<?xml version='1.0' encoding='utf-8'?>
<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
<!DOCTYPE rfc SYSTEM "rfc2629-xhtml.ent" [
<!ENTITY RFC8152 SYSTEM "https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8152.xml">
<!ENTITY HkdfSection "5.1">
<!ENTITY SectionDirectKdf "6.1.2">
<!ENTITY SectionECDH "6.3">
]>

<!--  <!ENTITY cose-alg SYSTEM "http://xml.resource.org/public/rfc/bibxml3/reference.I-D.schaad-cose-rfc8152bis-algs.xml"> -->

<!-- RFC EDITOR
Issue has been raised about countersign vs counter sign.
The dictionaries seem to favor a single word, but when you did RFC 8152 you left it as a double word.

I have switched to the single word version except for tables 3 and 4 where it causes the text file to have long lines.
-->

<?rfc compact="yes"?>
<?rfc subcompact="no"?>
<?rfc toc="yes"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes"?>
<?rfc comments="yes"?>
<rfc xmlns:xi="http://www.w3.org/2001/XInclude" ipr="trust200902" docName="draft-ietf-cose-rfc8152bis-struct-15" version="3" category="std" consensus="true" docName="draft-ietf-cose-rfc8152bis-struct-15" indexInclude="true" ipr="trust200902" number="9052" obsoletes="8152" updates="" prepTime="2022-08-24T13:11:15" scripts="Common,Latin" sortRefs="true" submissionType="IETF" xml:lang="en" version="3" consensus="true">
  <!-- xml2rfc v2v3 conversion 2.24.0 --> symRefs="true" tocDepth="3" tocInclude="true" xml:lang="en">
  <link href="https://datatracker.ietf.org/doc/draft-ietf-cose-rfc8152bis-struct-15" rel="prev"/>
  <link href="https://dx.doi.org/10.17487/rfc9052" rel="alternate"/>
  <link href="urn:issn:2070-1721" rel="alternate"/>
  <front>
    <title abbrev="COSE Structure">
    CBOR Structure">CBOR Object Signing&nbsp;and&nbsp;Encryption&nbsp;(COSE): Signing and Encryption (COSE): Structures and Process</title>
    <seriesInfo name="Internet-Draft" value="draft-ietf-cose-rfc8152bis-struct-15"/> name="RFC" value="9052" stream="IETF"/>
    <seriesInfo name="STD" value="96" stream="IETF"/>
    <author initials="J." surname="Schaad" fullname="Jim Schaad">
      <organization>August
      <organization showOnFrontPage="true">August Cellars</organization>
      <address>
        <email>ietf@augustcellars.com</email>

      </address>
    </author>
    <date/>
    <date month="08" year="2022"/>
    <area>Security</area>
    <workgroup>COSE Working Group</workgroup>

    <abstract>
      <t>Concise
    <keyword>Object Security</keyword>
    <keyword>COSE</keyword>
    <keyword>Constrained Devices</keyword>
    <abstract pn="section-abstract">
      <t indent="0" pn="section-abstract-1">Concise Binary Object Representation (CBOR) is a data format designed for small code size and small message size.  There is a need for the ability to have be able to define basic security services defined for this data format.  This document defines the CBOR Object Signing and Encryption (COSE) protocol.  This specification describes how to create and process signatures, message authentication codes, and encryption using CBOR for serialization.  This specification additionally describes how to represent cryptographic keys using CBOR.  </t>

      <t>
      <t indent="0" pn="section-abstract-2">
        This document document, along with <xref target="I-D.ietf-cose-rfc8152bis-algs"/> RFC 9053, obsoletes RFC8152. RFC 8152.
      </t>
    </abstract>

    <note removeInRFC="true">
      <name>Contributing to this document</name>
      <!-- RFC EDITOR - Please remove this note before publishing -->
      <t>
        The source
    <boilerplate>
      <section anchor="status-of-memo" numbered="false" removeInRFC="false" toc="exclude" pn="section-boilerplate.1">
        <name slugifiedName="name-status-of-this-memo">Status of This Memo</name>
        <t indent="0" pn="section-boilerplate.1-1">
            This is an Internet Standards Track document.
        </t>
        <t indent="0" pn="section-boilerplate.1-2">
            This document is a product of the Internet Engineering Task Force
            (IETF).  It represents the consensus of the IETF community.  It has
            received public review and has been approved for this draft publication by
            the Internet Engineering Steering Group (IESG).  Further
            information on Internet Standards is being maintained available in GitHub.
        Suggested changes should Section 2 of
            RFC 7841.
        </t>
        <t indent="0" pn="section-boilerplate.1-3">
            Information about the current status of this document, any
            errata, and how to provide feedback on it may be submitted as pull requests obtained at
            <eref target="https://github.com/cose-wg/cose-rfc8152bis"/>.
        Instructions are on that page target="https://www.rfc-editor.org/info/rfc9052" brackets="none"/>.
        </t>
      </section>
      <section anchor="copyright" numbered="false" removeInRFC="false" toc="exclude" pn="section-boilerplate.2">
        <name slugifiedName="name-copyright-notice">Copyright Notice</name>
        <t indent="0" pn="section-boilerplate.2-1">
            Copyright (c) 2022 IETF Trust and the persons identified as well.
        Editorial changes can be managed in GitHub, but any substantial issues need the
            document authors. All rights reserved.
        </t>
        <t indent="0" pn="section-boilerplate.2-2">
            This document is subject to be discussed BCP 78 and the IETF Trust's Legal
            Provisions Relating to IETF Documents
            (<eref target="https://trustee.ietf.org/license-info" brackets="none"/>) in effect on the COSE mailing list. date of
            publication of this document. Please review these documents
            carefully, as they describe your rights and restrictions with
            respect to this document. Code Components extracted from this
            document must include Revised BSD License text as described in
            Section 4.e of the Trust Legal Provisions and are provided without
            warranty as described in the Revised BSD License.
        </t>
    </note>
      </section>
    </boilerplate>
    <toc>
      <section anchor="toc" numbered="false" removeInRFC="false" toc="exclude" pn="section-toc.1">
        <name slugifiedName="name-table-of-contents">Table of Contents</name>
        <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1">
          <li pn="section-toc.1-1.1">
            <t indent="0" pn="section-toc.1-1.1.1"><xref derivedContent="1" format="counter" sectionFormat="of" target="section-1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-introduction">Introduction</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.1.2">
              <li pn="section-toc.1-1.1.2.1">
                <t indent="0" keepWithNext="true" pn="section-toc.1-1.1.2.1.1"><xref derivedContent="1.1" format="counter" sectionFormat="of" target="section-1.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-requirements-terminology">Requirements Terminology</xref></t>
              </li>
              <li pn="section-toc.1-1.1.2.2">
                <t indent="0" keepWithNext="true" pn="section-toc.1-1.1.2.2.1"><xref derivedContent="1.2" format="counter" sectionFormat="of" target="section-1.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-changes-from-rfc-8152">Changes from RFC 8152</xref></t>
              </li>
              <li pn="section-toc.1-1.1.2.3">
                <t indent="0" keepWithNext="true" pn="section-toc.1-1.1.2.3.1"><xref derivedContent="1.3" format="counter" sectionFormat="of" target="section-1.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-design-changes-from-jose">Design Changes from JOSE</xref></t>
              </li>
              <li pn="section-toc.1-1.1.2.4">
                <t indent="0" pn="section-toc.1-1.1.2.4.1"><xref derivedContent="1.4" format="counter" sectionFormat="of" target="section-1.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cddl-grammar-for-cbor-data-">CDDL Grammar for CBOR Data Structures</xref></t>
              </li>
              <li pn="section-toc.1-1.1.2.5">
                <t indent="0" pn="section-toc.1-1.1.2.5.1"><xref derivedContent="1.5" format="counter" sectionFormat="of" target="section-1.5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cbor-related-terminology">CBOR-Related Terminology</xref></t>
              </li>
              <li pn="section-toc.1-1.1.2.6">
                <t indent="0" pn="section-toc.1-1.1.2.6.1"><xref derivedContent="1.6" format="counter" sectionFormat="of" target="section-1.6"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-document-terminology">Document Terminology</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.2">
            <t indent="0" pn="section-toc.1-1.2.1"><xref derivedContent="2" format="counter" sectionFormat="of" target="section-2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-basic-cose-structure">Basic COSE Structure</xref></t>
          </li>
          <li pn="section-toc.1-1.3">
            <t indent="0" pn="section-toc.1-1.3.1"><xref derivedContent="3" format="counter" sectionFormat="of" target="section-3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-header-parameters">Header Parameters</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.3.2">
              <li pn="section-toc.1-1.3.2.1">
                <t indent="0" pn="section-toc.1-1.3.2.1.1"><xref derivedContent="3.1" format="counter" sectionFormat="of" target="section-3.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-common-cose-header-paramete">Common COSE Header Parameters</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.4">
            <t indent="0" pn="section-toc.1-1.4.1"><xref derivedContent="4" format="counter" sectionFormat="of" target="section-4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-signing-objects">Signing Objects</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.4.2">
              <li pn="section-toc.1-1.4.2.1">
                <t indent="0" pn="section-toc.1-1.4.2.1.1"><xref derivedContent="4.1" format="counter" sectionFormat="of" target="section-4.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-signing-with-one-or-more-si">Signing with One or More Signers</xref></t>
              </li>
              <li pn="section-toc.1-1.4.2.2">
                <t indent="0" pn="section-toc.1-1.4.2.2.1"><xref derivedContent="4.2" format="counter" sectionFormat="of" target="section-4.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-signing-with-one-signer">Signing with One Signer</xref></t>
              </li>
              <li pn="section-toc.1-1.4.2.3">
                <t indent="0" pn="section-toc.1-1.4.2.3.1"><xref derivedContent="4.3" format="counter" sectionFormat="of" target="section-4.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-externally-supplied-data">Externally Supplied Data</xref></t>
              </li>
              <li pn="section-toc.1-1.4.2.4">
                <t indent="0" pn="section-toc.1-1.4.2.4.1"><xref derivedContent="4.4" format="counter" sectionFormat="of" target="section-4.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-signing-and-verification-pr">Signing and Verification Process</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.5">
            <t indent="0" pn="section-toc.1-1.5.1"><xref derivedContent="5" format="counter" sectionFormat="of" target="section-5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-encryption-objects">Encryption Objects</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.5.2">
              <li pn="section-toc.1-1.5.2.1">
                <t indent="0" pn="section-toc.1-1.5.2.1.1"><xref derivedContent="5.1" format="counter" sectionFormat="of" target="section-5.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-enveloped-cose-structure">Enveloped COSE Structure</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.5.2.1.2">
                  <li pn="section-toc.1-1.5.2.1.2.1">
                    <t indent="0" pn="section-toc.1-1.5.2.1.2.1.1"><xref derivedContent="5.1.1" format="counter" sectionFormat="of" target="section-5.1.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-content-key-distribution-me">Content Key Distribution Methods</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.5.2.2">
                <t indent="0" pn="section-toc.1-1.5.2.2.1"><xref derivedContent="5.2" format="counter" sectionFormat="of" target="section-5.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-single-recipient-encrypted">Single Recipient Encrypted</xref></t>
              </li>
              <li pn="section-toc.1-1.5.2.3">
                <t indent="0" pn="section-toc.1-1.5.2.3.1"><xref derivedContent="5.3" format="counter" sectionFormat="of" target="section-5.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-how-to-encrypt-and-decrypt-">How to Encrypt and Decrypt for AEAD Algorithms</xref></t>
              </li>
              <li pn="section-toc.1-1.5.2.4">
                <t indent="0" pn="section-toc.1-1.5.2.4.1"><xref derivedContent="5.4" format="counter" sectionFormat="of" target="section-5.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-how-to-encrypt-and-decrypt-f">How to Encrypt and Decrypt for AE Algorithms</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.6">
            <t indent="0" pn="section-toc.1-1.6.1"><xref derivedContent="6" format="counter" sectionFormat="of" target="section-6"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-mac-objects">MAC Objects</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.6.2">
              <li pn="section-toc.1-1.6.2.1">
                <t indent="0" pn="section-toc.1-1.6.2.1.1"><xref derivedContent="6.1" format="counter" sectionFormat="of" target="section-6.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-maced-message-with-recipien">MACed Message with Recipients</xref></t>
              </li>
              <li pn="section-toc.1-1.6.2.2">
                <t indent="0" pn="section-toc.1-1.6.2.2.1"><xref derivedContent="6.2" format="counter" sectionFormat="of" target="section-6.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-maced-messages-with-implici">MACed Messages with Implicit Key</xref></t>
              </li>
              <li pn="section-toc.1-1.6.2.3">
                <t indent="0" pn="section-toc.1-1.6.2.3.1"><xref derivedContent="6.3" format="counter" sectionFormat="of" target="section-6.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-how-to-compute-and-verify-a">How to Compute and Verify a MAC</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.7">
            <t indent="0" pn="section-toc.1-1.7.1"><xref derivedContent="7" format="counter" sectionFormat="of" target="section-7"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-key-objects">Key Objects</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.7.2">
              <li pn="section-toc.1-1.7.2.1">
                <t indent="0" pn="section-toc.1-1.7.2.1.1"><xref derivedContent="7.1" format="counter" sectionFormat="of" target="section-7.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-key-common-parameters">COSE Key Common Parameters</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.8">
            <t indent="0" pn="section-toc.1-1.8.1"><xref derivedContent="8" format="counter" sectionFormat="of" target="section-8"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-taxonomy-of-algorithms-used">Taxonomy of Algorithms Used by COSE</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.8.2">
              <li pn="section-toc.1-1.8.2.1">
                <t indent="0" pn="section-toc.1-1.8.2.1.1"><xref derivedContent="8.1" format="counter" sectionFormat="of" target="section-8.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-signature-algorithms">Signature Algorithms</xref></t>
              </li>
              <li pn="section-toc.1-1.8.2.2">
                <t indent="0" pn="section-toc.1-1.8.2.2.1"><xref derivedContent="8.2" format="counter" sectionFormat="of" target="section-8.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-message-authentication-code">Message Authentication Code (MAC) Algorithms</xref></t>
              </li>
              <li pn="section-toc.1-1.8.2.3">
                <t indent="0" pn="section-toc.1-1.8.2.3.1"><xref derivedContent="8.3" format="counter" sectionFormat="of" target="section-8.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-content-encryption-algorith">Content Encryption Algorithms</xref></t>
              </li>
              <li pn="section-toc.1-1.8.2.4">
                <t indent="0" pn="section-toc.1-1.8.2.4.1"><xref derivedContent="8.4" format="counter" sectionFormat="of" target="section-8.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-key-derivation-functions-kd">Key Derivation Functions (KDFs)</xref></t>
              </li>
              <li pn="section-toc.1-1.8.2.5">
                <t indent="0" pn="section-toc.1-1.8.2.5.1"><xref derivedContent="8.5" format="counter" sectionFormat="of" target="section-8.5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-content-key-distribution-met">Content Key Distribution Methods</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.8.2.5.2">
                  <li pn="section-toc.1-1.8.2.5.2.1">
                    <t indent="0" pn="section-toc.1-1.8.2.5.2.1.1"><xref derivedContent="8.5.1" format="counter" sectionFormat="of" target="section-8.5.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-direct-encryption">Direct Encryption</xref></t>
                  </li>
                  <li pn="section-toc.1-1.8.2.5.2.2">
                    <t indent="0" pn="section-toc.1-1.8.2.5.2.2.1"><xref derivedContent="8.5.2" format="counter" sectionFormat="of" target="section-8.5.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-key-wrap">Key Wrap</xref></t>
                  </li>
                  <li pn="section-toc.1-1.8.2.5.2.3">
                    <t indent="0" pn="section-toc.1-1.8.2.5.2.3.1"><xref derivedContent="8.5.3" format="counter" sectionFormat="of" target="section-8.5.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-key-transport">Key Transport</xref></t>
                  </li>
                  <li pn="section-toc.1-1.8.2.5.2.4">
                    <t indent="0" pn="section-toc.1-1.8.2.5.2.4.1"><xref derivedContent="8.5.4" format="counter" sectionFormat="of" target="section-8.5.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-direct-key-agreement">Direct Key Agreement</xref></t>
                  </li>
                  <li pn="section-toc.1-1.8.2.5.2.5">
                    <t indent="0" pn="section-toc.1-1.8.2.5.2.5.1"><xref derivedContent="8.5.5" format="counter" sectionFormat="of" target="section-8.5.5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-key-agreement-with-key-wrap">Key Agreement with Key Wrap</xref></t>
                  </li>
                </ul>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.9">
            <t indent="0" pn="section-toc.1-1.9.1"><xref derivedContent="9" format="counter" sectionFormat="of" target="section-9"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cbor-encoding-restrictions">CBOR Encoding Restrictions</xref></t>
          </li>
          <li pn="section-toc.1-1.10">
            <t indent="0" pn="section-toc.1-1.10.1"><xref derivedContent="10" format="counter" sectionFormat="of" target="section-10"/>. <xref derivedContent="" format="title" sectionFormat="of" target="name-application-profiling-consi">Application Profiling Considerations</xref></t>
          </li>
          <li pn="section-toc.1-1.11">
            <t indent="0" pn="section-toc.1-1.11.1"><xref derivedContent="11" format="counter" sectionFormat="of" target="section-11"/>. <xref derivedContent="" format="title" sectionFormat="of" target="name-iana-considerations">IANA Considerations</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.11.2">
              <li pn="section-toc.1-1.11.2.1">
                <t indent="0" pn="section-toc.1-1.11.2.1.1"><xref derivedContent="11.1" format="counter" sectionFormat="of" target="section-11.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-header-parameters-regi">COSE Header Parameters Registry</xref></t>
              </li>
              <li pn="section-toc.1-1.11.2.2">
                <t indent="0" pn="section-toc.1-1.11.2.2.1"><xref derivedContent="11.2" format="counter" sectionFormat="of" target="section-11.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-key-common-parameters-">COSE Key Common Parameters Registry</xref></t>
              </li>
              <li pn="section-toc.1-1.11.2.3">
                <t indent="0" pn="section-toc.1-1.11.2.3.1"><xref derivedContent="11.3" format="counter" sectionFormat="of" target="section-11.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-media-type-registrations">Media Type Registrations</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.11.2.3.2">
                  <li pn="section-toc.1-1.11.2.3.2.1">
                    <t indent="0" pn="section-toc.1-1.11.2.3.2.1.1"><xref derivedContent="11.3.1" format="counter" sectionFormat="of" target="section-11.3.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-security-message">COSE Security Message</xref></t>
                  </li>
                  <li pn="section-toc.1-1.11.2.3.2.2">
                    <t indent="0" pn="section-toc.1-1.11.2.3.2.2.1"><xref derivedContent="11.3.2" format="counter" sectionFormat="of" target="section-11.3.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-key-media-type">COSE Key Media Type</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.11.2.4">
                <t indent="0" pn="section-toc.1-1.11.2.4.1"><xref derivedContent="11.4" format="counter" sectionFormat="of" target="section-11.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-coap-content-formats-regist">CoAP Content-Formats Registry</xref></t>
              </li>
              <li pn="section-toc.1-1.11.2.5">
                <t indent="0" pn="section-toc.1-1.11.2.5.1"><xref derivedContent="11.5" format="counter" sectionFormat="of" target="section-11.5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cbor-tags-registry">CBOR Tags Registry</xref></t>
              </li>
              <li pn="section-toc.1-1.11.2.6">
                <t indent="0" pn="section-toc.1-1.11.2.6.1"><xref derivedContent="11.6" format="counter" sectionFormat="of" target="section-11.6"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-expert-review-instructions">Expert Review Instructions</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.12">
            <t indent="0" pn="section-toc.1-1.12.1"><xref derivedContent="12" format="counter" sectionFormat="of" target="section-12"/>. <xref derivedContent="" format="title" sectionFormat="of" target="name-security-considerations">Security Considerations</xref></t>
          </li>
          <li pn="section-toc.1-1.13">
            <t indent="0" pn="section-toc.1-1.13.1"><xref derivedContent="13" format="counter" sectionFormat="of" target="section-13"/>. <xref derivedContent="" format="title" sectionFormat="of" target="name-references">References</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.13.2">
              <li pn="section-toc.1-1.13.2.1">
                <t indent="0" pn="section-toc.1-1.13.2.1.1"><xref derivedContent="13.1" format="counter" sectionFormat="of" target="section-13.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-normative-references">Normative References</xref></t>
              </li>
              <li pn="section-toc.1-1.13.2.2">
                <t indent="0" pn="section-toc.1-1.13.2.2.1"><xref derivedContent="13.2" format="counter" sectionFormat="of" target="section-13.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-informative-references">Informative References</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.14">
            <t indent="0" pn="section-toc.1-1.14.1"><xref derivedContent="Appendix A" format="default" sectionFormat="of" target="section-appendix.a"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-guidelines-for-external-dat">Guidelines for External Data Authentication of Algorithms</xref></t>
          </li>
          <li pn="section-toc.1-1.15">
            <t indent="0" pn="section-toc.1-1.15.1"><xref derivedContent="Appendix B" format="default" sectionFormat="of" target="section-appendix.b"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-two-layers-of-recipient-inf">Two Layers of Recipient Information</xref></t>
          </li>
          <li pn="section-toc.1-1.16">
            <t indent="0" pn="section-toc.1-1.16.1"><xref derivedContent="Appendix C" format="default" sectionFormat="of" target="section-appendix.c"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-examples">Examples</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2">
              <li pn="section-toc.1-1.16.2.1">
                <t indent="0" pn="section-toc.1-1.16.2.1.1"><xref derivedContent="C.1" format="counter" sectionFormat="of" target="section-appendix.c.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-examples-of-signed-messages">Examples of Signed Messages</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.1.2">
                  <li pn="section-toc.1-1.16.2.1.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.1.2.1.1"><xref derivedContent="C.1.1" format="counter" sectionFormat="of" target="section-appendix.c.1.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-single-signature">Single Signature</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.1.2.2">
                    <t indent="0" pn="section-toc.1-1.16.2.1.2.2.1"><xref derivedContent="C.1.2" format="counter" sectionFormat="of" target="section-appendix.c.1.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-multiple-signers">Multiple Signers</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.1.2.3">
                    <t indent="0" pn="section-toc.1-1.16.2.1.2.3.1"><xref derivedContent="C.1.3" format="counter" sectionFormat="of" target="section-appendix.c.1.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-signature-with-criticality">Signature with Criticality</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.16.2.2">
                <t indent="0" pn="section-toc.1-1.16.2.2.1"><xref derivedContent="C.2" format="counter" sectionFormat="of" target="section-appendix.c.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-single-signer-examples">Single Signer Examples</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.2.2">
                  <li pn="section-toc.1-1.16.2.2.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.2.2.1.1"><xref derivedContent="C.2.1" format="counter" sectionFormat="of" target="section-appendix.c.2.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-single-ecdsa-signature">Single ECDSA Signature</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.16.2.3">
                <t indent="0" pn="section-toc.1-1.16.2.3.1"><xref derivedContent="C.3" format="counter" sectionFormat="of" target="section-appendix.c.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-examples-of-enveloped-messa">Examples of Enveloped Messages</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.3.2">
                  <li pn="section-toc.1-1.16.2.3.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.3.2.1.1"><xref derivedContent="C.3.1" format="counter" sectionFormat="of" target="section-appendix.c.3.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-direct-ecdh">Direct ECDH</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.3.2.2">
                    <t indent="0" pn="section-toc.1-1.16.2.3.2.2.1"><xref derivedContent="C.3.2" format="counter" sectionFormat="of" target="section-appendix.c.3.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-direct-plus-key-derivation">Direct Plus Key Derivation</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.3.2.3">
                    <t indent="0" pn="section-toc.1-1.16.2.3.2.3.1"><xref derivedContent="C.3.3" format="counter" sectionFormat="of" target="section-appendix.c.3.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-encrypted-content-with-exte">Encrypted Content with External Data</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.16.2.4">
                <t indent="0" pn="section-toc.1-1.16.2.4.1"><xref derivedContent="C.4" format="counter" sectionFormat="of" target="section-appendix.c.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-examples-of-encrypted-messa">Examples of Encrypted Messages</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.4.2">
                  <li pn="section-toc.1-1.16.2.4.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.4.2.1.1"><xref derivedContent="C.4.1" format="counter" sectionFormat="of" target="section-appendix.c.4.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-simple-encrypted-message">Simple Encrypted Message</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.4.2.2">
                    <t indent="0" pn="section-toc.1-1.16.2.4.2.2.1"><xref derivedContent="C.4.2" format="counter" sectionFormat="of" target="section-appendix.c.4.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-encrypted-message-with-a-pa">Encrypted Message with a Partial IV</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.16.2.5">
                <t indent="0" pn="section-toc.1-1.16.2.5.1"><xref derivedContent="C.5" format="counter" sectionFormat="of" target="section-appendix.c.5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-examples-of-maced-messages">Examples of MACed Messages</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.5.2">
                  <li pn="section-toc.1-1.16.2.5.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.5.2.1.1"><xref derivedContent="C.5.1" format="counter" sectionFormat="of" target="section-appendix.c.5.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-shared-secret-direct-mac">Shared Secret Direct MAC</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.5.2.2">
                    <t indent="0" pn="section-toc.1-1.16.2.5.2.2.1"><xref derivedContent="C.5.2" format="counter" sectionFormat="of" target="section-appendix.c.5.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-ecdh-direct-mac">ECDH Direct MAC</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.5.2.3">
                    <t indent="0" pn="section-toc.1-1.16.2.5.2.3.1"><xref derivedContent="C.5.3" format="counter" sectionFormat="of" target="section-appendix.c.5.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-wrapped-mac">Wrapped MAC</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.5.2.4">
                    <t indent="0" pn="section-toc.1-1.16.2.5.2.4.1"><xref derivedContent="C.5.4" format="counter" sectionFormat="of" target="section-appendix.c.5.4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-multi-recipient-maced-messa">Multi-Recipient MACed Message</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.16.2.6">
                <t indent="0" pn="section-toc.1-1.16.2.6.1"><xref derivedContent="C.6" format="counter" sectionFormat="of" target="section-appendix.c.6"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-examples-of-mac0-messages">Examples of MAC0 Messages</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.6.2">
                  <li pn="section-toc.1-1.16.2.6.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.6.2.1.1"><xref derivedContent="C.6.1" format="counter" sectionFormat="of" target="section-appendix.c.6.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-shared-secret-direct-mac-2">Shared-Secret Direct MAC</xref></t>
                  </li>
                </ul>
              </li>
              <li pn="section-toc.1-1.16.2.7">
                <t indent="0" pn="section-toc.1-1.16.2.7.1"><xref derivedContent="C.7" format="counter" sectionFormat="of" target="section-appendix.c.7"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-keys">COSE Keys</xref></t>
                <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.16.2.7.2">
                  <li pn="section-toc.1-1.16.2.7.2.1">
                    <t indent="0" pn="section-toc.1-1.16.2.7.2.1.1"><xref derivedContent="C.7.1" format="counter" sectionFormat="of" target="section-appendix.c.7.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-public-keys">Public Keys</xref></t>
                  </li>
                  <li pn="section-toc.1-1.16.2.7.2.2">
                    <t indent="0" pn="section-toc.1-1.16.2.7.2.2.1"><xref derivedContent="C.7.2" format="counter" sectionFormat="of" target="section-appendix.c.7.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-private-keys">Private Keys</xref></t>
                  </li>
                </ul>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.17">
            <t indent="0" pn="section-toc.1-1.17.1"><xref derivedContent="" format="none" sectionFormat="of" target="section-appendix.d"/><xref derivedContent="" format="title" sectionFormat="of" target="name-acknowledgments">Acknowledgments</xref></t>
          </li>
          <li pn="section-toc.1-1.18">
            <t indent="0" pn="section-toc.1-1.18.1"><xref derivedContent="" format="none" sectionFormat="of" target="section-appendix.e"/><xref derivedContent="" format="title" sectionFormat="of" target="name-authors-address">Author's Address</xref></t>
          </li>
        </ul>
      </section>
    </toc>
  </front>
  <middle>
    <section anchor="introduction">
      <name>Introduction</name>
      <t>There anchor="introduction" numbered="true" removeInRFC="false" toc="include" pn="section-1">
      <name slugifiedName="name-introduction">Introduction</name>
      <t indent="0" pn="section-1-1">There has been an increased focus on small, constrained devices that make up the Internet of Things (IoT).  One of the standards that has come out of this process is "Concise Binary Object Representation (CBOR)" <xref target="I-D.ietf-cbor-7049bis"/>. target="STD94" format="default" sectionFormat="of" derivedContent="STD94"/>.  CBOR extended the data model of the JavaScript Object Notation (JSON) <xref target="STD90"/> target="STD90" format="default" sectionFormat="of" derivedContent="STD90"/> by allowing for binary data, among other changes.  CBOR has been adopted by several of the IETF working groups dealing with the IoT world as their encoding method of encoding data structures.  CBOR was designed specifically both to be small in terms of both messages transported and implementation size and to be have a schema-free decoder.  A need exists to provide message security services for IoT, and using CBOR as the message-encoding format makes sense.  </t>

      <t>The
      <t indent="0" pn="section-1-2">The JOSE working group Working Group produced a set of documents <xref target="RFC7515"/> <xref target="RFC7516"/> <xref target="RFC7517"/> <xref target="RFC7518"/> target="RFC7515" format="default" sectionFormat="of" derivedContent="RFC7515"/> <xref target="RFC7516" format="default" sectionFormat="of" derivedContent="RFC7516"/> <xref target="RFC7517" format="default" sectionFormat="of" derivedContent="RFC7517"/> <xref target="RFC7518" format="default" sectionFormat="of" derivedContent="RFC7518"/> that specified how to process encryption, signatures, and Message Authentication Code (MAC) operations and how to encode keys using JSON.  This document defines the CBOR Object Signing and Encryption (COSE) standard, which does the same thing for the CBOR encoding format. This document is combined with  <xref target="I-D.ietf-cose-rfc8152bis-algs"/> target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>, which provides an initial set of algorithms.   While there is a strong attempt to keep the flavor of the original JSON Object Signing and Encryption (JOSE) documents, two considerations are taken into account: </t>

      <ul>
        <li>CBOR account:</t>
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-1-3">
        <li pn="section-1-3.1">CBOR has capabilities that are not present in JSON and are appropriate to use.  One example of this is the fact that CBOR has a method of encoding binary data directly without first converting it into a base64-encoded text string.  </li>
        <li>COSE
        <li pn="section-1-3.2">COSE is not a direct copy of the JOSE specification.  In the process of creating COSE, decisions that were made for JOSE were re-examined.  In many cases, different results were decided on on, as the criteria were not always the same.  </li>
      </ul>

      <t>
      <t indent="0" pn="section-1-4">
        This document contains:
      </t>
      <ul>
        <li>
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-1-5">
        <li pn="section-1-5.1">
            The description of the structure for the CBOR objects which that are transmitted over the wire.
            Two objects each are defined for each of encryption, signing signing, and message authentication.
            One object is defined for transporting keys and one for transporting groups of keys.
          </li>
        <li>
        <li pn="section-1-5.2">
            The procedures used to build the inputs to the cryptographic functions required for each of the structures.
          </li>
        <li>
        <li pn="section-1-5.3">
            A set of attributes that apply to the different security objects.
          </li>
      </ul>

      <t>
      <t indent="0" pn="section-1-6">
        This document does not contain the rules and procedures for using specific cryptographic algorithms.
        Details on specific algorithms can be found in <xref target="I-D.ietf-cose-rfc8152bis-algs"/> target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/> and <xref target="RFC8230"/>. target="RFC8230" format="default" sectionFormat="of" derivedContent="RFC8230"/>.
        Details for additional algorithms are expected to be defined in future documents.
      </t>

      <t>
      <t indent="0" pn="section-1-7">
        COSE was initially designed as part of a solution to provide security to Constrained RESTful Environments (CoRE), and this is done using <xref target="RFC8613"/> target="RFC8613" format="default" sectionFormat="of" derivedContent="RFC8613"/> and <xref target="I-D.ietf-core-groupcomm-bis"/>. target="I-D.ietf-core-groupcomm-bis" format="default" sectionFormat="of" derivedContent="CORE-GROUPCOMM"/>.
        However, COSE is not restricted to just these cases and can be used in any place where one would consider either JOSE or CMS Cryptographic Message Syntax (CMS) <xref target="RFC5652"/> target="RFC5652" format="default" sectionFormat="of" derivedContent="RFC5652"/> for the purpose of providing security services.
        COSE, like JOSE and CMS, is only for use in store and forward store-and-forward or offline protocols.
        The use of COSE in online protocols needing encryption, require encryption requires that an online key establishment process be done before sending objects back and forth. Any application which that uses COSE for security services first needs to determine what security services are required and then select the appropriate COSE structures and cryptographic algorithms based on those needs.
        <xref target="app-considerations"/> target="app-considerations" format="default" sectionFormat="of" derivedContent="Section 10"/> provides additional information on what applications need to specify when using COSE.
      </t>

      <t>
      <t indent="0" pn="section-1-8">
        One feature that is present in CMS that is not present in this standard is a digest structure.
        This omission is deliberate.
        It is better for the structure to be defined in each protocol as different protocols will want to include a different set of fields as part of the structure.
        While an algorithm identifier and the digest value are going to be common to all applications, the two values may not always be adjacent adjacent, as the algorithm could be defined once with multiple values.
        Applications may additionally want to define additional data fields as part of the structure.
        One such application-specific element would be to include a URI or other pointer to where the data that is being hashed can be obtained.
        <xref target="I-D.ietf-cose-hash-algs"/> target="RFC9054" format="default" sectionFormat="of" derivedContent="RFC9054"/> contains one such possible structure along with defining and defines a set of digest algorithms.
      </t>

