00:04:25 nkic has joined #crypto 00:09:12 tantek has joined #crypto 00:17:43 tantek_ has joined #crypto 00:21:19 manu1 has joined #crypto 00:33:43 manu2 has joined #crypto 00:55:19 mountie has joined #crypto 01:01:01 vgb has joined #crypto 01:02:53 hhalpin has joined #crypto 01:03:19 rbarnes has joined #crypto 01:03:22 MichaelH has joined #crypto 01:03:24 working on joining the audio... 01:04:03 kotakagi has joined #crypto 01:05:11 yeah, i got "this conference is restricted at this time" 01:05:27 oh 01:05:44 zakim, who is here? 01:05:46 jehoochen_ has joined #crypto 01:05:55 no zakim 01:06:05 trackbot, start meeting 01:06:07 RRSAgent, make logs public 01:06:07 Zakim has joined #crypto 01:06:09 Zakim, this will be CRYPT 01:06:09 ok, trackbot; I see SEC_WebCryp()8:00PM scheduled to start 6 minutes ago 01:06:10 Meeting: Web Cryptography Working Group Teleconference 01:06:10 Date: 15 November 2013 01:06:26 rbarnes_ has joined #crypto 01:06:42 is the conference code 27978# (like usual) or 26633# (like yesterday)? the former works for me (i'm there now), but the latter is "restricted" 01:07:03 I'm about to find out 01:07:05 zakim, what's the code? 01:07:05 the conference code is 27978 (tel:+1.617.761.6200 sip:zakim@voip.w3.org), vgb 01:07:13 virginie has joined #crypto 01:08:12 zakim, call Wuzhou_east 01:08:12 ok, rigo; the call is being made 01:08:22 zakim, who's on the call? 01:08:22 SEC_WebCryp()8:00PM has not yet started, rbarnes_ 01:08:23 On IRC I see virginie, rbarnes_, Zakim, jehoochen_, kotakagi, MichaelH, rbarnes, hhalpin, vgb, mountie, manu2, tantek, nkic, ekr, danny_, rigo, eroman, rsleevi, RRSAgent, timeless, 01:08:23 ... trackbot, slightlyoff, wseltzer 01:08:28 mete has joined #crypto 01:08:51 tony has joined #crypto 01:09:29 jin has joined #crypto 01:09:39 ChristianFuhrhop has joined #crypto 01:09:43 sangrae has joined #crypto 01:09:50 leckie has joined #crypto 01:10:23 mz-modeltaxi has joined #crypto 01:10:40 Agenda: 01:10:51 Agenda: http://www.w3.org/2012/webcrypto/wiki/F2F_Shenzhen_Nov2013#Detailed_Agenda 01:11:01 Chair: Virginie Galindo 01:11:06 junil has joined #crypto 01:11:32 kodonog has joined #crypto 01:11:45 scribenick: kodonog 01:12:23 zakim, who is making noise? 01:12:24 sorry, vgb, I don't know what conference this is 01:12:32 scribe: kodonog 01:12:46 zakim, this is crypt 01:12:46 ok, rigo; that matches SEC_WebCryp()8:00PM 01:12:48 i might *like* to leave before 02:30 ;) 01:13:07 tough luck :) 01:13:27 dsuwirya has joined #crypto 01:13:41 zakim, who is making noise? 01:13:54 some participants need to leave by 3:30 local time... 01:13:56 vgb, listening for 13 seconds I could not identify any sounds 01:14:01 Topic: Buglist 01:14:12 minami has joined #crypto 01:14:13 markw has joined #crypto 01:14:16 https://www.w3.org/Bugs/Public/buglist.cgi?quicksearch=web%20cryptography 01:14:18 Anders has joined #crypto 01:14:19 https://www.w3.org/Bugs/Public/buglist.cgi?component=Web%20Cryptography%20API%20Document&list_id=29868&order=bug_id&product=Web%20Cryptography&query_based_on=&query_format=advanced&resolution=--- 01:14:23 israelh has joined #crypto 01:14:49 virginie has joined #crypto 01:14:57 order for today, bug review, webRTC, 01:15:15 hhalpin has joined #crypto 01:15:26 bug# ? 01:15:36 trackbot, start meeting 01:15:38 RRSAgent, make logs public 01:15:40 Zakim, this will be CRYPT 01:15:40 ok, trackbot; I see SEC_WebCryp()8:00PM scheduled to start 15 minutes ago 01:15:41 bug#23660 01:15:41 sure 01:15:41 Meeting: Web Cryptography Working Group Teleconference 01:15:41 Date: 15 November 2013 01:15:45 bug 23660 01:15:49 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23660 01:15:59 topic: Finishing Up Going through Bugzilla on API 01:16:02 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23662 01:16:23 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23695 01:16:25 finish specification 01:17:02 q+ 01:17:28 csjung has joined #crypto 01:17:29 23695 - public keys are always extractable, extracability of private key pairs is TBD, probably look like MS implementation 01:18:07 MichaelH: put private extractable as an enum in your list? 01:18:08 csjung has joined #crypto 01:18:28 rsleevi: there is no word for extractable 01:18:44 confusing this with the conversation about usages 01:18:58 q+ 01:19:10 to all attendees, reminder : our wiki agenda is here : http://www.w3.org/2012/webcrypto/wiki/F2F_Shenzhen_Nov2013#Detailed_Agenda 01:19:40 ack MichaelH 01:19:59 Mete: why do we not have a generate key pair method and just a singluar generate key 01:20:08 rsleevi: a couple of answers 01:20:38 ... if you split along the notion of key pair, you would need parallel operations, 01:21:01 .... this creates a significant surface for all those 01:21:40 Gang has joined #crypto 01:21:43 q? 01:21:47 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23728 01:21:47 ack mete 01:21:55 AndyF has joined #crypto 01:21:55 ... doing this would cause significant rework of api 01:22:01 leckie has joined #crypto 01:22:37 bug 23728: spec needs to be clear, operations are asynchronous, what happens to the underlying data 01:22:44 .... interpretations 01:23:03 ... one is you freeze the object 01:23:28 ... caller cannot reuse that object but would need to reallocate new memory 01:23:41 ... another interpretation you can use copy on write 01:23:53 ... apple engrs concerned about performance implications 01:24:02 ... you'd be adding a copy on every write 01:24:16 taocai has joined #crypto 01:24:26 ... would only be meaningful for webcrypto but would have broader implications 01:25:05 ... third options implementation copies on callers data, any further mutations of underlying data are not reflected in the cryptographic operations 01:25:05 q? 01:25:11 q+ 01:25:31 ... spec will do third 01:25:56 israel: can we infer some of these strategies based on array buffer or arraybuffer view 01:26:46 rsleevi: (missed his answer) 01:27:36 ack virginie 01:27:42 answer: in terms of WebIDL, there's no requirement that we make a copy of the ArrayBuffer. The spec needs to clarify explicitly to make a copy 01:27:44 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23729 01:28:26 23729: implications inconsistent error handling 01:29:01 [note to the attendees interested in web RTC, richard posted some slides here http://www.w3.org/2012/webcrypto/wiki/images/b/bc/Webrtc.pdf] 01:29:32 ... likely will go with a DOM string, error handling will be consistent 01:29:35 q? 01:29:52 ... mostly a webIDL clarification 01:30:41 .... instead of a sequence of keys would be a sequence of DOMstrings 01:30:51 ... reason this is important 01:31:02 ekr has joined #crypto 01:31:10 ... 2 interpreattions... you ignore them or you error out 01:31:39 ... because this is a security api, blindly accepting things is not good practice 01:32:04 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23762 01:32:32 related to key usages, how a default key usage behaves 01:32:47 proposed resolution, key usage is a mandatory attribute, 01:33:09 ... in the case of JWK, the caller would need to know the import key and 01:33:20 ... same behavior for handling different algorithms 01:34:08 ... if caller is specifying a set of key usages the aren't supported, it would fail 01:34:14 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23779 01:34:41 23779: dup and cleanup bug on webIDL semantic nits 01:34:43 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23786 01:35:13 23786: request for clarification on import key, similar to previous discussion 01:35:50 ... if parameters are an incompatible intersection, it fails 01:36:03 each algorithm would define the set of parameters 01:36:19 some algorithms don't have this problem 01:36:20 q? 01:36:30 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23796 01:37:10 23796: in case of JWA, how to JWA and webcrypto algorithms meet, 01:37:31 ... mark working with JOSE wg on JWA algorithm registry, 01:37:47 ... jose has a use were enc means encrypt/decrypt/wrap, and unwrap 01:37:58 https://www.w3.org/Bugs/Public/show_bug.cgi?id=23831 01:38:00 ... need to figure out how to parse these in an attribute preserving way 01:38:06 .... discusssion on the list... 01:38:15 23831" 01:38:23 q? 01:38:25 q+ 01:38:29 filled yesterday by mete to add HMAC-SHA1 01:38:31 will be done... 01:39:04 MichaelH: HMA-SHA1 as a recommended? 01:39:21 it would likely be better to use a less loaded term than "recommended" 01:39:27 such as just "supported" 01:39:34 rsleevi: we can debate whether it is recommended for legacy or 01:39:40 accordinga 01:40:19 Israel: in the webIDL, are we creating an array of arraybuffers 01:40:51 tantek has joined #crypto 01:41:01 rsleevi: sequence is treated as a contiguous buffer 01:42:35 ... goal is to prevent a JS author from having to copy 01:44:02 Israel: complicates implementation and increases the test matrix 01:44:29 ... make copies in some cases and not others means you have to decide when to copy 01:44:30 tantek has joined #crypto 01:45:07 ... do we need this level of detail? 01:45:16 rsleevi: we could take this out 01:45:27 ... it was added in the april version 01:45:54 ... downside to taking it out, once we force a particular pattern on a JS author we can never optimize that pattern 01:46:18 q+ to ask about algorithms 01:46:29 Israel will file a bug about sequence and we will go back to a single operation model 01:47:01 q? 01:47:06 ack rigo 01:47:06 rigo, you wanted to ask about algorithms 01:47:50 +1 adding 25519 01:48:10 Rigo: question on algorithms potentially impacted by Snowden revelations 01:48:42 rsleeve: the few people that have raised concerns are not reinforced by the cryptographic community 01:48:55 ... including the cfrg in the community 01:49:18 my concerns have been addressed 01:49:26 hhaplin: what is the browser support 01:49:41 just wondering if there was any plan to add brainpool to default implementations 01:50:08 and any plans to add or not? 01:50:12 vijay: microsoft out of the box for the 3 suiteB curves 01:51:08 25519 is not covered yet (ditto Brainpool), still in TLS WG 01:52:02 there will be a test-suite 01:52:12 that should specify clearly what developers can rely on. 01:53:18 JonathanJ has joined #crypto 01:53:42 +1 rsleevi's epic trip through issue list and bugzilla 01:54:00 Richard's slides: http://www.w3.org/2012/webcrypto/wiki/images/b/bc/Webrtc.pdf 01:54:08 topic: WebRTC and WebCrypto 01:54:58 http://www.w3.org/2012/webcrypto/wiki/images/b/bc/Webrtc.pdf 01:55:11 Richard Barnes 01:55:26 webRTC meeting earlier this week 01:56:17 ... rbarnes presenting referenced slide set 01:56:36 ... need some way for applications to control which keys are used in the handshake 01:58:21 stephane has joined #crypto 01:58:25 wonsuk has joined #crypto 02:00:46 notes the point re "never been accessed to JS" re private key material 02:00:54 q+ 02:01:09 csjung_ has joined #crypto 02:01:42 ... proposal add two things, specific key usage and flag 02:01:46 q+ 02:02:04 vgb: It would be legal, but it would be an error 02:02:06 csjung__ has joined #crypto 02:02:16 that is, the usage would result in an error, because unsupported usages = throw an error 02:02:29 rsleevi: but an implementation could support it and not violate the spec, right? 