Header parameters for carrying and referencing X.509 certificates) to Informational RFC


The IESG has received a request from the CBOR Object Signing and Encryption
WG (cose) to consider the following document: - 'CBOR Object Signing and
Encryption (COSE): Header parameters for
  carrying and referencing X.509 certificates'
  as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2020-10-01. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  The CBOR Signing And Encrypted Message (COSE) structure uses
  references to keys in general.  For some algorithms, additional
  properties are defined which carry parts of keys as needed.  The COSE
  Key structure is used for transporting keys outside of COSE messages.
  This document extends the way that keys can be identified and
  transported by providing attributes that refer to or contain X.509
  certificates.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-cose-x509/



No IPR declarations have been submitted directly on this I-D.




2020-09-17
07 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2020-09-17
07 Barry Leiba Last call was requested
2020-09-17
07 Barry Leiba Last call announcement was generated
2020-09-17
07 Barry Leiba Ballot approval text was generated
2020-09-17
07 Barry Leiba IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2020-09-17
07 Jim Schaad New version available: draft-ietf-cose-x509-07.txt
2020-09-17
07 (System) New version accepted (logged-in submitter: Jim Schaad)
2020-09-17
07 Jim Schaad Uploaded new revision
2020-08-28
06 Barry Leiba IESG state changed to AD Evaluation::AD Followup from AD Evaluation
2020-08-28
06 Barry Leiba Ballot writeup was changed
2020-08-28
06 Barry Leiba IESG state changed to AD Evaluation from Publication Requested
2020-08-28
06 Barry Leiba Changed consensus to Yes from Unknown
2020-08-28
06 Barry Leiba Shepherding AD changed to Barry Leiba
2020-05-12
06 Ivaylo Petrov
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is …
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is this the proper
> type of RFC? Is this type of RFC indicated in the title page header?

I believe this document should be an Informational RFC as indicated in the
title page.

> (2) The IESG approval announcement includes a Document Announcement Write-Up.
> Please provide such a Document Announcement Write-Up. Recent examples can be
> found in the "Action" announcements for approved documents. The approval
> announcement contains the following sections:
>
> Technical Summary:
>
> Relevant content can frequently be found in the abstract and/or introduction
> of the document. If not, this may be an indication that there are
> deficiencies in the abstract or introduction.

This document extends the way that keys can be identified and transported in
COSE messages by providing attributes that refer to or contain X.509
certificates.

> Working Group Summary:
>
> Was there anything in WG process that is worth noting? For
> example, was there controversy about particular points or were
> there decisions where the consensus was particularly rough?

The document has had working group consensus for publication and it has
been reviewed by a few working group participants since its adoption.

> Document Quality:
>
> Are there existing implementations of the protocol? Have a significant number
> of vendors indicated their plan to implement the specification? Are there any
> reviewers that merit special mention as having done a thorough review, e.g.,
> one that resulted in important changes or a conclusion that the document had
> no substantive issues? If there was a MIB Doctor, YANG Doctor, Media Type or
> other expert review, what was its course (briefly)? In the case of a Media
> Type review, on what date was the request posted?

This document has received very strong support for being adopted as a WG item
due to people needing it and later early allocation of code points was issued
as they were necessary for some of the people interested in this document.
Since the adoption the document has had mostly editorial changes and a few new
reviews, including reviews during WGLC.

> Personnel:
>
> Who is the Document Shepherd? Who is the Responsible Area Director?

Document Shepherd: Ivaylo Petrov (COSE WG chair)
AD: Benjamin Kaduk (Sec AD)

> (3) Briefly describe the review of this document that was performed by the
> Document Shepherd. If this version of the document is not ready for
> publication, please explain why the document is being forwarded to the IESG.

I completed a review of the document. All of my remarks were processed
and there are no remaining open issues.

> (4) Does the document Shepherd have any concerns about the depth or breadth
> of the reviews that have been performed?

No, given the number of reviews and the relative shortness of the document, I
believe it has had sufficient reviews.