      <t>
      <t indent="0" pn="section-1-9">
        During the process of advancing COSE to Internet Standard, it was noticed that the description of the security properties of countersignatures was incorrect for the COSE_Sign1 structure.
        Since the security properties that were described, described -- those of a true countersignature, countersignature -- were those that the working group desired, the decision was made to remove all of the countersignature text from this document and create a new document <xref target="I-D.ietf-cose-countersign"/> target="I-D.ietf-cose-countersign" format="default" sectionFormat="of" derivedContent="COSE-COUNTERSIGN"/> to both deprecate the old countersignature algorithm and header parameters and to define a new algorithm and header parameters with the desired security properties.
      </t>
      <section anchor="requirements-terminology">
        <name>Requirements anchor="requirements-terminology" numbered="true" removeInRFC="false" toc="include" pn="section-1.1">
        <name slugifiedName="name-requirements-terminology">Requirements Terminology</name>

        <t>
        <t indent="0" pn="section-1.1-1">
    The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
    "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>", "<bcp14>MAY</bcp14>", and "OPTIONAL"
    "<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted
    as described in BCP 14 BCP 14 <xref target="RFC2119"/> <xref target="RFC8174"/> target="RFC2119" format="default" sectionFormat="of" derivedContent="RFC2119"/> <xref target="RFC8174" format="default" sectionFormat="of" derivedContent="RFC8174"/> when, and only when, they appear in all
    capitals, as shown here.
        </t>
      </section>

      <section>
        <name>Changes
      <section numbered="true" removeInRFC="false" toc="include" pn="section-1.2">
        <name slugifiedName="name-changes-from-rfc-8152">Changes from RFC8152</name>
        <ul>
          <li> Split RFC 8152</name>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-1.2-1">
          <li pn="section-1.2-1.1">Split the original document into this document and <xref target="I-D.ietf-cose-rfc8152bis-algs"/>.</li>
          <li>Add target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>.</li>
          <li pn="section-1.2-1.2">Added some text describing why there is no digest structure defined by COSE.</li>
          <li>Text
          <li pn="section-1.2-1.3">Made text clarifications and changes in terminology.</li>
          <li>
            All
          <li pn="section-1.2-1.4">Removed all of the details relating to countersignatures have been removed and placed them in <xref target="I-D.ietf-cose-countersign"/>. target="I-D.ietf-cose-countersign" format="default" sectionFormat="of" derivedContent="COSE-COUNTERSIGN"/>.
          </li>
        </ul>
      </section>
      <section anchor="design-changes-from-jose">
        <name>Design anchor="design-changes-from-jose" numbered="true" removeInRFC="false" toc="include" pn="section-1.3">
        <name slugifiedName="name-design-changes-from-jose">Design Changes from JOSE</name>
        <ul>
          <li>Define a
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-1.3-1">
          <li pn="section-1.3-1.1">A single overall message structure has been defined so that encrypted, signed, and MACed messages can easily be identified and still have a consistent view.  </li>
          <li>Signed
          <li pn="section-1.3-1.2">Signed messages distinguish between the protected and unprotected header parameters that relate to the content and those that relate to the signature. </li>
          <li>MACed
          <li pn="section-1.3-1.3">MACed messages are separated from signed messages.  </li>
          <li>MACed
          <li pn="section-1.3-1.4">MACed messages have the ability to use the same set of recipient algorithms as enveloped messages for obtaining the MAC authentication key.  </li>
          <li>Use binary encodings,
          <li pn="section-1.3-1.5">Binary encodings are used, rather than base64url encodings, to encode binary data.  </li>
          <li>Combine the
          <li pn="section-1.3-1.6">The authentication tag for encryption algorithms has been combined with the ciphertext.  </li>
          <li>The
          <li pn="section-1.3-1.7">The set of cryptographic algorithms has been expanded in some directions and trimmed in others.  </li>
        </ul>
      </section>
      <section anchor="cbor-grammar">
        <name>CBOR Grammar</name>
        <t>
          There was not a standard anchor="cbor-grammar" numbered="true" removeInRFC="false" toc="include" pn="section-1.4">
        <name slugifiedName="name-cddl-grammar-for-cbor-data-">CDDL Grammar for CBOR grammar available when Data Structures</name>
        <t indent="0" pn="section-1.4-1">
          When COSE was originally written. written, the Concise Data Definition
          Language (CDDL) <xref target="RFC8610" format="default" sectionFormat="of" derivedContent="RFC8610"/> had not yet been published
          in an RFC, so it could not be used as the data description
          language to normatively describe the CBOR data structures employed
          by COSE.
          For that reason reason, the CBOR data objects defined here are described
          in prose.
          Since that time CBOR Data Definition Language (CDDL) <xref target="RFC8610"/> has been published as an RFC.
          The CBOR grammar presented
          Additional (non-normative) descriptions of the
          COSE data objects are provided in this document is compatible with CDDL. a subset of CDDL, described below.
        </t>

        <t>
          The
        <t indent="0" pn="section-1.4-2">
          This document was developed by first working on the grammar and then developing the prose to go with it.
          An artifact of this is that the prose was written using the primitive type primitive-type strings defined by CBOR Concise Data Definition Language (CDDL) <xref target="RFC8610"/>. target="RFC8610" format="default" sectionFormat="of" derivedContent="RFC8610"/>.
          In this specification, the following primitive types are used:
        </t>

        <ul empty="true">
          <li>any -- non-specific
        <dl indent="3" newline="false" spacing="normal" pn="section-1.4-3">
          <dt pn="section-1.4-3.1">any:</dt>
          <dd pn="section-1.4-3.2">A nonspecific value that permits all CBOR values to be placed here.</li>
          <li>bool -- a here.</dd>
          <dt pn="section-1.4-3.3">bool:</dt>
          <dd pn="section-1.4-3.4">A boolean value (true: major type 7, value 21; false: major type 7, value 20).</li>
          <li>bstr -- byte 20).</dd>
          <dt pn="section-1.4-3.5">bstr:</dt>
          <dd pn="section-1.4-3.6">Byte string (major type 2).</li>
          <li>int -- an 2).</dd>
          <dt pn="section-1.4-3.7">int:</dt>
          <dd pn="section-1.4-3.8">An unsigned integer or a negative integer.</li>
          <li>nil -- a integer.</dd>
          <dt pn="section-1.4-3.9">nil:</dt>
          <dd pn="section-1.4-3.10">A null value (major type 7, value 22).</li>
          <li>nint -- a 22).</dd>
          <dt pn="section-1.4-3.11">nint:</dt>
          <dd pn="section-1.4-3.12">A negative integer (major type 1).</li>
          <li>tstr -- a 1).</dd>
          <dt pn="section-1.4-3.13">tstr:</dt>
          <dd pn="section-1.4-3.14">A UTF-8 text string (major type 3).</li>
          <li>uint -- an 3).</dd>
          <dt pn="section-1.4-3.15">uint:</dt>
          <dd pn="section-1.4-3.16">An unsigned integer (major type 0).</li>
        </ul>

        <t>Two 0).</dd>
        </dl>
        <t indent="0" pn="section-1.4-4">Three syntaxes from CDDL appear in this document as shorthand.  These are:
        </t>

        <ul empty="true">
          <li>FOO / BAR -- indicates
        <dl indent="3" newline="false" spacing="normal" pn="section-1.4-5">
          <dt pn="section-1.4-5.1">FOO / BAR:</dt>
          <dd pn="section-1.4-5.2">Indicates that either FOO or BAR can appear here.</li>
          <li>[+ FOO] -- indicates here.</dd>
          <dt pn="section-1.4-5.3">[+ FOO]:</dt>
          <dd pn="section-1.4-5.4">Indicates that the type FOO appears one or more times in an array.</li>
          <li>* FOO -- indicates array.</dd>
          <dt pn="section-1.4-5.5">* FOO:</dt>
          <dd pn="section-1.4-5.6">Indicates that the type FOO appears zero or more times.</li>
        </ul>

        <t> times.</dd>
        </dl>
        <t indent="0" pn="section-1.4-6">
          Two of the constraints defined by CDDL are also used in this document.  These are:
        </t>

        <ul empty="true">
          <li>type1
        <dl indent="3" newline="false" spacing="normal" pn="section-1.4-7">
          <dt pn="section-1.4-7.1">type1 .cbor type2 -- indicates type2:</dt>
          <dd pn="section-1.4-7.2">Indicates that the contents of type1, usually bstr, contains a value of type2.</li>
          <li>type1 type2.</dd>
          <dt pn="section-1.4-7.3">type1 .size integer -- indicates integer:</dt>
          <dd pn="section-1.4-7.4">Indicates that the contents of type1 is integer bytes long</li>
        </ul>

        <t> long.</dd>
        </dl>
        <t indent="0" pn="section-1.4-8">
  As well as the prose description, a version of a CBOR grammar for the CBOR data structures is presented in CDDL. the subset of CDDL described previously.
  The CDDL grammar is informational; the prose description is normative.
</t>

        <t>The
        <t indent="0" pn="section-1.4-9">The collected CDDL can be extracted from the XML version of this document via the following XPath expression below. (Depending on the XPath evaluator one is using, it may be necessary to deal with &amp;gt; as an entity.) </t>
        <sourcecode type="XPATH"><![CDATA[
//sourcecode[@type='CDDL']/text()
]]></sourcecode>
        <t>CDDL type="xpath" markers="false" pn="section-1.4-10">
//sourcecode[@type='cddl']/text()
</sourcecode>
        <t indent="0" pn="section-1.4-11">CDDL expects the initial non-terminal nonterminal symbol to be the first symbol in the file.  For this reason, the first fragment of CDDL is presented here.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-1.4-12">
start = COSE_Messages / COSE_Key / COSE_KeySet / Internal_Types

; This is defined to make the tool quieter:
Internal_Types = Sig_structure / Enc_structure / MAC_structure
]]></sourcecode>
        <t>The non-terminal
</sourcecode>
        <t indent="0" pn="section-1.4-13">The nonterminal Internal_Types is defined for dealing with the automated validation tools used during the writing of this document.  It references those non-terminals nonterminals that are used for security computations but are not emitted for transport.  </t>
      </section>
      <section anchor="label">
        <name>CBOR-Related anchor="label" numbered="true" removeInRFC="false" toc="include" pn="section-1.5">
        <name slugifiedName="name-cbor-related-terminology">CBOR-Related Terminology</name>
        <t>In
        <t indent="0" pn="section-1.5-1">In JSON, maps are called objects and only have one kind of map key: a text string.  In COSE, we use text strings, negative integers, and unsigned integers as map keys.  The integers are used for compactness of encoding and easy comparison.  The inclusion of text strings allows for an additional range of short encoded values to be used as well.  Since the word "key" is mainly used in its other meaning, as a cryptographic key, we use the term "label" for this usage as a map key.  </t>

        <t>
          The
        <t indent="0" pn="section-1.5-2">
          In a CBOR map defined by this specification, the presence a label that is neither a text string or nor an integer, in a CBOR map, integer is an error.
          Applications can either fail processing or process messages by ignoring incorrect labels; however, they <bcp14>MUST NOT</bcp14> create messages with incorrect labels.
        </t>

        <t>A
        <t indent="0" pn="section-1.5-3">A CDDL grammar fragment defines the non-terminal 'label', nonterminal "label", as in the previous paragraph, and 'values', "values", which permits any value to be used.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-1.5-4">
label = int / tstr
values = any
]]></sourcecode>
</sourcecode>
      </section>
      <section>
        <name>Document
      <section numbered="true" removeInRFC="false" toc="include" pn="section-1.6">
        <name slugifiedName="name-document-terminology">Document Terminology</name>
        <t>In
        <t indent="0" pn="section-1.6-1">In this document, we use the following terminology: </t>
        <t>Byte is a
        <dl indent="3" newline="false" spacing="normal" pn="section-1.6-2">
          <dt pn="section-1.6-2.1">Byte:</dt>
          <dd pn="section-1.6-2.2">A synonym for octet.</t>
        <t>
          Constrained octet.</dd>
          <dt pn="section-1.6-2.3">Constrained Application Protocol (CoAP) is a (CoAP):</dt>
          <dd pn="section-1.6-2.4">A specialized
	web transfer protocol for use in constrained systems.  It is defined
	in <xref target="RFC7252"/>.
        </t>

        <t>
          Authenticated target="RFC7252" format="default" sectionFormat="of" derivedContent="RFC7252"/>.</dd>
          <dt pn="section-1.6-2.5">Authenticated Encryption (AE) <xref target="RFC5116"/> algorithms are encryption <xref target="RFC5116" format="default" sectionFormat="of" derivedContent="RFC5116"/>:
          </dt>
          <dd pn="section-1.6-2.6">Encryption algorithms that provide an
	authentication check of the contents along with the encryption service.
          An example of an AE algorithm used in COSE is AES Key Wrap <xref target="RFC3394"/>. target="RFC3394" format="default" sectionFormat="of" derivedContent="RFC3394"/>.
          These algorithms are used for key encryption algorithms, encryption, but AEAD algorithms would be preferred.
        </t>

        <t>
	  Authenticated Encryption with Associated Data (AEAD)
	  algorithms would be preferred.
        </dd>
          <dt pn="section-1.6-2.7">AEAD algorithms <xref target="RFC5116"/> target="RFC5116" format="default" sectionFormat="of" derivedContent="RFC5116"/>:</dt>
          <dd pn="section-1.6-2.8">Encryption algorithms that provide the same authentication service of
	the content as AE algorithms do.
          They do, and also allow for
	associated data to be included in the authentication service, but which that is not part of the encrypted body. body to be included
	in the authentication service. An example of an AEAD
	algorithm used in COSE is AES-GCM <xref target="RFC5116"/>. target="RFC5116" format="default" sectionFormat="of" derivedContent="RFC5116"/>. These
	algorithms are used for content encryption and can be used for key
	encryption as well.
        </t>
        <t>
          Context
        </dd>
        </dl>
        <t indent="0" pn="section-1.6-3">
          "Context" is used throughout the document to represent information that is not part of the COSE message.
          Information which that is part of the context can come from several different sources including:
          Protocol sources, including
          protocol interactions, associated key structures, and program configuration.
          The context to use can be implicit, identified using the 'kid context' "kid context" header parameter defined in <xref target="RFC8613"/>, target="RFC8613" format="default" sectionFormat="of" derivedContent="RFC8613"/>, or identified by a protocol-specific identifier.
          Context should generally be included in the cryptographic construction; for more details details, see <xref target="Extern_AAD"/>.
        </t>
        <t>The target="Extern_AAD" format="default" sectionFormat="of" derivedContent="Section 4.3"/>.
        </t>
        <t indent="0" pn="section-1.6-4">The term 'byte string' "byte string" is used for sequences of bytes, while the term 'text string' "text string" is used for sequences of characters.</t>
      </section>
    </section>
    <section anchor="the-cosemsg-structure">
      <name>Basic anchor="the-cosemsg-structure" numbered="true" removeInRFC="false" toc="include" pn="section-2">
      <name slugifiedName="name-basic-cose-structure">Basic COSE Structure</name>
      <t>
      <t indent="0" pn="section-2-1">
        The COSE object structure is designed so that there can be a large amount of common code when parsing and processing the different types of security messages.
        All of the message structures are built on the CBOR array type.
        The first three elements of the array always contain the same information:
      </t>
      <ol type="1">
        <li>The type="1" indent="adaptive" spacing="normal" start="1" pn="section-2-2">
        <li pn="section-2-2.1" derivedCounter="1.">The protected header parameters, encoded and wrapped in a bstr.</li>
        <li>The
        <li pn="section-2-2.2" derivedCounter="2.">The unprotected header parameters as a map.</li>
        <li>
        <li pn="section-2-2.3" derivedCounter="3.">
            The content of the message.
            The content is either the plaintext or the ciphertext ciphertext, as appropriate.
            The content may be detached (i.e. (i.e., transported separately from the COSE structure), but the location is still used.
            The content is wrapped in a bstr when present and is a nil value when detached.
          </li>
      </ol>
      <t>
      <t indent="0" pn="section-2-3">

        Elements after this point are dependent on the specific message type.
      </t>

      <t>COSE
      <t indent="0" pn="section-2-4">COSE messages are built using the concept of layers to separate different types of cryptographic concepts.  As an example of how this works, consider the COSE_Encrypt message (<xref target="EnvelopedData"/>). target="EnvelopedData" format="default" sectionFormat="of" derivedContent="Section 5.1"/>).  This message type is broken into two layers: the content layer and the recipient layer.  The content layer contains the encrypted plaintext and information about the encrypted message.  The recipient layer contains the encrypted content encryption key (CEK) and information about how it is encrypted encrypted, for each recipient.  A single layer single-layer version of the encryption message COSE_Encrypt0 (<xref target="EnvelopedData0"/>) target="EnvelopedData0" format="default" sectionFormat="of" derivedContent="Section 5.2"/>) is provided for cases where the CEK is pre-shared.</t>

      <t>Identification preshared.</t>
      <t indent="0" pn="section-2-5">Identification of which type of message has been presented is done by the following methods:
      </t>
      <ol type="1">
        <li>The type="1" indent="adaptive" spacing="normal" start="1" pn="section-2-6">
        <li pn="section-2-6.1" derivedCounter="1.">The specific message type is known from the context.  This may be defined by a marker in the containing structure or by restrictions specified by the application protocol.  </li>
        <li>The
        <li pn="section-2-6.2" derivedCounter="2.">The message type is identified by a CBOR tag.  Messages with a CBOR tag are known in this specification as tagged messages, while those without the CBOR tag are known as untagged messages.  This document defines a CBOR tag for each of the message structures.  These tags can be found in <xref target="CBOR-Tags"/>.  </li>
        <li> target="CBOR-Tags" format="default" sectionFormat="of" derivedContent="Table 1"/>.  </li>
        <li pn="section-2-6.3" derivedCounter="3.">
          When a COSE object is carried in a media type of 'application/cose', "application/cose", the optional parameter 'cose-type' "cose-type" can be used to identify the embedded object.
          The parameter is OPTIONAL <bcp14>OPTIONAL</bcp14> if the tagged version of the structure is used.
          The parameter is <bcp14>REQUIRED</bcp14> if the untagged version of the structure is used.
          The value to use with the parameter for each of the structures can be found in <xref target="CBOR-Tags"/>.
        </li>
        <li>When target="CBOR-Tags" format="default" sectionFormat="of" derivedContent="Table 1"/>.
        </li>
        <li pn="section-2-6.4" derivedCounter="4.">When a COSE object is carried as a CoAP payload, the CoAP Content-Format Option can be used to identify the message content.  The CoAP Content-Format values can be found in <xref target="CoAP_content_type"/>. target="CoAP_content_type" format="default" sectionFormat="of" derivedContent="Table 2"/>.  The CBOR tag for the message structure is not required required, as each security message is uniquely identified.  </li>
      </ol>
      <!--Table 1 -->
      <table anchor="CBOR-Tags" align="center">
        <name>COSE align="center" pn="table-1">
        <name slugifiedName="name-cose-message-identification">COSE Message Identification</name>
        <thead>
          <tr>
            <th>CBOR
            <th align="left" colspan="1" rowspan="1">CBOR Tag</th>
            <th>cose-type</th>
            <th>Data
            <th align="left" colspan="1" rowspan="1">cose-type</th>
            <th align="left" colspan="1" rowspan="1">Data Item</th>
            <th>Semantics</th>
            <th align="left" colspan="1" rowspan="1">Semantics</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td>98</td>
            <td>cose-sign</td>
            <td>COSE_Sign</td>
            <td>COSE
            <td align="left" colspan="1" rowspan="1">98</td>
            <td align="left" colspan="1" rowspan="1">cose-sign</td>
            <td align="left" colspan="1" rowspan="1">COSE_Sign</td>
            <td align="left" colspan="1" rowspan="1">COSE Signed Data Object</td>
          </tr>
          <tr>
            <td>18</td>
            <td>cose-sign1</td>
            <td>COSE_Sign1</td>
            <td>COSE
            <td align="left" colspan="1" rowspan="1">18</td>
            <td align="left" colspan="1" rowspan="1">cose-sign1</td>
            <td align="left" colspan="1" rowspan="1">COSE_Sign1</td>
            <td align="left" colspan="1" rowspan="1">COSE Single Signer Data Object</td>
          </tr>
          <tr>
            <td>96</td>
            <td>cose-encrypt</td>
            <td>COSE_Encrypt</td>
            <td>COSE
            <td align="left" colspan="1" rowspan="1">96</td>
            <td align="left" colspan="1" rowspan="1">cose-encrypt</td>
            <td align="left" colspan="1" rowspan="1">COSE_Encrypt</td>
            <td align="left" colspan="1" rowspan="1">COSE Encrypted Data Object</td>
          </tr>
          <tr>
            <td>16</td>
            <td>cose-encrypt0</td>
            <td>COSE_Encrypt0</td>
            <td>COSE
            <td align="left" colspan="1" rowspan="1">16</td>
            <td align="left" colspan="1" rowspan="1">cose-encrypt0</td>
            <td align="left" colspan="1" rowspan="1">COSE_Encrypt0</td>
            <td align="left" colspan="1" rowspan="1">COSE Single Recipient Encrypted Data Object</td>
          </tr>
          <tr>
            <td>97</td>
            <td>cose-mac</td>
            <td>COSE_Mac</td>
            <td>COSE
            <td align="left" colspan="1" rowspan="1">97</td>
            <td align="left" colspan="1" rowspan="1">cose-mac</td>
            <td align="left" colspan="1" rowspan="1">COSE_Mac</td>
            <td align="left" colspan="1" rowspan="1">COSE MACed Data Object</td>
          </tr>
          <tr>
            <td>17</td>
            <td>cose-mac0</td>
            <td>COSE_Mac0</td>
            <td>COSE
            <td align="left" colspan="1" rowspan="1">17</td>
            <td align="left" colspan="1" rowspan="1">cose-mac0</td>
            <td align="left" colspan="1" rowspan="1">COSE_Mac0</td>
            <td align="left" colspan="1" rowspan="1">COSE Mac w/o Recipients Object</td>
          </tr>
        </tbody>
      </table>
      <table anchor="CoAP_content_type" align="center">
        <name>CoAP align="center" pn="table-2">
        <name slugifiedName="name-coap-content-formats-for-co">CoAP Content-Formats for COSE</name>
        <thead>
          <tr>
            <th>Media
            <th align="left" colspan="1" rowspan="1">Media Type</th>
            <th>Encoding</th>
            <th>ID</th>
            <th>Reference</th>
            <th align="left" colspan="1" rowspan="1">Encoding</th>
            <th align="left" colspan="1" rowspan="1">ID</th>
            <th align="left" colspan="1" rowspan="1">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td>application/cose;
            <td align="left" colspan="1" rowspan="1">application/cose; cose-type="cose-sign"</td>
            <td/>
            <td>98</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">98</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose;
            <td align="left" colspan="1" rowspan="1">application/cose; cose-type="cose-sign1"</td>
            <td/>
            <td>18</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">18</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose;
            <td align="left" colspan="1" rowspan="1">application/cose; cose-type="cose-encrypt"</td>
            <td/>
            <td>96</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">96</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose;
            <td align="left" colspan="1" rowspan="1">application/cose; cose-type="cose-encrypt0"</td>
            <td/>
            <td>16</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">16</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose;
            <td align="left" colspan="1" rowspan="1">application/cose; cose-type="cose-mac"</td>
            <td/>
            <td>97</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">97</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose;
            <td align="left" colspan="1" rowspan="1">application/cose; cose-type="cose-mac0"</td>
            <td/>
            <td>17</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">17</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose-key</td>
            <td/>
            <td>101</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1">application/cose-key</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">101</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
          <tr>
            <td>application/cose-key-set</td>
            <td/>
            <td>102</td>
            <td>[[THIS DOCUMENT]]</td>
            <td align="left" colspan="1" rowspan="1">application/cose-key-set</td>
            <td align="left" colspan="1" rowspan="1"/>
            <td align="left" colspan="1" rowspan="1">102</td>
            <td align="left" colspan="1" rowspan="1">RFC 9052</td>
          </tr>
        </tbody>
      </table>
      <t>The
      <t indent="0" pn="section-2-9">The following CDDL fragment identifies all of the top messages defined in this document.  Separate non-terminals nonterminals are defined for the tagged and the untagged versions of the messages.  </t>
      <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-2-10">
COSE_Messages = COSE_Untagged_Message / COSE_Tagged_Message

COSE_Untagged_Message = COSE_Sign / COSE_Sign1 /
    COSE_Encrypt / COSE_Encrypt0 /
    COSE_Mac / COSE_Mac0

COSE_Tagged_Message = COSE_Sign_Tagged / COSE_Sign1_Tagged /
    COSE_Encrypt_Tagged / COSE_Encrypt0_Tagged /
    COSE_Mac_Tagged / COSE_Mac0_Tagged
]]></sourcecode>
</sourcecode>
    </section>
    <section anchor="header-parameters">
      <name>Header anchor="header-parameters" numbered="true" removeInRFC="false" toc="include" pn="section-3">
      <name slugifiedName="name-header-parameters">Header Parameters</name>
      <t>The
      <t indent="0" pn="section-3-1">The structure of COSE has been designed to have two buckets of information that are not considered to be part of the payload itself, but are used for holding information about content, algorithms, keys, or evaluation hints for the processing of the layer.  These two buckets are available for use in all of the structures except for keys.  While these buckets are present, they may not always be usable in all instances.  For example, while the protected bucket is defined as part of the recipient structure, some of the algorithms used for recipient structures do not provide for authenticated data.  If this is the case, the protected bucket is left empty.  </t>
      <t>Both
      <t indent="0" pn="section-3-2">Both buckets are implemented as CBOR maps.  The map key is a 'label' "label" (<xref target="label"/>). target="label" format="default" sectionFormat="of" derivedContent="Section 1.5"/>).  The value portion is dependent on the definition for the label.  Both maps use the same set of label/value pairs.  The integer and text string text-string values for labels have been divided into several sections sections, including a standard range, a private use range, and a range that is dependent on the algorithm selected.  The defined labels can be found in the "COSE Header Parameters" IANA registry (<xref target="cose-header-key-table"/>).  </t>
      <t> target="cose-header-key-table" format="default" sectionFormat="of" derivedContent="Section 11.1"/>).  </t>
      <t indent="0" pn="section-3-3">
        The two buckets are:
      </t>
      <dl newline="false">
        <dt>protected:</dt>
        <dd>
          <t> newline="false" indent="3" spacing="normal" pn="section-3-4">
        <dt pn="section-3-4.1">protected:</dt>
        <dd pn="section-3-4.2">
          <t indent="0" pn="section-3-4.2.1">
            Contains parameters about the current layer that are cryptographically protected.
            This bucket <bcp14>MUST</bcp14> be empty if it is not going to be included in a cryptographic computation.
            This bucket is encoded in the message as a binary object.
            This value is obtained by CBOR encoding the protected map and wrapping it in a bstr object.
            Senders <bcp14>SHOULD</bcp14> encode a zero-length map as a zero-length byte string rather than as a zero-length map (encoded as h'a0').
            The zero-length binary byte string encoding is preferred preferred, because it is both shorter and the version used in the serialization structures for cryptographic computation.
            Recipients <bcp14>MUST</bcp14> accept both a zero-length byte string and a zero-length map encoded in a byte string.
          </t>
          <t>
          <t indent="0" pn="section-3-4.2.2">
            Wrapping the encoding with a byte string allows for the protected map to be transported with a greater chance that it will not be altered accidentally in transit.
            (Badly behaved intermediates could decode and re-encode, but this will result in a failure to verify unless the re-encoded byte string is identical to the decoded byte string.)
            This avoids the problem of all parties needing to be able to do a common canonical encoding of the map for input to cyprtographic cryptographic operations.
          </t>
        </dd>
        <dt>unprotected:</dt>
        <dd>Contains
        <dt pn="section-3-4.3">unprotected:</dt>
        <dd pn="section-3-4.4">Contains parameters about the current layer that are not cryptographically protected.  </dd>
      </dl>
      <t>
      <t indent="0" pn="section-3-5">
        Only header parameters that deal with the current layer are to be placed at that layer.  As an example of this, the header parameter 'content type' "content type" describes the content of the message being carried in the message.  As such, this header parameter is placed only in the content layer and is not placed in the recipient or signature layers.  In principle, one should be able to process any given layer without reference to any other layer.  With the exception of the COSE_Sign structure, the only data that needs to cross layers is the cryptographic key.
      </t>
      <t>
      <t indent="0" pn="section-3-6">
        The buckets are present in all of the security objects defined in this document.  The fields fields, in order order, are the 'protected' "protected" bucket (as a CBOR 'bstr' "bstr" type) and then the 'unprotected' "unprotected" bucket (as a CBOR 'map' "map" type).  The presence of both buckets is required.  The header parameters that go into the buckets come from the IANA "COSE Header Parameters" registry (<xref target="cose-header-key-table"/>). target="cose-header-key-table" format="default" sectionFormat="of" derivedContent="Section 11.1"/>).
        Some header parameters are defined in the next section.
      </t>
      <t>Labels
      <t indent="0" pn="section-3-7">Labels in each of the maps <bcp14>MUST</bcp14> be unique.  When processing messages, if a label appears multiple times, the message <bcp14>MUST</bcp14> be rejected as malformed.  Applications <bcp14>SHOULD</bcp14> verify that the same label does not occur in both the protected and unprotected header parameters.  If
  the message is not rejected as malformed, attributes <bcp14>MUST</bcp14> be obtained
  from the protected bucket, and only if an attribute is not found  are attributes in the
  protected bucket can that attribute be obtained from the unprotected bucket.  </t>
      <t>The bucket.</t>
      <t indent="0" pn="section-3-8">The following CDDL fragment represents the two header parameter header-parameter buckets.  A group "Headers" is defined in CDDL that represents the two buckets in which attributes are placed.  This group is used to provide these two fields consistently in all locations.  A type is also defined that represents the map of common header parameters.  </t>
      <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-3-9">
Headers = (
    protected : empty_or_serialized_map,
    unprotected : header_map
)

header_map = {
    Generic_Headers,
    * label => =&gt; values
}

empty_or_serialized_map = bstr .cbor header_map / bstr .size 0

]]></sourcecode>

</sourcecode>
      <section anchor="cose-headers">
        <name>Common anchor="cose-headers" numbered="true" removeInRFC="false" toc="include" pn="section-3.1">
        <name slugifiedName="name-common-cose-header-paramete">Common COSE Header Parameters</name>
        <t>This
        <t indent="0" pn="section-3.1-1">This section defines a set of common header parameters.  A summary of these header parameters can be found in <xref target="Header-Table"/>. target="Header-Table" format="default" sectionFormat="of" derivedContent="Table 3"/>.  This table should be consulted to determine the value of the label and the type of the value.  </t>
        <t>The
        <t indent="0" pn="section-3.1-2">The set of header parameters defined in this section are: is as follows: </t>
        <dl newline="false">
          <dt>alg:</dt>
          <dd> This newline="false" indent="3" spacing="normal" pn="section-3.1-3">
          <dt pn="section-3.1-3.1">alg:</dt>
          <dd pn="section-3.1-3.2">This header parameter is used to indicate the algorithm used for the security processing.  This header parameter <bcp14>MUST</bcp14> be authenticated where the ability to do so exists.  This support is provided by AEAD algorithms or construction (e.g. (e.g., COSE_Sign and COSE_Mac0).  This authentication can be done either by placing the header parameter in the protected header parameter protected-header-parameters bucket or as part of the externally supplied data <xref target="Extern_AAD"/>). (<xref target="Extern_AAD" format="default" sectionFormat="of" derivedContent="Section 4.3"/>).  The value is taken from the "COSE Algorithms" registry (see <xref target="COSE.Algorithms"/>). target="COSE.Algorithms" format="default" sectionFormat="of" derivedContent="COSE.Algorithms"/>).  </dd>
          <dt>crit:</dt>
          <dd>
            <t>
          This
          <dt pn="section-3.1-3.3">crit:</dt>
          <dd pn="section-3.1-3.4">
            <t indent="0" pn="section-3.1-3.4.1">This header parameter is used to indicate which
            protected header parameters an application that is
            processing a message is required to understand.  Header
            parameters defined in this document do not need to be included
            included, as they should be understood by all
            implementations.  Additionally, the header parameter "counter
            signature" (label 7) defined by <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/> must be
            understood by new implementations, to remain compatible with
            senders that adhere to that document and assume all
            implementations will understand it.  When present, this the 'crit' "crit" header
            parameter <bcp14>MUST</bcp14> be placed in the protected header parameter
            protected-header-parameters bucket.  The array
            <bcp14>MUST</bcp14> have at least one value in it.

            </t>
            <t>
            <t indent="0" pn="section-3.1-3.4.2">
          Not all header parameter header-parameter labels need to be included in the 'crit' "crit" header parameter.
          The rules for deciding which header parameters are placed in the array are:
            </t>
            <ul>
              <li>Integer
            <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-3.1-3.4.3">
              <li pn="section-3.1-3.4.3.1">Integer labels in the range of 0 to 7 <bcp14>SHOULD</bcp14> be omitted.</li>
              <li>
              <li pn="section-3.1-3.4.3.2">
                Integer labels in the range -1 to -128 can be omitted.
                Algorithms can assign labels in this range where the
                ability to process the content of the label is
                considered to be core to implementing the algorithm.