02:02:31 the only change is that it goes from a sync error (webIDL) to an async error (reject the promise) 02:02:32 manu2 has joined #crypto 02:02:34 vgb: Correct 02:02:57 so... can we take that off the table as a spec issue? 02:03:07 ... webcrypto would be a reasonable way to implement this because most of the requirements are already met 02:03:34 @vgb: You still need/want a spec to describe how this new key usage works ;) 02:03:52 @vgb: Otherwise, you end up in a situation where one UA uses a keyUsage of "dtls", another uses a keyusage of "webrtc" 02:04:01 @vgb: The latter one being the 'right' one ;) 02:04:08 rsleevi: true, but that spec does not need to be this one? 02:04:31 q+ 02:04:37 rsleevi: as an implementor I have zero interest in this. 02:04:38 q+ 02:04:41 q+ seems like we are moving encryption to far up the stack 02:04:44 ... disagree that it is easy to implement 02:05:14 ... if i wanted to use ECDH how is that communicated in the dtls certificate 02:05:24 kotakagi has joined #crypto 02:06:17 q+ to say it seems like we are moving encryption to far up on the stack to have it at the application programming level 02:06:22 ... define a set of webcrypto objects that can't be used with webcrypto 02:06:28 JonathanJ has joined #crypto 02:06:40 ... i don't see a way that this api makes sense to expose 02:07:03 .... a whole host of algorithms that just don't work 02:07:11 ... better suited for the webRTC group to explore 02:07:43 q+ 02:07:47 ... webRTC could explore their needs for crypto, if they wanted to expose those to JS developers 02:08:11 q+ 02:08:13 (rsleevi... you might want to better summarize for the minutes) 02:08:30 Mountie: I agree with Ryan. 02:09:52 mountie: if webcrypto handles certificates then this might be workable 02:11:01 ekr: appropriate kind of keys here are ECDSA and RSA 02:11:20 ekr: true that you couldn't impose an AES key, but surely that's true all over webcrypto, not webrtc's problem if the class hierarchy isn't rich enough 02:11:28 ekr: pfs is not a problem 02:11:41 ... if webrtc wants this, they should ask for it -- that's what this is 02:11:57 ... could make up some other class of key objects that you use only with webrtc, but that seems like of inferior 02:12:01 q+ to respond to ekr 02:12:25 ... if we want webrtc to say "please use rsa/ecdsa", we would need to restate everything that web crypto has already done 02:12:39 ekr, could you put this in IRC? 02:12:50 i've been trying to scribe ekr 02:12:58 What rbarnes is saying is fairly accurate 02:13:03 (in terms of my scribing) 02:13:36 Well, we discussed this last week 02:13:44 or rather M-T 02:13:44 tao has joined #crypto 02:13:49 and then decided to bring it to webcrypto 02:14:06 hhalpin: we should continue the discussion over the mailing list 02:14:33 MichaelH: the property here is that "this key was internally generated and never marked exportable" 02:15:05 ... 2 new things, DTLS key usage and guarantee not used by webcrypto 02:15:05 rsleevi: the guarantee is that it was *generated* by webcrypto but never available for private computations by the JS 02:15:49 AndyF, you wanted to say it seems like we are moving encryption to far up on the stack to have it at the application programming level 02:16:05 AndyF: from webRTC working group 02:16:27 note : andy is from Verisign, as an observer here 02:16:37 ... looking at putting dtls certificate into api 02:16:49 andy: WebRTC has already decided to do DTLS. That's not an open question. 02:17:26 ... why is this being done at this level? how do I guarantee the integrity of that keystore 02:17:34 andy: also, the dtls is all done by the browser, this is only giving the app a degree of control over how it's odne 02:17:37 it seems like this distinction between extractibility in terms of generation vs. unwrapped/imported is interesting and orthogonal to the DTLS key usage. I'd be interested in knowing if any other use-cases need finer grain storage/generation concerns beyond how we currently specify extractability. 02:18:05 hhalpin, I think that's arguably true, though it's a sort of limited guarantee because you have to trust the browser. 02:18:17 … that's true for WebRTC, but it's not that common a setting. 02:18:18 rigo: meta discussion... w3c part of research project looking at webrtc security 02:18:30 hhalpin: any financial related implementation requires finer grained controls/knowledge related to key storage/generation 02:18:53 hhalpin: ... requires or can benefit from it 02:19:01 ... together with IAB will organize a workshop prior to next IETF, 02:19:08 ... this would be a good topic for that workshop 02:19:20 ... project is to create a research roadmap 02:19:29 rsleevi, you wanted to respond to ekr 02:19:41 ekr, I think we just have to say the browser is a trust anchor with this API - would still be interested in a more detailed proposal re extractability 02:19:44 rsleevi: webrtc cares about identity, certificates 02:19:46 we need to carefully scope the claims we make about key security 02:19:57 +1 02:19:57 ... these are problems we have intentionally deferred from v1 of the api 02:20:12 clearly, we don't care if it's "DTLS" or "WebRTC" 02:20:24 "peerconnection" was also suggested 02:20:42 q+ 02:20:46 quite the contrary, we don't want to share them across origins 02:20:47 q+ 02:21:15 actually, you probably could use RSA-PSS. 02:21:21 In some future TLS world 02:21:30 (Though I don't think that that's a material change) 02:21:35 ... this is the certifications plus conversation and is a fundamental design issue 02:21:41 q- 02:21:43 ... webrtc should deal with it at a high level 02:22:13 webrtc has decided to separate identity from the crypto 02:22:25 dtls provides the key exchange and proof of possession 02:22:35 identity providers bind public keys to identity 02:22:54 so the work we're talking about, at the dtls layer, is not bound into the identity part, it's more crypto-focused 02:23:07 02:23:20 leckie has joined #Crypto 02:23:33 s/hhalpin: any/hhalpin, any/ 02:23:37 we don't really care about the certs in the DTLS exchange, just the keys 02:23:50 s/hhalpin: ... requires/hhalpin, ... requires/ 02:23:51 SDP exchanges key fingerprints, which get bound to identities at a different layer 02:23:53 as rbarnes is saying: the certificate is just a key carrier because of the way DTLS works. 02:24:24 session description protocol 02:24:25 Session Description Protocol 02:24:30 jinx! 02:24:55 so really all we're talking about here is *key* management, not *identity* management 02:25:01 virginie: this topic is for future work 02:25:14 ... no direct endorsement, need more description 02:25:40 ... this is not a small adjustment, it is a new requirement 02:26:00 i disagree with the characterization of this as a huge change. it fits on a slide, as would the implementation. 02:26:23 @rbarnes: No it wouldn't :) 02:26:25 but i will take this to the list. clearly there's a need to expand more on the context 02:26:38 rsleevi: challenge accepted :) 02:26:39 ... i don't agree with ryan on the complexity 02:27:11 rsleevi, {\tiny \begin{verbatim} …. \end{verbatim}} 02:27:13 @rbarnes: Having been involved in both implementations in Chrome, they're entirely different stacks and security models. Getting keys from one to the other is a non-trivial change with fundamental security implications 02:27:41 ... happy with other groups coming to us 02:27:44 rsleevi: I'm not sure it's as hard as you think it is, but I'd be happy to talk to you about chrome 02:27:46 :) 02:28:03 break for 30 02:40:11 tony_ has joined #crypto 02:50:10 rbarnes_ has joined #crypto 02:51:43 rbarnes__ has joined #crypto 02:53:39 taocai has joined #crypto 02:55:38 tantek has joined #crypto 03:02:30 vgb has joined #crypto 03:04:52 we back yet? 03:05:05 is 30 minutes different in china? 03:05:28 markw has joined #crypto 03:05:44 mete has joined #crypto 03:06:10 mountie has joined #crypto 03:08:29 virginie has joined #crypto 03:08:59 Zakim, dial Wuzhou_East 03:08:59 ok, rsleevi; the call is being made 03:09:07 we will start in few seconds... get ready ! 03:09:09 sangrae has joined #crypto 03:09:23 rbarnes: 30 minutes is a SHOULD implement, not a MUST implement 03:09:35 jin has joined #crypto 03:10:10 leckie has joined #crypto 03:10:35 upcoming wrap/unwrap import, key discovery 03:11:02 minami has joined #crypto 03:11:18 rrsagent, pointer? 03:11:18 See http://www.w3.org/2013/11/15-crypto-irc#T03-11-18 03:11:38 scribenick: eroman 03:11:48 nkic has joined #crypto 03:11:49 TOPIC: Wrap/Unwrap 03:12:40 rrsagent, generate minutes 03:12:40 I have made the request to generate http://www.w3.org/2013/11/15-crypto-minutes.html wseltzer 03:12:57 rrsagent, make logs public 03:13:27 virginie equesting rsleevi to give a status update on wrap/unwrap 03:13:30 q+ 03:13:34 s/equesting/requesting 03:13:44 q? 03:13:57 q- 03:14:17 q+ 03:14:42 rsleevi: No outstanding technical issues. There is text to integrate into the spec from Netflix discussions but otherwise nothing major 03:16:13 Mark Watson: We are happy with the approach that we proposed and there are just some details to work out. There are details to work out on the "usage" attribute for the JWK 03:16:25 rsleevi: Matter of coordinate with JOSE on how it works 03:16:30 ack vgb 03:16:37 ack markw 03:17:09 manu2 has joined #crypto 03:17:18 tantek has joined #crypto 03:17:20 tony has joined #crypto 03:17:43 Mark Watson: We need to decide what we want to register. They [JOSE] provide the registry. Way to differentiate what applies to JWK 03:18:21 ... If anyone thinks that we don't need to accurately represent a WebCrypto Key in JWK then can bring it up now 03:18:21 q? 03:18:54 virginie: We can definitely close this topic and switch to topic of Key Discovery API 03:19:01 TOPIC: Key Discovery API 03:19:30 hhalpin has joined #crypto 03:19:57 csjung has joined #crypto 03:19:58 Mark Watson: The API has not changed, just 1 issue with the text (add API for discovering the names) 03:20:18 Virginie: There are no outstanding issues, just this one new request that we are about to discuss 03:22:46 MichaelH: The intent here is there is a mechanism by which we can have a "data concentrator" which has access to the internet which has subordinate devices which don't have access to the internet. Example: Home automation system. Device controller is a UA talking to the internet via a ???. Each device has a key-pair. When the service provider needs to update 03:22:46 it will quiz the concentrator to say what keys have certificates that I can use. Those certificates are identified by a "GetKey" function which will return only keys that match the certificate origin. 