> (5) Do portions of the document need review from a particular or from broader
> perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
> internationalization? If so, describe the review that took place.

No.

> (6) Describe any specific concerns or issues that the Document Shepherd has
> with this document that the Responsible Area Director and/or the IESG should
> be aware of? For example, perhaps he or she is uncomfortable with certain
> parts of the document, or has concerns whether there really is a need for it.
> In any event, if the WG has discussed those issues and has indicated that it
> still wishes to advance the document, detail those concerns here.

No concerns or issues.

> (7) Has each author confirmed that any and all appropriate IPR disclosures
> required for full conformance with the provisions of BCP 78 and BCP 79 have
> already been filed. If not, explain why?

Yes, the authors have confirmed that they are not aware of any IPR.

> (8) Has an IPR disclosure been filed that references this document? If so,
> summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR.

> (9) How solid is the WG consensus behind this document? Does it represent the
> strong concurrence of a few individuals, with others being silent, or does
> the WG as a whole understand and agree with it?

From my perspective the WG understands and strongly agrees with the proposed
draft without any other alternatives being provided.

> (10) Has anyone threatened an appeal or otherwise indicated extreme
> discontent? If so, please summarise the areas of conflict in separate email
> messages to the Responsible Area Director. (It should be in a separate email
> because this questionnaire is publicly available.)

No.

> (11) Identify any ID nits the Document Shepherd has found in this document.
> (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
> Boilerplate checks are not enough; this check needs to be thorough.

ID nits points out that two of the internet drafts that this document
references have undergone a new revision.

> (12) Describe how the document meets any required formal review criteria,
> such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

I am not aware of any formal review criteria that apply to this document.

> (13) Have all references within this document been identified as either
> normative or informative?

Yes, however it appeared to me that the way the text is currently written,
I-D.ietf-cose-rfc8152bis-algs should also be a normative reference due to the
text in sec 5. After a discussion with the author it became clear to me that
the intention was for this to be an example in which case having this as an
informative reference seems appropriate. Considering that there is clear
understanding about this issue, I feel it acceptable for it to be handled
together with the comments from the AD.

> (14) Are there normative references to documents that are not ready for
> advancement or are otherwise in an unclear state? If such normative
> references exist, what is the plan for their completion?

No (considering the comment from point 13)

> (15) Are there downward normative references references (see RFC 3967)? If
> so, list these downward references to support the Area Director in the Last
> Call procedure.

There are no downward normative references.

> (16) Will publication of this document change the status of any existing
> RFCs? Are those RFCs listed on the title page header, listed in the
> abstract, and discussed in the introduction? If the RFCs are not listed in
> the Abstract and Introduction, explain why, and point to the part of the
> document where the relationship of this document to the other RFCs is
> discussed. If this information is not in the document, explain why the WG
> considers it unnecessary.

No.

> (17) Describe the Document Shepherd's review of the IANA considerations
> section, especially with regard to its consistency with the body of the
> document. Confirm that all protocol extensions that the document makes are
> associated with the appropriate reservations in IANA registries. Confirm that
> any referenced IANA registries have been clearly identified. Confirm that
> newly created IANA registries include a detailed specification of the initial
> contents for the registry, that allocations procedures for future
> registrations are defined, and a reasonable name for the new registry has
> been suggested (see RFC 8126).

The document adds a number of values to COSE Header Parameters and COSE Header
Algorithm Parameters. For those all the necessary information is provided.

> (18) List any new IANA registries that require Expert Review for future
> allocations. Provide any public guidance that the IESG would find useful in
> selecting the IANA Experts for these new registries.

No new IANA registries.

> (19) Describe reviews and automated checks performed by the Document Shepherd
> to validate sections of the document written in a formal language, such as
> XML code, BNF rules, MIB definitions, YANG modules, etc.

There is one code snippet in CDDL, which I reviewed.

> (20) If the document contains a YANG module, has the module been checked with
> any of the recommended validation tools
> (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and
> formatting validation? If there are any resulting errors or warnings, what is
> the justification for not fixing them at this time? Does the YANG module
> comply with the Network Management Datastore Architecture (NMDA) as specified
> in RFC8342?