                Algorithms can assign labels outside of this range where and include them in the "crit" header parameter when the ability to process the content of the label
                is not considered to be core, core functionality of the algorithm but needs does need to be
                understood to correctly process this instance.

                Integer labels in the range -129 to -65536
                <bcp14>SHOULD</bcp14> be included included, as these would be
                less common header parameters that might not be
                generally supported.
              </li>
              <li>Labels
              <li pn="section-3.1-3.4.3.3">Labels for header parameters required for an application MAY <bcp14>MAY</bcp14> be omitted. Applications should have a statement if declaring whether or not the label can be omitted.
</li>
            </ul>
            <t>
            <t indent="0" pn="section-3.1-3.4.4">

          The header parameters indicated by 'crit' "crit" can be processed by either the security library security-library code or an application using a security library; the only requirement is that the header parameter is processed.  If the 'crit' "crit" value list includes a label for which the header parameter is not in the protected header parameters protected-header-parameters bucket, this is a fatal error in processing the message.
            </t>
          </dd>
          <dt>content
          <dt pn="section-3.1-3.5">content type:</dt>
          <dd>This
          <dd pn="section-3.1-3.6">This header parameter is used to indicate the content type of the data in the payload "payload" or ciphertext fields. "ciphertext" field.  Integers are from the "CoAP Content-Formats" IANA registry table <xref target="COAP.Formats"/>. target="COAP.Formats" format="default" sectionFormat="of" derivedContent="COAP.Formats"/>.  Text values following follow the syntax of "&lt;type-name&gt;/&lt;subtype-name&gt;" "&lt;type-name&gt;/&lt;subtype-name&gt;", where &lt;type-name&gt; and &lt;subtype-name&gt; are defined in Section 4.2 of <xref target="RFC6838"/>. target="RFC6838" sectionFormat="of" section="4.2" format="default" derivedLink="https://rfc-editor.org/rfc/rfc6838#section-4.2" derivedContent="RFC6838"/>.  Leading and trailing whitespace is also omitted. not permitted.  Textual content values type values, along with parameters and subparameters subparameters, can be located using the IANA "Media Types" registry.  Applications <bcp14>SHOULD</bcp14> provide this header parameter if the content structure is potentially ambiguous.  </dd>
          <dt>kid:</dt>
          <dd>This
          <dt pn="section-3.1-3.7">kid:</dt>
          <dd pn="section-3.1-3.8">This header parameter identifies one piece of data that can be used as input to find the needed cryptographic key.  The value of this header parameter can be matched against the 'kid' "kid" member in a COSE_Key structure.  Other methods of key distribution can define an equivalent field to be matched.  Applications <bcp14>MUST NOT</bcp14> assume that 'kid' "kid" values are unique.  There may be more than one key with the same 'kid' "kid" value, so all of the keys associated with this 'kid' "kid" may need to be checked.  The internal structure of 'kid' "kid" values is not defined and cannot be relied on by applications.  Key identifier values are hints about which key to use.  This is not a security-critical field.  For this reason, it can be placed in the unprotected header parameters bucket.  </dd>
          <dt>IV:</dt>
          <dd>This unprotected-header-parameters bucket.</dd>
          <dt pn="section-3.1-3.9">IV:</dt>
          <dd pn="section-3.1-3.10">This header parameter holds the Initialization Vector (IV) value.  For some symmetric encryption algorithms, this may be referred to as a nonce.  The IV can be placed in the unprotected bucket as bucket, since for AE and AEAD algorithms, modifying the IV will cause the decryption to yield plaintext that is readily detectable as garbled.  </dd>
          <dt>Partial fail.</dd>
          <dt pn="section-3.1-3.11">Partial IV:</dt>
          <dd>
            <t>
          <dd pn="section-3.1-3.12">
            <t indent="0" pn="section-3.1-3.12.1">
  This header parameter holds a part of the IV value.
  When using the COSE_Encrypt0 structure, a portion of the IV can be part of the context associated with the key (Context IV) IV), while a portion can be changed with each message (Partial IV).
  This field is used to carry a value that causes the IV to be changed for each message.
  The Partial IV can be placed in the unprotected bucket bucket, as modifying the value will cause the decryption to yield plaintext that is readily detectable as garbled.
  The 'Initialization Vector' "Initialization Vector" and 'Partial "Partial Initialization Vector' Vector" header parameters <bcp14>MUST NOT</bcp14> both be present in the same security layer.

            </t>
            <t>
            <t indent="0" pn="section-3.1-3.12.2">
  The message IV is generated by the following steps:
            </t>
            <ol type="1">
              <li>Left-pad type="1" indent="adaptive" spacing="normal" start="1" pn="section-3.1-3.12.3">
              <li pn="section-3.1-3.12.3.1" derivedCounter="1.">Left-pad the Partial IV with zeros to the length of IV (determined by the algorithm).</li>
              <li>XOR
              <li pn="section-3.1-3.12.3.2" derivedCounter="2.">XOR the padded Partial IV with the context Context IV.</li>
            </ol>
          </dd>
        </dl>
        <table anchor="Header-Table" align="center">
          <name>Common align="center" pn="table-3">
          <name slugifiedName="name-common-header-parameters">Common Header Parameters</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Label</th>
              <th>Value
              <th align="left" colspan="1" rowspan="1">Name</th>
              <th align="left" colspan="1" rowspan="1">Label</th>
              <th align="left" colspan="1" rowspan="1">Value Type</th>
              <th>Value
              <th align="left" colspan="1" rowspan="1">Value Registry</th>
              <th>Description</th>
              <th align="left" colspan="1" rowspan="1">Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>alg</td>
              <td>1</td>
              <td>int
              <td align="left" colspan="1" rowspan="1">alg</td>
              <td align="left" colspan="1" rowspan="1">1</td>
              <td align="left" colspan="1" rowspan="1">int / tstr</td>
              <td>COSE
              <td align="left" colspan="1" rowspan="1">COSE Algorithms registry</td>
              <td>Cryptographic
              <td align="left" colspan="1" rowspan="1">Cryptographic algorithm to use</td>
            </tr>
            <tr>
              <td>crit</td>
              <td>2</td>
              <td>[+
              <td align="left" colspan="1" rowspan="1">crit</td>
              <td align="left" colspan="1" rowspan="1">2</td>
              <td align="left" colspan="1" rowspan="1">[+ label]</td>
              <td>COSE
              <td align="left" colspan="1" rowspan="1">COSE Header Parameters registry</td>
              <td>Critical
              <td align="left" colspan="1" rowspan="1">Critical header parameters to be understood</td>
            </tr>
            <tr>
              <td>content
              <td align="left" colspan="1" rowspan="1">content type</td>
              <td>3</td>
              <td>tstr
              <td align="left" colspan="1" rowspan="1">3</td>
              <td align="left" colspan="1" rowspan="1">tstr / uint</td>
              <td>CoAP
              <td align="left" colspan="1" rowspan="1">CoAP Content-Formats or Media Types registries</td>
              <td>Content
              <td align="left" colspan="1" rowspan="1">Content type of the payload</td>
            </tr>
            <tr>
              <td>kid</td>
              <td>4</td>
              <td>bstr</td>
              <td/>
              <td>Key
              <td align="left" colspan="1" rowspan="1">kid</td>
              <td align="left" colspan="1" rowspan="1">4</td>
              <td align="left" colspan="1" rowspan="1">bstr</td>
              <td align="left" colspan="1" rowspan="1"/>
              <td align="left" colspan="1" rowspan="1">Key identifier</td>
            </tr>
            <tr>
              <td>IV</td>
              <td>5</td>
              <td>bstr</td>
              <td/>
              <td>Full
              <td align="left" colspan="1" rowspan="1">IV</td>
              <td align="left" colspan="1" rowspan="1">5</td>
              <td align="left" colspan="1" rowspan="1">bstr</td>
              <td align="left" colspan="1" rowspan="1"/>
              <td align="left" colspan="1" rowspan="1">Full Initialization Vector</td>
            </tr>
            <tr>
              <td>Partial
              <td align="left" colspan="1" rowspan="1">Partial IV</td>
              <td>6</td>
              <td>bstr</td>
              <td/>
              <td>Partial
              <td align="left" colspan="1" rowspan="1">6</td>
              <td align="left" colspan="1" rowspan="1">bstr</td>
              <td align="left" colspan="1" rowspan="1"/>
              <td align="left" colspan="1" rowspan="1">Partial Initialization Vector</td>
            </tr>
          </tbody>
        </table>
        <t>The
        <t indent="0" pn="section-3.1-5">The CDDL fragment that represents the set of header parameters defined in this section is given below.  Each of the header parameters is tagged as optional optional, because they do not need to be in every map; header parameters required in specific maps are discussed above.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-3.1-6">
Generic_Headers = (
    ? 1 => =&gt; int / tstr,  ; algorithm identifier
    ? 2 => =&gt; [+label],    ; criticality
    ? 3 => =&gt; tstr / int,  ; content type
    ? 4 => =&gt; bstr,        ; key identifier
    ? ( 5 => bstr, =&gt; bstr //    ; IV
    ?
        6 => =&gt; bstr )     ; Partial IV
)
]]></sourcecode>
</sourcecode>
      </section>
    </section>
    <section anchor="signing-structure">
      <name>Signing anchor="signing-structure" numbered="true" removeInRFC="false" toc="include" pn="section-4">
      <name slugifiedName="name-signing-objects">Signing Objects</name>
      <t>COSE
      <t indent="0" pn="section-4-1">COSE supports two different signature structures.  COSE_Sign allows for one or more signatures to be applied to the same content. COSE_Sign1 is restricted to a single signer.  The structures cannot be converted between each other; as the signature computation includes a parameter identifying which structure is being used, the converted structure will fail signature validation.  </t>
      <section anchor="full-signature">
        <name>Signing anchor="full-signature" numbered="true" removeInRFC="false" toc="include" pn="section-4.1">
        <name slugifiedName="name-signing-with-one-or-more-si">Signing with One or More Signers</name>
        <t>The
        <t indent="0" pn="section-4.1-1">The COSE_Sign structure allows for one or more signatures to be applied to a message payload. Header parameters relating to the content and header parameters relating to the signature are carried along with the signature itself.  These header parameters may be authenticated by the signature, or just be present.  An example of a header parameter about the content is the content type header parameter.  An example of a header parameter about the signature would be the algorithm and key used to create the signature.</t>
        <t>RFC 5652
        <t indent="0" pn="section-4.1-2"><xref target="RFC5652" format="default" sectionFormat="of" derivedContent="RFC5652"/> indicates that:

        </t>
        <blockquote> that:</t>
        <blockquote pn="section-4.1-3">
          When more than one signature is present, the successful validation of one signature associated with a given signer is usually treated as a successful signature by that signer.  However, there are some application environments where other rules are needed.  An application that employs a rule other than one valid signature for each signer must specify those rules.  Also, where simple matching of the signer identifier is not sufficient to determine whether the signatures were generated by the same signer, the application specification must describe how to determine which signatures were generated by the same signer.  Support for of different communities of recipients is the primary reason that signers choose to include more than one signature.
        </blockquote>
        <t>
        <t indent="0" pn="section-4.1-4">
For example, the COSE_Sign structure might include signatures generated with the Edwards-curve Digital Signature Algorithm (EdDSA) <xref target="RFC8032"/> target="RFC8032" format="default" sectionFormat="of" derivedContent="RFC8032"/> and with the Elliptic Curve Digital Signature Algorithm (ECDSA) <xref target="DSS"/>. target="DSS" format="default" sectionFormat="of" derivedContent="DSS"/>.  This allows recipients to verify the signature associated with one algorithm or the other. More-detailed More detailed information on multiple signature evaluations can be found in <xref target="RFC5752"/>.  </t>
        <t>The target="RFC5752" format="default" sectionFormat="of" derivedContent="RFC5752"/>.  </t>
        <t indent="0" pn="section-4.1-5">The signature structure can be encoded as either tagged or untagged untagged, depending on the context it will be used in.  A tagged COSE_Sign structure is identified by the CBOR tag 98.  The CDDL fragment that represents this is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-4.1-6">
COSE_Sign_Tagged = #6.98(COSE_Sign)
]]></sourcecode>
        <t>A
</sourcecode>
        <t indent="0" pn="section-4.1-7">A COSE Signed Message is defined in two parts.  The CBOR object that carries the body and information about the body message is called the COSE_Sign structure.  The CBOR object that carries the signature and information about the signature is called the COSE_Signature structure.  Examples of COSE Signed Messages can be found in <xref target="SignedExamples"/>.  </t>
        <!-- Ben is complaining about the above, I think it is ok.  Here is our email exchange:
> > > >    A COSE Signed Message is defined in two parts.  The CBOR object that
> > > >    carries the body and information about the body is called the
> > > >    COSE_Sign structure.  The CBOR object that carries the
> > > > signature and
> > > >
> > > > (COSE_Sign also carries the signature parts?) [JLS] No - they are
> > > > carried in COSE_Signature
> > >
> > > I thought the COSE_Sign structure contained one or more
> > > COSE_Signature structures.
> >
> > Yes it does.  I think of the "signature" as the byte string as being different
> from the COSE_Signature structure.  This is referring to the first.
>
> Okay ... but even in this sense the "signature" is *indirectly* contained in
> COSE_Sign, and I at least did not get the sense from this text that we intended
> the "directly carries" sense of the term.  Maybe we should leave a note to ask
> the RFC Editor for help; I'm failing to come up with a good wording right now.
>

-->
        <t>The target="SignedExamples" format="default" sectionFormat="of" derivedContent="Appendix C.1"/>.  </t>
        <t indent="0" pn="section-4.1-8">The COSE_Sign structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-4.1-9">
          <dt pn="section-4.1-9.1">protected:</dt>
          <dd pn="section-4.1-9.2">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>unprotected:</dt>
          <dd>This
          <dt pn="section-4.1-9.3">unprotected:</dt>
          <dd pn="section-4.1-9.4">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>payload:</dt>
          <dd>
            <t>
          <dt pn="section-4.1-9.5">payload:</dt>
          <dd pn="section-4.1-9.6">
            <t indent="0" pn="section-4.1-9.6.1">
              This field contains the serialized content to be signed.
              If the payload is not present in the message, the application is required to supply the payload separately.
              The payload is wrapped in a bstr to ensure that it is transported without changes.
              If the payload is transported separately ("detached content"), then a nil CBOR object is placed in this location, and it is the responsibility of the application to ensure that it will be transported without changes.
            </t>
            <t>
            <t indent="0" pn="section-4.1-9.6.2">
              Note: When a signature with a message recovery algorithm is used (<xref target="SigAlgs"/>), target="SigAlgs" format="default" sectionFormat="of" derivedContent="Section 8.1"/>), the maximum number of bytes that can be recovered is the length of the original payload.
              The size of the encoded payload is reduced by the number of bytes that will be recovered.
              If all of the bytes of the original payload are consumed, then the transmitted payload is encoded as a zero-length byte string rather than as being absent.
            </t>
          </dd>
          <dt>signatures:</dt>
          <dd>This
          <dt pn="section-4.1-9.7">signatures:</dt>
          <dd pn="section-4.1-9.8">This field is an array of signatures.  Each signature is represented as a COSE_Signature structure.  </dd>
        </dl>
        <t>The
        <t indent="0" pn="section-4.1-10">The CDDL fragment that represents the above text for COSE_Sign follows.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-4.1-11">
COSE_Sign = [
    Headers,
    payload : bstr / nil,
    signatures : [+ COSE_Signature]
]
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-4.1-12">The COSE_Signature structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-4.1-13">
          <dt pn="section-4.1-13.1">protected:</dt>
          <dd pn="section-4.1-13.2">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>unprotected:</dt>
          <dd>This
          <dt pn="section-4.1-13.3">unprotected:</dt>
          <dd pn="section-4.1-13.4">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>signature:</dt>
          <dd>This
          <dt pn="section-4.1-13.5">signature:</dt>
          <dd pn="section-4.1-13.6">This field contains the computed signature value.  The type of the field is a bstr.  Algorithms <bcp14>MUST</bcp14> specify padding if the signature value is not a multiple of 8 bits.  </dd>
        </dl>
        <t>The
        <t indent="0" pn="section-4.1-14">The CDDL fragment that represents the above text for COSE_Signature follows.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-4.1-15">
COSE_Signature =  [
    Headers,
    signature : bstr
]
]]></sourcecode>
</sourcecode>
      </section>
      <section>
        <name>Signing
      <section numbered="true" removeInRFC="false" toc="include" pn="section-4.2">
        <name slugifiedName="name-signing-with-one-signer">Signing with One Signer</name>
        <t>The
        <t indent="0" pn="section-4.2-1">The COSE_Sign1 signature structure is used when only one signature is going to be placed on a message.  The header parameters dealing with the content and the signature are placed in the same pair of buckets buckets, rather than having the separation of COSE_Sign.  </t>
        <t>The
        <t indent="0" pn="section-4.2-2">The structure can be encoded as either tagged or untagged depending on the context it will be used in.  A tagged COSE_Sign1 structure is identified by the CBOR tag 18.  The CDDL fragment that represents this is: </t> is:</t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-4.2-3">
COSE_Sign1_Tagged = #6.18(COSE_Sign1)
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-4.2-4">The CBOR object that carries the body, the signature, and the information about the body and signature is called the COSE_Sign1 structure.  Examples of COSE_Sign1 messages can be found in <xref target="Sign1_Examples"/>.  </t>
        <t>The target="Sign1_Examples" format="default" sectionFormat="of" derivedContent="Appendix C.2"/>.  </t>
        <t indent="0" pn="section-4.2-5">The COSE_Sign1 structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-4.2-6">
          <dt pn="section-4.2-6.1">protected:</dt>
          <dd pn="section-4.2-6.2">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>unprotected:</dt>
          <dd>This
          <dt pn="section-4.2-6.3">unprotected:</dt>
          <dd pn="section-4.2-6.4">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>payload:</dt>
          <dd>This
          <dt pn="section-4.2-6.5">payload:</dt>
          <dd pn="section-4.2-6.6">This is as described in <xref target="full-signature"/>. target="full-signature" format="default" sectionFormat="of" derivedContent="Section 4.1"/>.  </dd>
          <dt>signature:</dt>
          <dd>This
          <dt pn="section-4.2-6.7">signature:</dt>
          <dd pn="section-4.2-6.8">This field contains the computed signature value.  The type of the field is a bstr.  </dd>
        </dl>
        <t>The
        <t indent="0" pn="section-4.2-7">The CDDL fragment that represents the above text for COSE_Sign1 follows.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-4.2-8">
COSE_Sign1 = [
    Headers,
    payload : bstr / nil,
    signature : bstr
]
]]></sourcecode>
</sourcecode>
      </section>
      <section anchor="Extern_AAD">
        <name>Externally anchor="Extern_AAD" numbered="true" removeInRFC="false" toc="include" pn="section-4.3">
        <name slugifiedName="name-externally-supplied-data">Externally Supplied Data</name>
        <t>
        <t indent="0" pn="section-4.3-1">
          One of the features offered in the COSE document is the ability for applications to provide additional data that is to be authenticated, authenticated but that is not carried as part of the COSE object.
          The primary reason for supporting this can be seen by looking at the CoAP message structure <xref target="RFC7252"/>, target="RFC7252" format="default" sectionFormat="of" derivedContent="RFC7252"/>, where the facility exists for options to be carried before the payload.
          Examples of data that can be placed in this location would be the CoAP code or CoAP options.
          If the data is in the headers of the CoAP message, then it is available for proxies to help in performing its proxying operations.
          For example, the Accept Option option can be used by a proxy to determine if an appropriate value is in the proxy's cache.
          But the
          The sender can cause a failure at use the server if a proxy, or an attacker, additional-data functionality to enable detection of
any changes to the set of accept Accept values made by a proxy or an attacker.  By
including the field in the externally supplied data. data, any subsequent
modification will cause the server processing of the message to result in
failure.
        </t>
        <t>
        <t indent="0" pn="section-4.3-2">
          This document describes the process for using a byte array of externally supplied authenticated data; the method of constructing the byte array is a function of the application.
          Applications that use this feature need to define how the externally supplied authenticated data is to be constructed.  Such a construction needs to take into account the following issues:
        </t>
        <ul>
          <li>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-4.3-3">
          <li pn="section-4.3-3.1">
              If multiple items are included, applications need to ensure that the same byte string cannot be produced if there are different inputs.
              This
              An example of how the problematic scenario could arise would occur be  by concatenating the text strings 'AB' "AB" and 'CDE' "CDE" or by concatenating the text strings 'ABC' "ABC" and 'DE'. "DE".
              This is usually addressed by making fields a fixed width and/or encoding the length of the field as part of the output.
              Using options from CoAP <xref target="RFC7252"/> target="RFC7252" format="default" sectionFormat="of" derivedContent="RFC7252"/> as an example, these fields use a TLV structure so they can be concatenated without any problems.
            </li>
          <li>If
          <li pn="section-4.3-3.2">If multiple items are included, an order for the items needs to be defined.  Using options from CoAP as an example, an application could state that the fields are to be ordered by the option number.  </li>
          <li>
          <li pn="section-4.3-3.3">
              Applications need to ensure that the byte string is going to be the same on both sides.
              Using options from CoAP might give a problem if the same relative numbering is kept.
              An intermediate node could insert or remove an option, changing how the relative number numbering is done.
              An application would need to specify that the relative number must be re-encoded to be relative only to the options that are in the external data.
            </li>
        </ul>
      </section>
      <section anchor="Sig_structure">
        <name>Signing anchor="Sig_structure" numbered="true" removeInRFC="false" toc="include" pn="section-4.4">
        <name slugifiedName="name-signing-and-verification-pr">Signing and Verification Process</name>

        <t>
        <t indent="0" pn="section-4.4-1">
          In order to create a signature, a well-defined byte string is needed.
          The Sig_structure is used to create the canonical form.
          This signing and verification process takes in the body information (COSE_Sign or COSE_Sign1), the signer information (COSE_Signature), and the application data (external source).
          A Sig_structure is a CBOR array.
          The fields of the Sig_structure Sig_structure, in order order, are:
        </t>
        <ol type="1">
          <li>
            <t> type="1" indent="adaptive" spacing="normal" start="1" pn="section-4.4-2">
          <li pn="section-4.4-2.1" derivedCounter="1.">
            <t indent="0" pn="section-4.4-2.1.1">
              A context text string identifying the context of the signature.  The context text string is:
            </t>
            <ul empty="true">
              <li>"Signature" empty="true" bare="false" indent="3" spacing="normal" pn="section-4.4-2.1.2">
              <li pn="section-4.4-2.1.2.1">"Signature" for signatures using the COSE_Signature structure.</li>
              <li>"Signature1"
              <li pn="section-4.4-2.1.2.2">"Signature1" for signatures using the COSE_Sign1 structure.</li>
            </ul>
          </li>
          <li>The
          <li pn="section-4.4-2.2" derivedCounter="2.">The protected attributes from the body structure structure, encoded in a bstr type.  If there are no protected attributes, a zero-length byte string is used.  </li>
          <li>The
          <li pn="section-4.4-2.3" derivedCounter="3.">The protected attributes from the signer structure structure, encoded in a bstr type.  If there are no protected attributes, a zero-length byte string is used.  This field is omitted for the COSE_Sign1 signature structure.  </li>
          <li>The
          <li pn="section-4.4-2.4" derivedCounter="4.">The externally supplied data from the application application, encoded in a bstr type.  If this field is not supplied, it defaults to a zero-length byte string.  (See <xref target="Extern_AAD"/> target="Extern_AAD" format="default" sectionFormat="of" derivedContent="Section 4.3"/> for application guidance on constructing this field.) </li>
          <li>The
          <li pn="section-4.4-2.5" derivedCounter="5.">The payload to be signed signed, encoded in a bstr type.  The full payload is placed here used here, independent of how it is transported.  </li>
        </ol>
        <t>The
        <t indent="0" pn="section-4.4-3">The CDDL fragment that describes the above text is:  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-4.4-4">
Sig_structure = [
    context : "Signature" / "Signature1",
    body_protected : empty_or_serialized_map,
    ? sign_protected : empty_or_serialized_map,
    external_aad : bstr,
    payload : bstr
]
]]></sourcecode>

        <t>How
</sourcecode>
        <t indent="0" pn="section-4.4-5">How to compute a signature:
        </t>
        <ol type="1">
          <li>Create type="1" indent="adaptive" spacing="normal" start="1" pn="section-4.4-6">
          <li pn="section-4.4-6.1" derivedCounter="1.">Create a Sig_structure and populate it with the appropriate fields.  </li>
          <li>Create
          <li pn="section-4.4-6.2" derivedCounter="2.">Create the value ToBeSigned by encoding the Sig_structure to a byte string, using the encoding described in <xref target="CBOR-Canonical"/>.  </li>
          <li>Call target="CBOR-Canonical" format="default" sectionFormat="of" derivedContent="Section 9"/>.  </li>
          <li pn="section-4.4-6.3" derivedCounter="3.">Call the signature creation algorithm algorithm, passing in K (the key to sign with), alg (the algorithm to sign with), and ToBeSigned (the value to sign).  </li>
          <!--

  " 4.  Place the resulting signature value in the 'signature' field of
        the array."

Although it is clear from the context, one might whish to specify which
array to avoid confusion.

[JLS] It is a bit problematical to say which array it is going into because this is one of three different arrays.  However, it would go into a non-array for CounterSignature0.  Hmmmmmm.

   Need to think about how to adjust the text to deal with all of the different ways to put the signature someplace.
-->
          <li>
          <li pn="section-4.4-6.4" derivedCounter="4.">
  Place the resulting signature value in the correct location.
  This is the 'signature' "signature" field of the COSE_Signature or COSE_Sign1 structure.
        </li>
        </ol>
        <t>The
        <t indent="0" pn="section-4.4-7">The steps for verifying a signature are:
        </t>
        <ol type="1">
          <li>Create type="1" indent="adaptive" spacing="normal" start="1" pn="section-4.4-8">
          <li pn="section-4.4-8.1" derivedCounter="1.">Create a Sig_structure and populate it with the appropriate fields.  </li>
          <li>Create
          <li pn="section-4.4-8.2" derivedCounter="2.">Create the value ToBeSigned by encoding the Sig_structure to a byte string, using the encoding described in <xref target="CBOR-Canonical"/>.  </li>
          <li>Call target="CBOR-Canonical" format="default" sectionFormat="of" derivedContent="Section 9"/>.  </li>
          <li pn="section-4.4-8.3" derivedCounter="3.">Call the signature verification algorithm algorithm, passing in K (the key to verify with), alg (the algorithm used to sign with), ToBeSigned (the value to sign), and sig (the signature to be verified).  </li>
        </ol>
        <t>
        <t indent="0" pn="section-4.4-9">
  In addition to performing the signature verification, the application performs the appropriate checks to ensure that the key is correctly paired with the signing identity and that the signing identity is authorized before performing actions.
</t>
      </section>
    </section>
    <section anchor="encryption-object">
      <name>Encryption anchor="encryption-object" numbered="true" removeInRFC="false" toc="include" pn="section-5">
      <name slugifiedName="name-encryption-objects">Encryption Objects</name>
      <t>
      <t indent="0" pn="section-5-1">
        COSE supports two different encryption structures.
        COSE_Encrypt0 is used when a recipient structure is not needed because the key to be used is known implicitly.
        COSE_Encrypt is used the rest of the time.
        This includes cases where there are multiple recipients or a recipient algorithm other than direct (i.e. pre-shared (i.e., preshared secret) is used.
      </t>
      <section anchor="EnvelopedData">
        <name>Enveloped anchor="EnvelopedData" numbered="true" removeInRFC="false" toc="include" pn="section-5.1">
        <name slugifiedName="name-enveloped-cose-structure">Enveloped COSE Structure</name>
        <t>The
        <t indent="0" pn="section-5.1-1">The enveloped structure allows for one or more recipients of a message.  There are provisions for header parameters about the content and header parameters about the recipient information to be carried in the message.  The protected header parameters associated with the content are authenticated by the content encryption algorithm.  The protected header parameters associated with the recipient (when the algorithm supports it) are authenticated by the recipient algorithm (when the algorithm supports it). algorithm.  Examples of header parameters about the content are the type of the content and the content encryption algorithm.  Examples of header parameters about the recipient are the recipient's key identifier and the recipient's encryption algorithm.  </t>
        <t>
        <t indent="0" pn="section-5.1-2">
          The same techniques and nearly the same structure are used for encrypting both the plaintext and the keys.
          This is different from the approach used by both "Cryptographic Message Syntax (CMS)" <xref target="RFC5652"/> target="RFC5652" format="default" sectionFormat="of" derivedContent="RFC5652"/> and "JSON Web Encryption (JWE)" <xref target="RFC7516"/> target="RFC7516" format="default" sectionFormat="of" derivedContent="RFC7516"/>, where different structures are used for the content layer and for the recipient layer.
          Two structures are defined: COSE_Encrypt to hold the encrypted content and COSE_recipient to hold the encrypted keys for recipients.