03:23:05 s/???/PLC 03:23:46 q+ 03:23:48 rsleevi: I feel like this is changing the API to meet a particular usecase 03:24:29 rsleevi: What about a "GetKeyByID" mechanism instead 03:24:39 MarkW: Doesn't know what the IDs are 03:24:46 q+ 03:25:01 rsleevi: the whole idea of named keys is the server can ask the UA 03:25:35 Takahiro has joined #crypto 03:25:35 .. in this particular home automation device... can assign unique device IDs to light switch 1 etc.. 03:25:46 So he wants a GetKey by origin essentially? 03:25:48 ... getKeyByDevice(0) 03:26:09 clarification to eroman: 03:26:13 getKeyById("device0") 03:26:33 getKeyByName("device0"), getKeyByName("device1") 03:26:52 q+ 03:27:22 @vgb: You have to get the Key object first; pre-provisioning IDB isn't (yet) supported, which is why we have named key discovery to begin with 03:27:47 MarkW: Just to fix some of the context things... It is getkeybyname not getkeyby id. The idea is these have an ID and a name. The name is pre-provisioned thing that identifies this key among a small number of keys that were bound to the device is our use case. So you have this notion of factory pre-provisioning a device with particular keys for the origin. 03:27:47 i.e. key1, key2, or whatever we decide to call them. and then they have IDs that identify the keys among all the devices. and then there was this idea of what if i don't know the names. we didn't have a use case where we didn't know the names. this is a use case that was brought up. 03:28:00 q- 03:28:34 rsleevi: could an implementation do that on its own and still be compliant with the spec? 03:28:34 .. Ryan is right you could have these names dynamically allocated from a known set (device0, device1 and so on). we might decide this is awkward because next time you reboot the device they may have all changed around. this is awkard. 03:29:07 ... maybe the key is associated to something completely different like a person. we have agreed this is out of scope for version 1. 03:29:51 ... the API proposed is pretty simple. so if we decide to support this use case shouldn't be too complicated. however we would have to think about the privacy considerations. 03:30:11 .. question for the working group is if it is something we want to address. 03:30:13 @rsleevi: primarily i'm seeing a general trend of wanting richer searching and organization of keys, and i wonder if we can leverage other existing pieces that do such things well 03:30:32 @vgb: I agree. I'd like to avoid creating "yet another" storage mechanism, and yet another query mechanism 03:30:43 mete: I wonder if there are multiple key stores in the device. And I can't say in the API from which I do the query. 03:31:03 ... "get this from the embedded TPM" "get this from the key card" 03:31:28 MarkW: We are not addressing smart cards, that is out of scope 03:31:47 q? 03:31:51 "get this from URI"? 03:32:07 @vgb: The sorting/filtering/discovering of keys is the 'messy' API that we keep punting, which is why named, pre-provisioned key discovery was working specifically because you could *avoid* the need for any searching, because by definition, you know the name of the key a-priori 03:32:57 mountie: Who benefits from this specification? 03:33:12 Michael: "Whoever provides devices into the world" 03:33:20 s/Michael/MichealH 03:33:37 tony has joined #crypto 03:33:43 rsleevi: Any device manufacturer that is implementing user agent, and wants to expose keys to the user agent. 03:34:14 mountie: Brings up issue of name collision, if there are many manufacturers vending names 03:34:25 MichaelH: This is just a way to find them 03:35:40 It seems like we need to be careful re ad-hoc solutions to key management, agree with @vgb there should be someway to do this with other cross-platform standards. 03:35:45 MarkW: .. Another solution that a device manufacturer can adopt. They can implement a generic mechanism that can create a pre-provisioned key for an origin on request, using a root key by hashing it together with the origin for example. 03:35:57 tony has left #crypto 03:36:09 xkms is the current W3C spec on key management 03:36:12 tony has joined #crypto 03:36:42 q? 03:37:08 MichelH: you still need to have a negotiation for interchange to happen (i.e. postMessage). These names are specific to an origin. So not really an issue 03:37:08 kotakagi has joined #crypto 03:37:51 q? 03:37:53 leckie has joined #crypto 03:38:27 virginie: In order to progress on this topic there are three choices: (1) integrate into spec (2) park it for future work (3) object to it 03:38:29 minami has joined #crypto 03:38:49 virginie: We are going to make a formal vote 03:38:56 virginie: what is "it"? 03:39:32 I saw a use-case for key-discovery by GetKeysbyOrigin? 03:39:48 @hhalpin: GetKey*s*ByName I believe 03:39:48 virgin: The "it" being referred above is the GetKeysByName() by Mike 03:39:56 s/virgin/virginie 03:40:18 ACTION-114? 03:40:18 ACTION-114 -- Michael Hutchinson to Make proposal to amend api -- due 2013-09-23 -- OPEN 03:40:18 http://www.w3.org/2012/webcrypto/track/actions/114 03:40:44 http://lists.w3.org/Archives/Public/public-webcrypto/2013Sep/0048.html 03:40:56 I'd be interested what implementers have to say about the chances of this being implemented in addition to KeyDiscovery? 03:41:08 I.e. its unclear if a real product is driving this or a hypothetical use-case 03:41:19 The proposed addition, based on https://dvcs.w3.org/hg/webcrypto-keydiscovery/raw-file/tip/Overview.html#overview 03:41:26 is added methods "getKeys" and "getKeyById" 03:41:30 MarkW: This is about whether we want to add it in concept, and then figure out the details 03:41:56 all non-extractable keys :) 03:42:17 mete: 03:43:56 Nothing would prevent URIs from being used - the question is should they be required. 03:44:26 and keys are already origin specific so one could craft a URI scheme or origin+string :) 03:44:47 rsleevi: [restating and responding to Rigo's question] The issue you are pointing out is disambiguating name collisions. As it relates and speaking on behalf of Mark: Names are essentially decided by the user agent (origin specific keys), so the handling of collisions between names is done by user agent. So yes there is a potential of naming issues if you 03:44:47 have multiple user agents exposing pre-provisioned keys (which you can file as question for Mark). Names are not chosen by the site, they are chosen by the user agent. 03:44:51 harry is inaudible 03:45:08 harry, looks like low hanging fruit, but if it is not needed.... 03:45:35 leckie has joined #Crypto 03:45:35 Mark is definitely implementing, not sure re everyone else. 03:46:34 So TV folks would implementing Key Discovery, and thus perhaps this GetKeyName discovery work. 03:46:36 q+ 03:46:45 MarkW: So right now I don't have an example that I can bring to the group. This is something that we at Netflix wanted to use to run our HTML application on TVs and set-top boxes. So this is not for desktop browsers (which are the people here). Those devices are less powerful that desktop machines, so the evolution of HTML5 on those devices is not as far 03:46:45 advanced as on desktop devices. So not much more I can say about that. 03:46:47 q+ 03:46:49 resolutionq? 03:46:54 q? 03:47:13 mountie: When the key is generated or in the user agent (not factory installed), can this GetKeyByName be used ??? by the user agent itself 03:49:26 rsleevi: A variety of implementations are possible. The spec doesn't require any particular one. So long as when you call GetKeyByName ad that origin is authorized then a key is returned. For instance it could choose to derive a new key using the master key in response to GetKeyByName(). 03:49:39 s/ad/and 03:51:10 MichaelH: Clarification: This is restricted to keys that have certificates (not all keys in the store) 03:52:20 mountie: To remove any misunderstanding, I think we need more information on the user 03:52:39 PROPOSA: Do we address in v1 of the Web Crypto Key Discovery API this use case (ex: getKeys / getKeyById) 03:52:43 PROPOSAL: Do we address in v1 of the Web Crypto Key Discovery API this use case (ex: getKeys / getKeyById) 03:52:45 virginie: Question: Do we want to address in version 1 of the WebCrypto Disovery API 03:52:53 +1 03:52:55 -1 03:52:59 0 03:53:02 0 03:53:06 0 03:53:10 0 03:53:19 ... this use case 03:53:23 Stunning agreement 03:53:38 i vacillate between 0 and -1 03:53:40 +1 03:53:51 0 03:53:56 0 03:54:24 0 03:54:30 q+ 03:54:36 q+ 03:55:05 zakim, who is speaking 03:55:05 I don't understand 'who is speaking', ekr 03:55:14 hhalpin is speaking 03:55:17 0 until spec updated and understandable 03:55:31 Harry Halpin: Is the editor of the key discovery... does he want to sync his last call to the discovery last call. I seem to recall that Mark didn't care. 03:55:52 s/didn't care/didn't care on this feature 03:56:02 MarkW: I was expecting that the progress of this draft would match that of Web Crypto API, and go to last call at same time 03:56:45 I'd be happy to leave it as added as "Feature at Risk" at editor's discretion 03:57:07 Vijay: We really need to talk about it more perhaps on this list, before it is ready for consideration for inclusion 03:57:28 .. it just seems to indicate that the discussion around it is not mature enough to commit to putting it into V1 03:57:42 virginie: It is quite clear to me as chair that we are not going to work on this in the V1 of the spec 03:57:50 ... that there is low endorsement in the group 03:58:06 ... I also hear that there is need of some clarification 03:58:13 ... it is not a dead topic, and could be part of V2 03:58:22 mwatson, Key Discovery will require proofs of two separate implementations per feature 03:58:40 for exiting CR 03:58:57 I'm sure you'll have lots of implementers, but just make sure the WG has at least two that can be public 03:59:26 viriginie: Topic is closed (Web Crypto Key Discovery addition) 03:59:40 topic: milestones 03:59:44 TOPIC: Milestones: When do we want to go to Last Call 04:00:22 Notes we're already about a month behind re Last Call 04:00:24 virginie: Ryan, when do you think we will be ready for last call? What is a reasonable timing (for Ryan to finish edits and for group to review) 04:02:00 rlseevi: My first feeling is hard to gauge. In light both of the number of bugs open, and other professional responsibility. 