No YANG modules are defined by this document.
2020-05-12
06 Ivaylo Petrov Responsible AD changed to Benjamin Kaduk
2020-05-12
06 Ivaylo Petrov IETF WG state changed to Submitted to IESG for Publication from In WG Last Call
2020-05-12
06 Ivaylo Petrov IESG state changed to Publication Requested from I-D Exists
2020-05-12
06 Ivaylo Petrov IESG process started in state Publication Requested
2020-05-12
06 Ivaylo Petrov Intended Status changed to Informational from None
2020-05-12
06 Ivaylo Petrov
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is …
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is this the proper
> type of RFC? Is this type of RFC indicated in the title page header?

I believe this document should be an Informational RFC as indicated in the
title page.

> (2) The IESG approval announcement includes a Document Announcement Write-Up.
> Please provide such a Document Announcement Write-Up. Recent examples can be
> found in the "Action" announcements for approved documents. The approval
> announcement contains the following sections:
>
> Technical Summary:
>
> Relevant content can frequently be found in the abstract and/or introduction
> of the document. If not, this may be an indication that there are
> deficiencies in the abstract or introduction.

This document extends the way that keys can be identified and transported in
COSE messages by providing attributes that refer to or contain X.509
certificates.

> Working Group Summary:
>
> Was there anything in WG process that is worth noting? For
> example, was there controversy about particular points or were
> there decisions where the consensus was particularly rough?

The document has had working group consensus for publication and it has
been reviewed by a few working group participants since its adoption.

> Document Quality:
>
> Are there existing implementations of the protocol? Have a significant number
> of vendors indicated their plan to implement the specification? Are there any
> reviewers that merit special mention as having done a thorough review, e.g.,
> one that resulted in important changes or a conclusion that the document had
> no substantive issues? If there was a MIB Doctor, YANG Doctor, Media Type or
> other expert review, what was its course (briefly)? In the case of a Media
> Type review, on what date was the request posted?

This document has received very strong support for being adopted as a WG item
due to people needing it and later early allocation of code points was issued
as they were necessary for some of the people interested in this document.
Since the adoption the document has had mostly editorial changes and a few new
reviews, including reviews during WGLC.

> Personnel:
>
> Who is the Document Shepherd? Who is the Responsible Area Director?

Document Shepherd: Ivaylo Petrov (COSE WG chair)
AD: Benjamin Kaduk (Sec AD)

> (3) Briefly describe the review of this document that was performed by the
> Document Shepherd. If this version of the document is not ready for
> publication, please explain why the document is being forwarded to the IESG.

I completed a review of the document. All of my remarks were processed
and there are no remaining open issues.

> (4) Does the document Shepherd have any concerns about the depth or breadth
> of the reviews that have been performed?

No, given the number of reviews and the relative shortness of the document, I
believe it has had sufficient reviews.

> (5) Do portions of the document need review from a particular or from broader
> perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
> internationalization? If so, describe the review that took place.

No.

> (6) Describe any specific concerns or issues that the Document Shepherd has
> with this document that the Responsible Area Director and/or the IESG should
> be aware of? For example, perhaps he or she is uncomfortable with certain
> parts of the document, or has concerns whether there really is a need for it.
> In any event, if the WG has discussed those issues and has indicated that it
> still wishes to advance the document, detail those concerns here.

No concerns or issues.

> (7) Has each author confirmed that any and all appropriate IPR disclosures
> required for full conformance with the provisions of BCP 78 and BCP 79 have
> already been filed. If not, explain why?

Yes, the authors have confirmed that they are not aware of any IPR.

> (8) Has an IPR disclosure been filed that references this document? If so,
> summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR.

> (9) How solid is the WG consensus behind this document? Does it represent the
> strong concurrence of a few individuals, with others being silent, or does
> the WG as a whole understand and agree with it?

From my perspective the WG understands and strongly agrees with the proposed
draft without any other alternatives being provided.