          Examples of encrypted enveloped messages can be found in <xref target="EnvelopedExamples"/>.
        </t>
        <t>The target="EnvelopedExamples" format="default" sectionFormat="of" derivedContent="Appendix C.3"/>.
        </t>
        <t indent="0" pn="section-5.1-3">The COSE_Encrypt structure can be encoded as either tagged or untagged untagged, depending on the context it will be used in.  A tagged COSE_Encrypt structure is identified by the CBOR tag 96.  The CDDL fragment that represents this is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-5.1-4">
COSE_Encrypt_Tagged = #6.96(COSE_Encrypt)
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-5.1-5">The COSE_Encrypt structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-5.1-6">
          <dt pn="section-5.1-6.1">protected:</dt>
          <dd pn="section-5.1-6.2">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>unprotected:</dt>
          <dd>This
          <dt pn="section-5.1-6.3">unprotected:</dt>
          <dd pn="section-5.1-6.4">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>. </dd>
          <dt>ciphertext:</dt>
          <dd>This
          <dt pn="section-5.1-6.5">ciphertext:</dt>
          <dd pn="section-5.1-6.6">This field contains the ciphertext ciphertext, encoded as a bstr.  If the ciphertext is to be transported independently of the control information about the encryption process (i.e., detached content), then the field is encoded as a nil value.  </dd>
          <dt>recipients:</dt>
          <dd>This
          <dt pn="section-5.1-6.7">recipients:</dt>
          <dd pn="section-5.1-6.8">This field contains an array of recipient information structures.  The type for the recipient information structure is a COSE_recipient.  </dd>
        </dl>
        <t>The
        <t indent="0" pn="section-5.1-7">The CDDL fragment that corresponds to the above text is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-5.1-8">
COSE_Encrypt = [
    Headers,
    ciphertext : bstr / nil,
    recipients : [+COSE_recipient]
]
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-5.1-9">The COSE_recipient structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-5.1-10">
          <dt pn="section-5.1-10.1">protected:</dt>
          <dd pn="section-5.1-10.2">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>unprotected:</dt>
          <dd>This
          <dt pn="section-5.1-10.3">unprotected:</dt>
          <dd pn="section-5.1-10.4">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>ciphertext:</dt>
          <dd>This
          <dt pn="section-5.1-10.5">ciphertext:</dt>
          <dd pn="section-5.1-10.6">This field contains the encrypted key key, encoded as a bstr.  All encoded keys are symmetric keys; the binary value of the key is the content.  If there is not an encrypted key, then this field is encoded as a nil value.  </dd>
          <dt>recipients:</dt>
          <dd>This
          <dt pn="section-5.1-10.7">recipients:</dt>
          <dd pn="section-5.1-10.8">This field contains an array of recipient information structures.  The type for the recipient information structure is a COSE_recipient (an example of this can be found in <xref target="three-layer"/>). target="three-layer" format="default" sectionFormat="of" derivedContent="Appendix B"/>). If there are no recipient information structures, this element is absent.  </dd>
        </dl>
        <t>The
        <t indent="0" pn="section-5.1-11">The CDDL fragment that corresponds to the above text for COSE_recipient is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-5.1-12">
COSE_recipient = [
    Headers,
    ciphertext : bstr / nil,
    ? recipients : [+COSE_recipient]
]
]]></sourcecode>
</sourcecode>
        <section anchor="key-management-methods">
          <name>Content anchor="key-management-methods" numbered="true" removeInRFC="false" toc="include" pn="section-5.1.1">
          <name slugifiedName="name-content-key-distribution-me">Content Key Distribution Methods</name>
          <t>
          <t indent="0" pn="section-5.1.1-1">
            An encrypted message consists of an encrypted content and an encrypted CEK for one or more recipients.
            The CEK is encrypted for each recipient, using a key specific to that recipient.
            The details of this encryption depend on which class the recipient algorithm falls into.
            Specific details on each of the classes can be found in <xref target="key-management-algs"/>. target="key-management-algs" format="default" sectionFormat="of" derivedContent="Section 8.5"/>.
            A short summary of the five content key distribution methods is:
          </t>
          <dl newline="false">
            <dt>direct:</dt>
            <dd> newline="false" indent="3" spacing="normal" pn="section-5.1.1-2">
            <dt pn="section-5.1.1-2.1">direct:</dt>
            <dd pn="section-5.1.1-2.2">
                The CEK is the same as the identified previously distributed symmetric key or is derived from a previously distributed secret.
                No CEK is transported in the message.
              </dd>
            <dt>symmetric
            <dt pn="section-5.1.1-2.3">symmetric key-encryption keys (KEK):</dt>
            <dd> (KEKs):</dt>
            <dd pn="section-5.1.1-2.4">
                The CEK is encrypted using a previously distributed symmetric KEK.
                Also known as key wrap.
              </dd>
            <dt>key
            <dt pn="section-5.1.1-2.5">key agreement:</dt>
            <dd>
            <dd pn="section-5.1.1-2.6">
                The recipient's public key and a sender's private key are used to generate a pairwise secret, a Key Derivation Function (KDF) is applied to derive a key, and then the CEK is either the derived key or encrypted by the derived key.
              </dd>
            <dt>key
            <dt pn="section-5.1.1-2.7">key transport:</dt>
            <dd>
            <dd pn="section-5.1.1-2.8">
                The CEK is encrypted with the recipient's public key.
              </dd>
            <dt>passwords:</dt>
            <dd>
            <dt pn="section-5.1.1-2.9">passwords:</dt>
            <dd pn="section-5.1.1-2.10">
                The CEK is encrypted in a KEK that is derived from a password.
                As of when this document was published, no password algorithms have been defined.
              </dd>
          </dl>
        </section>
      </section>
      <section anchor="EnvelopedData0">
        <name>Single anchor="EnvelopedData0" numbered="true" removeInRFC="false" toc="include" pn="section-5.2">
        <name slugifiedName="name-single-recipient-encrypted">Single Recipient Encrypted</name>
        <t>The
        <t indent="0" pn="section-5.2-1">The COSE_Encrypt0 encrypted structure does not have the ability to specify recipients of the message.  The structure assumes that the recipient of the object will already know the identity of the key to be used in order to decrypt the message.  If a key needs to be identified to the recipient, the enveloped structure ought to be used.  </t>
        <t>Examples
        <t indent="0" pn="section-5.2-2">Examples of encrypted messages can be found in <xref target="EnvelopedExamples"/>.  </t>
        <t>The target="EncryptExamples" format="default" sectionFormat="of" derivedContent="Appendix C.4"/>.  </t>
        <t indent="0" pn="section-5.2-3">The COSE_Encrypt0 structure can be encoded as either tagged or untagged untagged, depending on the context it will be used in.  A tagged COSE_Encrypt0 structure is identified by the CBOR tag 16.  The CDDL fragment that represents this is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-5.2-4">
COSE_Encrypt0_Tagged = #6.16(COSE_Encrypt0)
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-5.2-5">The COSE_Encrypt0 structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-5.2-6">
          <dt pn="section-5.2-6.1">protected:</dt>
          <dd pn="section-5.2-6.2">This is as described in <xref target="header-parameters"/>.</dd>
          <dt>unprotected:</dt>
          <dd>This target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.</dd>
          <dt pn="section-5.2-6.3">unprotected:</dt>
          <dd pn="section-5.2-6.4">This is as described in <xref target="header-parameters"/>.</dd>
          <dt>ciphertext:</dt>
          <dd>This target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.</dd>
          <dt pn="section-5.2-6.5">ciphertext:</dt>
          <dd pn="section-5.2-6.6">This is as described in <xref target="EnvelopedData"/>.</dd> target="EnvelopedData" format="default" sectionFormat="of" derivedContent="Section 5.1"/>.</dd>
        </dl>
        <t>The
        <t indent="0" pn="section-5.2-7">The CDDL fragment for COSE_Encrypt0 that corresponds to the above text is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-5.2-8">
COSE_Encrypt0 = [
    Headers,
    ciphertext : bstr / nil,
]
]]></sourcecode>
</sourcecode>
      </section>
      <section anchor="encryption-algorithm-for-aead-algorithms">
        <name>How anchor="encryption-algorithm-for-aead-algorithms" numbered="true" removeInRFC="false" toc="include" pn="section-5.3">
        <name slugifiedName="name-how-to-encrypt-and-decrypt-">How to Encrypt and Decrypt for AEAD Algorithms</name>
        <t>The
        <t indent="0" pn="section-5.3-1">The encryption algorithm for AEAD algorithms is fairly simple.  The first step is to create a consistent byte string for the authenticated data structure.  For this purpose, we use an Enc_structure.  The Enc_structure is a CBOR array.  The fields of the Enc_structure Enc_structure, in order order, are:
        </t>
        <ol type="1">
          <li>
            <t>A type="1" indent="adaptive" spacing="normal" start="1" pn="section-5.3-2">
          <li pn="section-5.3-2.1" derivedCounter="1.">
            <t indent="0" pn="section-5.3-2.1.1">A context text string identifying the context of the authenticated data structure.  The context text string is:
            </t>
            <ul empty="true">
              <li>"Encrypt0" empty="true" bare="false" indent="3" spacing="normal" pn="section-5.3-2.1.2">
              <li pn="section-5.3-2.1.2.1">"Encrypt0" for the content encryption of a COSE_Encrypt0 data structure.</li>
              <li>"Encrypt"
              <li pn="section-5.3-2.1.2.2">"Encrypt" for the first layer of a COSE_Encrypt data structure (i.e., for content encryption).</li>
              <li>"Enc_Recipient"
              <li pn="section-5.3-2.1.2.3">"Enc_Recipient" for a recipient encoding to be placed in an a COSE_Encrypt data structure.</li>
              <li>"Mac_Recipient"
              <li pn="section-5.3-2.1.2.4">"Mac_Recipient" for a recipient encoding to be placed in a MACed message structure.</li>
              <li>"Rec_Recipient"
              <li pn="section-5.3-2.1.2.5">"Rec_Recipient" for a recipient encoding to be placed in a recipient structure.</li>
            </ul>
          </li>
          <li>The
          <li pn="section-5.3-2.2" derivedCounter="2.">The protected attributes from the body structure structure, encoded in a bstr type.  If there are no protected attributes, a zero-length byte string is used.  </li>
          <li>The
          <li pn="section-5.3-2.3" derivedCounter="3.">The externally supplied data from the application encoded in a bstr type.  If this field is not supplied, it defaults to a zero-length byte string.  (See <xref target="Extern_AAD"/> target="Extern_AAD" format="default" sectionFormat="of" derivedContent="Section 4.3"/> for application guidance on constructing this field.) </li>
        </ol>
        <t>The
        <t indent="0" pn="section-5.3-3">The CDDL fragment that describes the above text is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-5.3-4">
Enc_structure = [
    context : "Encrypt" / "Encrypt0" / "Enc_Recipient" /
        "Mac_Recipient" / "Rec_Recipient",
    protected : empty_or_serialized_map,
    external_aad : bstr
]
]]></sourcecode>
        <t>How
</sourcecode>
        <t indent="0" pn="section-5.3-5">How to encrypt a message:
        </t>
        <ol type="1">
          <li>Create type="1" indent="adaptive" spacing="normal" start="1" pn="section-5.3-6">
          <li pn="section-5.3-6.1" derivedCounter="1.">Create an Enc_structure and populate it with the appropriate fields.  </li>
          <li>Encode
          <li pn="section-5.3-6.2" derivedCounter="2.">Encode the Enc_structure to a byte string (Additional Authenticated Data (AAD)), using the encoding described in <xref target="CBOR-Canonical"/>.  </li>
          <li>
            <t>Determine target="CBOR-Canonical" format="default" sectionFormat="of" derivedContent="Section 9"/>.  </li>
          <li pn="section-5.3-6.3" derivedCounter="3.">
            <t indent="0" pn="section-5.3-6.3.1">Determine the encryption key (K).  This step is dependent on the class of recipient algorithm being used.  For:
            </t>
            <dl newline="false">
              <dt>No newline="false" indent="3" spacing="normal" pn="section-5.3-6.3.2">
              <dt pn="section-5.3-6.3.2.1">No Recipients:</dt>
              <dd>The
              <dd pn="section-5.3-6.3.2.2">The key to be used is determined by the algorithm and key at the current layer.  Examples are key transport keys (<xref target="KeyTransport"/>), key wrap keys (<xref target="key_wrap_algs"/>), or pre-shared target="key_wrap_algs" format="default" sectionFormat="of" derivedContent="Section 8.5.2"/>) and preshared secrets.  </dd>
              <dt>Direct
              <dt pn="section-5.3-6.3.2.3">Direct Encryption and Direct Key Agreement:</dt>
              <dd>
              <dd pn="section-5.3-6.3.2.4">
  The key is determined by the key and algorithm in the recipient structure.
  The encryption algorithm and size of the key to be used are inputs into the KDF used for the recipient.
  (For direct, the KDF can be thought of as the identity operation.)
  Examples of these algorithms are found in Sections 6.1.2 and 6.3 of <xref target="I-D.ietf-cose-rfc8152bis-algs"/>. target="RFC9053" section="6.1" sectionFormat="bare" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-6.1" derivedContent="RFC9053"/> and <xref target="RFC9053" section="6.3" sectionFormat="bare" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-6.3" derivedContent="RFC9053"/> of <xref target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>.
</dd>
              <dt>Other:</dt>
              <dd>The
              <dt pn="section-5.3-6.3.2.5">Other:</dt>
              <dd pn="section-5.3-6.3.2.6">The key is randomly or pseudo-randomly generated.  </dd>
            </dl>
          </li>
          <li>Call
          <li pn="section-5.3-6.4" derivedCounter="4.">Call the encryption algorithm with K (the encryption key), P (the plaintext), and AAD.  Place the returned ciphertext into the 'ciphertext' "ciphertext" field of the structure.  </li>
          <li>For
          <li pn="section-5.3-6.5" derivedCounter="5.">For recipients of the message, message using non-direct algorithms, recursively perform the encryption algorithm for that recipient, using K (the encryption key) as the plaintext.  </li>
        </ol>
        <t>How
        <t indent="0" pn="section-5.3-7">How to decrypt a message:
        </t>
        <ol type="1">
          <li>Create type="1" indent="adaptive" spacing="normal" start="1" pn="section-5.3-8">
          <li pn="section-5.3-8.1" derivedCounter="1.">Create an Enc_structure and populate it with the appropriate fields.  </li>
          <li>Encode
          <li pn="section-5.3-8.2" derivedCounter="2.">Encode the Enc_structure to a byte string (AAD), using the encoding described in <xref target="CBOR-Canonical"/>.  </li>
          <li>
            <t>Determine target="CBOR-Canonical" format="default" sectionFormat="of" derivedContent="Section 9"/>.  </li>
          <li pn="section-5.3-8.3" derivedCounter="3.">
            <t indent="0" pn="section-5.3-8.3.1">Determine the decryption key.  This step is dependent on the class of recipient algorithm being used.  For:
            </t>
            <dl newline="false">
              <dt>No newline="false" indent="3" spacing="normal" pn="section-5.3-8.3.2">
              <dt pn="section-5.3-8.3.2.1">No Recipients:</dt>
              <dd>The
              <dd pn="section-5.3-8.3.2.2">The key to be used is determined by the algorithm and key at the current layer.  Examples are key transport keys (<xref target="KeyTransport"/>), key wrap keys (<xref target="key_wrap_algs"/>), or pre-shared target="key_wrap_algs" format="default" sectionFormat="of" derivedContent="Section 8.5.2"/>) and preshared secrets.  </dd>
              <dt>Direct
              <dt pn="section-5.3-8.3.2.3">Direct Encryption and Direct Key Agreement:</dt>
              <dd>
              <dd pn="section-5.3-8.3.2.4">
  The key is determined by the key and algorithm in the recipient structure.
  The encryption algorithm and size of the key to be used are inputs into the KDF used for the recipient.
  (For direct, the KDF can be thought of as the identity operation.)
</dd>
              <dt>Other:</dt>
              <dd>The
              <dt pn="section-5.3-8.3.2.5">Other:</dt>
              <dd pn="section-5.3-8.3.2.6">The key is determined by decoding and decrypting one of the recipient structures.  </dd>
            </dl>
          </li>
          <li>Call
          <li pn="section-5.3-8.4" derivedCounter="4.">Call the decryption algorithm with K (the decryption key to use), C (the ciphertext), and AAD.  </li>
        </ol>
      </section>
      <section anchor="encryption-algorithm-for-ae-algorithms">
        <name>How anchor="encryption-algorithm-for-ae-algorithms" numbered="true" removeInRFC="false" toc="include" pn="section-5.4">
        <name slugifiedName="name-how-to-encrypt-and-decrypt-f">How to Encrypt and Decrypt for AE Algorithms</name>
        <t>How
        <t indent="0" pn="section-5.4-1">How to encrypt a message:
        </t>
        <ol type="1">
          <li>Verify type="1" indent="adaptive" spacing="normal" start="1" pn="section-5.4-2">
          <li pn="section-5.4-2.1" derivedCounter="1.">Verify that the 'protected' "protected" field is empty. a zero-length byte string.  </li>
          <li>Verify
          <li pn="section-5.4-2.2" derivedCounter="2.">Verify that there was no external additional authenticated data supplied for this operation.  </li>
          <li>
            <t>Determine
          <li pn="section-5.4-2.3" derivedCounter="3.">
            <t indent="0" pn="section-5.4-2.3.1">Determine the encryption key.  This step is dependent on the class of recipient algorithm being used.  For:
            </t>
            <dl newline="false">
              <dt>No newline="false" indent="3" spacing="normal" pn="section-5.4-2.3.2">
              <dt pn="section-5.4-2.3.2.1">No Recipients:</dt>
              <dd>The
              <dd pn="section-5.4-2.3.2.2">The key to be used is determined by the algorithm and key at the current layer.  Examples are key transport keys (<xref target="KeyTransport"/>), key wrap keys (<xref target="key_wrap_algs"/>), or pre-shared target="key_wrap_algs" format="default" sectionFormat="of" derivedContent="Section 8.5.2"/>) and preshared secrets.  </dd>
              <dt>Direct
              <dt pn="section-5.4-2.3.2.3">Direct Encryption and Direct Key Agreement:</dt>
              <dd>The
              <dd pn="section-5.4-2.3.2.4">The key is determined by the key and algorithm in the recipient structure.  The encryption algorithm and size of the key to be used are inputs into the KDF used for the recipient.  (For direct, the KDF can be thought of as the identity operation.)
Examples of these algorithms are found in Sections 6.1.2 and 6.3 of <xref target="I-D.ietf-cose-rfc8152bis-algs"/>. target="RFC9053" section="6.1" sectionFormat="bare" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-6.1" derivedContent="RFC9053"/> and <xref target="RFC9053" section="6.3" sectionFormat="bare" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-6.3" derivedContent="RFC9053"/> of <xref target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>.
</dd>
              <dt>Other:</dt>
              <dd>The
              <dt pn="section-5.4-2.3.2.5">Other:</dt>
              <dd pn="section-5.4-2.3.2.6">The key is randomly generated.  </dd>
            </dl>
          </li>
          <li>Call
          <li pn="section-5.4-2.4" derivedCounter="4.">Call the encryption algorithm with K (the encryption key to use) and P (the plaintext).  Place the returned ciphertext into the 'ciphertext' "ciphertext" field of the structure.  </li>
          <li>For
          <li pn="section-5.4-2.5" derivedCounter="5.">For recipients of the message, message using non-direct algorithms, recursively perform the encryption algorithm for that recipient, using K (the encryption key) as the plaintext.  </li>
        </ol>
        <t>How
        <t indent="0" pn="section-5.4-3">How to decrypt a message:
        </t>
        <ol type="1">
          <li>Verify type="1" indent="adaptive" spacing="normal" start="1" pn="section-5.4-4">
          <li pn="section-5.4-4.1" derivedCounter="1.">Verify that the 'protected' "protected" field is empty. a zero-length byte string.  </li>
          <li>Verify
          <li pn="section-5.4-4.2" derivedCounter="2.">Verify that there was no external additional authenticated data supplied for this operation.  </li>
          <li>
            <t>Determine
          <li pn="section-5.4-4.3" derivedCounter="3.">
            <t indent="0" pn="section-5.4-4.3.1">Determine the decryption key.  This step is dependent on the class of recipient algorithm being used.  For:
            </t>
            <dl newline="false">
              <dt>No newline="false" indent="3" spacing="normal" pn="section-5.4-4.3.2">
              <dt pn="section-5.4-4.3.2.1">No Recipients:</dt>
              <dd>The
              <dd pn="section-5.4-4.3.2.2">The key to be used is determined by the algorithm and key at the current layer.  Examples are key transport keys (<xref target="KeyTransport"/>), key wrap keys (<xref target="key_wrap_algs"/>), or pre-shared target="key_wrap_algs" format="default" sectionFormat="of" derivedContent="Section 8.5.2"/>) and preshared secrets.  </dd>
              <dt>Direct
              <dt pn="section-5.4-4.3.2.3">Direct Encryption and Direct Key Agreement:</dt>
              <dd>The
              <dd pn="section-5.4-4.3.2.4">The key is determined by the key and algorithm in the recipient structure.  The encryption algorithm and size of the key to be used are inputs into the KDF used for the recipient.  (For direct, the KDF can be thought of as the identity operation.)
Examples of these algorithms are found in Sections 6.1.2 and 6.3 of <xref target="I-D.ietf-cose-rfc8152bis-algs"/>. target="RFC9053" section="6.1" sectionFormat="bare" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-6.1" derivedContent="RFC9053"/> and <xref target="RFC9053" section="6.3" sectionFormat="bare" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-6.3" derivedContent="RFC9053"/> of <xref target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>.
</dd>
              <dt>Other:</dt>
              <dd>The
              <dt pn="section-5.4-4.3.2.5">Other:</dt>
              <dd pn="section-5.4-4.3.2.6">The key is determined by decoding and decrypting one of the recipient structures.  </dd>
            </dl>
          </li>
          <li>Call
          <li pn="section-5.4-4.4" derivedCounter="4.">Call the decryption algorithm with K (the decryption key to use) and C (the ciphertext).  </li>
        </ol>
      </section>
    </section>
    <section anchor="mac-objects">
      <name>MAC anchor="mac-objects" numbered="true" removeInRFC="false" toc="include" pn="section-6">
      <name slugifiedName="name-mac-objects">MAC Objects</name>
      <t>
      <t indent="0" pn="section-6-1">
        COSE supports two different MAC structures.
        COSE_MAC0
        COSE_Mac0 is used when a recipient structure is not needed because the key to be used is implicitly known.
        <!-- Gregory Guthe "COSE_MAC is used for all other cases. These include a requirement for multiple recipients, the key being unknown, and a recipient algorithm of other than direct." rephrase? sounds like one case requiring three properties instead any case requiring one of the three properties
        -->
        <!-- Response - change "and a recipient" to "or a recipient" and ask if OK -->
        COSE_MAC
        COSE_Mac is used for all other cases.
        These include a requirement for multiple recipients, the key being unknown, or a recipient algorithm of other than direct.
      </t>
      <t>In
      <t indent="0" pn="section-6-2">In this section, we describe the structure and methods to be used when doing MAC authentication in COSE.  This document allows for the use of all of the same classes of recipient algorithms as are allowed for encryption.  </t>
      <t>When using MAC operations, there
      <t indent="0" pn="section-6-3">There are two modes in which they MAC operations can be used.  The first is just a check that the content has not been changed since the MAC was computed.  Any class of recipient algorithm can be used for this purpose.  The second mode is to both check that the content has not been changed since the MAC was computed and to use the recipient algorithm to verify who sent it.  The classes of recipient algorithms that support this are those that use a pre-shared preshared secret or do static-static Static-Static (SS) key agreement (without the key wrap step).  In both of these cases, the entity that created and sent the message MAC can be validated.  (This knowledge of the sender assumes that there are only two parties involved and that you did not send the message to yourself.) The origination property can be obtained with both of the MAC message structures.  </t>
      <section anchor="Mac_n">
        <name>MACed anchor="Mac_n" numbered="true" removeInRFC="false" toc="include" pn="section-6.1">
        <name slugifiedName="name-maced-message-with-recipien">MACed Message with Recipients</name>
        <t>The multiple recipient
        <t indent="0" pn="section-6.1-1">A multiple-recipient MACed message uses two structures: the COSE_Mac structure defined in this section for carrying the body and the COSE_recipient structure (<xref target="EnvelopedData"/>) target="EnvelopedData" format="default" sectionFormat="of" derivedContent="Section 5.1"/>) to hold the key used for the MAC computation.  Examples of MACed messages can be found in <xref target="MacExamples"/>.  </t>
        <t>The target="MacExamples" format="default" sectionFormat="of" derivedContent="Appendix C.5"/>.  </t>
        <t indent="0" pn="section-6.1-2">The MAC structure can be encoded as either tagged or untagged depending on the context it will be used in.  A tagged COSE_Mac structure is identified by the CBOR tag 97.  The CDDL fragment that represents this is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-6.1-3">
COSE_Mac_Tagged = #6.97(COSE_Mac)
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-6.1-4">The COSE_Mac structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-6.1-5">
          <dt pn="section-6.1-5.1">protected:</dt>
          <dd pn="section-6.1-5.2">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>unprotected:</dt>
          <dd>This
          <dt pn="section-6.1-5.3">unprotected:</dt>
          <dd pn="section-6.1-5.4">This is as described in <xref target="header-parameters"/>. target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.  </dd>
          <dt>payload:</dt>
          <dd>This
          <dt pn="section-6.1-5.5">payload:</dt>
          <dd pn="section-6.1-5.6">This field contains the serialized content to be MACed.  If the payload is not present in the message, the application is required to supply the payload separately.  The payload is wrapped in a bstr to ensure that it is transported without changes.  If the payload is transported separately (i.e., detached content), then a nil CBOR value is placed in this location, and it is the responsibility of the application to ensure that it will be transported without changes.  </dd>
          <dt>tag:</dt>
          <dd>This
          <dt pn="section-6.1-5.7">tag:</dt>
          <dd pn="section-6.1-5.8">This field contains the MAC value.  </dd>
          <dt>recipients:</dt>
          <dd>This
          <dt pn="section-6.1-5.9">recipients:</dt>
          <dd pn="section-6.1-5.10">This is as described in <xref target="EnvelopedData"/>. target="EnvelopedData" format="default" sectionFormat="of" derivedContent="Section 5.1"/>.  </dd>
        </dl>
        <t>The
        <t indent="0" pn="section-6.1-6">The CDDL fragment that represents the above text for COSE_Mac follows.  </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-6.1-7">
COSE_Mac = [
   Headers,
   payload : bstr / nil,
   tag : bstr,
   recipients :[+COSE_recipient] : [+COSE_recipient]
]
]]></sourcecode>
</sourcecode>
      </section>
      <section>
        <name>MACed
      <section numbered="true" removeInRFC="false" toc="include" pn="section-6.2">
        <name slugifiedName="name-maced-messages-with-implici">MACed Messages with Implicit Key</name>
        <t>In
        <t indent="0" pn="section-6.2-1">In this section, we describe the structure and methods to be used when doing MAC authentication for those cases where the recipient is implicitly known.  </t>
        <t>The
        <t indent="0" pn="section-6.2-2">The MACed message uses the COSE_Mac0 structure defined in this section for carrying the body.  Examples of MACed messages with an implicit key can be found in <xref target="Mac0Examples"/>.  </t>
        <t>The target="Mac0Examples" format="default" sectionFormat="of" derivedContent="Appendix C.6"/>.  </t>
        <t indent="0" pn="section-6.2-3">The MAC structure can be encoded as either tagged or untagged untagged, depending on the context it will be used in.  A tagged COSE_Mac0 structure is identified by the CBOR tag 17.  The CDDL fragment that represents this is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-6.2-4">
COSE_Mac0_Tagged = #6.17(COSE_Mac0)
]]></sourcecode>
        <t>The
</sourcecode>
        <t indent="0" pn="section-6.2-5">The COSE_Mac0 structure is a CBOR array.  The fields of the array array, in order order, are:
        </t>
        <dl newline="false">
          <dt>protected:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-6.2-6">
          <dt pn="section-6.2-6.1">protected:</dt>
          <dd pn="section-6.2-6.2">This is as described in <xref target="header-parameters"/>.</dd>
          <dt>unprotected:</dt>
          <dd>This target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.</dd>
          <dt pn="section-6.2-6.3">unprotected:</dt>
          <dd pn="section-6.2-6.4">This is as described in <xref target="header-parameters"/>.</dd>
          <dt>payload:</dt>
          <dd>This target="header-parameters" format="default" sectionFormat="of" derivedContent="Section 3"/>.</dd>
          <dt pn="section-6.2-6.5">payload:</dt>
          <dd pn="section-6.2-6.6">This is as described in <xref target="Mac_n"/>.</dd>
          <dt>tag:</dt>
          <dd>This target="Mac_n" format="default" sectionFormat="of" derivedContent="Section 6.1"/>.</dd>
          <dt pn="section-6.2-6.7">tag:</dt>
          <dd pn="section-6.2-6.8">This field contains the MAC value.</dd>
        </dl>
        <t>The
        <t indent="0" pn="section-6.2-7">The CDDL fragment that corresponds to the above text is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-6.2-8">
COSE_Mac0 = [
   Headers,
   payload : bstr / nil,
   tag : bstr,
]
]]></sourcecode>
</sourcecode>
      </section>
      <section>
        <name>How
      <section numbered="true" removeInRFC="false" toc="include" pn="section-6.3">
        <name slugifiedName="name-how-to-compute-and-verify-a">How to Compute and Verify a MAC</name>
        <t>In
        <t indent="0" pn="section-6.3-1">In order to get a consistent encoding of the data to be authenticated, the MAC_structure is used to have a create the canonical form.  The MAC_structure is a CBOR array.  The fields of the MAC_structure MAC_structure, in order order, are:
        </t>
        <ol type="1">
          <li>A type="1" indent="adaptive" spacing="normal" start="1" pn="section-6.3-2">
          <li pn="section-6.3-2.1" derivedCounter="1.">A context text string that identifies the structure that is being encoded.  This context text string is "MAC" for the COSE_Mac structure.  This context text string is "MAC0" for the COSE_Mac0 structure.  </li>
          <li>The
          <li pn="section-6.3-2.2" derivedCounter="2.">The protected attributes from the COSE_MAC body structure.  If there are no protected attributes, a zero-length bstr is used.  </li>
          <li>The
          <li pn="section-6.3-2.3" derivedCounter="3.">The externally supplied data from the application application, encoded as a bstr type.  If this field is not supplied, it defaults to a zero-length byte string.  (See <xref target="Extern_AAD"/> target="Extern_AAD" format="default" sectionFormat="of" derivedContent="Section 4.3"/> for application guidance on constructing this field.) </li>
          <li>The
          <li pn="section-6.3-2.4" derivedCounter="4.">The payload to be MACed MACed, encoded in a bstr type.  The full payload is placed here used here, independent of how it is transported.  </li>
        </ol>
        <t>The
        <t indent="0" pn="section-6.3-3">The CDDL fragment that corresponds to the above text is: </t>
        <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-6.3-4">
MAC_structure = [
     context : "MAC" / "MAC0",
     protected : empty_or_serialized_map,
     external_aad : bstr,
     payload : bstr
]
]]></sourcecode>
        <t>
</sourcecode>
        <t indent="0" pn="section-6.3-5">
          The steps to compute a MAC are:

        </t>
        <ol type="1">
          <li>Create type="1" indent="adaptive" spacing="normal" start="1" pn="section-6.3-6">
          <li pn="section-6.3-6.1" derivedCounter="1.">Create a MAC_structure and populate it with the appropriate fields.  </li>
          <li>Create
          <li pn="section-6.3-6.2" derivedCounter="2.">Create the value ToBeMaced by encoding the MAC_structure to a byte string, using the encoding described in <xref target="CBOR-Canonical"/>.  </li>
          <li>Call target="CBOR-Canonical" format="default" sectionFormat="of" derivedContent="Section 9"/>.  </li>
          <li pn="section-6.3-6.3" derivedCounter="3.">Call the MAC creation algorithm algorithm, passing in K (the key to use), alg (the algorithm to MAC with), and ToBeMaced (the value to compute the MAC on).  </li>
          <li>Place
          <li pn="section-6.3-6.4" derivedCounter="4.">Place the resulting MAC in the 'tag' "tag" field of the COSE_Mac or COSE_Mac0 structure.  </li>
          <li>
          <li pn="section-6.3-6.5" derivedCounter="5.">
              For COSE_Mac structures, encrypt and encode the MAC key for each recipient of the message.
            </li>
        </ol>
        <t>
        <t indent="0" pn="section-6.3-7">
          The steps to verify a MAC are:

        </t>
        <ol type="1">
          <li>Create type="1" indent="adaptive" spacing="normal" start="1" pn="section-6.3-8">
          <li pn="section-6.3-8.1" derivedCounter="1.">Create a MAC_structure and populate it with the appropriate fields.  </li>
          <li>Create
          <li pn="section-6.3-8.2" derivedCounter="2.">Create the value ToBeMaced by encoding the MAC_structure to a byte string, using the encoding described in <xref target="CBOR-Canonical"/>.  </li>
          <li> target="CBOR-Canonical" format="default" sectionFormat="of" derivedContent="Section 9"/>.  </li>
          <li pn="section-6.3-8.3" derivedCounter="3.">
              For COSE_Mac structures, obtain the cryptographic key from by decoding and decrypting one of the recipients of the message. recipient structures.
            </li>
          <li>Call
          <li pn="section-6.3-8.4" derivedCounter="4.">Call the MAC creation algorithm algorithm, passing in K (the key to use), alg (the algorithm to MAC with), and ToBeMaced (the value to compute the MAC on).  </li>
          <li>Compare
          <li pn="section-6.3-8.5" derivedCounter="5.">Compare the MAC value to the 'tag' "tag" field of the COSE_Mac or COSE_Mac0 structure.  </li>
        </ol>
      </section>
    </section>
    <section anchor="key-structure">
      <name>Key anchor="key-structure" numbered="true" removeInRFC="false" toc="include" pn="section-7">
      <name slugifiedName="name-key-objects">Key Objects</name>
      <t>A
      <t indent="0" pn="section-7-1">A COSE Key structure is built on a CBOR map.  The set of common parameters that can appear in a COSE Key can be found in the IANA "COSE Key Common Parameters" registry (<xref target="cose-key-map-registry"/>). <xref target="COSE.KeyParameters" format="default" sectionFormat="of" derivedContent="COSE.KeyParameters"/> (see <xref target="cose-key-map-registry" format="default" sectionFormat="of" derivedContent="Section 11.2"/>).  Additional parameters defined for specific key types can be found in the IANA "COSE Key Type Parameters" registry (<xref target="COSE.KeyParameters"/>).  </t>
      <t>A <xref target="COSE.KeyTypes" format="default" sectionFormat="of" derivedContent="COSE.KeyTypes"/>.  </t>
      <t indent="0" pn="section-7-2">A COSE Key Set uses a CBOR array object as its underlying type.  The values of the array elements are COSE Keys.  A COSE Key Set <bcp14>MUST</bcp14> have at least one element in the array.  Examples of COSE Key Sets can be found in <xref target="COSE_KEYS"/>.  </t>
      <t>Each target="COSE_KEYS" format="default" sectionFormat="of" derivedContent="Appendix C.7"/>.  </t>
      <t indent="0" pn="section-7-3">Each element in a COSE Key Set <bcp14>MUST</bcp14> be processed independently.  If one element in a COSE Key Set is either malformed or uses a key that is not understood by an application, that key is ignored ignored, and the other keys are processed normally.  </t>
      <t>The
      <t indent="0" pn="section-7-4">The element "kty" is a required element in a COSE_Key map.  </t>
      <t>The
      <t indent="0" pn="section-7-5">The CDDL grammar describing COSE_Key and COSE_KeySet is: </t>
      <sourcecode type="CDDL"><![CDATA[ type="cddl" markers="false" pn="section-7-6">
COSE_Key = {
    1 => =&gt; tstr / int,          ; kty
    ? 2 => =&gt; bstr,              ; kid
    ? 3 => =&gt; tstr / int,        ; alg
    ? 4 => =&gt; [+ (tstr / int) ], ; key_ops
    ? 5 => =&gt; bstr,              ; Base IV
    * label => =&gt; values
}