43 bugs and 6 or so issues to close out. So I'm going to unfortunately have to defer on that a bit. I don't know if i can give a reasonable commitment. The next version of spec will be significantly longer (to address the open issues) 04:02:00 and a require a substantial review effort. 04:02:12 virginie: When do you think the next version will be available? 04:02:41 rsleevi: Again, I can't commit to a date on that... There is only 1 editor at this point 04:03:09 .... 04:03:31 Realistically, it would be great to have a new version within a month 04:03:58 ... "It is very hard to answer that today" 04:04:30 ... I think a better answer is: On our next call following this, once I've had a chance to coordinate with my colleges and work though scheduling efforts I can give a better idea. 04:04:53 MarkW: 04:05:12 virginie: Let's talk about that during our next call in 2 weeks (or a little bit more) 04:05:17 q? 04:06:59 virigine: The TAG is tasked with reviewing our specification. There are 2 aspects to review: Review the spec for the sake of spec, and then the use of Promises. 04:07:21 virginie: Action for the chair is to "resend them that" 04:07:32 ACTION: virginie to re-ping Alex Russell on status of Promises and WebCrypto 04:07:32 Created ACTION-129 - Re-ping alex russell on status of promises and webcrypto [on Virginie GALINDO - due 2013-11-22]. 04:07:54 ... We received some intermediate comments from Privacy group (particularly on Key Discovery), Mark has started to address that 04:08:03 ACTION: virginie needs to check that the review by the PING has been answered 04:08:03 Created ACTION-130 - Needs to check that the review by the ping has been answered [on Virginie GALINDO - due 2013-11-22]. 04:08:09 ... Action for the chair is to make sure they are happy with those answers 04:08:30 q+ 04:08:31 ... Comment from experts (Dan Bonneh), make sure they are happy with our answers 04:08:41 ACTION: hhalpin to schedule Dr. Boneh to return to see if he's satisfied with current answers to his review. 04:08:41 Created ACTION-131 - Schedule dr. boneh to return to see if he's satisfied with current answers to his review. [on Harry Halpin - due 2013-11-22]. 04:09:18 ... "synchronizing with the IETF security work". This is more like a general concern that the IETF is having some high activity on the security aspects. But at the moment we don't have any direct action. 04:09:34 ... As chair I am very happy to have feedback from other working groups (i.e. Web RTC). 04:09:49 HarryH: 04:10:24 csjung has joined #crypto 04:10:46 HarryH: As far as IETF coordinate we just have to email them, and then it is in their hands 04:11:02 q? 04:11:39 As regards co-ordination with the rest of IETF and W3C, we should ping everyone when we hit Last Call 04:12:01 MarkW: If you have something that can be done with JOSE structures that is not part of that (JWK/JWE work), then do it in your own registries. 04:12:03 And we should not limit or hold up this work if we do not get a response, if we do, we deal with it using normal Last Call comment process. 04:12:31 rsleevi: In order to have an IANA registry, JOSE needs to get their stuff out. 04:12:33 We can not hold up progress based on future work, we should assume future work will use the API in its current form or ask new features in v.Next of WebCrypto 04:12:47 ... 04:13:26 in case that was inaudible, JOSE is really getting toward finishing their specs 04:13:59 karen: I think we are looking for working group last call in January. All the normative changes are in "dash 18" part of the specification. 04:14:06 virginie: Let me finish with the review 04:14:10 s/karen/kodonog/ 04:14:39 virginie: I think we are done unless you have some comments 04:15:03 topic: future work of WebCrypto 04:15:14 virginie: So we can start the discussion of the future work now, before lunch. So let's take 20 minutes for the high level API 04:15:20 TOPIC: High level API for future work 04:15:58 notes that if anyone wants to make a draft high-level API, I am happy to set-them up with a space to do so 04:16:29 virginie: Background: High level API is about doing some action without worrying about the lower level mechanisms (Like a one click button) 04:16:30 notes that previously rbarnes mikejones and ddahl were tasked with proposing a high level API 04:16:51 israelh has joined #crypto 04:17:02 richard burnes: I thin we had one call after the last face to face. So no progress on this one. 04:17:07 s/burnes/barnes/ 04:17:24 s/thin/think 04:17:41 q+ 04:17:43 q+ 04:17:51 q+ 04:18:05 (backing up briefly... the latest status of the jose specifications are represented in this email... http://www.ietf.org/mail-archive/web/jose/current/msg03700.html) 04:18:07 mete: I believe there needs to be a high level API, but it doesn't need to be specified here 04:18:08 mete is not audible 04:18:23 +1 no need high level API 04:18:24 q+ 04:18:29 mete: 04:18:51 s//developers can implement their own high-level API, the low-level primitives are there/ 04:19:17 +1 to Vijay's comments 04:19:28 +1 to markw 04:19:48 vijay: We have been talking about the high level API for a long call. Perhaps we should wait to see how people use v1 and then make a decision. For instance if something is extremely common in v1 we can make a better decision about it in v2. 04:20:17 MarkW: 04:20:28 q+ 04:20:28 q+ 04:20:30 as i've said before, when you screw up your webgl, (1) it's obvious or it doesn't matter, and (2) sensitive data isn't exposed. crypto is special 04:20:37 Israel: 04:20:47 rsleevi: I really want to echo a strong +1 04:20:51 q+ 04:21:48 ... I think we will say a variety of use cases. (Gives example of Mozilla's pdf.js). "So big +1 to giving other libraries a chance to figure it out" 04:21:51 answer rbarnes: very few people use webgl directly, they use libraries. 04:22:06 MichaelH: 04:22:34 q+ 04:23:43 MarkW: We should be on the lookout for what people can't do with the low level API, and then consider targeting small extensions the low level API to make them possible 04:23:49 q+ 04:24:03 that being said, I'd be interested if anyone *actually* has plans to make a high-level API - and if someone sees one in the wild being developed, please email the mailing list so we are aware of it. 04:24:18 Richard Barnes: 04:24:31 i still believe in the cause, it's just fallen behind some other things in the queue 04:24:51 hhalpin, we can develop one surely, for specific use cases probably 04:24:53 rsleevi: [Talking to Harry] When we rechartered I thought we agreed to clarify that wording. 04:25:09 q+ 04:25:14 ACTION: hhalpin to remove "high-level" term in next revision of charter 04:25:14 Created ACTION-132 - Remove "high-level" term in next revision of charter [on Harry Halpin - due 2013-11-22]. 04:25:20 virginie: I must first get some feedback for the usage of the current specification 04:25:50 ... < Doesn't want to kill the topic> 04:26:57 Israel: I would close the issue, and not deal with it until libraries show up. So in a sense a little bit of the opposite of what you are saying. Take it off the charter. More than happy to give feedback on people writing libraries. More than happy to help people writing libraries. But I wouldn't say it is in our charter because it confuses things. We can 04:26:57 come back next year and say we are at a stage where we can add it back to the charter. But I don't think keeping it in the charter now is going to help. 04:27:36 virgine: Next time we recharter for a good reason we take out the high level API 04:27:48 +1 rechartering removing high-level API 04:27:57 q? 04:28:37 ... not enough market maturity, will remain low priority for now 04:28:54 virginie: 04:29:14 ChristianFuhrhop has left #crypto 04:29:31 -[Mozilla] 04:29:32 Break for 1.5 hours 04:29:34 virginie: Break for 1.5 hours. Reconvene at 2 Shenzhen time. See you in an hour and a half! 04:29:37 -Wuzhou_East 04:29:42 -vgb 04:29:43 SEC_WebCryp()8:00PM has ended 04:29:43 Attendees were vgb, Wuzhou_east, [Mozilla] 04:29:48 rrsagent, make minutes 04:29:48 I have made the request to generate http://www.w3.org/2013/11/15-crypto-minutes.html wseltzer 04:29:58 thnaks eric for scribing 04:30:01 s/2/14:00/ 04:36:12 tao has joined #crypto 04:46:45 taocai has joined #crypto 04:49:34 kotakagi has joined #crypto 05:17:58 mete has joined #crypto 05:22:05 tantek has joined #crypto 05:24:05 danny_ has joined #crypto 05:26:38 israelh_ has joined #crypto 05:40:35 ekr has joined #crypto 05:40:43 manu2 has joined #crypto 05:42:11 rbarnes has joined #crypto 05:45:52 kotakagi_ has joined #crypto 05:47:05 kotakag__ has joined #crypto 05:48:26 mountie has joined #crypto 05:53:37 rbarnes_ has joined #crypto 05:54:22 virginie has joined #crypto 05:55:28 zakim, what's the code? 05:55:28 the conference code is hidden, rbarnes_ 05:58:20 mete has joined #crypto 05:59:29 rbarnes has joined #crypto 05:59:31 sangrae has joined #crypto 06:00:50 rbarnes__ has joined #crypto 06:00:51 hello crypto poeple ! 06:00:58 zakim, what's the code? 06:00:58 the conference code is hidden, rbarnes__ 06:01:08 virginie: there seems to be an issue with zakim 06:01:21 i tried both of the codes, and neither one worked 06:01:33 jin has joined #crypto 06:01:45 zakim, this is CRYPT 06:01:45 sorry, wseltzer, I do not see a conference named 'CRYPT' in progress or scheduled at this time 06:02:00 zakim, restart CRYPT 06:02:00 I don't understand 'restart CRYPT', wseltzer 06:02:34 zakim, space for 5? 