> (10) Has anyone threatened an appeal or otherwise indicated extreme
> discontent? If so, please summarise the areas of conflict in separate email
> messages to the Responsible Area Director. (It should be in a separate email
> because this questionnaire is publicly available.)

No.

> (11) Identify any ID nits the Document Shepherd has found in this document.
> (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
> Boilerplate checks are not enough; this check needs to be thorough.

ID nits points out that two of the internet drafts that this document
references have undergone a new revision.

> (12) Describe how the document meets any required formal review criteria,
> such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

I am not aware of any formal review criteria that apply to this document.

> (13) Have all references within this document been identified as either
> normative or informative?

Yes, however it appeared to me that the way the text is currently written,
I-D.ietf-cose-rfc8152bis-algs should also be a normative reference due to the
text in sec 5. After a discussion with the author it became clear to me that
the intention was for this to be an example in which case having this as an
informative reference seems appropriate. Considering that there is clear
understanding about this issue, I feel it acceptable for it to be handled
together with the comments from the AD.

> (14) Are there normative references to documents that are not ready for
> advancement or are otherwise in an unclear state? If such normative
> references exist, what is the plan for their completion?

No (considering the comment from point 13)

> (15) Are there downward normative references references (see RFC 3967)? If
> so, list these downward references to support the Area Director in the Last
> Call procedure.

There are no downward normative references.

> (16) Will publication of this document change the status of any existing
> RFCs? Are those RFCs listed on the title page header, listed in the
> abstract, and discussed in the introduction? If the RFCs are not listed in
> the Abstract and Introduction, explain why, and point to the part of the
> document where the relationship of this document to the other RFCs is
> discussed. If this information is not in the document, explain why the WG
> considers it unnecessary.

No.

> (17) Describe the Document Shepherd's review of the IANA considerations
> section, especially with regard to its consistency with the body of the
> document. Confirm that all protocol extensions that the document makes are
> associated with the appropriate reservations in IANA registries. Confirm that
> any referenced IANA registries have been clearly identified. Confirm that
> newly created IANA registries include a detailed specification of the initial
> contents for the registry, that allocations procedures for future
> registrations are defined, and a reasonable name for the new registry has
> been suggested (see RFC 8126).

The document adds a number of values to COSE Header Parameters and COSE Header
Algorithm Parameters. For those all the necessary information is provided.

> (18) List any new IANA registries that require Expert Review for future
> allocations. Provide any public guidance that the IESG would find useful in
> selecting the IANA Experts for these new registries.

No new IANA registries.

> (19) Describe reviews and automated checks performed by the Document Shepherd
> to validate sections of the document written in a formal language, such as
> XML code, BNF rules, MIB definitions, YANG modules, etc.

There is one code snippet in CDDL, which I reviewed.

> (20) If the document contains a YANG module, has the module been checked with
> any of the recommended validation tools
> (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and
> formatting validation? If there are any resulting errors or warnings, what is
> the justification for not fixing them at this time? Does the YANG module
> comply with the Network Management Datastore Architecture (NMDA) as specified
> in RFC8342?

No YANG modules are defined by this document.
2020-05-05
06 Ivaylo Petrov
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is …
Answers to the questions:

> (1) What type of RFC is being requested (BCP, Proposed Standard, Internet
> Standard, Informational, Experimental, or Historic)? Why is this the proper
> type of RFC? Is this type of RFC indicated in the title page header?

I believe this document should be an Informational RFC as indicated in the
title page.

> (2) The IESG approval announcement includes a Document Announcement Write-Up.
> Please provide such a Document Announcement Write-Up. Recent examples can be
> found in the "Action" announcements for approved documents. The approval
> announcement contains the following sections:
>
> Technical Summary:
>
> Relevant content can frequently be found in the abstract and/or introduction
> of the document. If not, this may be an indication that there are
> deficiencies in the abstract or introduction.

This document extends the way that keys can be identified and transported in
COSE messages by providing attributes that refer to or contain X.509
certificates.