COSE_KeySet = [+COSE_Key]
]]></sourcecode>
</sourcecode>
      <section anchor="COSE_KEY_KEYS">
        <name>COSE anchor="COSE_KEY_KEYS" numbered="true" removeInRFC="false" toc="include" pn="section-7.1">
        <name slugifiedName="name-cose-key-common-parameters">COSE Key Common Parameters</name>
        <t>This
        <t indent="0" pn="section-7.1-1">This document defines a set of common parameters for a COSE Key object.  <xref target="x-table-key-labels"/> target="x-table-key-labels" format="default" sectionFormat="of" derivedContent="Table 4"/> provides a summary of the parameters defined in this section.  There are also parameters that are defined for specific key types.  Key-type-specific parameters can be found in <xref target="I-D.ietf-cose-rfc8152bis-algs"/>. target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>.  </t>
        <table anchor="x-table-key-labels" align="center">
            <name>Key align="center" pn="table-4">
          <name slugifiedName="name-key-map-labels">Key Map Labels</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Label</th>
              <th>CBOR
              <th align="left" colspan="1" rowspan="1">Name</th>
              <th align="left" colspan="1" rowspan="1">Label</th>
              <th align="left" colspan="1" rowspan="1">CBOR Type</th>
              <th>Value
              <th align="left" colspan="1" rowspan="1">Value Registry</th>
              <th>Description</th>
              <th align="left" colspan="1" rowspan="1">Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>kty</td>
              <td>1</td>
              <td>tstr
              <td align="left" colspan="1" rowspan="1">kty</td>
              <td align="left" colspan="1" rowspan="1">1</td>
              <td align="left" colspan="1" rowspan="1">tstr / int</td>
              <td>COSE
              <td align="left" colspan="1" rowspan="1">COSE Key Types</td>
              <td>Identification
              <td align="left" colspan="1" rowspan="1">Identification of the key type</td>
            </tr>
            <tr>
              <td>kid</td>
              <td>2</td>
              <td>bstr</td>
              <td/>
              <td>Key
              <td align="left" colspan="1" rowspan="1">kid</td>
              <td align="left" colspan="1" rowspan="1">2</td>
              <td align="left" colspan="1" rowspan="1">bstr</td>
              <td align="left" colspan="1" rowspan="1"/>
              <td align="left" colspan="1" rowspan="1">Key identification value -- match to kid "kid" in message</td>
            </tr>
            <tr>
              <td>alg</td>
              <td>3</td>
              <td>tstr
              <td align="left" colspan="1" rowspan="1">alg</td>
              <td align="left" colspan="1" rowspan="1">3</td>
              <td align="left" colspan="1" rowspan="1">tstr / int</td>
              <td>COSE
              <td align="left" colspan="1" rowspan="1">COSE Algorithms</td>
              <td>Key
              <td align="left" colspan="1" rowspan="1">Key usage restriction to this algorithm</td>
            </tr>
            <tr>
              <td>key_ops</td>
              <td>4</td>
              <td>[+
              <td align="left" colspan="1" rowspan="1">key_ops</td>
              <td align="left" colspan="1" rowspan="1">4</td>
              <td align="left" colspan="1" rowspan="1">[+ (tstr/int)]</td>
              <td/>
              <td>Restrict
              <td align="left" colspan="1" rowspan="1"/>
              <td align="left" colspan="1" rowspan="1">Restrict set of permissible operations</td>
            </tr>
            <tr>
              <td>Base
              <td align="left" colspan="1" rowspan="1">Base IV</td>
              <td>5</td>
              <td>bstr</td>
              <td/>
              <td>Base
              <td align="left" colspan="1" rowspan="1">5</td>
              <td align="left" colspan="1" rowspan="1">bstr</td>
              <td align="left" colspan="1" rowspan="1"/>
              <td align="left" colspan="1" rowspan="1">Base IV to be xor-ed with Partial IVs</td>
            </tr>
          </tbody>
        </table>
        <dl newline="false">
          <dt>kty:</dt>
          <dd>This newline="false" indent="3" spacing="normal" pn="section-7.1-3">
          <dt pn="section-7.1-3.1">kty:</dt>
          <dd pn="section-7.1-3.2">This parameter is used to identify the family of keys for this structure and, thus, the set of key-type-specific parameters to be found.  The set of values defined in this document can be found in <xref target="COSE.KeyTypes"/>. target="COSE.KeyTypes" format="default" sectionFormat="of" derivedContent="COSE.KeyTypes"/>.  This parameter <bcp14>MUST</bcp14> be present in a key object.  Implementations <bcp14>MUST</bcp14> verify that the key type is appropriate for the algorithm being processed.  The key type <bcp14>MUST</bcp14> be included as part of the trust decision trust-decision process.  </dd>
          <dt>alg:</dt>
          <dd>This
          <dt pn="section-7.1-3.3">alg:</dt>
          <dd pn="section-7.1-3.4">This parameter is used to restrict the algorithm that is used with the key.  If this parameter is present in the key structure, the application <bcp14>MUST</bcp14> verify that this algorithm matches the algorithm for which the key is being used.  If the algorithms do not match, then this key object <bcp14>MUST NOT</bcp14> be used to perform the cryptographic operation.  Note that the same key can be in a different key structure with a different or no algorithm specified; however, this is considered to be a poor security practice.  </dd>
          <dt>kid:</dt>
          <dd>This
          <dt pn="section-7.1-3.5">kid:</dt>
          <dd pn="section-7.1-3.6">This parameter is used to give an identifier for a key.  The identifier is not structured and can be anything from a user-provided byte string to a value computed on the public portion of the key.  This field is intended for matching against a 'kid' "kid" parameter in a message in order to filter down the set of keys that need to be checked.
          The value of the identifier is not a unique value and can occur in other key objects, even for different keys.
          </dd>
          <dt>key_ops:</dt>
          <dd>This
          <dt pn="section-7.1-3.7">key_ops:</dt>
          <dd pn="section-7.1-3.8">This parameter is defined to restrict the set of operations that a key is to be used for.  The value of the field is an array of values from <xref target="x-table-key-ops"/>. target="x-table-key-ops" format="default" sectionFormat="of" derivedContent="Table 5"/>.  Algorithms define the values of key ops that are permitted to appear and are required for specific operations.  The set of values matches that in <xref target="RFC7517"/> target="RFC7517" format="default" sectionFormat="of" derivedContent="RFC7517"/> and <xref target="W3C.WebCrypto"/>. target="W3C.WebCrypto" format="default" sectionFormat="of" derivedContent="W3C.WebCrypto"/>.  </dd>
          <dt>Base
          <dt pn="section-7.1-3.9">Base IV:</dt>
          <dd>
            <t>This
          <dd pn="section-7.1-3.10">
            <t indent="0" pn="section-7.1-3.10.1">This parameter is defined to carry the base portion of an IV.  It is designed to be used with the Partial IV header parameter defined in <xref target="cose-headers"/>. target="cose-headers" format="default" sectionFormat="of" derivedContent="Section 3.1"/>.  This field provides the ability to associate a Base IV with a key that is then modified on a per message per-message basis with the Partial IV.

            </t>
            <t>
            <t indent="0" pn="section-7.1-3.10.2"> Extreme care needs to be taken when using a Base IV in an application.  Many encryption algorithms lose security if the same IV is used twice.

            </t>
            <t>
            <t indent="0" pn="section-7.1-3.10.3">
              If different keys are derived for each sender, starting at the same Base IV is likely to satisfy this condition.
              If the same key is used for multiple senders, then the application needs to provide for a method of dividing the IV space up between the senders.
              This could be done by providing a different base point to start from or a different Partial IV to start with and restricting the number of messages to be sent before rekeying.
            </t>
          </dd>
        </dl>
        <table anchor="x-table-key-ops" align="center">
            <name>Key align="center" pn="table-5">
          <name slugifiedName="name-key-operation-values">Key Operation Values</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Value</th>
              <th>Description</th>
              <th align="left" colspan="1" rowspan="1">Name</th>
              <th align="left" colspan="1" rowspan="1">Value</th>
              <th align="left" colspan="1" rowspan="1">Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>sign</td>
              <td>1</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">sign</td>
              <td align="left" colspan="1" rowspan="1">1</td>
              <td align="left" colspan="1" rowspan="1">The key is used to create signatures.  Requires private key fields.</td>
            </tr>
            <tr>
              <td>verify</td>
              <td>2</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">verify</td>
              <td align="left" colspan="1" rowspan="1">2</td>
              <td align="left" colspan="1" rowspan="1">The key is used for verification of signatures.</td>
            </tr>
            <tr>
              <td>encrypt</td>
              <td>3</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">encrypt</td>
              <td align="left" colspan="1" rowspan="1">3</td>
              <td align="left" colspan="1" rowspan="1">The key is used for key transport encryption.</td>
            </tr>
            <tr>
              <td>decrypt</td>
              <td>4</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">decrypt</td>
              <td align="left" colspan="1" rowspan="1">4</td>
              <td align="left" colspan="1" rowspan="1">The key is used for key transport decryption.  Requires private key fields.</td>
            </tr>
            <tr>
              <td>wrap
              <td align="left" colspan="1" rowspan="1">wrap key</td>
              <td>5</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">5</td>
              <td align="left" colspan="1" rowspan="1">The key is used for key wrap encryption.</td>
            </tr>
            <tr>
              <td>unwrap
              <td align="left" colspan="1" rowspan="1">unwrap key</td>
              <td>6</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">6</td>
              <td align="left" colspan="1" rowspan="1">The key is used for key wrap decryption.  Requires private key fields.</td>
            </tr>
            <tr>
              <td>derive
              <td align="left" colspan="1" rowspan="1">derive key</td>
              <td>7</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">7</td>
              <td align="left" colspan="1" rowspan="1">The key is used for deriving keys.  Requires private key fields.</td>
            </tr>
            <tr>
              <td>derive
              <td align="left" colspan="1" rowspan="1">derive bits</td>
              <td>8</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">8</td>
              <td align="left" colspan="1" rowspan="1">The key is used for deriving bits not to be used as a key.  Requires private key fields.</td>
            </tr>
            <tr>
              <td>MAC
              <td align="left" colspan="1" rowspan="1">MAC create</td>
              <td>9</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">9</td>
              <td align="left" colspan="1" rowspan="1">The key is used for creating MACs.</td>
            </tr>
            <tr>
              <td>MAC
              <td align="left" colspan="1" rowspan="1">MAC verify</td>
              <td>10</td>
              <td>The
              <td align="left" colspan="1" rowspan="1">10</td>
              <td align="left" colspan="1" rowspan="1">The key is used for validating MACs.</td>
            </tr>
          </tbody>
        </table>
      </section>
    </section>
    <section>
      <name>Taxonomy
    <section numbered="true" removeInRFC="false" toc="include" pn="section-8">
      <name slugifiedName="name-taxonomy-of-algorithms-used">Taxonomy of Algorithms used Used by COSE</name>
      <t>
      <t indent="0" pn="section-8-1">
        In this section, a taxonomy of the different algorithm types that can be used in COSE is laid out.
        This taxonomy should not be considered to be exhaustive.
        New algorithms will be created which that will not fit into this taxonomy.
      </t>
      <section anchor="SigAlgs">
        <name>Signature anchor="SigAlgs" numbered="true" removeInRFC="false" toc="include" pn="section-8.1">
        <name slugifiedName="name-signature-algorithms">Signature Algorithms</name>
        <t>
        <t indent="0" pn="section-8.1-1">
          Signature algorithms provide data origination data-origination and data integrity data-integrity services.
          Data origination provides the ability to infer who originated the data based on who signed the data.
          Data integrity provides the ability to verify that the data has not been modified since it was signed.
        </t>

        <t>
        <t indent="0" pn="section-8.1-2">
          There are two general signature algorithm schemes.
          The first is signature with appendix.
          In this scheme, the message content is processed and a signature is produced; the signature is called the appendix.
          This is the scheme used by algorithms such as ECDSA and the RSA Probabilistic Signature Scheme (RSASSA-PSS).
          (In fact, the SSA in RSASSA-PSS stands for Signature Scheme with Appendix.)
        </t>
        <t>
        <t indent="0" pn="section-8.1-3">
          The signature functions for this scheme are:
        </t>
        <artwork type=""><![CDATA[
        <sourcecode type="pseudocode" markers="false" pn="section-8.1-4">
signature = Sign(message content, key)

valid = Verification(message content, key, signature)
]]></artwork>

        <t>
</sourcecode>
        <t indent="0" pn="section-8.1-5">
          The second scheme is signature with message recovery (an recovery; an example of such an algorithm is <xref target="PVSig"/>). target="PVSig" format="default" sectionFormat="of" derivedContent="PVSig"/>.
          In this scheme, the message content is processed, but part of it is included in the signature.
          Moving bytes of the message content into the signature allows for smaller signatures; signed messages; the signature size is still potentially large, but the message content has shrunk.
          This has implications for systems implementing these algorithms and for applications that use them.
          The first is that the message content is not fully available until after a signature has been validated.
          Until that point, the part of the message contained inside of the signature is unrecoverable.
          The second implication is that the security analysis of the strength of the signature can be very much dependent on the structure of the message content.
          Finally, in the event that multiple signatures are applied to a message, all of the signature algorithms are going to be required to consume the same bytes of message content.
          This means that the mixing of the signature with message recovery signature-with-message-recovery and signature with appendix signature-with-appendix schemes in a single message is not supported.
        </t>

        <t>The
        <t indent="0" pn="section-8.1-6">The signature functions for this scheme are: </t>

        <artwork type=""><![CDATA[
        <sourcecode type="pseudocode" markers="false" pn="section-8.1-7">
signature, message sent = Sign(message content, key)

valid, message content = Verification(message sent, key, signature)
]]></artwork>

        <t>
</sourcecode>
        <t indent="0" pn="section-8.1-8">
          No message recovery signature algorithms have been formally defined for COSE yet, and given yet. Given the new constraints arising from this schemes, scheme, while some of these issues have already been identified identified, there is a high probability that additional issues will arise when integrating message recovery signature algorithms.
          The first  algorithm defined  is going to need to make decisions about these issues issues, and those decisions are likely to be binding on any further algorithms defined.
        </t>

        <t>
        <t indent="0" pn="section-8.1-9">
          We use the following terms below:
        </t>
        <dl>
          <dt>message
        <dl indent="3" newline="false" spacing="normal" pn="section-8.1-10">
          <dt pn="section-8.1-10.1">message content bytes:</dt>
          <dd>The
          <dd pn="section-8.1-10.2">The byte string provided by the application to be signed.</dd>
          <dt>to-be-signed
          <dt pn="section-8.1-10.3">to-be-signed bytes:</dt>
          <dd>The
          <dd pn="section-8.1-10.4">The byte string passed into the signature algorithm.</dd>
          <dt>recovered
          <dt pn="section-8.1-10.5">recovered bytes:</dt>
          <dd>The
          <dd pn="section-8.1-10.6">The bytes recovered during the signature verification process.</dd>
        </dl>

        <t>
        <t indent="0" pn="section-8.1-11">
          Some of the issues that have already been identified are:
        </t>

        <ul>
          <li>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.1-12">
          <li pn="section-8.1-12.1">
            The to-be-signed bytes are not the same as the message content bytes.
            This is because we build a larger to-be-signed message during the signature processing.
            The length of the recovered bytes length may exceed the length of the message content length, content, but not the length of the to-be-signed bytes.
            This may lead to privacy considerations if, for example, the externally supplied data contains confidential information.
          </li>

          <li>
          <li pn="section-8.1-12.2">
            There may be difficulties in determining where the recovered bytes match up with the to-be-signed bytes, because the recovered bytes contains contain data not in the  message content bytes.
            One possible option would be to create a padding scheme to prevent that.
          </li>

          <li>
          <li pn="section-8.1-12.3">
            Not all message recovery signature algorithms take the recovered bytes from the end of the to-be-signed bytes.
            This is a problem problem, because the message content bytes are at the end of the to-be-signed bytes.
            If the bytes to be recovered are taken from the start of the to-be-signed bytes bytes, then, by default, none of the message content bytes may be included in the recovered bytes.
            One possible option to deal with this is to reverse the to-be-signed data in the event that recovered bytes are taken from the start rather than the end of the to-be-signed bytes.
          </li>
        </ul>

        <t>
        <t indent="0" pn="section-8.1-13">
          Signature algorithms are used with the COSE_Signature and COSE_Sign1 structures.
          At the time of this writing, only signatures with appendixes appendices are defined for use with COSE; however, considerable interest has been expressed in using a signature with message recovery algorithm signature-with-message-recovery algorithm, due to the effective size reduction that is possible.
        </t>
      </section>

      <section>
        <name>Message
      <section numbered="true" removeInRFC="false" toc="include" pn="section-8.2">
        <name slugifiedName="name-message-authentication-code">Message Authentication Code (MAC) Algorithms</name>
        <t>Message
        <t indent="0" pn="section-8.2-1">Message Authentication Codes (MACs) provide data authentication and integrity protection.  They provide either no or very limited data origination.  A MAC, for example, cannot be used to prove the identity of the sender to a third party.  </t>
        <t>MACs
        <t indent="0" pn="section-8.2-2">MACs use the same scheme as signature with appendix signature-with-appendix algorithms.  The message content is processed processed, and an authentication code is produced.  The authentication code is frequently called a tag.  </t>
        <t>The
        <t indent="0" pn="section-8.2-3">The MAC functions are: </t>
        <artwork type=""><![CDATA[
        <sourcecode type="pseudocode" markers="false" pn="section-8.2-4">
tag = MAC_Create(message content, key)

valid = MAC_Verify(message content, key, tag)
]]></artwork>
        <t>
</sourcecode>
        <t indent="0" pn="section-8.2-5">
        MAC algorithms can be based on either a block cipher algorithm (i.e., AES-MAC) or a hash algorithm (i.e., a Hash-based Message Authentication Code (HMAC)).
        <xref target="I-D.ietf-cose-rfc8152bis-algs"/> target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/> defines a MAC algorithm using each of these constructions.
        </t>
        <t>MAC
        <t indent="0" pn="section-8.2-6">MAC algorithms are used in the COSE_Mac and COSE_Mac0 structures.  </t>
      </section>
      <section>
        <name>Content
      <section numbered="true" removeInRFC="false" toc="include" pn="section-8.3">
        <name slugifiedName="name-content-encryption-algorith">Content Encryption Algorithms</name>
        <t>Content
        <t indent="0" pn="section-8.3-1">Content encryption algorithms provide data confidentiality for potentially large blocks of data using a symmetric key.  They provide integrity on the data that was encrypted; however, they provide either no or very limited data origination.  (One cannot, for example, be used to prove the identity of the sender to a third party.) The ability to provide data origination is linked to how the CEK is obtained.  </t>
        <t>COSE
        <t indent="0" pn="section-8.3-2">COSE restricts the set of legal content encryption algorithms to those that support authentication both of the content and additional data.  The encryption process will generate some type of authentication value, but that value may be either explicit or implicit in terms of the algorithm definition.  For simplicity's sake, the authentication code will normally be defined as being appended to the ciphertext stream.  The encryption functions are: </t>
        <artwork type=""><![CDATA[
        <sourcecode type="pseudocode" markers="false" pn="section-8.3-3">
ciphertext = Encrypt(message content, key, additional data)

valid, message content = Decrypt(ciphertext, key, additional data)
]]></artwork>
        <t>Most
</sourcecode>
        <t indent="0" pn="section-8.3-4">Most AEAD algorithms are logically defined as returning the message content only if the decryption is valid.  Many  Many, but not all all, implementations will follow this convention.  The message content <bcp14>MUST NOT</bcp14> be used if the decryption does not validate.  </t>
        <t>These
        <t indent="0" pn="section-8.3-5">These algorithms are used in COSE_Encrypt and COSE_Encrypt0.  </t>
      </section>
      <section>
        <name>Key
      <section numbered="true" removeInRFC="false" toc="include" pn="section-8.4">
        <name slugifiedName="name-key-derivation-functions-kd">Key Derivation Functions (KDFs)</name>
        <t>KDFs
        <t indent="0" pn="section-8.4-1">KDFs are used to take some secret value and generate a different one.  The secret value comes in three flavors:
        </t>
        <ul>
          <li>Secrets
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.4-2">
          <li pn="section-8.4-2.1">Secrets that are uniformly random: random.  This is the type of secret that is created by a good random number generator.</li>
          <li>Secrets
          <li pn="section-8.4-2.2">Secrets that are not uniformly random: random. This is the type of secret that is created by operations like key agreement.</li>
          <li>Secrets
          <li pn="section-8.4-2.3">Secrets that are not random: random. This is the type of secret that people generate for things like passwords.</li>
        </ul>
        <t>
        <t indent="0" pn="section-8.4-3">
  General KDFs work well with the first type of secret, can do reasonably well with the second type of secret, and generally do poorly with the last type of secret.
  <!-- None of the KDFs in this section are designed to deal with the type of secrets that are used for passwords. --> Functions like Argon2 <xref target="I-D.irtf-cfrg-argon2"/> target="RFC9106" format="default" sectionFormat="of" derivedContent="RFC9106"/> need to be used for non-random nonrandom secrets.
</t>
        <t>
        <t indent="0" pn="section-8.4-4">
  The same KDF can be set up to deal with the first two types of secrets in a different way. ways.
  The KDF defined in section 5.1 of <xref target="I-D.ietf-cose-rfc8152bis-algs"/> target="RFC9053" sectionFormat="of" section="5.1" format="default" derivedLink="https://rfc-editor.org/rfc/rfc9053#section-5.1" derivedContent="RFC9053"/> is such a function.
  This is reflected in the set of algorithms defined around the HMAC-based Extract-and-Expand Key Derivation Function (HKDF).
        </t>
        <t>When
        <t indent="0" pn="section-8.4-5">When using KDFs, one component that is included is context information.  Context information is used to allow for different keying information to be derived from the same secret.  The use of context-based keying material is considered to be a good security practice.  </t>
      </section>
      <section anchor="key-management-algs">
        <name>Content anchor="key-management-algs" numbered="true" removeInRFC="false" toc="include" pn="section-8.5">
        <name slugifiedName="name-content-key-distribution-met">Content Key Distribution Methods</name>
        <t>
        <t indent="0" pn="section-8.5-1">
        Content key distribution methods (recipient algorithms) can be defined into a number of different classes.
        COSE has the ability to support many classes of recipient algorithms.
        In this section, a number of classes are listed.
        The names of For the recipient algorithm classes used here are the same as those defined in <xref target="RFC7516"/>. target="RFC7516" format="default" sectionFormat="of" derivedContent="RFC7516"/>, the same names are used.
        Other specifications use different terms for the recipient algorithm classes or do not support some of the recipient algorithm classes.
        </t>
        <section>
            <name>Direct
        <section numbered="true" removeInRFC="false" toc="include" pn="section-8.5.1">
          <name slugifiedName="name-direct-encryption">Direct Encryption</name>
          <t>The direct encryption
          <t indent="0" pn="section-8.5.1-1">The Direct Encryption class of algorithms share a secret between the sender and the recipient that is used either directly or after manipulation as the CEK.  When direct encryption direct-encryption mode is used, it <bcp14>MUST</bcp14> be the only mode used on the message.  </t>
          <t>The
          <t indent="0" pn="section-8.5.1-2">The COSE_Recipient structure for the recipient is organized as follows: </t>
            <ul>
              <li>The 'protected'
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.5.1-3">
            <li pn="section-8.5.1-3.1">The "protected" field <bcp14>MUST</bcp14> be a zero-length byte string unless it is used in the computation of the content key.  </li>
              <li>The 'alg'
            <li pn="section-8.5.1-3.2">The "alg" header parameter <bcp14>MUST</bcp14> be present.  </li>
              <li>A
            <li pn="section-8.5.1-3.3">A header parameter identifying the shared secret <bcp14>SHOULD</bcp14> be present.  </li>
              <li>The 'ciphertext'
            <li pn="section-8.5.1-3.4">The "ciphertext" field <bcp14>MUST</bcp14> be a zero-length byte string.  </li>
              <li>The 'recipients'
            <li pn="section-8.5.1-3.5">The "recipients" field <bcp14>MUST</bcp14> be absent.  </li>
          </ul>
        </section>
        <section anchor="key_wrap_algs">
            <name>Key anchor="key_wrap_algs" numbered="true" removeInRFC="false" toc="include" pn="section-8.5.2">
          <name slugifiedName="name-key-wrap">Key Wrap</name>
          <t>In
          <t indent="0" pn="section-8.5.2-1">In key wrap mode, the CEK is randomly generated generated, and that key is then encrypted by a shared secret between the sender and the recipient.  All of the currently defined key wrap algorithms for COSE are AE algorithms.  Key wrap mode is considered to be superior to direct encryption Direct Encryption if the system has any capability for doing random key random-key generation.  This is because the shared key is used to wrap random data rather than data that has some degree of organization and may in fact be repeating the same content.  The use of key wrap loses the weak data origination that is provided by the direct encryption direct-encryption algorithms.  </t>
          <t>The
          <t indent="0" pn="section-8.5.2-2">The COSE_Recipient structure for the recipient is organized as follows: </t>
            <ul>
              <li>The 'protected'
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.5.2-3">
            <li pn="section-8.5.2-3.1">The "protected" field <bcp14>MUST</bcp14> be absent a zero-length byte string if the key wrap algorithm is an AE algorithm.  </li>
              <li>
            <li pn="section-8.5.2-3.2">
              The 'recipients' "recipients" field is normally absent, absent but can be used.
              Applications <bcp14>MUST</bcp14> deal with a recipient field being present that has an unsupported algorithm.
              Failing to decrypt that specific recipient is an acceptable way of dealing with it.
              Failing to process the message is not an acceptable way of dealing with it.
            </li>
              <li>The
            <li pn="section-8.5.2-3.3">The plaintext to be encrypted is the key from the next layer down (usually the content layer).
            </li>
              <li>At
            <li pn="section-8.5.2-3.4">At a minimum, the 'unprotected' "unprotected" field <bcp14>MUST</bcp14> contain the 'alg' "alg" header parameter and <bcp14>SHOULD</bcp14> contain a header parameter identifying the shared secret.  </li>
          </ul>
        </section>
        <section anchor="KeyTransport">
            <name>Key anchor="KeyTransport" numbered="true" removeInRFC="false" toc="include" pn="section-8.5.3">
          <name slugifiedName="name-key-transport">Key Transport</name>
          <t>Key
          <t indent="0" pn="section-8.5.3-1">Key transport mode is also called key encryption mode in some standards.  Key transport mode differs from key wrap mode in that it uses an asymmetric encryption algorithm rather than a symmetric encryption algorithm to protect the key.
        A set of key transport algorithms are is defined in <xref target="RFC8230"/>.
          </t>
          <t>When target="RFC8230" format="default" sectionFormat="of" derivedContent="RFC8230"/>.
          </t>
          <t indent="0" pn="section-8.5.3-2">When using a key transport algorithm, the COSE_Recipient structure for the recipient is organized as follows:

          </t>
            <ul>
              <li>The 'protected'
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.5.3-3">
            <li pn="section-8.5.3-3.1">The "protected" field <bcp14>MUST</bcp14> be absent. a zero-length byte string.  </li>
              <li>The
            <li pn="section-8.5.3-3.2">The plaintext to be encrypted is the key from the next layer down (usually the content layer).  </li>
              <li>At
            <li pn="section-8.5.3-3.3">At a minimum, the 'unprotected' "unprotected" field <bcp14>MUST</bcp14> contain the 'alg' "alg" header parameter and <bcp14>SHOULD</bcp14> contain a parameter identifying the asymmetric key.  </li>
          </ul>
        </section>
        <section>
            <name>Direct
        <section numbered="true" removeInRFC="false" toc="include" pn="section-8.5.4">
          <name slugifiedName="name-direct-key-agreement">Direct Key Agreement</name>
          <t>The 'direct key agreement'
          <t indent="0" pn="section-8.5.4-1">The Direct Key Agreement class of recipient algorithms uses a key agreement method to create a shared secret.  A KDF is then applied to the shared secret to derive a key to be used in protecting the data.  This key is normally used as a CEK or MAC key, key but could be used for other purposes if more than two layers are in use (see <xref target="three-layer"/>).  </t>
          <t>The target="three-layer" format="default" sectionFormat="of" derivedContent="Appendix B"/>).  </t>
          <t indent="0" pn="section-8.5.4-2">The most commonly used key agreement algorithm is Diffie-Hellman, but other variants exist.  Since COSE is designed for a store and forward store-and-forward environment rather than an online environment, many of the DH variants cannot be used used, as the receiver of the message cannot provide any dynamic key material.  One side effect of this is that forward secrecy (see <xref target="RFC4949"/>) target="RFC4949" format="default" sectionFormat="of" derivedContent="RFC4949"/>) is not achievable.  A static key will always be used for the receiver of the COSE object.  </t>
          <t>
          <t indent="0" pn="section-8.5.4-3">
          Two variants of DH that are supported are:
          </t>
            <ul empty="true">
              <li>Ephemeral-Static
          <dl indent="3" newline="false" spacing="normal" pn="section-8.5.4-4">
            <dt pn="section-8.5.4-4.1">Ephemeral-Static (ES) DH: where the DH:</dt>
            <dd pn="section-8.5.4-4.2">The sender of the message creates a one-time DH key and uses a static key for the recipient.  The use of the ephemeral sender key means that no additional random input is needed needed, as this is randomly generated for each message.  </li>
              <li>
              Static-Static message.</dd>
            <dt pn="section-8.5.4-4.3">Static-Static (SS) DH: where a DH:</dt>
            <dd pn="section-8.5.4-4.4">A static key is used for both the sender and the recipient.  The use of static keys allows for the recipient to get a weak version of data origination for the message.  When static-static Static-Static key agreement is used, then some piece of unique data for the KDF is required to ensure that a different key is created for each message.
            </li>
          </ul>
          <t>When message.</dd>
          </dl>
          <t indent="0" pn="section-8.5.4-5">When direct key agreement mode is used, there <bcp14>MUST</bcp14> be only one recipient in the message.  This method creates the key directly, and that makes it difficult to mix with additional recipients.  If multiple recipients are needed, then the version with key wrap needs to be used.  </t>
          <t>The
          <t indent="0" pn="section-8.5.4-6">The COSE_Recipient structure for the recipient is organized as follows: </t>
            <ul>
              <li>At
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.5.4-7">
            <li pn="section-8.5.4-7.1">At a minimum, headers  <bcp14>MUST</bcp14> contain the 'alg' "alg" header parameter and <bcp14>SHOULD</bcp14> contain a header parameter identifying the recipient's asymmetric key.  </li>
              <li>The
            <li pn="section-8.5.4-7.2">The headers <bcp14>SHOULD</bcp14> identify the sender's key for the static-static Static-Static versions and <bcp14>MUST</bcp14> contain the sender's ephemeral key for the ephemeral-static versions.  </li>
          </ul>
        </section>
        <section anchor="ECDH-Direct">
            <name>Key anchor="ECDH-Direct" numbered="true" removeInRFC="false" toc="include" pn="section-8.5.5">
          <name slugifiedName="name-key-agreement-with-key-wrap">Key Agreement with Key Wrap</name>
          <t>Key
          <t indent="0" pn="section-8.5.5-1">Key Agreement with Key Wrap uses a randomly generated CEK.  The CEK is then encrypted using a key wrap algorithm and a key derived from the shared secret computed by the key agreement algorithm.  The function for this would be: </t>
          <artwork type=""><![CDATA[
          <sourcecode type="pseudocode" markers="false" pn="section-8.5.5-2">
encryptedKey = KeyWrap(KDF(DH-Shared, context), CEK)
]]></artwork>
          <t>The
</sourcecode>
          <t indent="0" pn="section-8.5.5-3">The COSE_Recipient structure for the recipient is organized as follows: </t>
            <ul>
              <li>The 'protected'
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-8.5.5-4">
            <li pn="section-8.5.5-4.1">The "protected" field is fed into the KDF context structure.  </li>
              <li>The
            <li pn="section-8.5.5-4.2">The plaintext to be encrypted is the key from the next layer down (usually the content layer).  </li>
              <li>The 'alg'
            <li pn="section-8.5.5-4.3">The "alg" header parameter <bcp14>MUST</bcp14> be present in the layer.  </li>
              <li>A
            <li pn="section-8.5.5-4.4">A header parameter identifying the recipient's key <bcp14>SHOULD</bcp14> be present.  A header parameter identifying the sender's key <bcp14>SHOULD</bcp14> be present.  </li>
          </ul>
        </section>
      </section>
    </section>
    <section anchor="CBOR-Canonical">
      <name>CBOR anchor="CBOR-Canonical" numbered="true" removeInRFC="false" toc="include" pn="section-9">
      <name slugifiedName="name-cbor-encoding-restrictions">CBOR Encoding Restrictions</name>
      <t>
      <t indent="0" pn="section-9-1">
          This document limits the restrictions it imposes on how the CBOR
  Encoder needs to work.  The new encoding restrictions are aligned with
  the Core Deterministic Encoding Requirements specified in <xref sectionFormat="of" section="4.2.1" target="STD94" format="default" derivedLink="https://rfc-editor.org/rfc/rfc8949#section-4.2.1" derivedContent="STD94">RFC 8949</xref>.
  It has been narrowed down to the following restrictions:
        <!-- RFC EDITOR:
             If the CBOR bis document manages to get there at about the same time I want to add a sentence here.