06:02:35 ok, wseltzer; conference Team_(crypto)06:02Z scheduled with code 26631 (CONF1) for 60 minutes until 0702Z 06:02:39 to richard : we are trying to fix it 06:02:41 zakim, code? 06:02:41 the conference code is 26631 (tel:+1.617.761.6200 sip:zakim@voip.w3.org), wseltzer 06:02:48 MichaelH has joined #crypto 06:03:01 Anders has joined #crypto 06:03:04 zakim, call wuzhou_east 06:03:04 ok, wseltzer; the call is being made 06:03:05 Team_(crypto)06:02Z has now started 06:03:06 +Wuzhou_east 06:03:25 q? 06:03:25 to remote attendees, we are on the bridge 06:03:37 kotakagi has joined #crypto 06:03:40 zakim, who is on the phone ? 06:03:40 On the phone I see Wuzhou_east 06:03:42 leckie has joined #crypto 06:03:42 kotakagi has joined #crypto 06:03:47 +??P1 06:03:57 hello P1 ? who are you ? 06:03:58 vgb has joined #crypto 06:04:00 zakim ??P1 is me 06:04:06 hi richard 06:04:23 ChristianFuhrhop has joined #crypto 06:04:23 there's some weirdness going on on zakim. "the callee is busy now, please try again later" 06:04:31 hhalpin has joined #crypto 06:04:58 zakim, what's the code? 06:04:58 the conference code is 26631 (tel:+1.617.761.6200 sip:zakim@voip.w3.org), vgb 06:05:22 +vgb 06:06:07 -Wuzhou_east 06:06:14 anyone having luck with the voice call? 06:06:36 zakim, who is on the phone ? 06:06:37 On the phone I see ??P1, vgb 06:06:41 nkic has joined #crypto 06:06:46 zakim, ??P1 is me 06:06:46 +rbarnes; got it 06:06:54 richard, can u hear us ? 06:07:02 Zakim, dial Wuzhou_East 06:07:02 ok, rsleevi; the call is being made 06:07:04 +Wuzhou_East 06:07:06 sorry, high confusion, here 06:07:16 now we can hear you 06:07:18 :) 06:07:26 israelh_ has joined #crypto 06:07:48 kodonog has joined #crypto 06:08:03 scribenick: rsleevi 06:08:08 TOPIC: Testing 06:08:32 virginie: In the last F2F, we met with rberjon explaining the status of testing within the W3C 06:08:54 ... is now the right time to speed up on the testing? Is there existing material? Do we need to setup a training program for people interested? 06:09:07 ... I imagine tests will come when the implementations progress 06:09:12 ... is there anything we can do now 06:09:13 q+ 06:09:59 csjung has joined #crypto 06:10:04 tony has joined #crypto 06:10:29 rsleevi: I think implementors will be writing tests as they're doing their implementation 06:10:35 ... and then working to contribute those up 06:10:36 nvdbleek has joined #crypto 06:10:51 zakim, code? 06:10:51 the conference code is 26631 (tel:+1.617.761.6200 sip:zakim@voip.w3.org), nvdbleek 06:10:54 israelh_: We've been writing tests, but they're based on our event-based implementation. Not exactly useful for the current version of the spec 06:11:10 ... Generally pretty good at getting tests upstream though 06:11:27 virginie: Do we need someone who will manage test activities? How do we organize testing? 06:11:38 ... Do you need someone else to examine the work? What's the status? 06:11:50 +nvdbleek 06:12:01 israelh_: I think it'd be great to have a person in charge of collecting tests and connect with efforts like Test the Web Forward 06:12:11 ... similar to how WebApps is progressing 06:12:16 Gang has joined #crypto 06:12:28 ... would be good from their end to have someone to coordinate with and work on coverage 06:12:49 to nick ; we just started the test discussion 06:12:49 MichaelH: Is the format for your internal tests the same format as the W3C tests? 06:13:11 israelh_: No, we convert to the W3C format. Still working on the transition to the new testing 06:14:21 tony_ has joined #crypto 06:14:50 rsleevi: Implementors tend to do continuous integration tests, regardless of the W3C testing infrastructure. Usually have two sets of tests 06:15:04 MichaelH: Are you saying there are different types of tests - unit tests vs system tests 06:15:07 hhalpin has joined #crypto 06:15:29 q? 06:15:33 q+ 06:15:40 the test-suite for this will be substantial and I'm happy to take a volunteer as test-suite manager 06:15:41 israelh_: Yes; there are different parts to testing. Some are positive tests (does this work), some are negative (make sure this doesn't work) 06:15:57 zakim, mute me 06:15:57 nvdbleek should now be muted 06:16:00 however, we can wait for that until some tests actually appear 06:16:02 ... need to decide what sort of sequences we want to test. It's not 'just' a simple API test 06:16:08 that people want to contribute 06:16:13 taocai has joined #crypto 06:16:26 q+ 06:16:35 ... will be doing end-to-end testing, but will be based on specific scenarios and use-cases. Not sure if that belongs in the W3C or not, looking for feedback 06:17:41 that's kind of silly. couldn't we at least say you MUST implement one algorithm per operation type? 06:17:47 x=2 06:17:50 s/one/at least one/ 06:18:17 there will be matrix of supported algorithms before leaving CR 06:18:18 In other groups 2 implementations of an optional features is enough 06:18:21 q? 06:18:35 mete: Can we just test the recommended algorithms? 06:19:11 rsleevi: Our exit criteria for CR is X number of interoperable implementations. You could implement the WebCrypto spec without implementing any algorithms. We've been talking about X number of implementations of a given algorithm, and each of those algorithms would have tests 06:19:56 hhalpin: As implementors progress on implementation, if they want help with writing tests, can contact hhalpin and work with tobie on test training 06:20:10 q+ 06:20:19 ... I will double check to make sure we go through CR properly. We'll likely have a matrix of algorithms, what implementations support what algorithms 06:20:23 csjung has joined #crypto 06:20:25 ... the main hard thing is making sure the tests are checked in 06:20:50 mete: Can help somehow, but not sure how, if someone can provide guidance 06:20:55 Note we've had several people volunteer but it's kinda pointless until tests appear 06:21:04 virginie: Harry & Tobie can help organize 06:21:18 I'll re-send out the testing email. 06:21:35 ACTION: hhalpin to remind people how it the test repo works 06:21:35 Created ACTION-133 - Remind people how it the test repo works [on Harry Halpin - due 2013-11-22]. 06:21:39 thxs harry 06:23:08 Here's an example from Canvas in HTML of testing for CR with features at risk: 06:23:08 http://dev.w3.org/html5/misc/canvas-implementation.html 06:23:35 q? 06:23:56 MichaelH: When MSFT contributes a test, would you run it against other implementations? 06:24:09 Here's the master HTML test-suite: http://w3c-test.org/web-platform-tests/master/tools/coverage/ 06:24:13 rsleevi: Yes. If MSFT contributed tests, we'd run it against Blink. Likewise, if Chromium contributed tests, we'd run it against MSFT's implementation 06:24:30 MichaelH: What about if you don't implement an algorithm? Would one implementation pass the test, another fail? 06:24:39 rsleevi: Yeah, but that's fine. We'd have the matrix of support ala WebApps 06:24:41 TOPIC: V2 06:24:50 minami has joined #crypto 06:25:06 virginie: We've had a lot of topics raised on the mailing list that we've said "That'd be nice, but let's revisit that in the future" 06:25:19 ... goal is not to establish a mandatory roadmap binding members to next steps 06:25:29 ... but just to get an idea of what features are important for members 06:25:38 ... so that we can establish a wiki and begin tracking steps 06:25:49 q+ 06:25:56 q? 06:25:57 tests are now centralized here BTW: https://w3c-test.org/ 06:26:04 I'll send an update here. 06:26:05 mountie: We have waited for many months for certificates 06:26:12 q+ 06:26:20 ... we have seen the mailing list interest in certificates 06:26:32 ... we only have one line in our charter regarding certificates 06:26:46 ... may need to recharter to clarify what aspects of certificates are in scope and which are out of scope 06:26:49 manu1 has joined #crypto 06:27:06 ... There is a lot of interest from the Korean membership in certificate management - issuing, renewing, and revoking 06:27:18 ... which are the baseline for managing certificates 06:27:32 Secondary API Features that *may* be in scope are: ... the lifecycle control of credentials such enrollment, selection, and revocation of credentials with a focus enabling the selection of certificates for signing and encryption. 06:27:44 virginie: We've allocated time for certificates 06:27:50 q+ 06:28:14 mete: As mentioned on the mailing list, the first thing desired would be access to the hardware components (smart cards, etc) 06:28:24 ... will this ever be possible? Is there any blocking issue? 06:28:43 ... wanted to know from browsers/UAs what the issues would be. Is it too hard? Will it just take time? 06:28:53 ... the next thing would be more attributes or features of the keys 06:29:05 ... eg: a way to be sure that a key is locked to a specific computer 06:30:00 israelh_: Just to make sure we continue talking about streams and multi-part as the natural evolution 06:30:32 hhalpin: I think there's two separate things going on. One is a desire to hardware/smartcard features 06:30:37 ... the other is streams 06:30:55 ... hardware/smartcard is a huge discussion. Maybe another spec. Maybe need a workshop to figure out scope, to get more vendors 06:31:04 ... streams may be more straightforward. May not even be a major revision 06:31:37 +1 for smart card (secure elements) access in the next version of the spec 06:31:42 ... Question for the group: Would the group be OK with going to management and saying "Yes, more or less as a WG we'd like to be rechartered for V1.1 or V2.0" 06:32:01 ... similar to how WebApps/WebAppsSec operate 06:32:21 ... that is, keep the group rechartering as we take on new work 06:32:33 ... Next question is: Does the WG support going directly to hardward/smartcard features? 06:32:55 MichaelH_ has joined #crypto 06:32:55 q? 06:33:39 q+ 06:34:10 any technical reasons ? 06:34:18 q? 06:34:49 rsleevi: +1 to working on streams / multi-part 06:35:01 ... not that interested in hardware elements 06:35:26 ... lots of concerns related security and privacy implications; technical interoperability 06:35:52 israelh_: There is interest in hardware, but not sure if it's part of the WebCrypto API 06:35:53 q+ 06:36:06 ... need to work through the real world use cases and what the API looks like 06:36:17 ack israelh_ 06:36:24 anders q+ 06:36:28 q+ 06:36:39 ... the days of "Hey, I have something, I want the API to support it" may be over. Want to make sure a solution is usable for the market, but that may look different than existing solutions 06:37:00 mete: The current API is not useful for financial use cases. 