CBOR Object Signing and Encryption (cose) Internet Drafts


      
 CBOR Encoded X.509 Certificates (C509 Certificates)
 
 draft-ietf-cose-cbor-encoded-cert-09.txt
 Date: 04/03/2024
 Authors: John Mattsson, Goeran Selander, Shahid Raza, Joel Hoglund, Martin Furuhed
 Working Group: CBOR Object Signing and Encryption (cose)
This document specifies a CBOR encoding of X.509 certificates. The resulting certificates are called C509 Certificates. The CBOR encoding supports a large subset of RFC 5280 and all certificates compatible with the RFC 7925, IEEE 802.1AR (DevID), CNSA, RPKI, GSMA eUICC, and CA/Browser Forum Baseline Requirements profiles. When used to re-encode DER encoded X.509 certificates, the CBOR encoding can in many cases reduce the size of RFC 7925 profiled certificates with over 50% while also significantly reducing memory and code size compared to ASN.1. The CBOR encoded structure can alternatively be signed directly ("natively signed"), which does not require re- encoding for the signature to be verified. The document also specifies C509 Certificate Signing Requests, C509 COSE headers, a C509 TLS certificate type, and a C509 file format.
 CBOR Web Token (CWT) Claims in COSE Headers
 
 draft-ietf-cose-cwt-claims-in-headers-10.txt
 Date: 29/11/2023
 Authors: Tobias Looker, Michael Jones
 Working Group: CBOR Object Signing and Encryption (cose)
This document describes how to include CBOR Web Token (CWT) claims in the header parameters of any COSE structure. This functionality helps to facilitate applications that wish to make use of CBOR Web Token (CWT) claims in encrypted COSE structures and/or COSE structures featuring detached signatures, while having some of those claims be available before decryption and/or without inspecting the detached payload. Another use case is using CWT claims with payloads that are not CWT Claims Sets, including payloads that are not CBOR at all.
 Barreto-Lynn-Scott Elliptic Curve Key Representations for JOSE and COSE
 
 draft-ietf-cose-bls-key-representations-05.txt
 Date: 17/03/2024
 Authors: Tobias Looker, Michael Jones
 Working Group: CBOR Object Signing and Encryption (cose)
This specification defines how to represent cryptographic keys for the pairing-friendly elliptic curves known as Barreto-Lynn-Scott (BLS), for use with the key representation formats of JSON Web Key (JWK) and COSE (COSE_Key). Discussion Venues This note is to be removed before publishing as an RFC. Source for this draft and an issue tracker can be found at https://github.com/tplooker/draft-ietf-cose-bls-key-representations.
 ML-DSA for JOSE and COSE
 
 draft-ietf-cose-dilithium-02.txt
 Date: 12/01/2024
 Authors: Michael Prorock, Orie Steele, Rafael Misoczki, Michael Osborne, Christine Cloostermans
 Working Group: CBOR Object Signing and Encryption (cose)
This document describes JOSE and COSE serializations for ML-DSA, which was derived from Dilithium, a Post-Quantum Cryptography (PQC) based digital signature scheme. This document does not define any new cryptography, only seralizations of existing cryptographic systems described in [FIPS-204]. Note to RFC Editor: This document should not proceed to AUTH48 until NIST completes paramater tuning and selection as a part of the PQC (https://csrc.nist.gov/projects/post-quantum-cryptography) standardization process.
 SLH-DSA for JOSE and COSE
 
 draft-ietf-cose-sphincs-plus-02.txt
 Date: 12/01/2024
 Authors: Michael Prorock, Orie Steele, Rafael Misoczki, Michael Osborne, Christine Cloostermans
 Working Group: CBOR Object Signing and Encryption (cose)
This document describes JOSE and COSE serializations for SLH-DSA, which was derived from SPHINCS+, a Post-Quantum Cryptography (PQC) based digital signature scheme. This document does not define any new cryptography, only seralizations of existing cryptographic systems described in [FIPS-205]. Note to RFC Editor: This document should not proceed to AUTH48 until NIST completes paramater tuning and selection as a part of the PQC (https://csrc.nist.gov/projects/post-quantum-cryptography) standardization process.
 CBOR Object Signing and Encryption (COSE) Key Thumbprint
 
 draft-ietf-cose-key-thumbprint-04.txt
 Date: 23/10/2023
 Authors: Kohei Isobe, Hannes Tschofenig, Orie Steele
 Working Group: CBOR Object Signing and Encryption (cose)
This specification defines a method for computing a hash value over a COSE Key. It defines which fields in a COSE Key structure are used in the hash computation, the method of creating a canonical form of the fields, and how to hash the byte sequence. The resulting hash value can be used for identifying or selecting a key that is the subject of the thumbprint.
 COSE Receipts
 
 draft-ietf-cose-merkle-tree-proofs-04.txt
 Date: 02/03/2024
 Authors: Orie Steele, Henk Birkholz, Antoine Delignat-Lavaud, Cedric Fournet
 Working Group: CBOR Object Signing and Encryption (cose)
COSE (CBOR Object Signing and Encryption) Receipts prove properties of a verifiable data structure to a verifier. Verifiable data structures and associated proof types enable security properties, such as minimal disclosure, transparency and non-equivocation. Transparency helps maintain trust over time, and has been applied to certificates, end to end encrypted messaging systems, and supply chain security. This specification enables concise transparency oriented systems, by building on CBOR (Concise Binary Object Representation) and COSE. The extensibility of the approach is demonstrated by providing CBOR encodings for RFC9162.
 COSE "typ" (type) Header Parameter
 