             Sentence to the effect that this matches the deterministic encoding in STD XXX>
        -->
      </t>
      <ul>
        <li>
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-9-2">
        <li pn="section-9-2.1">
          The restriction applies to the encoding of the Sig_structure, the Enc_structure, and the MAC_structure.
        </li>
        <li>
        <li pn="section-9-2.2">
          Encoding <bcp14>MUST</bcp14> be done using definite lengths lengths, and the value's length of
     the (encoded) argument <bcp14>MUST</bcp14> be the minimum possible length.  This
     means that the integer 1 is encoded as "0x01" and not "0x1801".
        </li>
        <li>
        <li pn="section-9-2.3">
          Applications <bcp14>MUST NOT</bcp14> generate messages with the same label used twice as a key in a single map.
          Applications <bcp14>MUST NOT</bcp14> parse and process messages with the same label used twice as a key in a single map.
          Applications can enforce the parse and process parse-and-process requirement by using parsers that will fail the parse step or by using parsers that will pass all keys to the application, and the application can perform the check for duplicate keys.
        </li>
      </ul>
    </section>
    <section anchor="app-considerations">
      <name>Application anchor="app-considerations" numbered="true" removeInRFC="false" toc="include" pn="section-10">
      <name slugifiedName="name-application-profiling-consi">Application Profiling Considerations</name>
      <t>This
      <t indent="0" pn="section-10-1">This document is designed to provide a set of security services, services but not impose algorithm implementation requirements for specific usage.  The interoperability requirements are provided for how each of the individual services are used and how the algorithms are to be used for interoperability.  The requirements about which algorithms and which services are needed are deferred to each application.  </t>
      <t>
      <t indent="0" pn="section-10-2">
        An example of a profile can be found in <xref target="RFC8613"/> target="RFC8613" format="default" sectionFormat="of" derivedContent="RFC8613"/>, where one was developed for carrying content in combination with CoAP headers.
      </t>
      <t>It
      <t indent="0" pn="section-10-3">It is intended that a profile of this document be created that defines the interoperability requirements for that specific application.  This section provides a set of guidelines and topics that need to be considered when profiling this document.
      </t>
      <ul>
        <li>Applications
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-10-4">
        <li pn="section-10-4.1">Applications need to determine the set of messages defined in this document that they will be using.  The set of messages corresponds fairly directly to the needed set of security services that are needed and to the security levels needed.  </li>
        <li> levels.</li>
        <li pn="section-10-4.2">
        Applications may define new header parameters for a specific purpose.
        Applications will often times oftentimes select specific header parameters to use or not to use.
        For example, an application would normally state a preference for using either the IV or the Partial IV header parameter.
        If the Partial IV header parameter is specified, then the application also needs to define how the fixed portion of the IV is determined.
      </li>
        <li>When
        <li pn="section-10-4.3">When applications use externally defined authenticated data, they need to define how that data is encoded.  This document assumes that the data will be provided as a byte string.  More information can be found in <xref target="Extern_AAD"/>. target="Extern_AAD" format="default" sectionFormat="of" derivedContent="Section 4.3"/>.  </li>
        <li>Applications
        <li pn="section-10-4.4">Applications need to determine the set of security algorithms that are is to be used.  When selecting the algorithms to be used as the mandatory-to-implement set, consideration should be given to choosing different types of algorithms when two are chosen for a specific purpose.
        An example of this would be choosing HMAC-SHA512 and AES-CMAC (Cipher-Based Message Authentication Code) as different MAC algorithms; the construction is vastly different between these two algorithms.  This means that a weakening of one algorithm would be unlikely to lead to a weakening of the other algorithms.  Of course, these algorithms do not provide the same level of security and thus may not be comparable for the desired security functionality.
                Additional guidance can be found in <xref target="BCP201"/>.

        </li>
        <li>
          <t>Applications target="BCP201" format="default" sectionFormat="of" derivedContent="BCP201"/>.

        </li>
        <li pn="section-10-4.5">
          <t indent="0" pn="section-10-4.5.1">Applications may need to provide some type of negotiation or discovery method if multiple algorithms or message structures are permitted.  The method can be range from something as simple as requiring pre-configuration preconfiguration of the set of
algorithms to providing a discovery method built into the protocol.  S/MIME provided a number of different ways to approach the problem that applications could follow:
          </t>
          <ul>
              <li>Advertising
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-10-4.5.2">
            <li pn="section-10-4.5.2.1">Advertising in the message (S/MIME capabilities) <xref target="RFC5751"/>.</li>
              <li>Advertising target="RFC8551" format="default" sectionFormat="of" derivedContent="RFC8551"/>.</li>
            <li pn="section-10-4.5.2.2">Advertising in the certificate (capabilities extension) <xref target="RFC4262"/>.</li>
              <li>Minimum target="RFC4262" format="default" sectionFormat="of" derivedContent="RFC4262"/>.</li>
            <li pn="section-10-4.5.2.3">Minimum requirements for the S/MIME, which have been updated over time <xref target="RFC2633"/> target="RFC2633" format="default" sectionFormat="of" derivedContent="RFC2633"/> <xref target="RFC3851" format="default" sectionFormat="of" derivedContent="RFC3851"/> <xref target="RFC5751" format="default" sectionFormat="of" derivedContent="RFC5751"/> <xref target="RFC8551" format="default" sectionFormat="of" derivedContent="RFC8551"/>. (Note that <xref target="RFC2633" format="default" sectionFormat="of" derivedContent="RFC2633"/> was obsoleted by <xref target="RFC5751"/> (note that target="RFC3851" format="default" sectionFormat="of" derivedContent="RFC3851"/>, which was obsoleted by <xref target="RFC2633"/> has been target="RFC5751" format="default" sectionFormat="of" derivedContent="RFC5751"/>, which was obsoleted by <xref target="RFC5751"/>).</li> target="RFC8551" format="default" sectionFormat="of" derivedContent="RFC8551"/>.)</li>
          </ul>
        </li>
      </ul>
    </section>
    <section anchor="iana-considerations">
      <name>IANA anchor="iana-considerations" numbered="true" removeInRFC="false" toc="include" pn="section-11">
      <name slugifiedName="name-iana-considerations">IANA Considerations</name>
      <t>
      <t indent="0" pn="section-11-1">
        The registries and registrations listed below were created during processing of defined by RFC 8152 <xref target="RFC8152"/>. target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.
        The majority of the following actions are to update the references to point to this document.
      </t>
      <t>
      <t indent="0" pn="section-11-2">

        Note that while <xref target="I-D.ietf-cose-rfc8152bis-algs"/> target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/> also updates the registries and registrations originally established by <xref target="RFC8152"/>, target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>, the requested updates are mutually exclusive.  The updates requested in this document do not conflict or overlap with the updates requested in <xref target="I-D.ietf-cose-rfc8152bis-algs"/>, target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>, and vice versa.
      </t>
      <section anchor="cose-header-key-table">
        <name>COSE anchor="cose-header-key-table" numbered="true" removeInRFC="false" toc="include" pn="section-11.1">
        <name slugifiedName="name-cose-header-parameters-regi">COSE Header Parameters Registry</name>
        <t>
          IANA created a registry titled
        <t indent="0" pn="section-11.1-1">
          The "COSE Header Parameters" as part of processing registry was defined by <xref target="RFC8152"/>. target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.
          IANA is requested to update has updated the reference for this registry from <xref target="RFC8152"/> to point to this document. document instead of <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>. IANA is has also requested to update the reference for updated all entries, entries that referenced <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>, except "counter signature" and "CounterSignature0", in the table from <xref target="RFC8152"/> to refer to this document.  The reference references for "counter signature" and "CounterSignature0" are continue to be left as-is. reference <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.
        </t>
      </section>
      <section anchor="cose-key-map-registry">
        <name>COSE anchor="cose-key-map-registry" numbered="true" removeInRFC="false" toc="include" pn="section-11.2">
        <name slugifiedName="name-cose-key-common-parameters-">COSE Key Common Parameters Registry</name>
        <t>
          IANA created a registry titled
        <t indent="0" pn="section-11.2-1">
          The "COSE Key Common Parameters" as part of the processing of registry <xref target="COSE.KeyParameters" format="default" sectionFormat="of" derivedContent="COSE.KeyParameters"/> was defined in <xref target="RFC8152"/>. target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.
          IANA is requested to update has updated the reference for this registry from <xref target="RFC8152"/> to point to this document. document instead of <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.  IANA is has also requested to update updated the reference for entries in the table from that referenced <xref target="RFC8152"/> target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/> to refer to this document.
        </t>
      </section>

      <section>
        <name>Media
      <section numbered="true" removeInRFC="false" toc="include" pn="section-11.3">
        <name slugifiedName="name-media-type-registrations">Media Type Registrations</name>
        <section>
            <name>COSE
        <section numbered="true" removeInRFC="false" toc="include" pn="section-11.3.1">
          <name slugifiedName="name-cose-security-message">COSE Security Message</name>
          <t>This section registers
          <t indent="0" pn="section-11.3.1-1">IANA has registered the 'application/cose' "application/cose" media type in the "Media Types" registry.  These  This media types are type is used to indicate that the content is a COSE message.  </t>
            <ul empty="true">
              <li>Type name: application</li>
              <li>Subtype name: cose</li>
              <li>Required parameters: N/A</li>
              <li>Optional parameters: cose-type</li>
              <li>Encoding considerations: binary</li>
              <li>Security considerations: See
          <dl indent="3" newline="false" spacing="normal" pn="section-11.3.1-2">
            <dt pn="section-11.3.1-2.1">Type name:</dt>
            <dd pn="section-11.3.1-2.2">application</dd>
            <dt pn="section-11.3.1-2.3">Subtype name:</dt>
            <dd pn="section-11.3.1-2.4">cose</dd>
            <dt pn="section-11.3.1-2.5">Required parameters:</dt>
            <dd pn="section-11.3.1-2.6">N/A</dd>
            <dt pn="section-11.3.1-2.7">Optional parameters:</dt>
            <dd pn="section-11.3.1-2.8">cose-type</dd>
            <dt pn="section-11.3.1-2.9">Encoding considerations:</dt>
            <dd pn="section-11.3.1-2.10">binary</dd>
            <dt pn="section-11.3.1-2.11">Security considerations:</dt>
            <dd pn="section-11.3.1-2.12">See the Security Considerations section of [[This Document]].</li>
              <li>Interoperability considerations: N/A</li>
              <li>Published specification: [[this document]]</li>
              <li>Applications RFC 9052.</dd>
            <dt pn="section-11.3.1-2.13">Interoperability considerations:</dt>
            <dd pn="section-11.3.1-2.14">N/A</dd>
            <dt pn="section-11.3.1-2.15">Published specification:</dt>
            <dd pn="section-11.3.1-2.16">RFC 9052</dd>
            <dt pn="section-11.3.1-2.17">Applications that use this media type: IoT type:</dt>
            <dd pn="section-11.3.1-2.18">IoT applications sending security content over HTTP(S) transports.</li>
              <li>Fragment transports.</dd>
            <dt pn="section-11.3.1-2.19">Fragment identifier considerations: N/A</li>
              <li>
              <t>Additional information:
              </t>
                  <ul>
                      <li>Deprecated considerations:</dt>
            <dd pn="section-11.3.1-2.20">N/A</dd>
            <dt pn="section-11.3.1-2.21">Additional information:</dt>
            <dd pn="section-11.3.1-2.22">
              <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-11.3.1-2.22.1">
                <li pn="section-11.3.1-2.22.1.1">Deprecated alias names for this type: N/A</li>
                      <li>Magic
                <li pn="section-11.3.1-2.22.1.2">Magic number(s): N/A</li>
                      <li>File
                <li pn="section-11.3.1-2.22.1.3">File extension(s): cbor</li>
                      <li>Macintosh
                <li pn="section-11.3.1-2.22.1.4">Macintosh file type code(s): N/A</li>
              </ul>
            </li>
              <li>Person
            </dd>
            <dt pn="section-11.3.1-2.23">Person &amp; email address to contact for further information: iesg@ietf.org</li>
              <li>Intended usage: COMMON</li>
              <li>Restrictions information:</dt>
            <dd pn="section-11.3.1-2.24">
              <br/>iesg@ietf.org</dd>
            <dt pn="section-11.3.1-2.25">Intended usage:</dt>
            <dd pn="section-11.3.1-2.26">COMMON</dd>
            <dt pn="section-11.3.1-2.27">Restrictions on usage: N/A</li>
              <li>Author: Jim Schaad, ietf@augustcellars.com</li>
              <li>Change Controller: IESG</li>
              <li>Provisional registration?  No</li>
          </ul> usage:</dt>
            <dd pn="section-11.3.1-2.28">N/A</dd>
            <dt pn="section-11.3.1-2.29">Author:</dt>
            <dd pn="section-11.3.1-2.30">Jim Schaad</dd>
            <dt pn="section-11.3.1-2.31">Change Controller:</dt>
            <dd pn="section-11.3.1-2.32">IESG</dd>
            <dt pn="section-11.3.1-2.33">Provisional registration?</dt>
            <dd pn="section-11.3.1-2.34">No</dd>
          </dl>
        </section>
        <section>
            <name>COSE
        <section numbered="true" removeInRFC="false" toc="include" pn="section-11.3.2">
          <name slugifiedName="name-cose-key-media-type">COSE Key Media Type</name>
          <t>This section registers
          <t indent="0" pn="section-11.3.2-1">IANA has registered the 'application/cose-key' "application/cose-key" and 'application/cose-key-set' "application/cose-key-set" media types in the "Media Types" registry.  These media types are used to indicate, respectively, that the content is a COSE_Key or COSE_KeySet object.  </t>
          <t>The
          <t indent="0" pn="section-11.3.2-2">The template for registering 'application/cose-key' is: "application/cose-key" is as follows:
          </t>
            <ul empty="true">
              <li>Type name: application</li>
              <li>Subtype name: cose-key</li>
              <li>Required parameters: N/A</li>
              <li>Optional parameters: N/A</li>
              <li>Encoding considerations: binary</li>
              <li>Security considerations: See
          <dl indent="3" newline="false" spacing="normal" pn="section-11.3.2-3">
            <dt pn="section-11.3.2-3.1">Type name:</dt>
            <dd pn="section-11.3.2-3.2">application</dd>
            <dt pn="section-11.3.2-3.3">Subtype name:</dt>
            <dd pn="section-11.3.2-3.4">cose-key</dd>
            <dt pn="section-11.3.2-3.5">Required parameters:</dt>
            <dd pn="section-11.3.2-3.6">N/A</dd>
            <dt pn="section-11.3.2-3.7">Optional parameters:</dt>
            <dd pn="section-11.3.2-3.8">N/A</dd>
            <dt pn="section-11.3.2-3.9">Encoding considerations:</dt>
            <dd pn="section-11.3.2-3.10">binary</dd>
            <dt pn="section-11.3.2-3.11">Security considerations:</dt>
            <dd pn="section-11.3.2-3.12">See the Security Considerations section of [[This Document]].</li>
              <li>Interoperability considerations: N/A</li>
              <li>Published specification: [[this document]]</li>
              <li>Applications RFC 9052.</dd>
            <dt pn="section-11.3.2-3.13">Interoperability considerations:</dt>
            <dd pn="section-11.3.2-3.14">N/A</dd>
            <dt pn="section-11.3.2-3.15">Published specification:</dt>
            <dd pn="section-11.3.2-3.16">RFC 9052</dd>
            <dt pn="section-11.3.2-3.17">Applications that use this media type: Distribution type:</dt>
            <dd pn="section-11.3.2-3.18">Distribution of COSE based COSE-based keys for IoT applications.</li>
              <li>Fragment applications.</dd>
            <dt pn="section-11.3.2-3.19">Fragment identifier considerations: N/A</li>
              <li>
              <t>Additional information:
              </t>
                  <ul>
                      <li>Deprecated considerations:</dt>
            <dd pn="section-11.3.2-3.20">N/A</dd>
            <dt pn="section-11.3.2-3.21">Additional information:</dt>
            <dd pn="section-11.3.2-3.22">
              <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-11.3.2-3.22.1">
                <li pn="section-11.3.2-3.22.1.1">Deprecated alias names for this type: N/A</li>
                      <li>Magic
                <li pn="section-11.3.2-3.22.1.2">Magic number(s): N/A</li>
                      <li>File
                <li pn="section-11.3.2-3.22.1.3">File extension(s): cbor</li>
                      <li>Macintosh
                <li pn="section-11.3.2-3.22.1.4">Macintosh file type code(s): N/A</li>
              </ul>
            </li>
              <li>Person
            </dd>
            <dt pn="section-11.3.2-3.23">Person &amp; email address to contact for further information: iesg@ietf.org</li>
              <li>Intended usage: COMMON</li>
              <li>Restrictions information:</dt>
            <dd pn="section-11.3.2-3.24">
              <br/>iesg@ietf.org</dd>
            <dt pn="section-11.3.2-3.25">Intended usage:</dt>
            <dd pn="section-11.3.2-3.26">COMMON</dd>
            <dt pn="section-11.3.2-3.27">Restrictions on usage: N/A</li>
              <li>Author: Jim Schaad, ietf@augustcellars.com</li>
              <li>Change Controller: IESG</li>
              <li>Provisional registration?  No</li>
          </ul>
          <t>The usage:</dt>
            <dd pn="section-11.3.2-3.28">N/A</dd>
            <dt pn="section-11.3.2-3.29">Author:</dt>
            <dd pn="section-11.3.2-3.30">Jim Schaad</dd>
            <dt pn="section-11.3.2-3.31">Change Controller:</dt>
            <dd pn="section-11.3.2-3.32">IESG</dd>
            <dt pn="section-11.3.2-3.33">Provisional registration?</dt>
            <dd pn="section-11.3.2-3.34">No</dd>
          </dl>
          <t indent="0" pn="section-11.3.2-4">The template for registering 'application/cose-key-set' "application/cose-key-set" is:
          </t>
            <ul empty="true">
              <li>Type name: application</li>
              <li>Subtype name: cose-key-set</li>
              <li>Required parameters: N/A</li>
              <li>Optional parameters: N/A</li>
              <li>Encoding considerations: binary</li>
              <li>Security considerations: See
          <dl indent="3" newline="false" spacing="normal" pn="section-11.3.2-5">
            <dt pn="section-11.3.2-5.1">Type name:</dt>
            <dd pn="section-11.3.2-5.2">application</dd>
            <dt pn="section-11.3.2-5.3">Subtype name:</dt>
            <dd pn="section-11.3.2-5.4">cose-key-set</dd>
            <dt pn="section-11.3.2-5.5">Required parameters:</dt>
            <dd pn="section-11.3.2-5.6">N/A</dd>
            <dt pn="section-11.3.2-5.7">Optional parameters:</dt>
            <dd pn="section-11.3.2-5.8">N/A</dd>
            <dt pn="section-11.3.2-5.9">Encoding considerations:</dt>
            <dd pn="section-11.3.2-5.10">binary</dd>
            <dt pn="section-11.3.2-5.11">Security considerations:</dt>
            <dd pn="section-11.3.2-5.12">See the Security Considerations section of [[This Document]].</li>
              <li>Interoperability considerations: N/A</li>
              <li>Published specification: [[this document]]</li>
              <li>Applications RFC 9052.</dd>
            <dt pn="section-11.3.2-5.13">Interoperability considerations:</dt>
            <dd pn="section-11.3.2-5.14">N/A</dd>
            <dt pn="section-11.3.2-5.15">Published specification:</dt>
            <dd pn="section-11.3.2-5.16">RFC 9052</dd>
            <dt pn="section-11.3.2-5.17">Applications that use this media type: Distribution type:</dt>
            <dd pn="section-11.3.2-5.18">Distribution of COSE based COSE-based keys for IoT applications.</li>
              <li>Fragment applications.</dd>
            <dt pn="section-11.3.2-5.19">Fragment identifier considerations: N/A</li>
              <li>
              <t>Additional information:
              </t>
                  <ul>
                      <li>Deprecated considerations:</dt>
            <dd pn="section-11.3.2-5.20">N/A</dd>
            <dt pn="section-11.3.2-5.21">Additional information:</dt>
            <dd pn="section-11.3.2-5.22">
              <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-11.3.2-5.22.1">
                <li pn="section-11.3.2-5.22.1.1">Deprecated alias names for this type: N/A</li>
                      <li>Magic
                <li pn="section-11.3.2-5.22.1.2">Magic number(s): N/A</li>
                      <li>File
                <li pn="section-11.3.2-5.22.1.3">File extension(s): cbor</li>
                      <li>Macintosh
                <li pn="section-11.3.2-5.22.1.4">Macintosh file type code(s): N/A</li>
              </ul>
            </li>
              <li>Person
            </dd>
            <dt pn="section-11.3.2-5.23">Person &amp; email address to contact for further information: iesg@ietf.org</li>
              <li>Intended usage: COMMON</li>
              <li>Restrictions information:</dt>
            <dd pn="section-11.3.2-5.24">iesg@ietf.org</dd>
            <dt pn="section-11.3.2-5.25">Intended usage:</dt>
            <dd pn="section-11.3.2-5.26">COMMON</dd>
            <dt pn="section-11.3.2-5.27">Restrictions on usage: N/A</li>
              <li>Author: Jim Schaad, ietf@augustcellars.com</li>
              <li>Change Controller: IESG</li>
              <li>Provisional registration?  No</li>
          </ul> usage:</dt>
            <dd pn="section-11.3.2-5.28">N/A</dd>
            <dt pn="section-11.3.2-5.29">Author:</dt>
            <dd pn="section-11.3.2-5.30">Jim Schaad</dd>
            <dt pn="section-11.3.2-5.31">Change Controller:</dt>
            <dd pn="section-11.3.2-5.32">IESG</dd>
            <dt pn="section-11.3.2-5.33">Provisional registration?</dt>
            <dd pn="section-11.3.2-5.34">No</dd>
          </dl>
        </section>
      </section>
      <section>
        <name>CoAP
      <section numbered="true" removeInRFC="false" toc="include" pn="section-11.4">
        <name slugifiedName="name-coap-content-formats-regist">CoAP Content-Formats Registry</name>
        <t>
        <t indent="0" pn="section-11.4-1">
          IANA added entries to the "CoAP Content-Formats" registry while processing as indicated in <xref target="RFC8152"/>. target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.  IANA is requested to update has updated the reference value from <xref target="RFC8152"/> to [[This Document]]. point to this document instead of <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.
        </t>
      </section>
      <section>
        <name>CBOR
      <section numbered="true" removeInRFC="false" toc="include" pn="section-11.5">
        <name slugifiedName="name-cbor-tags-registry">CBOR Tags Registry</name>
        <t>
        <t indent="0" pn="section-11.5-1">
          IANA is requested added entries to update the references from "CBOR Tags" registry as indicated in <xref target="RFC8152"/> target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.  IANA has updated the references to [[This Document]]. point to this document instead of  <xref target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/>.
        </t>
      </section>
      <section title="Expert Review Instructions" anchor="review"  >
        <t> numbered="true" removeInRFC="false" toc="include" pn="section-11.6">
        <name slugifiedName="name-expert-review-instructions">Expert Review Instructions</name>
        <t indent="0" pn="section-11.6-1">
          All of the IANA registries established by <xref target="RFC8152"/> target="RFC8152" format="default" sectionFormat="of" derivedContent="RFC8152"/> are, at least in part, defined as expert review. Expert Review <xref target="RFC8126" format="default" sectionFormat="of" derivedContent="RFC8126"/>.  This section gives some general guidelines for what the experts should be looking for, but they are being designated as experts for a reason, so they should be given substantial latitude.
        </t>
        <t>Expert
        <t indent="0" pn="section-11.6-2">Expert reviewers should take into consideration the following points:</t>
<ul>

<li>Point into consideration:</t>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-11.6-3">
          <li pn="section-11.6-3.1">Point squatting should be discouraged.  Reviewers are encouraged to get sufficient information for registration requests to ensure that the usage is not going to duplicate one that is already registered, an existing registration and that the code point is likely to be used in deployments.  The zones ranges tagged as private use are intended for testing purposes and closed environments; code points in other ranges should not be assigned for testing.  </li>

<li>Specifications
          <li pn="section-11.6-3.2">Standards Track or BCP RFCs are required for the standards track range of to register a code point assignment. in the Standards Action range. Specifications should exist for specification required Specification Required ranges, but early assignment before a specification an RFC is available is considered to be permissible.  Specifications are needed for the first-come, first-serve first-served range if they the points are expected to be used outside of closed environments in an interoperable way.  When specifications are not provided, the description provided needs to have sufficient information to identify what the point is being used for.  </li>

<li>Experts
          <li pn="section-11.6-3.3">Experts should take into account the expected usage of fields when approving code point assignment.
The fact that there is a the Standards Action range for standards track is only available to
Standards Track documents does not mean that a standards track Standards Track document
cannot have points assigned outside of that range. The length of the encoded value should be weighed against how many code points of that length are left, left and the size of device it will be used on, and the number of code points left that encode to that size. on. </li>

<li>When
          <li pn="section-11.6-3.4">When algorithms are registered, vanity registrations should be discouraged.  One way to do this is to require registrations to provide additional documentation on security analysis of the algorithm.  Another thing that should be considered is requesting an opinion on the algorithm from the Crypto Forum Research Group (CFRG). Algorithms that do not are expected to meet the security requirements of the community and the messages requirements of the message structures should not in order to be registered. suitable for registration.
</li>
        </ul>
      </section>
    </section>
    <section anchor="security-considerations">
      <name>Security anchor="security-considerations" numbered="true" removeInRFC="false" toc="include" pn="section-12">
      <name slugifiedName="name-security-considerations">Security Considerations</name>
      <t>
      <t indent="0" pn="section-12-1">
        There are a number of security considerations that need to be taken into account by implementers of this specification.
        While some considerations have been highlighted here, additional considerations may be found in the documents listed in the references.
      </t>
      <t>Implementations
      <t indent="0" pn="section-12-2">Implementations need to protect the private key material for any all individuals.  There are some  Some cases that in this document need to be highlighted on with regard to this issue.

      </t>
      <ul>
        <li>Using
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-12-3">
        <li pn="section-12-3.1">Use of the same key for two different algorithms can leak information about the key.  It is therefore recommended that keys be restricted to a single algorithm.  </li>
        <li>Use
        <li pn="section-12-3.2">Use of 'direct' "direct" as a recipient algorithm combined with a second recipient algorithm exposes the direct key to the second recipient. recipient; <xref target="key-management-algs" format="default" sectionFormat="of" derivedContent="Section 8.5"/> forbids combining "direct" recipient algorithms with other modes.  </li>
        <li>Several
        <li pn="section-12-3.3">Several of the algorithms in <xref target="I-D.ietf-cose-rfc8152bis-algs"/> target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/> have limits on the number of times that a key can be used without leaking information about the key.</li>
      </ul>
      <t>The
      <t indent="0" pn="section-12-4">The use of ECDH Elliptic Curve Diffie-Hellman (ECDH) and direct plus KDF (with no key wrap) will not directly lead to the private key being leaked; the one way one-way function of the KDF will prevent that.  There is, however, a different issue that needs to be addressed.  Having two recipients requires that the CEK be shared between two recipients.  The second recipient therefore has a CEK that was derived from material that can be used for the weak proof of origin.  The second recipient could create a message using the same CEK and send it to the first recipient; the first recipient would, for either static-static Static-Static ECDH or direct plus KDF, make an assumption that the CEK could be used for proof of origin origin, even though it is from the wrong entity.  If the key wrap step is added, then no proof of origin is implied and this is not an issue.  </t>
      <t>
        <!--
            p. 55 "the use of a single key for multiple algorithms has been demonstrated in some cases to leak information about a key ..." Maybe "a key" to "the key" if we're talking about that specific key.  It'd be good to have links to references going over the cases too.  – changed ‘a’ to ‘that’.
            [JLS] Are you looking for links to each of those three instances or something else?  It may be that this should be removed from the document as the “mentioned before” is no longer relevant in the structure document only in the algorithm document –
            ALL: Should this just be killed?
        -->
      <t indent="0" pn="section-12-5">
        Although it has been mentioned before, it bears repeating that the use of a single key for multiple algorithms has been demonstrated in some cases to leak information about that a key, provide providing the opportunity for attackers to forge integrity tags, tags or gain information about encrypted content.
        Binding a key to a single algorithm prevents these problems.
        Key creators and key consumers are strongly encouraged to not only to create new keys for each different algorithm, but to include that selection of algorithm in any distribution of key material and strictly enforce the matching of algorithms in the key structure to algorithms in the message structure.
        In addition to checking that algorithms are correct, the key form needs to be checked as well.
        Do not use an 'EC2' "EC2" key where an 'OKP' "OKP" key is expected.
      </t>
      <t>Before
      <t indent="0" pn="section-12-6">Before using a key for transmission, or before acting on information received, a trust decision on a key needs to be made.  Is the data or action something that the entity associated with the key has a right to see or a right to request? A number of factors are associated with this trust decision.  Some of the ones that are highlighted here are:
      </t>
      <ul>
        <li>What
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-12-7">
        <li pn="section-12-7.1">What are the permissions associated with the key owner?</li>
        <li>Is
        <li pn="section-12-7.2">Is the cryptographic algorithm acceptable in the current context?</li>
        <li>Have
        <li pn="section-12-7.3">Have the restrictions associated with the key, such as algorithm or freshness, been checked checked, and are they correct?</li>
        <li>Is
        <li pn="section-12-7.4">Is the request something that is reasonable, given the current state of the application?</li>
        <li>Have
        <li pn="section-12-7.5">Have any security considerations that are part of the message been enforced (as specified by the application or 'crit' "crit" header parameter)?</li>
      </ul>
      <t>One
      <t indent="0" pn="section-12-8">One area that has been getting exposure is traffic analysis of encrypted messages based on the length of the message.  This specification does not provide for a uniform method of for providing padding as part of the message structure.  An observer can distinguish between two different messages (for example, 'YES' "YES" and 'NO') "NO") based on the length for all of the content encryption algorithms that are defined in <xref target="I-D.ietf-cose-rfc8152bis-algs"/> document. target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>.  This means that it is up to the applications to document how content padding is to be done in order to prevent or discourage such analysis.  (For example, the text strings could be defined as 'YES' "YES" and 'NO '.) "NO ".) </t>
    </section>
    <section removeInRFC="true">
      <name>Implementation Status</name>
      <!--  RFC Editor - Please remove this section and reference RFC7942 prior
  </middle>
  <back>
    <displayreference target="I-D.ietf-core-groupcomm-bis" to="CORE-GROUPCOMM"/>
    <displayreference target="I-D.ietf-cose-countersign" to="COSE-COUNTERSIGN"/>
    <references pn="section-13">
      <name slugifiedName="name-references">References</name>
      <references pn="section-13.1">
        <name slugifiedName="name-normative-references">Normative References</name>
        <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" quoteTitle="true" derivedAnchor="RFC2119">
          <front>
            <title>Key words for use in RFCs to publication -->
      <t> Indicate Requirement Levels</title>
            <author fullname="S. Bradner" initials="S" surname="Bradner"/>
            <date month="March" year="1997"/>
            <abstract>
              <t indent="0">In many standards track documents several words are used to signify the requirements in the specification.  These words are often capitalized.  This section records document defines these words as they should be interpreted in IETF documents.  This document specifies an Internet Best Current Practices for the status Internet Community, and requests discussion and suggestions for improvements.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="14"/>
          <seriesInfo name="RFC" value="2119"/>
          <seriesInfo name="DOI" value="10.17487/RFC2119"/>
        </reference>
        <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174" quoteTitle="true" derivedAnchor="RFC8174">
          <front>
            <title>Ambiguity of known implementations Uppercase vs Lowercase in RFC 2119 Key Words</title>
            <author fullname="B. Leiba" initials="B" surname="Leiba"/>
            <date month="May" year="2017"/>
            <abstract>
              <t indent="0">RFC 2119 specifies common key words that may be used in protocol specifications.  This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the
        protocol key words have the defined by this specification at special meanings.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="14"/>
          <seriesInfo name="RFC" value="8174"/>
          <seriesInfo name="DOI" value="10.17487/RFC8174"/>
        </reference>
        <reference anchor="RFC9053" target="https://www.rfc-editor.org/info/rfc9053" quoteTitle="true" derivedAnchor="RFC9053">
          <front>
            <title>CBOR Object Signing and Encryption (COSE): Initial Algorithms</title>
            <author initials="J" surname="Schaad" fullname="Jim Schaad">
              <organization showOnFrontPage="true"/>
            </author>
            <date month="August" year="2022"/>
          </front>
          <seriesInfo name="RFC" value="9053"/>
          <seriesInfo name="DOI" value="10.17487/RFC9053"/>
        </reference>
        <reference anchor="STD94" target="https://www.rfc-editor.org/info/std94" quoteTitle="true" derivedAnchor="STD94">
          <front>
            <title>Concise Binary Object Representation (CBOR)</title>
            <author initials="C." surname="Bormann" fullname="C. Bormann">
              <organization showOnFrontPage="true"/>
            </author>
            <author initials="P." surname="Hoffman" fullname="P. Hoffman">
              <organization showOnFrontPage="true"/>
            </author>
            <date year="2020" month="December"/>
          </front>
          <seriesInfo name="STD" value="94"/>
          <seriesInfo name="RFC" value="8949"/>
        </reference>
      </references>
      <references pn="section-13.2">
        <name slugifiedName="name-informative-references">Informative References</name>
        <reference anchor="BCP201" target="https://www.rfc-editor.org/info/bcp201" quoteTitle="true" derivedAnchor="BCP201">
          <front>
            <title>Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms</title>
            <author initials="R." surname="Housley" fullname="Russ Housley">
              <organization showOnFrontPage="true"/>
            </author>
            <date month="November" year="2015"/>
          </front>
          <seriesInfo name="BCP" value="201"/>
          <seriesInfo name="RFC" value="7696"/>
        </reference>
        <reference anchor="COAP.Formats" target="https://www.iana.org/assignments/core-parameters/" quoteTitle="true" derivedAnchor="COAP.Formats">
          <front>
            <title>CoAP Content-Formats</title>
            <author>
              <organization showOnFrontPage="true">IANA</organization>
            </author>
            <date/>
          </front>
        </reference>
        <reference anchor="I-D.ietf-core-groupcomm-bis" quoteTitle="true" target="https://datatracker.ietf.org/doc/html/draft-ietf-core-groupcomm-bis-07" derivedAnchor="CORE-GROUPCOMM">
          <front>
            <title>Group Communication for the time Constrained Application Protocol (CoAP)</title>
            <author fullname="Esko Dijk">
              <organization showOnFrontPage="true">IoTconsultancy.nl</organization>
            </author>
            <author fullname="Chonggang Wang">
              <organization showOnFrontPage="true">InterDigital</organization>
            </author>
            <author fullname="Marco Tiloca">
              <organization showOnFrontPage="true">RISE AB</organization>
            </author>
            <date month="July" day="11" year="2022"/>
            <abstract>
              <t indent="0">   This document specifies the use of posting the Constrained Application
   Protocol (CoAP) for group communication, including the use of
        this Internet-Draft, UDP/IP
   multicast as the default underlying data transport.  Both unsecured
   and secured CoAP group communication are specified.  Security is based on a proposal described in <xref target="RFC7942"/>.
   achieved by use of the Group Object Security for Constrained RESTful
   Environments (Group OSCORE) protocol.  The description target application area of implementations in
   this section specification is
        intended to assist the IETF in its decision processes in
        progressing drafts to RFCs.  Please note that the listing of any
        individual implementation here does not imply endorsement by the
        IETF.  Furthermore, no effort has been spent to verify the
        information presented here group communication use cases that was supplied by IETF contributors. involve
   resource-constrained devices or networks that support CoAP.  This
   document replaces RFC 7390, while it updates RFC 7252 and RFC 7641.