06:37:12 virginie: Clarification - Do you mean the crypto or the keys? 06:37:19 mete: Keys and how they're used 06:37:50 mountie: The use of smart cards or secure element is connected with securing the key storage 06:38:03 ... Still have questions regarding how keys can be protected from the attackers 06:38:14 ... maybe in the next version, we can set guidelines for how the key store can/should be protected 06:38:28 q? 06:39:17 anders: I'm interested in something key discovery, such as Michael had suggested, but smartcards may be a completely different issue and standardization effort 06:39:31 PROPOSAL: The WebCrypto Working Group expects to be rechartered for future versions on an ongoing basis (similar to WebApps) 06:39:33 markw has joined #crypto 06:39:50 +1 06:39:51 +1 06:39:55 +100 06:39:55 +1 06:39:55 +1 06:39:57 +1 06:40:01 +1 06:40:03 +1 06:40:07 +1 06:40:10 +1 06:40:15 Sounds like consensus 06:40:43 RESOLVED: hhalpin to discuss with W3C leadership the future of the group 06:41:14 PROPOSAL: the W3C should have a workshop this year looking at smartcards and hardware token use-cases and existing landscape API landscape 06:41:24 +1 06:41:37 +1 06:41:38 +1 06:41:40 +1 06:41:44 s/this year/next year 06:41:44 clarification: next year (2014) 06:41:56 +2 06:41:57 +1 06:42:32 RESOLVED: the W3C should have a workshop NEXT year looking at smartcards and hardware token use-cases and existing landscape of APIs 06:42:53 +1 06:43:24 virginie: It seems Streams is a natural next step as it keeps coming up 06:43:32 ... as long as Streams gets stable 06:44:04 minami has joined #crypto 06:44:28 virginie: 06:44:34 rsleevi: 06:44:44 TOPIC: Manu to discuss Web Payments CG 06:44:50 manu: 06:45:06 manu: In general, the purpose of the Web Payments work at W3C is to integrate payments into the core architecture of the Web. 06:45:06 manu: The work touches on identity, security, mobile, banking, and financial industry in general. There is a lot of coordination that will need to be done if we are going to be successful. One of the groups that we need to coordinate with is the Web Crypto group. 06:45:07 manu: These are the moving parts associated with the Web Payments work: 06:45:33 leckie has joined #crypto 06:45:33 manu: SysApps - Secure Element API is vital for high-value financial transactions. How does it work with Web Crypto, NFC, Offline and the Web Payments stack? 06:45:33 manu: WebCrypto - Web Crypto API is important for doing client-side digital signatures for purchasing. How do you coordinate a Secure Element w/ the Web Crypto API to perform a digital signature on a purchase request or purchase authorization? 06:45:34 manu: NFC - NFC API is important for both online and offline purchases, does it integrate cleanly with Secure Element, Web Crypto, and Web Payments? 06:45:34 manu: Geolocation - There are use cases where you would want to use geolocation to determine an indoor location when performing a purchase, such as access to a particular portion of a building (like a museum) based on payment. Authorization of purchases is also important (is your mobile phone in the same vicinity as the physical purchase you're performing?) 06:45:34 manu: Offline - How do you perform an offline purchase using SysApps, WebCrypto and Web Payments. Is there a clear integration story for all of the applications? 06:45:34 manu: Web Payments - Making sure that the use cases are defined clearly up front with clear pointers to where and when Web Crypto is used. 06:47:22 maybe you can explain what WebPayments is and what vendors currently support it? 06:48:38 manu: In general, make sure there are clear technology integration stories for the crypto and identity use cases and be very aggressive at making sure the Working Groups are coordinated to ensure the realization of those use cases. 06:48:38 manu: Here are a couple of useful links for learning a bit more about Web Payments 06:48:38 manu: We had a breakout session on Wednesday that provided a quick introduction to the space: http://www.w3.org/wiki/TPAC2013/session-web-payments 06:48:39 manu: The minutes from the breakout session are here: http://lists.w3.org/Archives/Public/public-webpayments/2013Nov/0035.html 06:48:39 manu: We are planning a W3C Web Payments Workshop during the last week of March 2014 in Paris, we'll notify this group when we put out the Call for Position Papers. As you can imagine, cryptography plays a pivotal role in this work, so we hope to have participation from members in this group. 06:48:39 manu: If you want a technical introduction to the space, you can go here: https://payswarm.com/intro 06:48:39 manu: If you want to join the Web Payments CG, instructions on how to do so are here: https://payswarm.com/join 06:51:12 virginie: 06:51:59 fan_ has joined #crypto 06:52:11 manu: There are a variety of participants, not just browsers. Mozilla, Bloomberg, Orange. Additionally, several governments and banks "that are interested, but can't publicly commit yet". Very broad set of players with various, sometimes conflicting, interests 06:52:30 hhalpin: When the workshop is ready, an email to the list would be good 06:53:04 Web Payments use cases: https://payswarm.com/specs/source/use-cases 06:53:29 virginie: Web Payments is a huge space. Can you keep something focused and specific, so it's not a matter of reading hundreds of pages of use cases? 06:53:47 manu: Sure. The core is "Web Payments exists. We're dependent on Web Crypto. We should work together" 06:54:17 q? 06:54:17 virginie: Good action item is when you host the workshop, circulate on the list for participants, as well as report back on the workshop 06:54:37 TOPIC: JSON-LD signature requirements 06:54:46 manu: Switching to a parallel track. There is one set of specs that deals with JSON-LD based digital signatures. 06:54:46 manu: I saw that this group is dealing with the JOSE/JWK/JWT stack and has defined a key import mechanism for that. 06:54:46 manu: The HTTP Keys spec (aka: Secure Messaging spec) defines a public key infrastructure built on top of the Web: https://payswarm.com/specs/source/http-keys/ 06:54:47 manu: In this specification, there is a way of expressing key information in JSON-LD. How do we import those keys using the Web Crypto API? Is there a way to extend the import mechanism for keys in the Web Crypto API? 06:55:41 manu1: would be interested to hear why JOSE didn't meet your use case, but that's probably for offline 06:56:03 hhalpin_ has joined #crypto 06:56:30 no, there isn't :) 06:56:32 I think another key format would have to be justified. 06:56:33 manu: Main question is there a way to extend the import mechanism. Is there a generic key import mechanism 06:56:35 q+ 06:56:44 jwk is so braindead simple, just use it? 06:58:14 rsleevi: Echoes IRC comments. No generic import, supports JWK, pkcs8, and SPKI - just convert your keys to that 06:58:32 manu: Mentions theres a blog post explaining why JWK wasn't sufficient, very long, may not be worth discussing during the F2F 06:58:48 manu: Secure Messaging vs. JOSE: http://manu.sporny.org/2013/sm-vs-jose/ 06:58:57 virginie: 06:59:46 TOPIC: Workgroup life 07:00:06 virginie: Wanted to confirm that the current approach to the WG is working. Is meeting every two weeks productive? 07:00:06 +1 07:00:10 +1 07:00:11 +1 07:00:14 +1 07:00:16 +1 07:00:16 virginie: Is meeting every two weeks helpful 07:00:18 +1 07:00:27 +1 07:00:34 -1 07:00:44 zakim, who is on the phone? 07:00:44 On the phone I see rbarnes, vgb, Wuzhou_East, nvdbleek (muted) 07:01:01 ack 07:01:03 ack rbarnes 07:01:04 +1 with time adjusted for asian members 07:01:18 mistook the phone list for the queue 07:01:31 agree with ryan that 2-week calls are not necessarily needed 07:01:51 israelh_ has joined #crypto 07:01:53 Probably a co-editor would help progress more than more meetings 07:01:54 might be worth having a longer call to look at LC comments 07:02:40 well, a call of appropriate length for the volume of LC comments :) 07:03:58 I'm fine with either biweekly or monthly (every 4 weeks) 07:05:04 rsleevi: For Web Crypto API, not sure as much value from meeting every two weeks. Of course, WG has more than just Web Crypto API 07:06:05 virginie: As Chair, want to make sure members are aware of technical issues and have a chance to discuss 07:06:35 MichaelH has joined #crypto 07:06:45 virginie: Perhaps meeting for Web Crypto API once a month, and every other call discusses other topics (eg: Web Payments CG, future work, certificates) 07:07:24 21:00 UTC is quite late for Europe when we go back to summer time 07:07:26 virginie: Next, there's been a request for rescheduling the call 07:07:41 minami has joined #crypto 07:08:08 MichaelH has joined #crypto 07:08:52 1500 UTC / 8am San Francisco / 11am Boston / 4pm London 07:09:25 rsleevi: Requests that if we deferred decision making to the list, rather than phone calls, the choice of time for the calls would be less critical 07:09:51 +1 07:09:52 +! 07:09:55 +1 07:09:56 er, +1 07:09:59 +1 07:10:01 -1 07:10:02 +1 07:10:02 +1 07:10:03 +1 07:10:03 PROPOSAL: Move meeting time to 1500 UTC 07:10:05 -1 07:10:06 +1 07:10:13 0 07:10:17 -1 07:10:25 Well, West Coast people are unhappy with 8:00 AM. 07:10:54 1600 UTC can be ok 07:10:56 Given all implementers are giving -1, we should take that seriously 07:10:57 any later, and it will be even more unworkable for the asian crowd 07:11:20 apparently the east coast is in the happy zone, so i don't care 07:11:20 PROPOSAL: What about 1600 UTC 07:11:24 +1 07:11:28 +1 07:11:29 +1 07:11:36 +1 07:11:41 +1 07:11:43 +1 07:11:55 +1 i can live with this though i don't know about israel 07:12:00 +1 07:12:09 +1 07:12:11 +1 can live with it; especially if we move key decision making to the list 07:14:20 virginie: Ok, let's move to 1600, and if no one from W3C can make it, we can revisit 07:15:49 ... also, can revisit decision making on the call 07:16:11 MichaelH: Can I request people on the mailing list provide some sort of indication to what they're replying to? 07:16:41 IETF is I think March 1-7th in London 07:16:48 rsleevi: +1. Some members' mail clients aren't configured ideally. W3C has various guides on mailing list etiquette. If you're not sure how your messages look, check the HTML mail archives 07:17:16 kotakagi has joined #crypto 07:17:16 We'd have to have f2f *after* IETF or the week before the IETF meeting, as there's a Web Security workshop I believe during that weekend. 