 draft-ietf-cose-typ-header-parameter-05.txt
 Date: 03/04/2024
 Authors: Michael Jones, Orie Steele
 Working Group: CBOR Object Signing and Encryption (cose)
This specification adds the equivalent of the JSON Object Signing and Encryption (JOSE) typ (type) header parameter to CBOR Object Signing and Encryption (COSE). This enables the benefits of explicit typing, as defined in the JSON Web Token Best Current Practices BCP, to be brought to COSE objects. The syntax of the COSE type header parameter value is the same as the existing COSE content type header parameter.
 COSE Header parameter for RFC 3161 Time-Stamp Tokens
 
 draft-ietf-cose-tsa-tst-header-parameter-02.txt
 Date: 24/02/2024
 Authors: Henk Birkholz, Thomas Fossati, Maik Riechert
 Working Group: CBOR Object Signing and Encryption (cose)
RFC 3161 provides a method for timestamping a message digest to prove that the message was created before a given time. This document defines a CBOR Signing And Encrypted (COSE) header parameter that can be used to combine COSE message structures used for signing (i.e., COSE_Sign and COSE_Sign1) with existing RFC 3161-based timestamping infrastructure.


data-group-menu-data-url="/group/groupmenu.json"> Skip to main content

CBOR Object Signing and Encryption (cose)

WG Name CBOR Object Signing and Encryption
Acronym cose
Area Security Area (sec)
State Active
Charter charter-ietf-cose-03 Approved
Document dependencies
Additional resources Issue tracker, Wiki, Zulip Stream
Personnel Chairs Ivaylo Petrov, Matthew A. Miller, Michael B. Jones
Area Director Paul Wouters
Mailing list Address cose@ietf.org
To subscribe https://www.ietf.org/mailman/listinfo/cose
Archive https://mailarchive.ietf.org/arch/browse/cose/
Chat Room address https://zulip.ietf.org/#narrow/stream/cose

Charter for Working Group

CBOR Object Signing and Encryption (COSE, RFC 8152) describes how to
create and process signatures, message authentication codes, and
encryption using Concise Binary Object Representation (CBOR, RFC 7049)
for serialization. COSE additionally describes a representation for
cryptographic keys.

COSE has been picked up and is being used both by a number of groups
within the IETF (i.e., ACE, CORE, ANIMA, 6TiSCH and SUIT) and
outside the IETF (i.e., W3C and FIDO). There are a number of
implementations, both open source and private, now in existence.
The specification has advanced to STD status.

The COSE working group will deal with two types of documents going forward:

  1. Documents that describe the use of cryptographic algorithms in COSE.
  2. Documents which describe additional attributes for COSE.

The WG will evaluate, and potentially adopt, documents dealing with algorithms
that would fit the criteria of being IETF consensus algorithms.
Potential candidates would include those algorithms that have been evaluated by
the CFRG and algorithms which have gone through a public review and evaluation
process such as was done for the NIST SHA-3 algorithms.
Potential candidates would not include national-standards-based algorithms
that have not gone through a similar public review process.

The WG will produce documents for new attributes only if they are in the
list of deliverables below. A re-charter will be required to expand that list.
The WG is expected as part of normal processing to review and comment on
attributes that are not in charter but are of general public interest.

Key management and binding of keys to identities are out of scope for
the working group. The COSE WG will not innovate in terms of
cryptography. The specification of algorithms in COSE is limited to
those in RFCs, active CFRG or IETF WG documents, or algorithms which
have been positively reviewed by the CFRG.

The working group will coordinate its progress with the ACE, SUIT and
CORE working groups to ensure that it is fulfilling the needs of
these constituencies to the extent relevant to their work. Other
groups may be added to this list as the set of use cases is expanded,
in consultation with the responsible Area Director.

The WG currently has two work items:

  1. One or more documents describing the proper use of algorithms.
    These algorithms must meet the requirements outlined above.

  2. A CBOR encoding of the certificate profile defined in RFC 5280.
    It is expected that the encoding works with RFC 7925 and takes into
    consideration any updates in draft-ietf-uta-tls13-iot-profile-00. The
    encoding may also include other important IoT certificate profiles like IEEE
    802.1AR.
    The main objective is to define a method of encoding current X.509
    certificates that meet a specific profile into a smaller format. This encoding
    is invertible, so they can be expanded and normal X.509 certificate processing
    can be used. The data structures used for such encoding of X.509 certificates are
    expected to produce a compact encoding for certificate information, and are
    not necessarily tied specifically to X.509 certificates. Accordingly, a
    secondary objective is to reuse these data structures to produce a natively
    signed CBOR certificate encoding; such a structure is relevant in situations
    where DER parsing and the machinery to convert between CBOR and DER encodings
    are unnecessary overhead, such as embedded implementations. The possibility
    of a joint certificate artifact, conveyed in CBOR encoding but including
    signatures over both the CBOR and DER encodings, may be explored. CBOR
    encoding of other X.509 certificate related data structures may also be
    specified to support relevant functions such as revocation: Certificate
    Revocation List (RFC 5280) or OSCP Request/Response (RFC 6960); or certificate
    enrollment: Certificate Signing Request (RFC 2986).
    draft-mattsson-cose-cbor-cert-compress is expected to be a good starting point
    for this work. The working group will collaborate and coordinate with other
    IETF WGs such as TLS, UTA, LAKE to understand and validate the requirements
    and solution.

Milestones

Date Milestone Associated documents
Dec 2021 Submit draft for compressed certificate encoding to the IESG for publication draft-mattsson-cose-cbor-cert-compress
Jun 2021 Adopt draft for compressed certificate encoding as a Working Group item draft-mattsson-cose-cbor-cert-compress