              </t>
            </abstract>
          </front>
          <seriesInfo name="Internet-Draft" value="draft-ietf-core-groupcomm-bis-07"/>
          <format type="TXT" target="https://www.ietf.org/archive/id/draft-ietf-core-groupcomm-bis-07.txt"/>
          <refcontent>Work in Progress</refcontent>
        </reference>
        <reference anchor="I-D.ietf-cose-countersign" quoteTitle="true" target="https://datatracker.ietf.org/doc/html/draft-ietf-cose-countersign-08" derivedAnchor="COSE-COUNTERSIGN">
          <front>
            <title>CBOR Object Signing and Encryption (COSE): Countersignatures</title>
            <author fullname="Jim Schaad">
              <organization showOnFrontPage="true">August Cellars</organization>
            </author>
            <author fullname="Russ Housley">
              <organization showOnFrontPage="true">Vigil Security, LLC</organization>
            </author>
            <date month="August" day="22" year="2022"/>
            <abstract>
              <t indent="0">   Concise Binary Object Representation (CBOR) is not intended as, a data format designed
   for small code size and must not be construed to be, small message size.  CBOR Object Signing and
   Encryption (COSE) defines a
        catalog set of available implementations or their features.  Readers
        are advised security services for CBOR.  This
   document defines a countersignature algorithm along with the needed
   header parameters and CBOR tags for COSE.  This document updates RFC
   INSERT the number assigned to note that other implementations may exist. [I-D.ietf-cose-rfc8152bis-struct].

              </t>
      <t>
        According
            </abstract>
          </front>
          <seriesInfo name="Internet-Draft" value="draft-ietf-cose-countersign-08"/>
          <format type="TXT" target="https://www.ietf.org/archive/id/draft-ietf-cose-countersign-08.txt"/>
          <refcontent>Work in Progress</refcontent>
        </reference>
        <reference anchor="COSE.Algorithms" target="https://www.iana.org/assignments/cose/" quoteTitle="true" derivedAnchor="COSE.Algorithms">
          <front>
            <title>COSE Algorithms</title>
            <author>
              <organization showOnFrontPage="true">IANA</organization>
            </author>
            <date/>
          </front>
        </reference>
        <reference anchor="COSE.KeyParameters" target="https://www.iana.org/assignments/cose/" quoteTitle="true" derivedAnchor="COSE.KeyParameters">
          <front>
            <title>COSE Key Common Parameters</title>
            <author>
              <organization showOnFrontPage="true">IANA</organization>
            </author>
            <date/>
          </front>
        </reference>
        <reference anchor="COSE.KeyTypes" target="https://www.iana.org/assignments/cose/" quoteTitle="true" derivedAnchor="COSE.KeyTypes">
          <front>
            <title>COSE Key Types</title>
            <author>
              <organization showOnFrontPage="true">IANA</organization>
            </author>
            <date/>
          </front>
        </reference>
        <reference anchor="DSS" target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf" quoteTitle="true" derivedAnchor="DSS">
          <front>
            <title>Digital Signature Standard (DSS)</title>
            <author>
              <organization showOnFrontPage="true">National Institute of Standards and Technology</organization>
            </author>
            <date year="2013" month="July"/>
          </front>
          <seriesInfo name="FIPS" value="186-4"/>
          <seriesInfo name="DOI" value="10.6028/NIST.FIPS.186-4"/>
        </reference>
        <reference anchor="GitHub-Examples" target="https://github.com/cose-wg/Examples" quoteTitle="true" derivedAnchor="GitHub-Examples">
          <front>
            <title>GitHub Examples of COSE</title>
            <author/>
            <date month="June" day="3" year="2020"/>
          </front>
          <refcontent>commit 3221310</refcontent>
        </reference>
        <reference anchor="PVSig" target="https://www.certicom.com/content/dam/certicom/images/pdfs/CerticomWP-PVSigSec_login.pdf" quoteTitle="true" derivedAnchor="PVSig">
          <front>
            <title>Formal Security Proofs for a Signature Scheme with Partial Message Recovery</title>
            <author initials="D.R.L." surname="Brown"/>
            <author initials="D.B." surname="Johnson"/>
            <date year="2000" month="June"/>
          </front>
          <seriesInfo name="DOI" value="10.1007/3-540-45353-9_11"/>
          <refcontent>LNCS Volume 2020</refcontent>
        </reference>
        <reference anchor="RFC2633" target="https://www.rfc-editor.org/info/rfc2633" quoteTitle="true" derivedAnchor="RFC2633">
          <front>
            <title>S/MIME Version 3 Message Specification</title>
            <author fullname="B. Ramsdell" initials="B" role="editor" surname="Ramsdell"/>
            <date month="June" year="1999"/>
            <abstract>
              <t indent="0">This document describes a protocol for adding cryptographic signature and encryption services to <xref target="RFC7942"/>, "this will allow reviewers MIME data. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="2633"/>
          <seriesInfo name="DOI" value="10.17487/RFC2633"/>
        </reference>
        <reference anchor="RFC3394" target="https://www.rfc-editor.org/info/rfc3394" quoteTitle="true" derivedAnchor="RFC3394">
          <front>
            <title>Advanced Encryption Standard (AES) Key Wrap Algorithm</title>
            <author fullname="J. Schaad" initials="J" surname="Schaad"/>
            <author fullname="R. Housley" initials="R" surname="Housley"/>
            <date month="September" year="2002"/>
          </front>
          <seriesInfo name="RFC" value="3394"/>
          <seriesInfo name="DOI" value="10.17487/RFC3394"/>
        </reference>
        <reference anchor="RFC3851" target="https://www.rfc-editor.org/info/rfc3851" quoteTitle="true" derivedAnchor="RFC3851">
          <front>
            <title>Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Message Specification</title>
            <author fullname="B. Ramsdell" initials="B" role="editor" surname="Ramsdell"/>
            <date month="July" year="2004"/>
            <abstract>
              <t indent="0">This document defines Secure/Multipurpose Internet Mail Extensions (S/MIME) version 3.1.  S/MIME provides a consistent way to send and working
        groups receive secure MIME data.  Digital signatures provide authentication, message integrity, and non-repudiation with proof of origin.  Encryption provides data confidentiality.  Compression can be used to assign due consideration reduce data size.  This document obsoletes RFC 2633. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="3851"/>
          <seriesInfo name="DOI" value="10.17487/RFC3851"/>
        </reference>
        <reference anchor="RFC4262" target="https://www.rfc-editor.org/info/rfc4262" quoteTitle="true" derivedAnchor="RFC4262">
          <front>
            <title>X.509 Certificate Extension for Secure/Multipurpose Internet Mail Extensions (S/MIME) Capabilities</title>
            <author fullname="S. Santesson" initials="S" surname="Santesson"/>
            <date month="December" year="2005"/>
            <abstract>
              <t indent="0">This document defines a certificate extension for inclusion of Secure/Multipurpose Internet Mail Extensions (S/MIME) Capabilities in X.509 public key certificates, as defined by RFC 3280.  This certificate extension provides an optional method to documents that have indicate the
        benefit cryptographic capabilities of running code, which may serve an entity as evidence of valuable
        experimentation and feedback that have made the implemented
        protocols more mature.  It is up a complement to the individual working groups S/MIME Capabilities signed attribute in S/MIME messages according to use this RFC 3851. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="4262"/>
          <seriesInfo name="DOI" value="10.17487/RFC4262"/>
        </reference>
        <reference anchor="RFC4949" target="https://www.rfc-editor.org/info/rfc4949" quoteTitle="true" derivedAnchor="RFC4949">
          <front>
            <title>Internet Security Glossary, Version 2</title>
            <author fullname="R. Shirey" initials="R" surname="Shirey"/>
            <date month="August" year="2007"/>
            <abstract>
              <t indent="0">This Glossary provides definitions, abbreviations, and explanations of terminology for information as they see fit".
      </t>
      <section>
        <name>Author's Versions</name>
        <t>
          There are three different implementations that have been created by the author system security.  The 334 pages of the document both entries offer recommendations to create improve the examples comprehensibility of written material that are included is generated in the document and to validate Internet Standards Process (RFC 2026).  The recommendations follow the structures and methodology used in principles that such writing should (a) use the design of COSE.
        </t>
        <ul>
          <li>Implementation Location: https://github.com/cose-wg</li>
          <li>Primary Maintainer: Jim Schaad</li>
          <li>
              Languages:
              There are three different languages same term or definition whenever the same concept is mentioned; (b) use terms in their plainest, dictionary sense; (c) use terms that are currently supported:  Java, C# and C.
            </li>
          <li>
              Cryptography: The Java already well-established in open publications; and C# libraries use Bouncy Castle to provide the required cryptography.
              The C version uses OPENSSL Version 1.1 (d) avoid terms that either favor a particular vendor or favor a particular technology or mechanism over other, competing techniques that already exist or could be developed.  This memo provides information for the cryptography.
            </li>
          <li>
              Coverage:
              All versions have support to allow Internet community.</t>
            </abstract>
          </front>
          <seriesInfo name="FYI" value="36"/>
          <seriesInfo name="RFC" value="4949"/>
          <seriesInfo name="DOI" value="10.17487/RFC4949"/>
        </reference>
        <reference anchor="RFC5116" target="https://www.rfc-editor.org/info/rfc5116" quoteTitle="true" derivedAnchor="RFC5116">
          <front>
            <title>An Interface and Algorithms for implicit algorithm support as they allow Authenticated Encryption</title>
            <author fullname="D. McGrew" initials="D" surname="McGrew"/>
            <date month="January" year="2008"/>
            <abstract>
              <t indent="0">This document defines algorithms for the application to set attributes that are not to Authenticated Encryption with Associated Data (AEAD), and defines a uniform interface and a registry for such algorithms.  The interface and registry can be sent used as an application-independent set of cryptoalgorithm suites.  This approach provides advantages in efficiency and security, and promotes the message.
            </li>
          <li>
              Testing:
              All reuse of crypto implementations. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5116"/>
          <seriesInfo name="DOI" value="10.17487/RFC5116"/>
        </reference>
        <reference anchor="RFC5652" target="https://www.rfc-editor.org/info/rfc5652" quoteTitle="true" derivedAnchor="RFC5652">
          <front>
            <title>Cryptographic Message Syntax (CMS)</title>
            <author fullname="R. Housley" initials="R" surname="Housley"/>
            <date month="September" year="2009"/>
            <abstract>
              <t indent="0">This document describes the examples Cryptographic Message Syntax (CMS).  This syntax is used to digitally sign, digest, authenticate, or encrypt arbitrary message content. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="STD" value="70"/>
          <seriesInfo name="RFC" value="5652"/>
          <seriesInfo name="DOI" value="10.17487/RFC5652"/>
        </reference>
        <reference anchor="RFC5751" target="https://www.rfc-editor.org/info/rfc5751" quoteTitle="true" derivedAnchor="RFC5751">
          <front>
            <title>Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification</title>
            <author fullname="B. Ramsdell" initials="B" surname="Ramsdell"/>
            <author fullname="S. Turner" initials="S" surname="Turner"/>
            <date month="January" year="2010"/>
            <abstract>
              <t indent="0">This document defines Secure/Multipurpose Internet Mail Extensions (S/MIME) version 3.2.  S/MIME provides a consistent way to send and receive secure MIME data.  Digital signatures provide authentication, message integrity, and non-repudiation with proof of origin.  Encryption provides data confidentiality.  Compression can be used to reduce data size.  This document obsoletes RFC 3851. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5751"/>
          <seriesInfo name="DOI" value="10.17487/RFC5751"/>
        </reference>
        <reference anchor="RFC5752" target="https://www.rfc-editor.org/info/rfc5752" quoteTitle="true" derivedAnchor="RFC5752">
          <front>
            <title>Multiple Signatures in Cryptographic Message Syntax (CMS)</title>
            <author fullname="S. Turner" initials="S" surname="Turner"/>
            <author fullname="J. Schaad" initials="J" surname="Schaad"/>
            <date month="January" year="2010"/>
            <abstract>
              <t indent="0">Cryptographic Message Syntax (CMS) SignedData includes the example library SignerInfo structure to convey per-signer information.  SignedData supports multiple signers and multiple signature algorithms per signer with multiple SignerInfo structures.  If a signer attaches more than one SignerInfo, there are generated concerns that an attacker could perform a downgrade attack by removing the C# library and then validated using SignerInfo(s) with the Java \'strong' algorithm(s).  This document defines the multiple-signatures attribute, its generation rules, and C libraries.
              All three libraries have tests its processing rules to allow for the creating signers to convey multiple SignerInfo objects while protecting against downgrade attacks.  Additionally, this attribute may assist during periods of algorithm migration. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5752"/>
          <seriesInfo name="DOI" value="10.17487/RFC5752"/>
        </reference>
        <reference anchor="RFC5990" target="https://www.rfc-editor.org/info/rfc5990" quoteTitle="true" derivedAnchor="RFC5990">
          <front>
            <title>Use of the same messages that are RSA-KEM Key Transport Algorithm in the example library followed by validating them.
              These are not compared against Cryptographic Message Syntax (CMS)</title>
            <author fullname="J. Randall" initials="J" surname="Randall"/>
            <author fullname="B. Kaliski" initials="B" surname="Kaliski"/>
            <author fullname="J. Brainard" initials="J" surname="Brainard"/>
            <author fullname="S. Turner" initials="S" surname="Turner"/>
            <date month="September" year="2010"/>
            <abstract>
              <t indent="0">The RSA-KEM Key Transport Algorithm is a one-pass (store-and-forward) mechanism for transporting keying data to a recipient using the example library. recipient's RSA public key. ("KEM" stands for "key encapsulation mechanism".) This document specifies the conventions for using the RSA-KEM Key Transport Algorithm with the Cryptographic Message Syntax (CMS).  The Java ASN.1 syntax is aligned with an expected forthcoming change to American National Standard (ANS) X9.44.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5990"/>
          <seriesInfo name="DOI" value="10.17487/RFC5990"/>
        </reference>
        <reference anchor="RFC6838" target="https://www.rfc-editor.org/info/rfc6838" quoteTitle="true" derivedAnchor="RFC6838">
          <front>
            <title>Media Type Specifications and C# libraries have unit testing included.
              Not all of Registration Procedures</title>
            <author fullname="N. Freed" initials="N" surname="Freed"/>
            <author fullname="J. Klensin" initials="J" surname="Klensin"/>
            <author fullname="T. Hansen" initials="T" surname="Hansen"/>
            <date month="January" year="2013"/>
            <abstract>
              <t indent="0">This document defines procedures for the <bcp14>MUST</bcp14> statements specification and registration of media types for use in the document HTTP, MIME, and other Internet protocols.  This memo documents an Internet Best Current Practice.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="13"/>
          <seriesInfo name="RFC" value="6838"/>
          <seriesInfo name="DOI" value="10.17487/RFC6838"/>
        </reference>
        <reference anchor="RFC7252" target="https://www.rfc-editor.org/info/rfc7252" quoteTitle="true" derivedAnchor="RFC7252">
          <front>
            <title>The Constrained Application Protocol (CoAP)</title>
            <author fullname="Z. Shelby" initials="Z" surname="Shelby"/>
            <author fullname="K. Hartke" initials="K" surname="Hartke"/>
            <author fullname="C. Bormann" initials="C" surname="Bormann"/>
            <date month="June" year="2014"/>
            <abstract>
              <t indent="0">The Constrained Application Protocol (CoAP) is a specialized web transfer protocol for use with constrained nodes and constrained (e.g., low-power, lossy) networks. The nodes often have been implemented as part 8-bit microcontrollers with small amounts of the libraries.
              One ROM and RAM, while constrained networks such statement is the requirement that unique labels be present.
            </li>
          <li>Licensing: Revised BSD License </li>
        </ul>
      </section>
      <section>
        <name>JavaScript Version</name>
        <ul>
          <li>Implementation Location: https://github.com/erdtman/cose-js</li>
          <li>Primary Maintainer: Samuel Erdtman</li>
          <li>Languages: JavaScript</li>
          <li>Cryptography: TBD</li>
          <li>Coverage: Full Encrypt, Signature as IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs) often have high packet error rates and MAC objects are supported.</li>
          <li>Testing: Basic testing against the common example library.</li>
          <li>Licensing: Apache License 2.0</li>
        </ul>
      </section>
      <section>
        <name>Python Version</name>
        <ul>
          <li>Implementation Location: https://github.com/TimothyClaeys/COSE-PYTHON</li>
          <li>Primary Maintainer: Timothy Claeys</li>
          <li>Languages: Python</li>
          <li>Cryptography: pyecdsak, crypto python libraries</li>
          <li>Coverage: TBD</li>
          <li>Testing: Basic testing plus running against the common example library.</li>
          <li>Licensing: BSD 3-Clause License</li>
        </ul>
      </section>
      <section>
        <name>COSE Testing Library</name>
        <ul>
          <li>Implementation Location: https://github.com/cose-wg/Examples</li>
          <li>Primary Maintainer: Jim Schaad</li>
          <li>
              Description: A set a typical throughput of tests for the COSE library 10s of kbit/s. The protocol is provided designed for machine- to-machine (M2M) applications such as part smart energy and building automation.</t>
              <t indent="0">CoAP provides a request/response interaction model between application endpoints, supports built-in discovery of the implementation effort.
              Both success services and fail tests have been provided.
              All resources, and includes key concepts of the examples in this document are part of this example set.
            </li>
          <li>
              Coverage:  An attempt has been made Web such as URIs and Internet media types. CoAP is designed to have test cases easily interface with HTTP for every message type integration with the Web while meeting specialized requirements such as multicast support, very low overhead, and algorithm simplicity for constrained environments.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="7252"/>
          <seriesInfo name="DOI" value="10.17487/RFC7252"/>
        </reference>
        <reference anchor="RFC7515" target="https://www.rfc-editor.org/info/rfc7515" quoteTitle="true" derivedAnchor="RFC7515">
          <front>
            <title>JSON Web Signature (JWS)</title>
            <author fullname="M. Jones" initials="M" surname="Jones"/>
            <author fullname="J. Bradley" initials="J" surname="Bradley"/>
            <author fullname="N. Sakimura" initials="N" surname="Sakimura"/>
            <date month="May" year="2015"/>
            <abstract>
              <t indent="0">JSON Web Signature (JWS) represents content secured with digital signatures or Message Authentication Codes (MACs) using JSON-based data structures.  Cryptographic algorithms and identifiers for use with this specification are described in the document.
              Currently examples dealing with ECDH separate JSON Web Algorithms (JWA) specification and an IANA registry defined by that specification.  Related encryption capabilities are described in the separate JSON Web Encryption (JWE) specification.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="7515"/>
          <seriesInfo name="DOI" value="10.17487/RFC7515"/>
        </reference>
        <reference anchor="RFC7516" target="https://www.rfc-editor.org/info/rfc7516" quoteTitle="true" derivedAnchor="RFC7516">
          <front>
            <title>JSON Web Encryption (JWE)</title>
            <author fullname="M. Jones" initials="M" surname="Jones"/>
            <author fullname="J. Hildebrand" initials="J" surname="Hildebrand"/>
            <date month="May" year="2015"/>
            <abstract>
              <t indent="0">JSON Web Encryption (JWE) represents encrypted content using JSON-based data structures.  Cryptographic algorithms and identifiers for use with Goldilocks this specification are missing.
            </li>
          <li>Licensing: Public Domain</li>
        </ul>
      </section>
    </section>
  </middle>
  <back>
    <references xml:base="https://xml2rfc.ietf.org/public/rfc/">
      <name>References</name>
      <references>
        <name>Normative References</name>
        <xi:include href="bibxml/reference.RFC.2119.xml"/>
        <xi:include href="bibxml3/reference.I-D.ietf-cbor-7049bis.xml"/>
        <xi:include href="bibxml/reference.RFC.8174.xml"/>
        <xi:include href="bibxml3/reference.I-D.ietf-cose-rfc8152bis-algs.xml"/>
      </references>
      <references>
        <name>Informative References</name>
        <xi:include href="bibxml/reference.RFC.8152.xml"/>
        <xi:include href="bibxml/reference.RFC.8610.xml"/>
        <xi:include href="bibxml/reference.RFC.2633.xml"/>
        <xi:include href="bibxml/reference.RFC.4262.xml"/>
        <xi:include href="bibxml/reference.RFC.4949.xml"/>
        <xi:include href="bibxml/reference.RFC.5116.xml"/>
        <xi:include href="bibxml/reference.RFC.5652.xml"/>
        <xi:include href="bibxml/reference.RFC.5751.xml"/>
        <xi:include href="bibxml/reference.RFC.5752.xml"/>
        <xi:include href="bibxml/reference.RFC.5990.xml"/>
        <xi:include href="bibxml/reference.RFC.6838.xml"/>
<!--        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml9/reference.STD.0090.xml"/> -->
<referencegroup anchor="STD90" target="https://www.rfc-editor.org/info/std90">
<!-- reference.RFC.8259.xml --> described in the separate JSON Web Algorithms (JWA) specification and IANA registries defined by that specification.  Related digital signature and Message Authentication Code (MAC) capabilities are described in the separate JSON Web Signature (JWS) specification.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="7516"/>
          <seriesInfo name="DOI" value="10.17487/RFC7516"/>
        </reference>
        <reference anchor="RFC8259" target="https://www.rfc-editor.org/info/rfc8259"> anchor="RFC7517" target="https://www.rfc-editor.org/info/rfc7517" quoteTitle="true" derivedAnchor="RFC7517">
          <front>
<title>
The JavaScript Object Notation (JSON) Data Interchange Format
</title>
            <title>JSON Web Key (JWK)</title>
            <author initials="T." surname="Bray" fullname="T. Bray" role="editor">
<organization/>
</author> fullname="M. Jones" initials="M" surname="Jones"/>
            <date year="2017" month="December"/> month="May" year="2015"/>
            <abstract>
<t>
              <t indent="0">A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) is a lightweight, text-based, language-independent data interchange format. It was derived from the ECMAScript Programming Language Standard. JSON structure that represents a cryptographic key.  This specification also defines a small JWK Set JSON data structure that represents a set of formatting rules JWKs.  Cryptographic algorithms and identifiers for the portable representation of structured data.
</t>
<t>
This document removes inconsistencies use with other specifications of JSON, repairs this specification are described in the separate JSON Web Algorithms (JWA) specification errors, and offers experience-based interoperability guidance.
</t> IANA registries established by that specification.</t>
            </abstract>
          </front>
          <seriesInfo name="STD" value="90"/>
<seriesInfo name="RFC" value="8259"/> value="7517"/>
          <seriesInfo name="DOI" value="10.17487/RFC8259"/> value="10.17487/RFC7517"/>
        </reference>
</referencegroup>