> Working Group Summary:
>
> Was there anything in WG process that is worth noting? For
> example, was there controversy about particular points or were
> there decisions where the consensus was particularly rough?

The document has had working group consensus for publication and it has
been reviewed by a few working group participants since its adoption.

> Document Quality:
>
> Are there existing implementations of the protocol? Have a significant number
> of vendors indicated their plan to implement the specification? Are there any
> reviewers that merit special mention as having done a thorough review, e.g.,
> one that resulted in important changes or a conclusion that the document had
> no substantive issues? If there was a MIB Doctor, YANG Doctor, Media Type or
> other expert review, what was its course (briefly)? In the case of a Media
> Type review, on what date was the request posted?

This document has received very strong support for being adopted as a WG item
due to people needing it and later early allocation of code points was issued
as they were necessary for some of the people interested in this document.
Since the adoption the document has had mostly editorial changes and a few new
reviews, including reviews during WGLC.

> Personnel:
>
> Who is the Document Shepherd? Who is the Responsible Area Director?

Document Shepherd: Ivaylo Petrov (COSE WG chair)
AD: Benjamin Kaduk (Sec AD)

> (3) Briefly describe the review of this document that was performed by the
> Document Shepherd. If this version of the document is not ready for
> publication, please explain why the document is being forwarded to the IESG.

I completed a review of the document. All of my remarks were processed
and there are no remaining open issues.

> (4) Does the document Shepherd have any concerns about the depth or breadth
> of the reviews that have been performed?

No, given the number of reviews and the relative shortness of the document, I
believe it has had sufficient reviews.

> (5) Do portions of the document need review from a particular or from broader
> perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
> internationalization? If so, describe the review that took place.

No.

> (6) Describe any specific concerns or issues that the Document Shepherd has
> with this document that the Responsible Area Director and/or the IESG should
> be aware of? For example, perhaps he or she is uncomfortable with certain
> parts of the document, or has concerns whether there really is a need for it.
> In any event, if the WG has discussed those issues and has indicated that it
> still wishes to advance the document, detail those concerns here.

No concerns or issues.

> (7) Has each author confirmed that any and all appropriate IPR disclosures
> required for full conformance with the provisions of BCP 78 and BCP 79 have
> already been filed. If not, explain why?

Yes, the authors have confirmed that they are not aware of any IPR.

> (8) Has an IPR disclosure been filed that references this document? If so,
> summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR.

> (9) How solid is the WG consensus behind this document? Does it represent the
> strong concurrence of a few individuals, with others being silent, or does
> the WG as a whole understand and agree with it?

From my perspective the WG understands and strongly agrees with the proposed
draft without any other alternatives being provided.

> (10) Has anyone threatened an appeal or otherwise indicated extreme
> discontent? If so, please summarise the areas of conflict in separate email
> messages to the Responsible Area Director. (It should be in a separate email
> because this questionnaire is publicly available.)

No.

> (11) Identify any ID nits the Document Shepherd has found in this document.
> (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
> Boilerplate checks are not enough; this check needs to be thorough.

ID nits points out that two of the internet drafts that this document
references have undergone a new revision.

> (12) Describe how the document meets any required formal review criteria,
> such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

I am not aware of any formal review criteria that apply to this document.

> (13) Have all references within this document been identified as either
> normative or informative?

Yes.

> (14) Are there normative references to documents that are not ready for
> advancement or are otherwise in an unclear state? If such normative
> references exist, what is the plan for their completion?

No

> (15) Are there downward normative references references (see RFC 3967)? If
> so, list these downward references to support the Area Director in the Last
> Call procedure.

There are no downward normative references.

> (16) Will publication of this document change the status of any existing
> RFCs? Are those RFCs listed on the title page header, listed in the
> abstract, and discussed in the introduction? If the RFCs are not listed in
> the Abstract and Introduction, explain why, and point to the part of the
> document where the relationship of this document to the other RFCs is
> discussed. If this information is not in the document, explain why the WG
> considers it unnecessary.

No.