07:17:19 virginie: IETF is having a meeting in March. Would it make sense to co-locate a F2F near the IETF in order to have good overlap 07:17:34 ... Question: Would it make sense to have a F2F in march 07:17:51 +1 07:18:05 israelh has joined #crypto 07:18:27 Maybe can we ask "Who would come to London for a f2f"? 07:18:46 i will be there for the ietf meeting 07:18:55 would be willing to stick around / come early 07:19:17 +1 07:19:19 +1 07:19:19 +1 07:19:27 ?1 07:19:27 +0 - not sure if I'll be going to IETF, but if I am, I would be happy to stick around 07:19:28 +1 07:19:33 +1 07:19:34 +1 07:19:39 +1 07:19:51 +1 (in the sense that I'll be there and would stay) 07:21:22 virginie: These answers aren't binding, just gauging interest. We'll only hold a F2F is there's an interesting agenda of topics to discuss. Will likely revisit this in January when we have a better idea of further work 07:21:37 Break for 30 minutes 07:22:05 -nvdbleek 07:22:07 -Wuzhou_East 07:22:10 -vgb 07:22:17 just my luck, the coffee maker here is missing critical parts :( 07:22:48 csjung has joined #crypto 07:27:11 disconnecting the lone participant, rbarnes, in Team_(crypto)06:02Z 07:27:12 Team_(crypto)06:02Z has ended 07:27:12 Attendees were Wuzhou_east, vgb, rbarnes, nvdbleek 07:30:51 tao has joined #crypto 07:35:23 taocai has joined #crypto 07:46:32 mountie has joined #crypto 07:50:31 tao has joined #crypto 07:51:00 zakim, what's the code? 07:51:00 the conference code is hidden, rbarnes 07:51:08 i hate it when zakim is enigmatic 07:52:25 vgb has joined #crypto 07:53:04 zakim, code? 07:53:04 the conference code is hidden, vgb 07:53:15 nvdbleek has joined #crypto 07:53:16 csjung has joined #crypto 07:54:02 mete has joined #crypto 07:54:22 nvdbleek has joined #crypto 07:56:40 vgb has joined #crypto 07:57:13 zakim, code? 07:57:13 the conference code is hidden, vgb 07:57:18 MichaelH has joined #crypto 07:57:23 virginie has joined #crypto 07:57:46 nvdbleek has joined #crypto 07:58:01 zakim, space for 5? 07:58:02 ok, wseltzer; conference Team_(crypto)07:58Z scheduled with code 26631 (CONF1) for 60 minutes until 0858Z 07:58:05 zakim, dial Wuzhou_east 07:58:05 ok, MichaelH; the call is being made 07:58:06 Team_(crypto)07:58Z has now started 07:58:08 +Wuzhou_east 07:58:20 [re-starting: code: 26631] 07:58:32 hello, seems we are in... 07:58:33 zakim, who is on phone 07:58:33 I don't understand 'who is on phone', MichaelH 07:58:36 nvdbleek has joined #crypto 07:58:47 +??P0 07:58:47 zakim, who is on the phone 07:58:48 I don't understand 'who is on the phone', MichaelH 07:58:49 zakim, code? 07:58:49 the conference code is 26631 (tel:+1.617.761.6200 sip:zakim@voip.w3.org), nvdbleek 07:58:51 -Wuzhou_east 07:58:51 +Wuzhou_east 07:58:54 jackal has joined #crypto 07:58:56 +vgb 07:58:57 hello 07:59:07 zakim, ??P0 is me 07:59:07 +rbarnes; got it 07:59:11 +nvdbleek 08:00:03 zakim, who is on the phone? 08:00:03 On the phone I see Wuzhou_east, rbarnes, vgb, nvdbleek 08:00:20 Scribenick: hhalpin 08:00:39 tony has joined #crypto 08:00:48 @@: from ETRI 08:00:54 ... future work for certificates 08:01:01 ... will show demo and work on Certificate API 08:01:08 s/@@/Sangrae_Cho/ 08:01:09 s/@@/sangrae 08:01:17 http://www.w3.org/2012/webcrypto/wiki/images/e/e8/WebCert_Requirement_.ppt 08:01:26 thanks! 08:01:28 presentation is available on the link above 08:01:39 sangrae: the banking use case in Korea 08:02:13 ... caserver.com issues a certficate to the browser 08:02:39 ... public key pair is generated in browser 08:03:41 q+ 08:03:45 ... then the user connects to bank.com and uses a signature generated by the client and gives it to the bank 08:03:55 ... then there is a backchannel connection 08:04:05 ... between cacserver.com and bank.com 08:04:19 MichaelH: What origin is this certificate generated for? 08:04:28 ack 08:04:45 cert is issued to caserver.com 08:05:03 snagrae: key is generated with caserver.com origin 08:05:11 s/snagrae/sangrae 08:05:24 Answer is that certificate is issued by caserver.com. 08:05:25 ... going to look at API 08:05:56 then same key is then used on *other* origin? i.e. bank.com? 08:06:09 That seems to be same problem we had last f2f with that design 08:06:46 sangrae: getCertificate UA->CA 08:06:56 s/getCertficate/gencCertificate 08:07:09 CA sends a handleRep -> CA 08:07:23 genConfirm -> CA 08:07:58 Discussion of Cert interface 08:09:28 israelh: you should probably take on Promises to make this async 08:09:35 rrsagent, please draft minutes 08:09:35 I have made the request to generate http://www.w3.org/2013/11/15-crypto-minutes.html virginie 08:09:39 ... otherwise usual problem of blocking a UI thread 08:10:34 minami has joined #crypto 08:11:46 sangrae: discussion of how Apps fit on top of API, and then how ETRI implements API in browser on top of CMP and PKCS#11 08:12:48 so, it's clearly possible to do CMP in JS, without any help from the browser at all. we have a polycrypt demo that makes self-signed certs; you could just as well make a CMP request. http://demo.polycrypt.net/tls/ 08:12:57 israelh: are these all done in binary? 08:13:18 sangrae: not a plug-in, it's our own version of Firefox 08:13:23 http://sangraecho.github.io/WebCert/WebCertAPI-1011.html for latest spec 08:13:54 markw has joined #crypto 08:14:47 sangrae: demoing the issue of certificate with password 08:15:43 ... gets a Confirm Message 08:15:56 ... then demos that ou can revoke it 08:17:17 tantek has joined #crypto 08:18:16 q+ 08:18:18 ... requires generatoion of public key, then import 08:18:42 MichaelH: You want to use WebCrypto for this? 08:18:49 sangrae: yes, if it's done in JS 08:19:33 ... response is then pushed into CMP 08:19:50 ... for digital signature verification and then storage of private key/cert to DB 08:20:58 MichaelH: How do you sign it with private key? 08:21:10 sangrae: It should be in memory or temporary storage 08:21:40 ... requirements: 08:21:47 1) Private key wrapped/unrwapped using a password 08:21:56 2) Private key wrapped when not in use 08:22:07 3) Password policy required for strong password 08:22:25 4) Digital Singature API should support PKCS#7 or JOSE 08:22:42 5) Cert STorage API where API can access a key and certificate DB i browser 08:23:05 6) External secure device support, needs tpviate key to be sotred in smartcard/USIM in Kore (PKCS#11 compatible) 08:23:22 7) Guideline to suggest better UI 08:23:38 Israelh: Is that a secure store for the Cert object? 08:23:42 sangrae: yes 08:23:49 markw: Why not use indexedDB? 08:24:00 mountie: security concerns 08:24:22 ale has joined #crypto 08:25:05 markw: putting in indexedDB does not change where key is stored 08:25:14 markw: key object just a reference to key in smartcard 08:25:20 q? 08:25:27 mountie: would prefer to store key in smartcard or then in OS 08:25:28 ack MichaelH 08:25:43 q+ 08:25:50 markw: still, why not place cert of key in indexedDB? 08:26:06 mountie: the second problem is we cannot keep same origin policy 08:26:17 ... otherwise signature can only be generated on CA server 08:26:28 ... this is too different from current architecture 08:26:46 MichaelH: Why not use postMessage to send it across? 08:26:57 israelh: but you'd have to give them permissions 08:27:29 mountie: but there's lots of infrastructure already prepared (lists them) 08:28:48 mountie: certificate issued for human 08:29:09 israelh: certificate is assigned to human, not to domain 08:29:19 zakim, who is on the bridge ? 08:29:19 I don't understand your question, virginie. 08:29:19 ... you want to open it up to banks, but not everybody else 08:29:28 zakim, who is on the phone ? 08:29:28 On the phone I see Wuzhou_east, rbarnes, vgb, nvdbleek 08:29:42 to remote attendees : is the sound ok with you guys ? 08:29:46 mountie: it should not be used on serverside, but the user wants 08:29:55 ... to override, then this is a problem 08:30:03 ... they should be able to expose their certificate to any domain 08:30:10 @virginie: occasionally a bit choppy, but understandable 08:30:35 cool, and we have a great scribe (thanks hhalpin_) 08:30:39 @virginie: but i just lost a few phrases from what Michael said back there 08:30:44 MIC: this sort of user-controlled access is exactly what systems like OpenID and OAuth are designed to provide. they are all implemented using postMessage / redirects, without browser modifications. it seems like you could achieve the control you want using WebCrypto in that sort of framework. 08:31:27 virginie: the sound is a little choppy, but basically OK. would help if people could stay close to the mic 08:31:49 (discussion of private key material threats and smartcards) 08:31:56 israelh has joined #crypto 08:32:10 q+ 08:32:45 mete: what is indexedDB's security model? 08:32:49 israelh: per domain 08:33:20 q? 08:33:22 israelh: we have not specified how keys cannot be serialied and abused cross domain 08:33:25 ack mete 08:34:22 israelh: or you could create a special cross-domain "user domain" for certificates where user has a password to authorize access to that special storage 08:34:32 kotakagi has joined #crypto 08:34:59 israelh: but you'd have to certify your browser per solution unless you want to 08:35:17 markw: wherever key material is stored, it should not get more or less securiy if key reference is in indexedDB 08:35:26 israelh: but if I take that DB somewhere else 08:35:41 markw speaks the truth 08:35:42 ack markw 08:35:44 markw: but if key material is bound to a device, then you can't copy that indexedDB somewhere else and use it 08:36:07 israelh: what kind of veneer to you put on top of that storage? 08:36:27 ... can you mount key references as a new database? 08:36:32 ... that's what we need to figure out? 08:36:49 markw: do you need to see inside certificate on client side or can it be an opaque blob? 08:36:54 israelh: i don't think it makes sense at all to have the card be another DB. it's just a backing store for keys, more or less transparently to the applicatoin 08:36:57 sangrae: you need to see it 08:37:10 markw: why? 08:37:13 ... of course, there's an deep well of complexity in making smart cards work, which has no relation to this certs api 08:37:53 markw: I don't see why we need all of this certificate passing 08:38:12 fan has joined #crypto 08:38:12 markw: I generate key pair, send keypair, get some certificate 08:38:47 answer to rbarnes: The reason is that you don't want to have the IDB infrastructure to be proxying requests to other stores. This creates a multi-transaction coordination between the IDB in the system and the smart card. 08:38:58 scribenick : virginie 08:39:11 markw : why do you need to look at the certificate ? 08:39:32 sangrae : you are not always able to access the public repository 08:39:49 michael : the question is would the client ever look inside ? 08:40:16 sangrae : when it is expired, you need to update it, for example 08:40:27 markw : yes, but the CA would inform you about that 08:40:47 ... looking inside at the certificate is not a simple think, as such I am looking for use cases 08:41:03 x.509 in js: https://github.com/digitalbazaar/forge#x509 08:41:09 israel : mark says that if it is opaque, then we might not need to look at it... 08:41:37 michaelH : the fact is that the client shows you the certificate before u sign it 08:42:08 sangrae : the client can access the certificate sometimes, to edit, or just to propose it in a list 08:42:26 markw : yes, but the server can offer you the same service 08:42:39 mointie : is the server is compromised, it could be a problem 08:42:52 ... the certificate should be kept to avoid that threat 08:43:19 israel : the reason why the certificate is kept, is I want to check my name is correctly written in it 08:43:38 ... but is it goign to be managed directly by the client, sounds that no 08:44:01 markw : the server is usefull to serve you the appropriate and same information 08:44:36 sangrae : the server can not send you the certificate, you dont need to contact the CA, and use the local version to shop and go to your bank... 08:45:37 [other conversation i could not catch] 08:45:57 sangrae : going back to the requirement list in the presentation 08:46:21 http://www.w3.org/2012/webcrypto/wiki/images/e/e8/WebCert_Requirement_.ppt 08:46:47 israel : is the demo, when goign to the user asking for the certificate, do u expect that a user in real life will do that ? 08:47:04 sangrae : smart card is not used at the moment 08:47:22 q+ 08:47:27 hhalpin has joined #crypto 08:47:43 mountie : today keys are stored in file system 08:47:47 scribenick: hhalpin 08:47:53 sangrae : in the future it will be secure token based 08:48:24 anders: one comment focuussed on CMP 08:48:41 ... CMP is not an end-to-end solution 08:49:35 anders: the key container is the endpoint 08:49:42 kotakagi_ has joined #crypto 08:49:56 kotakagi_ has joined #crypto 08:50:17 kotakagi_ has joined #crypto 08:50:36 scribe : karen 08:50:43 scribenick: kodonog 08:50:46 tantek has joined #crypto 08:51:03 mountie: we have different definitions of end-to-end 08:51:20 anders: if you are going to smart cards, you need to rethink provisioning 08:51:41 adding harry in the queue 08:51:47 ... end to end means different things, people to people, people to device 08:52:16 Anders: end user's don't understand security 08:53:05 presenter: lastly we need to a UI for certificate management & usage 08:53:26 q+ 08:53:28 s/presenter/sangrae 08:54:01 virginie: misunderstood that you were presenting some new requirements 08:54:18 ... apologize for deferring the discussion 08:54:32 ... will go back to the working group to see if it is useful work 08:54:40 q? 08:54:57 ack 08:55:00 Anders: you want to have a PIN or password policy, how are you going to enforce that 08:55:26 sangrae: not sure yet, considering some options 08:55:27 q? 08:55:30 ack anders 08:56:04 virginie: this a big effort that will open lots of debate and controversial discussions, 08:56:10 ... need to park this somewhere. 08:56:40 Israelh: how many banks or financial institutions have come to you to indicate that they are ready to go with this 08:57:04 sangrae: this is already in place, they want to standardize the feature 08:57:15 israelh: are you being proactive when you ask 08:57:34 mountie: if this is implemented in the browser major korean banks will move today 08:57:55 israelh: how quickly? a year? 08:58:15 mountie: within a year perhaps half the CAs will start the service (Korean) 08:58:36 sangrae: CA server doesn't have to be changed if put in the browser 08:58:58 mountie: major institute in Korea and working with a major 08:59:06 ... certificate authority 08:59:44 Israelh: when will they be ready to deploy? 09:00:09 virginie: need to identify new features for v2 and get working group consensus 09:00:26 +1 09:00:37 QUESTION: who is interested in working on the certificate specification as it currently exists. 09:00:51 -1 09:00:54 +1 09:01:00 +1 09:01:02 0+ This is not related to webcrypto in its current form 09:01:02 +1 09:01:26 hhalpin: 2 things, certificate processing and same origin 09:01:35 harry is inaudible 09:01:52 Jackal has joined #crypto 09:02:16 hhalpin: another thing is CERTs that don't have the same origin. 09:02:32 current version of the certificate api is available under http://www.w3.org/2012/webcrypto/wiki/Deliverable_web_certificate_API 09:02:44 sangrae: there are no same origin issues for certificate management 09:02:56 vpns email and similar apps also needs a "cert api" 09:03:43 virginie: in the current version of the spec, you are using the same origin policy so there is no problem? 09:03:56 MichaelH: so you've issued a certificate, but you can't use it? 09:04:06 IsraelH: so that doesn't seem that useful? 09:04:42 sangrae: certificate management and certificate use don't have to be put into the same API. 09:05:12 israelh: if you do one specification that deals with one part of the problem without doing the other specification, you never have a solution 09:05:31 sangrae: i have a plan to do the other specification 09:05:47 typing... 09:06:00 this discussion was helpful in clarifying things 09:06:13 i am not convinced that the *current* approach in the document is appropriate 09:06:34 as israel and michael, etc, pointed out, there are several alternative approaches that have lighter requirements for webcrypto 09:06:38 09:07:06 focus on coming up with the minimal set of things the browser needs to do 09:07:12 virginie: we should work more on this for future work 09:07:28 virginie: we will revisit this on a regular basis 09:07:50 to be clear: i am definitely supportive of solving the korean banking use case. it's just not clear that pushing all the cert stuff into the browser is the answer. 09:08:20 virginie: i have created a section in the wiki for future work. 09:08:30 danny_ has joined #crypto 09:08:41 ... Leaders for the various pieces will be responsible for populating the wiki. 09:08:56 MichaelH: what is the usage, one bank, two banks... ? 09:09:50 sangrae: currently 5 CAs in Korea, people have a small but greater than one bank 09:10:18 note to partcipants : future wirk will be maintained on our wiki 09:10:20 http://www.w3.org/2012/webcrypto/wiki/Main_Page#WG_Future_Work 09:10:53 no problem! 09:10:58 virginie: we can close the meeting, thanks for scribes, remote participants, local participants... 09:11:07 being an irc lurker is kind of fun :) 09:11:31 -vgb 09:11:32 ChristianFuhrhop has left #crypto 09:11:32 -nvdbleek 09:11:37 09:11:39 s/Scribenick: hhalpin/Scribenick: hhalpin_/ 09:11:42 ciao everybody 09:11:52 -rbarnes 09:12:04 great work to scribes and editors... 09:12:05 rrsagent, generate minutes 09:12:05 I have made the request to generate http://www.w3.org/2013/11/15-crypto-minutes.html wseltzer 09:12:12 thanks to participants 09:13:41 -Wuzhou_east 09:13:42 Team_(crypto)07:58Z has ended 09:13:42 Attendees were Wuzhou_east, vgb, rbarnes, nvdbleek 09:15:41 manu2 has joined #crypto 09:42:13 mete has joined #crypto 10:42:53 nvdbleek has joined #crypto 11:54:57 nvdbleek has joined #crypto 11:56:03 nvdbleek has joined #crypto 11:57:57 nvdbleek has joined #crypto 11:59:05 nvdbleek has joined #crypto 12:00:24 nvdbleek has joined #crypto 12:02:17 nvdbleek has joined #crypto 12:04:20 nvdbleek has joined #crypto 12:05:58 nvdbleek has joined #crypto 12:08:09 nvdbleek has joined #crypto 12:10:06 nvdbleek has joined #crypto 12:11:25 nvdbleek has joined #crypto 12:13:27 nvdbleek has joined #crypto 12:14:46 nvdbleek has joined #crypto 12:16:17 nvdbleek has joined #crypto 12:18:17 nvdbleek has joined #crypto 12:19:33 nvdbleek has joined #crypto 12:20:41 nvdbleek has joined #crypto 12:22:22 nvdbleek has joined #crypto 12:23:11 nvdbleek has joined #crypto 12:25:30 nvdbleek has joined #crypto 12:26:35 nvdbleek has joined #crypto 12:27:56 nvdbleek has joined #crypto 12:30:00 nvdbleek has joined #crypto 12:37:04 nvdbleek has joined #crypto 12:38:47 nvdbleek has joined #crypto 12:41:44 nvdbleek has joined #crypto 12:43:06 nvdbleek has joined #crypto 12:56:03 nvdbleek has joined #crypto 12:56:54 nvdbleek has joined #crypto 12:58:24 nvdbleek has joined #crypto 13:00:09 nvdbleek has joined #crypto 13:01:42 nvdbleek has joined #crypto 13:03:45 nvdbleek has joined #crypto 13:06:01 nvdbleek has joined #crypto 13:07:08 nvdbleek has joined #crypto 13:08:10 nvdbleek has joined #crypto 13:11:06 nvdbleek has joined #crypto 13:12:19 nvdbleek has joined #crypto 13:13:26 nvdbleek has joined #crypto 13:14:49 nvdbleek has joined #crypto 13:15:06 mountie has joined #crypto 13:16:47 nvdbleek has joined #crypto 13:18:08 nvdbleek has joined #crypto 13:54:58 Zakim has left #crypto 14:11:24 Takahiro has joined #crypto 14:58:36 ekr has joined #crypto 15:35:55 ekr has joined #crypto 15:36:46 nkic has joined #crypto 16:08:50 tantek has joined #crypto 16:17:08 ekr has joined #crypto 17:54:26 ekr has joined #crypto 18:01:59 tantek has joined #crypto 18:08:05 ekr has joined #crypto 18:16:53 kotakagi has joined #crypto 19:13:28 kotakagi_ has joined #crypto 19:38:59 kotakagi has joined #crypto 19:46:08 kotakagi_ has joined #crypto 20:10:26 malaclyps has joined #crypto 21:38:37 ekr has joined #crypto 22:05:14 ekr has joined #crypto 22:11:24 ekr has joined #crypto 22:13:29 ale has joined #crypto 22:34:13 malaclyps has joined #crypto 22:37:37 tantek has joined #crypto 23:34:44 tantek has joined #crypto 01:51:12 JonathanJ has joined #crypto 03:50:33 malaclyps has joined #crypto 04:56:49 tantek has joined #crypto