> (17) Describe the Document Shepherd's review of the IANA considerations
> section, especially with regard to its consistency with the body of the
> document. Confirm that all protocol extensions that the document makes are
> associated with the appropriate reservations in IANA registries. Confirm that
> any referenced IANA registries have been clearly identified. Confirm that
> newly created IANA registries include a detailed specification of the initial
> contents for the registry, that allocations procedures for future
> registrations are defined, and a reasonable name for the new registry has
> been suggested (see RFC 8126).

The document adds a number of values to COSE Header Parameters and COSE Header
Algorithm Parameters. For those all the necessary information is provided.

> (18) List any new IANA registries that require Expert Review for future
> allocations. Provide any public guidance that the IESG would find useful in
> selecting the IANA Experts for these new registries.

No new IANA registries.

> (19) Describe reviews and automated checks performed by the Document Shepherd
> to validate sections of the document written in a formal language, such as
> XML code, BNF rules, MIB definitions, YANG modules, etc.

There is one code snippet in CDDL, which I reviewed.
> (20) If the document contains a YANG module, has the module been checked with
> any of the recommended validation tools
> (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and
> formatting validation? If there are any resulting errors or warnings, what is
> the justification for not fixing them at this time? Does the YANG module
> comply with the Network Management Datastore Architecture (NMDA) as specified
> in RFC8342?

No YANG modules are defined by this document.
2020-05-05
06 Ivaylo Petrov Notification list changed to Ivaylo Petrov <ivaylo@ackl.io>
2020-05-05
06 Ivaylo Petrov Document shepherd changed to Ivaylo Petrov
2020-03-09
06 Jim Schaad New version available: draft-ietf-cose-x509-06.txt
2020-03-09
06 (System) New version accepted (logged-in submitter: Jim Schaad)
2020-03-09
06 Jim Schaad Uploaded new revision
2020-01-28
05 Ivaylo Petrov Tag Revised I-D Needed - Issue raised by WGLC set.
2020-01-28
05 Ivaylo Petrov Notification list changed to Ivaylo Petrov <ivaylo@ackl.io>
2020-01-28
05 Ivaylo Petrov Document shepherd changed to Ivaylo Petrov
2019-11-21
05 Ivaylo Petrov IETF WG state changed to In WG Last Call from WG Document
2019-11-04
05 Jim Schaad New version available: draft-ietf-cose-x509-05.txt
2019-11-04
05 (System) New version accepted (logged-in submitter: Jim Schaad)
2019-11-04
05 Jim Schaad Uploaded new revision
2019-09-12
04 Jim Schaad New version available: draft-ietf-cose-x509-04.txt
2019-09-12
04 (System) New version approved
2019-09-12
04 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2019-09-12
04 Jim Schaad Uploaded new revision
2019-08-18
03 Jim Schaad New version available: draft-ietf-cose-x509-03.txt
2019-08-18
03 (System) New version approved
2019-08-18
03 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2019-08-18
03 Jim Schaad Uploaded new revision
2019-06-20
02 Jim Schaad New version available: draft-ietf-cose-x509-02.txt
2019-06-20
02 (System) New version approved
2019-06-20
02 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2019-06-20
02 Jim Schaad Uploaded new revision
2019-03-25
01 Matthew Miller Added to session: IETF-104: cose  Tue-0900
2019-03-11
01 Jim Schaad New version available: draft-ietf-cose-x509-01.txt
2019-03-11
01 (System) New version approved
2019-03-11
01 (System) Request for posting confirmation emailed to previous authors: Jim Schaad
2019-03-11
01 Jim Schaad Uploaded new revision
2019-01-29
00 Matthew Miller This document now replaces draft-schaad-cose-x509 instead of None
2019-01-29
00 Jim Schaad New version available: draft-ietf-cose-x509-00.txt
2019-01-29
00 (System) WG -00 approved
2019-01-29
00 Jim Schaad Set submitter to "Jim Schaad ", replaces to draft-schaad-cose-x509 and sent approval email to group chairs: cose-chairs@ietf.org
2019-01-29
00 Jim Schaad Uploaded new revision