<!-- <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml9/reference.BCP.0201.xml"/> -->
<referencegroup anchor="BCP201" target="https://www.rfc-editor.org/info/bcp201">
<!-- reference.RFC.7696.xml -->
        <reference anchor="RFC7696" target="https://www.rfc-editor.org/info/rfc7696"> anchor="RFC7518" target="https://www.rfc-editor.org/info/rfc7518" quoteTitle="true" derivedAnchor="RFC7518">
          <front>
<title>
Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement
            <title>JSON Web Algorithms
</title> (JWA)</title>
            <author initials="R." surname="Housley" fullname="R. Housley">
<organization/>
</author> fullname="M. Jones" initials="M" surname="Jones"/>
            <date year="2015" month="November"/> month="May" year="2015"/>
            <abstract>
<t>
Many IETF protocols use
              <t indent="0">This specification registers cryptographic algorithms and identifiers to provide confidentiality, integrity, authentication, or digital signature. Communicating peers must support a common set of cryptographic algorithms be used with the JSON Web Signature (JWS), JSON Web Encryption (JWE), and JSON Web Key (JWK) specifications.  It defines several IANA registries for these mechanisms to work properly. This memo provides guidelines identifiers.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="7518"/>
          <seriesInfo name="DOI" value="10.17487/RFC7518"/>
        </reference>
        <reference anchor="RFC8032" target="https://www.rfc-editor.org/info/rfc8032" quoteTitle="true" derivedAnchor="RFC8032">
          <front>
            <title>Edwards-Curve Digital Signature Algorithm (EdDSA)</title>
            <author fullname="S. Josefsson" initials="S" surname="Josefsson"/>
            <author fullname="I. Liusvaara" initials="I" surname="Liusvaara"/>
            <date month="January" year="2017"/>
            <abstract>
              <t indent="0">This document describes elliptic curve signature scheme Edwards-curve Digital Signature Algorithm (EdDSA).  The algorithm is instantiated with recommended parameters for the edwards25519 and edwards448 curves.  An example implementation and test vectors are provided.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8032"/>
          <seriesInfo name="DOI" value="10.17487/RFC8032"/>
        </reference>
        <reference anchor="RFC8126" target="https://www.rfc-editor.org/info/rfc8126" quoteTitle="true" derivedAnchor="RFC8126">
          <front>
            <title>Guidelines for Writing an IANA Considerations Section in RFCs</title>
            <author fullname="M. Cotton" initials="M" surname="Cotton"/>
            <author fullname="B. Leiba" initials="B" surname="Leiba"/>
            <author fullname="T. Narten" initials="T" surname="Narten"/>
            <date month="June" year="2017"/>
            <abstract>
              <t indent="0">Many protocols make use of points of extensibility that use constants to identify various protocol parameters. To ensure that protocols the values in these fields do not have conflicting uses and to promote interoperability, their allocations are often coordinated by a central record keeper. For IETF protocols, that role is filled by the ability Internet Assigned Numbers Authority (IANA).</t>
              <t indent="0">To make assignments in a given registry prudently, guidance describing the conditions under which new values should be assigned, as well as when and how modifications to migrate from one mandatory-to-implement algorithm suite existing values can be made, is needed. This document defines a framework for the documentation of these guidelines by specification authors, in order to another over time.
</t> assure that the provided guidance for the IANA Considerations is clear and addresses the various issues that are likely in the operation of a registry.</t>
              <t indent="0">This is the third edition of this document; it obsoletes RFC 5226.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="201"/> value="26"/>
          <seriesInfo name="RFC" value="7696"/> value="8126"/>
          <seriesInfo name="DOI" value="10.17487/RFC7696"/> value="10.17487/RFC8126"/>
        </reference>
</referencegroup>
        <xi:include href="bibxml/reference.RFC.7252.xml"/>
        <xi:include href="bibxml/reference.RFC.7515.xml"/>
        <xi:include href="bibxml/reference.RFC.7516.xml"/>
        <xi:include href="bibxml/reference.RFC.7517.xml"/>
        <xi:include href="bibxml/reference.RFC.7518.xml"/>
        <xi:include href="bibxml/reference.RFC.8032.xml"/>
        <reference anchor="DSS" target="http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf"> anchor="RFC8152" target="https://www.rfc-editor.org/info/rfc8152" quoteTitle="true" derivedAnchor="RFC8152">
          <front>
            <title>Digital Signature Standard (DSS)</title>
            <seriesInfo name="DOI" value="10.6028/NIST.FIPS.186-4"/>
            <seriesInfo name="FIPS PUB" value="186-4"/>
            <author>
              <organization>National Institute of Standards
            <title>CBOR Object Signing and Technology</organization>
            </author> Encryption (COSE)</title>
            <author fullname="J. Schaad" initials="J" surname="Schaad"/>
            <date year="2013" month="July"/> month="July" year="2017"/>
            <abstract>
              <t indent="0">Concise Binary Object Representation (CBOR) is a data format designed for small code size and small message size.  There is a need for the ability to have basic security services defined for this data format.  This document defines the CBOR Object Signing and Encryption (COSE) protocol.  This specification describes how to create and process signatures, message authentication codes, and encryption using CBOR for serialization.  This specification additionally describes how to represent cryptographic keys using CBOR.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8152"/>
          <seriesInfo name="DOI" value="10.17487/RFC8152"/>
        </reference>
        <reference anchor="PVSig">
          <!-- RFC Editor:  alternative non-paywall https://www.certicom.com/content/dam/certicom/images/pdfs/CerticomWP-PVSigSec_login.pdf --> anchor="RFC8230" target="https://www.rfc-editor.org/info/rfc8230" quoteTitle="true" derivedAnchor="RFC8230">
          <front>
            <title>Formal Security Proofs
            <title>Using RSA Algorithms with CBOR Object Signing and Encryption (COSE) Messages</title>
            <author fullname="M. Jones" initials="M" surname="Jones"/>
            <date month="September" year="2017"/>
            <abstract>
              <t indent="0">The CBOR Object Signing and Encryption (COSE) specification defines cryptographic message encodings using Concise Binary Object Representation (CBOR).  This specification defines algorithm encodings and representations enabling RSA algorithms to be used for a COSE messages.  Encodings are specified for the use of RSA Probabilistic Signature Scheme with Partial Message Recovery</title> (RSASSA-PSS) signatures, RSA Encryption Scheme - Optimal Asymmetric Encryption Padding (RSAES-OAEP) encryption, and RSA keys.</t>
            </abstract>
          </front>
          <seriesInfo name="LNCS" value="Volume 2020"/> name="RFC" value="8230"/>
          <seriesInfo name="DOI" value="10.1007/3-540-45353-9_11"/> value="10.17487/RFC8230"/>
        </reference>
        <reference anchor="RFC8551" target="https://www.rfc-editor.org/info/rfc8551" quoteTitle="true" derivedAnchor="RFC8551">
          <front>
            <title>Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification</title>
            <author initials="D." surname="Brown"/> fullname="J. Schaad" initials="J" surname="Schaad"/>
            <author initials="D." surname="Johnson"/> fullname="B. Ramsdell" initials="B" surname="Ramsdell"/>
            <author fullname="S. Turner" initials="S" surname="Turner"/>
            <date year="2000" month="June"/> month="April" year="2019"/>
            <abstract>
              <t indent="0">This document defines Secure/Multipurpose Internet Mail Extensions (S/MIME) version 4.0.  S/MIME provides a consistent way to send and receive secure MIME data.  Digital signatures provide authentication, message integrity, and non-repudiation with proof of origin.  Encryption provides data confidentiality.  Compression can be used to reduce data size.  This document obsoletes RFC 5751.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8551"/>
          <seriesInfo name="DOI" value="10.17487/RFC8551"/>
        </reference>
        <reference anchor="W3C.WebCrypto" target="https://www.w3.org/TR/WebCryptoAPI/"> anchor="RFC8610" target="https://www.rfc-editor.org/info/rfc8610" quoteTitle="true" derivedAnchor="RFC8610">
          <front>
            <title>Web Cryptography API</title>
            <seriesInfo name="W3C" value="Recommendation"/>
            <title>Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures</title>
            <author initials="M." surname="Watson"/> fullname="H. Birkholz" initials="H" surname="Birkholz"/>
            <author fullname="C. Vigano" initials="C" surname="Vigano"/>
            <author fullname="C. Bormann" initials="C" surname="Bormann"/>
            <date year="2017" month="January"/> month="June" year="2019"/>
            <abstract>
              <t indent="0">This document proposes a notational convention to express Concise Binary Object Representation (CBOR) data structures (RFC 7049).  Its main goal is to provide an easy and unambiguous way to express structures for protocol messages and data formats that use CBOR or JSON.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8610"/>
          <seriesInfo name="DOI" value="10.17487/RFC8610"/>
        </reference>
        <xi:include href="bibxml/reference.RFC.8230.xml"/>
        <xi:include href="bibxml/reference.RFC.7942.xml"/>
        <xi:include href="bibxml/reference.RFC.3394.xml"/>
        <xi:include href="bibxml3/reference.I-D.ietf-cose-hash-algs.xml"/>
        <xi:include href="bibxml3/reference.I-D.ietf-core-groupcomm-bis.xml"/>
        <xi:include href="bibxml/reference.RFC.8613.xml"/>
        <xi:include href="bibxml3/reference.I-D.irtf-cfrg-argon2.xml"/>
        <reference anchor="COAP.Formats" target="https://www.iana.org/assignments/core-parameters/core-parameters.xhtml#content-formats"> anchor="RFC8613" target="https://www.rfc-editor.org/info/rfc8613" quoteTitle="true" derivedAnchor="RFC8613">
          <front>
            <title>CoAP Content-Formats</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date/>
            <title>Object Security for Constrained RESTful Environments (OSCORE)</title>
            <author fullname="G. Selander" initials="G" surname="Selander"/>
            <author fullname="J. Mattsson" initials="J" surname="Mattsson"/>
            <author fullname="F. Palombini" initials="F" surname="Palombini"/>
            <author fullname="L. Seitz" initials="L" surname="Seitz"/>
            <date month="July" year="2019"/>
            <abstract>
              <t indent="0">This document defines Object Security for Constrained RESTful Environments (OSCORE), a method for application-layer protection of the Constrained Application Protocol (CoAP), using CBOR Object Signing and Encryption (COSE). OSCORE provides end-to-end protection between endpoints communicating using CoAP or CoAP-mappable HTTP. OSCORE is designed for constrained nodes and networks supporting a range of proxy operations, including translation between different transport protocols.</t>
              <t indent="0">Although an optional functionality of CoAP, OSCORE alters CoAP options processing and IANA registration. Therefore, this document updates RFC 7252.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8613"/>
          <seriesInfo name="DOI" value="10.17487/RFC8613"/>
        </reference>
        <reference anchor="COSE.Algorithms" target="https://www.iana.org/assignments/cose/cose.xhtml#algorithms"> anchor="RFC9054" target="https://www.rfc-editor.org/info/rfc9054" quoteTitle="true" derivedAnchor="RFC9054">
          <front>
            <title>COSE
            <title>CBOR Object Signing and Encryption (COSE): Hash Algorithms</title>
            <author>
              <organization>IANA</organization>
            <author initials="J" surname="Schaad" fullname="Jim Schaad">
              <organization showOnFrontPage="true"/>
            </author>
            <date/>
            <date month="August" year="2022"/>
          </front>
          <seriesInfo name="RFC" value="9054"/>
          <seriesInfo name="DOI" value="10.17487/RFC9054"/>
        </reference>
        <reference anchor="COSE.KeyParameters" target="https://www.iana.org/assignments/cose/cose.xhtml#key-common-parameters"> anchor="RFC9106" target="https://www.rfc-editor.org/info/rfc9106" quoteTitle="true" derivedAnchor="RFC9106">
          <front>
            <title>COSE Key Parameters</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date/>
            <title>Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications</title>
            <author fullname="A. Biryukov" initials="A" surname="Biryukov"/>
            <author fullname="D. Dinu" initials="D" surname="Dinu"/>
            <author fullname="D. Khovratovich" initials="D" surname="Khovratovich"/>
            <author fullname="S. Josefsson" initials="S" surname="Josefsson"/>
            <date month="September" year="2021"/>
            <abstract>
              <t indent="0">This document describes the Argon2 memory-hard function for password hashing and proof-of-work applications.  We provide an implementer-oriented description with test vectors.  The purpose is to simplify adoption of Argon2 for Internet protocols.  This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="9106"/>
          <seriesInfo name="DOI" value="10.17487/RFC9106"/>
        </reference>
        <reference anchor="COSE.KeyTypes" target="https://www.iana.org/assignments/cose/cose.xhtml#key-type"> anchor="STD90" target="https://www.rfc-editor.org/info/std90" quoteTitle="true" derivedAnchor="STD90">
          <front>
            <title>COSE Key Types</title>
            <author>
              <organization>IANA</organization>
            <title>The JavaScript Object Notation (JSON) Data Interchange Format</title>
            <author initials="T." surname="Bray" fullname="T. Bray" role="editor">
              <organization showOnFrontPage="true"/>
            </author>
            <date/>
            <date month="December" year="2017"/>
          </front>
          <seriesInfo name="STD" value="90"/>
          <seriesInfo name="RFC" value="8259"/>
        </reference>
        <!--        <xi:include href="bibxml3/reference.I-D.ietf-cose-countersign.xml"/> -->
        <reference anchor="I-D.ietf-cose-countersign"> anchor="W3C.WebCrypto" target="https://www.w3.org/TR/WebCryptoAPI/" quoteTitle="true" derivedAnchor="W3C.WebCrypto">
          <front>
            <title>CBOR Object Signing&nbsp;and&nbsp;Encryption&nbsp;(COSE): Countersignatures</title>
            <title>Web Cryptography API</title>
            <author initials="J." surname="Schaad" fullname="Jim Schaad"/>
            <date/> initials="M." surname="Watson" role="editor"/>
            <date year="2017" month="January" day="26"/>
          </front>
          <refcontent>W3C Recommendation</refcontent>
        </reference>
      </references>
    </references>
    <section>
      <name>Guidelines
    <section numbered="true" removeInRFC="false" toc="include" pn="section-appendix.a">
      <name slugifiedName="name-guidelines-for-external-dat">Guidelines for External Data Authentication of Algorithms</name>
      <t>
      <t indent="0" pn="section-appendix.a-1">
    During development of COSE, the requirement that the algorithm identifier be located in the protected attributes was relaxed from a must to a should.
    There were two
    Two basic reasons that have been advanced to support this position.
    First, the resulting message will be smaller if the algorithm identifier is omitted from the most common messages in a CoAP environment.
    Second, there is a potential bug that will arise if full checking is not done correctly between the different places that an algorithm identifier could be placed (the message itself, an application statement, the key structure that the sender possesses, and the key structure the recipient possesses).
      </t>
      <t>
      <t indent="0" pn="section-appendix.a-2">
    This appendix lays out how such a change can be made and the details that an application needs to specify in order to use this option.
    Two different sets of details are specified: those needed to omit an algorithm identifier and those needed to use the variant on the countersignature attribute that contains no attributes about itself.
      </t>
      <t>Three
      <t indent="0" pn="section-appendix.a-3">Three sets of recommendations are laid out.  The first set of recommendations applies to having an implicit algorithm identified for a single layer of a COSE object.  The second set of recommendations applies to having multiple implicit algorithms identified for multiple layers of a COSE object.  The third set of recommendations applies to having implicit algorithms for multiple COSE object constructs.  </t>
      <t>The
      <t indent="0" pn="section-appendix.a-4">The key words from BCP 14 (<xref target="RFC2119" format="default" sectionFormat="of" derivedContent="RFC2119"/> and <xref target="RFC2119"/> target="RFC8174" format="default" sectionFormat="of" derivedContent="RFC8174"/>) are deliberately not used here.  This specification can provide recommendations, but it cannot enforce them.  </t>
      <t>This
      <t indent="0" pn="section-appendix.a-5">This set of recommendations applies to the case where an application is distributing a fixed algorithm along with the key information for use in a single COSE object.  This normally applies to the smallest of the COSE objects, specifically objects -- specifically, COSE_Sign1, COSE_Mac0, and COSE_Encrypt0, COSE_Encrypt0 -- but could apply to the other structures as well.  </t>
      <t>The
      <t indent="0" pn="section-appendix.a-6">The following items should be taken into account:
      </t>
      <ul>
        <li>Applications
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.a-7">
        <li pn="section-appendix.a-7.1">Applications need to list the set of COSE structures that implicit algorithms are to be used in.  Applications need to require that the receipt of an explicit algorithm identifier in one of these structures will lead to the message being rejected.  This requirement is stated so that there will never be a case where there is any ambiguity about the question of which algorithm should be used, the implicit or the explicit one.  This applies even if the transported algorithm identifier is a protected attribute.  This applies even if the transported algorithm is the same as the implicit algorithm.  </li>
        <li>Applications
        <li pn="section-appendix.a-7.2">Applications need to define the set of information that is to be considered to be part of a context when omitting algorithm identifiers.  At a minimum, this would be the key identifier (if needed), the key, the algorithm, and the COSE structure it is used with.  Applications should restrict the use of a single key to a single algorithm.  As noted for some of the algorithms in <xref target="I-D.ietf-cose-rfc8152bis-algs"/>, target="RFC9053" format="default" sectionFormat="of" derivedContent="RFC9053"/>, the use of the same key in different different, related algorithms can lead to leakage of information about the key, leakage about the data data, or the ability to perform forgeries.  </li>
        <li>In
        <li pn="section-appendix.a-7.3">In many cases, applications that make the algorithm identifier implicit will also want to make the context identifier implicit for the same reason.  That is, omitting the context identifier will decrease the message size (potentially significantly significantly, depending on the length of the identifier).  Applications that do this will need to describe the circumstances where the context identifier is to be omitted and how the context identifier is to be inferred in these cases.  (An exhaustive search over all of the keys would normally not be considered to be acceptable.) An example of how this can be done is to tie the context to a transaction identifier.  Both would be sent on the original message, but only the transaction identifier would need to be sent after that point point, as the context is tied into the transaction identifier.  Another way would be to associate a context with a network address.  All messages coming from a single network address can be assumed to be associated with a specific context.  (In this case, the address would normally be distributed as part of the context.) </li>
        <li>Applications
        <li pn="section-appendix.a-7.4">Applications cannot rely on key identifiers being unique unless they take significant efforts to ensure that they are computed in such a way as to create this guarantee.  Even when an application does this, the uniqueness might be violated if the application is run in different contexts (i.e., with a different context provider) or if the system combines the security contexts from different applications together into a single store.  </li>
        <li>Applications
        <li pn="section-appendix.a-7.5">Applications should continue the practice of protecting the algorithm identifier.  Since this is not done by placing it in the protected attributes field, applications should define an application-specific external data structure that includes this value.  This external data field can be used as such for content encryption, MAC, and signature algorithms.  It can be used in the SuppPrivInfo field for those algorithms that use a KDF to derive a key value.  Applications may also want to protect other information that is part of the context structure as well.  It should be noted that those fields, such as the key or a Base IV, that are protected by virtue of being used in the cryptographic computation and do not need to be included in the external data field.  </li>
      </ul>
      <t>The
      <t indent="0" pn="section-appendix.a-8">The second case is having multiple implicit algorithm identifiers specified for a multiple layer multiple-layer COSE object.  An example of how this would work is the encryption context that an application specifies, which contains a content encryption algorithm, a key wrap algorithm, a key identifier, and a shared secret.  The sender omits sending the algorithm identifier for both the content layer and the recipient layer layer, leaving only the key identifier.  The receiver then uses the key identifier to get the implicit algorithm identifiers.  </t>
      <t>The
      <t indent="0" pn="section-appendix.a-9">The following additional items need to be taken into consideration:
      </t>
      <ul>
        <li>Applications
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.a-10">
        <li pn="section-appendix.a-10.1">Applications that want to support this will need to define a structure that allows for, and clearly identifies, both the COSE structure to be used with a given key and the structure and algorithm to be used for the secondary layer. The key for the secondary layer is computed as normal from the recipient layer.  </li>
      </ul>
      <t>The
      <t indent="0" pn="section-appendix.a-11">The third case is having multiple implicit algorithm identifiers, but targeted at potentially unrelated layers or different COSE objects.  There are a number of different scenarios where this might be applicable.  Some of these scenarios are:
      </t>
      <ul>
        <li>Two
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.a-12">
        <li pn="section-appendix.a-12.1">Two contexts are distributed as a pair.  Each of the contexts is for use with a COSE_Encrypt message.  Each context will consist of distinct secret keys and IVs and potentially even different algorithms.  One context is for sending messages from party A to party B, and the second context is for sending messages from party B to party A.  This means that there is no chance for a reflection attack to occur occur, as each party uses different secret keys to send its messages; a message that is reflected back to it would fail to decrypt.  </li>
        <li>Two
        <li pn="section-appendix.a-12.2">Two contexts are distributed as a pair.  The first context is used for encryption of the message, and the second context is used to place a countersignature on the message.  The intention is that the second context can be distributed to other entities independently of the first context.  This allows these entities to validate that the message came from an individual without being able to decrypt the message and see the content.  </li>
        <li>
        <li pn="section-appendix.a-12.3">
          Two contexts are distributed as a pair.
          The first context contains a key for dealing with MACed messages, and the second context contains a different key for dealing with encrypted messages.
          This allows for a unified distribution of keys to participants for different types of messages that have different keys, but where the keys may be used in a coordinated manner.
        </li>
      </ul>
      <t>For
      <t indent="0" pn="section-appendix.a-13">For these cases, the following additional items need to be considered:
      </t>
      <ul>
        <li>Applications
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.a-14">
        <li pn="section-appendix.a-14.1">Applications need to ensure that the multiple contexts stay associated.  If one of the contexts is invalidated for any reason, all of the contexts associated with it should also be invalidated.  </li>
      </ul>
    </section>
    <section anchor="three-layer">
      <name>Two anchor="three-layer" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.b">
      <name slugifiedName="name-two-layers-of-recipient-inf">Two Layers of Recipient Information</name>
      <t>
      <t indent="0" pn="section-appendix.b-1">
      All of the currently defined recipient algorithm classes only use two layers of the COSE structure.
      The first layer (COSE_Encrypt) is the message content, and the second layer (COSE_Recipint) (COSE_Recipient) is the content key encryption.
      However, if one uses a recipient algorithm such as the RSA Key Encapsulation Mechanism (RSA-KEM) (see Appendix A of RSA-KEM <xref target="RFC5990"/>), target="RFC5990" format="default" sectionFormat="of" derivedContent="RFC5990"/>), then it makes sense to have two layers of the COSE_Recipient structure.
      </t>
      <t>These
      <t indent="0" pn="section-appendix.b-2">These layers would be:
      </t>
      <ul>
        <li>Layer
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.b-3">
        <li pn="section-appendix.b-3.1">Layer 0: The content encryption layer.  This layer contains the payload of the message.  </li>
        <li>Layer
        <li pn="section-appendix.b-3.2">Layer 1: The encryption of the CEK by a KEK.  </li>
        <li>Layer
        <li pn="section-appendix.b-3.3">Layer 2: The encryption of a long random secret using an RSA key and a key derivation function to convert that secret into the KEK.  </li>
      </ul>
      <t>This
      <t indent="0" pn="section-appendix.b-4">This is an example of what a triple layer triple-layer message would look like.  To make it easier to read, it is presented using the extended CBOR diagnostic notation (defined in <xref target="RFC8610" format="default" sectionFormat="of" derivedContent="RFC8610"/>) rather than as a binary dump.  The message has the following layers:
      </t>
      <ul>
        <li>Layer
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.b-5">
        <li pn="section-appendix.b-5.1">Layer 0: Has a content encrypted with AES-GCM using a 128-bit key.  </li>
        <li>Layer
        <li pn="section-appendix.b-5.2">Layer 1: Uses the AES Key Wrap algorithm with a 128-bit key.  </li>
        <li>Layer
        <li pn="section-appendix.b-5.3">Layer 2: Uses ECDH Ephemeral-Static direct to generate the layer Layer 1 key.  </li>
      </ul>
      <t>
      <t indent="0" pn="section-appendix.b-6"> In effect, this example is a decomposed version of using the ECDH‑ES+A128KW ECDH-ES+A128KW algorithm.  </t>
      <t>Size
      <t indent="0" pn="section-appendix.b-7">Size of binary file is 183 bytes</t>
      <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.b-8">
96(
  [ / COSE_Encrypt /
    / protected h'a10101' / << &lt;&lt; {
        / alg / 1:1 / AES-GCM 128 /
      } >>, &gt;&gt;,
    / unprotected / {
      / iv / 5:h'02d1f7e6f26c43d4868d87ce'
    },
    / ciphertext / h'64f84d913ba60a76070a9a48f26e97e863e2852948658f0
811139868826e89218a75715b',
    / recipients / [
      [ / COSE_Recipient /
        / protected / h'',
        / unprotected / {
          / alg / 1:-3 / A128KW /
        },
        / ciphertext / h'dbd43c4e9d719c27c6275c67d628d493f090593db82
18f11',
        / recipients / [
          [ / COSE_Recipient /
            / protected h'a1013818' / << &lt;&lt; {
                / alg / 1:-25 / ECDH-ES + HKDF-256 /
              } >> &gt;&gt; ,
            / unprotected / {
              / ephemeral / -1:{
                / kty / 1:2,
                / crv / -1:1,
                / x / -2:h'b2add44368ea6d641f9ca9af308b4079aeb519f11
e9b8a55a600b21233e86e68',
                / y / -3:false
              },
              / kid / 4:'meriadoc.brandybuck@buckland.example'
            },
            / ciphertext / h''
          ]
        ]
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
    </section>
    <section anchor="examples">
      <name>Examples</name>
      <t>This anchor="examples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c">
      <name slugifiedName="name-examples">Examples</name>
      <t indent="0" pn="section-appendix.c-1">This appendix includes a set of examples that show the different features and message types that have been defined in this document.  To make the examples easier to read, they are presented using the extended CBOR diagnostic notation (defined in <xref target="RFC8610"/>) target="RFC8610" format="default" sectionFormat="of" derivedContent="RFC8610"/>) rather than as a binary dump.  </t>
      <t>
      <t indent="0" pn="section-appendix.c-2">
        A GitHub project has been created at &lt;https://github.com/cose-wg/Examples&gt; <xref target="GitHub-Examples" format="default" sectionFormat="of" derivedContent="GitHub-Examples"/> that contains not only the examples presented in this document, but a more complete set of testing examples as well.
        Each example is found in a JSON file that contains the inputs used to create the example, some of the intermediate values that can be used in debugging the example example, and the output of the example presented both as a hex dump and in CBOR diagnostic notation format.
        Some of the examples at the site are designed failure testing to be failure-testing cases; these are clearly marked as such in the JSON file.
        If errors in the examples in this document are found, the examples on GitHub will be updated, and a note to that effect will be placed in the JSON file.
      </t>
      <t>As
      <t indent="0" pn="section-appendix.c-3">As noted, the examples are presented using the CBOR's diagnostic notation.  A Ruby-based tool exists that can convert between the diagnostic notation and binary.  This tool can be installed with the command line: </t>
      <sourcecode type=""><![CDATA[gem type="shell" markers="false" pn="section-appendix.c-4">gem install cbor-diag]]></sourcecode>
      <t>The cbor-diag</sourcecode>
      <t indent="0" pn="section-appendix.c-5">The diagnostic notation can be converted into binary files using the following command line: </t>
      <sourcecode type=""><![CDATA[diag2cbor.rb < type="shell" markers="false" pn="section-appendix.c-6">diag2cbor.rb &lt; inputfile > &gt; outputfile
]]></sourcecode>
      <t>The
</sourcecode>
      <t indent="0" pn="section-appendix.c-7">The examples can be extracted from the XML version of this document via an XPath expression expression, as all of the sourcecode source code is tagged with the attribute type='CBORdiag'. type='cbor-diag'.  (Depending on the XPath evaluator one is using, it may be necessary to deal with &amp;gt; as an entity.) </t>
      <sourcecode type="XPATH"><![CDATA[//sourcecode[@type='CDDL']/text()]]></sourcecode> type="xpath" markers="false" pn="section-appendix.c-8">//sourcecode[@type='cbor-diag']/text()</sourcecode>
      <section anchor="SignedExamples">
        <name>Examples anchor="SignedExamples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.1">
        <name slugifiedName="name-examples-of-signed-messages">Examples of Signed Messages</name>
        <section anchor="Appendix_B_1_1">
            <name>Single anchor="Appendix_B_1_1" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.1.1">
          <name slugifiedName="name-single-signature">Single Signature</name>
          <t>This
          <t indent="0" pn="section-appendix.c.1.1-1">This example uses the following:
          </t>
            <ul>
              <li>Signature
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.1.1-2">
            <li pn="section-appendix.c.1.1-2.1">Signature Algorithm: ECDSA w/ SHA-256, Curve P-256</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.1.1-3">Size of binary file is 103 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.1.1-4">
98(
  [
    / protected / h'',
    / unprotected / {},
    / payload / 'This is the content.',
    / signatures / [
      [
        / protected h'a10126' / << &lt;&lt; {
            / alg / 1:-7 / ECDSA 256 /
          } >>, &gt;&gt;,
        / unprotected / {
          / kid / 4:'11'
        },
        / signature / h'e2aeafd40d69d19dfe6e52077c5d7ff4e408282cbefb
5d06cbf414af2e19d982ac45ac98b8544c908b4507de1e90b717c3d34816fe926a2b
98f53afd2fa0f30a'
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_1_2">
            <name>Multiple anchor="Appendix_B_1_2" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.1.2">
          <name slugifiedName="name-multiple-signers">Multiple Signers</name>
          <t>This
          <t indent="0" pn="section-appendix.c.1.2-1">This example uses the following:

          </t>
            <ul>
              <li>Signature
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.1.2-2">
            <li pn="section-appendix.c.1.2-2.1">Signature Algorithm: ECDSA w/ SHA-256, Curve P-256</li>
              <li>Signature
            <li pn="section-appendix.c.1.2-2.2">Signature Algorithm: ECDSA w/ SHA-512, Curve P-521</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.1.2-3">Size of binary file is 277 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.1.2-4">
98(
  [
    / protected / h'',
    / unprotected / {},
    / payload / 'This is the content.',
    / signatures / [
      [
        / protected h'a10126' / << &lt;&lt; {
            / alg / 1:-7 / ECDSA 256 /
          } >>, &gt;&gt;,
        / unprotected / {
          / kid / 4:'11'
        },
        / signature / h'e2aeafd40d69d19dfe6e52077c5d7ff4e408282cbefb
5d06cbf414af2e19d982ac45ac98b8544c908b4507de1e90b717c3d34816fe926a2b
98f53afd2fa0f30a'
      ],
      [
        / protected h'a1013823' / << &lt;&lt; {
            / alg / 1:-36 / ECDSA 521 /
          } >> &gt;&gt; ,
        / unprotected / {
          / kid / 4:'bilbo.baggins@hobbiton.example'
        },
        / signature / h'00a2d28a7c2bdb1587877420f65adf7d0b9a06635dd1
de64bb62974c863f0b160dd2163734034e6ac003b01e8705524c5c4ca479a952f024
7ee8cb0b4fb7397ba08d009e0c8bf482270cc5771aa143966e5a469a09f613488030
c5b07ec6d722e3835adb5b2d8c44e95ffb13877dd2582866883535de3bb03d01753f
83ab87bb4f7a0297'
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_1_4">
            <name>Signature anchor="Appendix_B_1_4" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.1.3">
          <name slugifiedName="name-signature-with-criticality">Signature with Criticality</name>
          <t>This
          <t indent="0" pn="section-appendix.c.1.3-1">This example uses the following:
          </t>
            <ul>
              <li>Signature
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.1.3-2">
            <li pn="section-appendix.c.1.3-2.1">Signature Algorithm: ECDSA w/ SHA-256, Curve P-256</li>
              <li>There
            <li pn="section-appendix.c.1.3-2.2">There is a criticality marker on the "reserved" header parameter</li> parameter.</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.1.3-3">Size of binary file is 125 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.1.3-4">
98(
  [
    / protected h'a2687265736572766564f40281687265736572766564' /
    <<
    &lt;&lt; {
        "reserved":false,
        / crit / 2:[
          "reserved"
        ]
      } >>, &gt;&gt;,
    / unprotected / {},
    / payload / 'This is the content.',
    / signatures / [
      [
        / protected h'a10126' / << &lt;&lt; {
            / alg / 1:-7 / ECDSA 256 /
          } >>, &gt;&gt;,
        / unprotected / {
          / kid / 4:'11'
        },
        / signature / h'3fc54702aa56e1b2cb20284294c9106a63f91bac658d
69351210a031d8fc7c5ff3e4be39445b1a3e83e1510d1aca2f2e8a7c081c7645042b
18aba9d1fad1bd9c'
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
      </section>
      <section anchor="Sign1_Examples">
        <name>Single anchor="Sign1_Examples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.2">
        <name slugifiedName="name-single-signer-examples">Single Signer Examples</name>
        <section>
            <name>Single
        <section numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.2.1">
          <name slugifiedName="name-single-ecdsa-signature">Single ECDSA Signature</name>
          <t>This
          <t indent="0" pn="section-appendix.c.2.1-1">This example uses the following:
          </t>
            <ul>
              <li>Signature
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.2.1-2">
            <li pn="section-appendix.c.2.1-2.1">Signature Algorithm: ECDSA w/ SHA-256, Curve P-256</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.2.1-3">Size of binary file is 98 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.2.1-4">
18(
  [
    / protected h'a10126' / << &lt;&lt; {
        / alg / 1:-7 / ECDSA 256 /
      } >>, &gt;&gt;,
    / unprotected / {
      / kid / 4:'11'
    },
    / payload / 'This is the content.',
    / signature / h'8eb33e4ca31d1c465ab05aac34cc6b23d58fef5c083106c4
d25a91aef0b0117e2af9a291aa32e14ab834dc56ed2a223444547e01f11d3b0916e5
a4c345cacb36'
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
      </section>
      <section anchor="EnvelopedExamples">
        <name>Examples anchor="EnvelopedExamples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.3">
        <name slugifiedName="name-examples-of-enveloped-messa">Examples of Enveloped Messages</name>
        <section anchor="Appendix_B_3_1">
            <name>Direct anchor="Appendix_B_3_1" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.3.1">
          <name slugifiedName="name-direct-ecdh">Direct ECDH</name>
          <t>This
          <t indent="0" pn="section-appendix.c.3.1-1">This example uses the following:
          </t>
            <ul>
              <li>CEK:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.3.1-2">
            <li pn="section-appendix.c.3.1-2.1">CEK: AES-GCM w/ 128-bit key</li>
              <li>Recipient
            <li pn="section-appendix.c.3.1-2.2">Recipient class: ECDH Ephemeral-Static, Curve P-256</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.3.1-3">Size of binary file is 151 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.3.1-4">
96(
  [
    / protected h'a10101' / << &lt;&lt; {
        / alg / 1:1 / AES-GCM 128 /
      } >>, &gt;&gt;,
    / unprotected / {
      / iv / 5:h'c9cf4df2fe6c632bf7886413'
    },
    / ciphertext / h'7adbe2709ca818fb415f1e5df66f4e1a51053ba6d65a1a0
c52a357da7a644b8070a151b0',
    / recipients / [
      [
        / protected h'a1013818' / << &lt;&lt; {
            / alg / 1:-25 / ECDH-ES + HKDF-256 /
          } >>, &gt;&gt;,
        / unprotected / {
          / ephemeral / -1:{
            / kty / 1:2,
            / crv / -1:1,
            / x / -2:h'98f50a4ff6c05861c8860d13a638ea56c3f5ad7590bbf
bf054e1c7b4d91d6280',
            / y / -3:true
          },
          / kid / 4:'meriadoc.brandybuck@buckland.example'
        },
        / ciphertext / h''
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_3_2">
            <name>Direct anchor="Appendix_B_3_2" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.3.2">
          <name slugifiedName="name-direct-plus-key-derivation">Direct Plus Key Derivation</name>
          <t>This
          <t indent="0" pn="section-appendix.c.3.2-1">This example uses the following:
          </t>
            <ul>
              <li>CEK:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.3.2-2">
            <li pn="section-appendix.c.3.2-2.1">CEK: AES-CCM w/ 128-bit key, truncate the tag to 64 bits</li>
              <li>
              <t>Recipient
            <li pn="section-appendix.c.3.2-2.2">
              <t indent="0" pn="section-appendix.c.3.2-2.2.1">Recipient class: Use HKDF on a shared secret with the following implicit fields as part of the context.
              </t>
                  <ul>
                      <li>salt:
              <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.3.2-2.2.2">
                <li pn="section-appendix.c.3.2-2.2.2.1">salt: "aabbccddeeffgghh"</li>
                      <li>PartyU
                <li pn="section-appendix.c.3.2-2.2.2.2">PartyU identity: "lighting-client"</li>
                      <li>PartyV
                <li pn="section-appendix.c.3.2-2.2.2.3">PartyV identity: "lighting-server"</li>
                      <li>Supplementary
                <li pn="section-appendix.c.3.2-2.2.2.4">Supplementary Public Other: "Encryption Example 02"</li>
              </ul>
            </li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.3.2-3">Size of binary file is 91 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.3.2-4">
96(
  [
    / protected h'a1010a' / << &lt;&lt; {
        / alg / 1:10 / AES-CCM-16-64-128 /
      } >>, &gt;&gt;,
    / unprotected / {
      / iv / 5:h'89f52f65a1c580933b5261a76c'
    },
    / ciphertext / h'753548a19b1307084ca7b2056924ed95f2e3b17006dfe93
1b687b847',
    / recipients / [
      [
        / protected h'a10129' / << &lt;&lt; {
            / alg / 1:-10
          } >>, &gt;&gt;,
        / unprotected / {
          / salt / -20:'aabbccddeeffgghh',
          / kid / 4:'our-secret'
        },
        / ciphertext / h''
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_3_4">
            <name>Encrypted anchor="Appendix_B_3_4" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.3.3">
          <name slugifiedName="name-encrypted-content-with-exte">Encrypted Content with External Data</name>
          <t>This
          <t indent="0" pn="section-appendix.c.3.3-1">This example uses the following:
          </t>
            <ul>
              <li>CEK:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.3.3-2">
            <li pn="section-appendix.c.3.3-2.1">CEK: AES-GCM w/ 128-bit key</li>
              <li>Recipient
            <li pn="section-appendix.c.3.3-2.2">Recipient class: ECDH static-Static, Static-Static, Curve P-256 with AES Key Wrap</li>
              <li>Externally
            <li pn="section-appendix.c.3.3-2.3">Externally Supplied AAD: h'0011bbcc22dd44ee55ff660077'</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.3.3-3">Size of binary file is 173 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.3.3-4">
96(
  [
    / protected h'a10101' / << &lt;&lt; {
        / alg / 1:1 / AES-GCM 128 /
      } >> &gt;&gt; ,
    / unprotected / {
      / iv / 5:h'02d1f7e6f26c43d4868d87ce'
    },
    / ciphertext / h'64f84d913ba60a76070a9a48f26e97e863e28529d8f5335
e5f0165eee976b4a5f6c6f09d',
    / recipients / [
      [
        / protected / h'a101381f' / {
            \ alg \ 1:-32 \ ECHD-SS+A128KW \
          } / ,
        / unprotected / {
          / static kid / -3:'peregrin.took@tuckborough.example',
          / kid / 4:'meriadoc.brandybuck@buckland.example',
          / U nonce / -22:h'0101'
        },
        / ciphertext / h'41e0d76f579dbd0d936a662d54d8582037de2e366fd
e1c62'
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
      </section>
      <section anchor="EncryptExamples">
        <name>Examples anchor="EncryptExamples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.4">
        <name slugifiedName="name-examples-of-encrypted-messa">Examples of Encrypted Messages</name>
        <section anchor="Appendix_B_4_1">
            <name>Simple anchor="Appendix_B_4_1" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.4.1">
          <name slugifiedName="name-simple-encrypted-message">Simple Encrypted Message</name>
          <t>This
          <t indent="0" pn="section-appendix.c.4.1-1">This example uses the following:
          </t>
            <ul>
              <li>CEK:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.4.1-2">
            <li pn="section-appendix.c.4.1-2.1">CEK: AES-CCM w/ 128-bit key and a 64-bit tag</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.4.1-3">Size of binary file is 52 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.4.1-4">
16(
  [
    / protected h'a1010a' / << &lt;&lt; {
        / alg / 1:10 / AES-CCM-16-64-128 /
      } >> &gt;&gt; ,
    / unprotected / {
      / iv / 5:h'89f52f65a1c580933b5261a78c'
    },
    / ciphertext / h'5974e1b99a3a4cc09a659aa2e9e7fff161d38ce71cb45ce
460ffb569'
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_4_2">
            <name>Encrypted anchor="Appendix_B_4_2" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.4.2">
          <name slugifiedName="name-encrypted-message-with-a-pa">Encrypted Message with a Partial IV</name>
          <t>This
          <t indent="0" pn="section-appendix.c.4.2-1">This example uses the following:
          </t>
            <ul>
              <li>CEK:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.4.2-2">
            <li pn="section-appendix.c.4.2-2.1">CEK: AES-CCM w/ 128-bit key and a 64-bit tag</li>
              <li>Prefix
            <li pn="section-appendix.c.4.2-2.2">Prefix for IV is 89F52F65A1C580933B52</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.4.2-3">Size of binary file is 41 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.4.2-4">
16(
  [
    / protected h'a1010a' / << &lt;&lt; {
        / alg / 1:10 / AES-CCM-16-64-128 /
      } >> &gt;&gt; ,
    / unprotected / {
      / partial iv / 6:h'61a7'
    },
    / ciphertext / h'252a8911d465c125b6764739700f0141ed09192de139e05
3bd09abca'
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
      </section>
      <section anchor="MacExamples">
        <name>Examples anchor="MacExamples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.5">
        <name slugifiedName="name-examples-of-maced-messages">Examples of MACed Messages</name>
        <section anchor="Appendix_B_5_1">
            <name>Shared anchor="Appendix_B_5_1" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.5.1">
          <name slugifiedName="name-shared-secret-direct-mac">Shared Secret Direct MAC</name>
          <t>This
          <t indent="0" pn="section-appendix.c.5.1-1">This example uses the following:
          </t>
            <ul>
              <li>MAC:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.5.1-2">
            <li pn="section-appendix.c.5.1-2.1">MAC: AES-CMAC, 256-bit key, truncated to 64 bits</li>
              <li>Recipient
            <li pn="section-appendix.c.5.1-2.2">Recipient class: direct shared secret</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.5.1-3">Size of binary file is 57 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.5.1-4">
97(
  [
    / protected h'a1010f' / << &lt;&lt; {
        / alg / 1:15 / AES-CBC-MAC-256//64 /
      } >> &gt;&gt; ,
    / unprotected / {},
    / payload / 'This is the content.',
    / tag / h'9e1226ba1f81b848',
    / recipients / [
      [
        / protected / h'',
        / unprotected / {
          / alg / 1:-6 / direct /,
          / kid / 4:'our-secret'
        },
        / ciphertext / h''
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_5_2">
            <name>ECDH anchor="Appendix_B_5_2" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.5.2">
          <name slugifiedName="name-ecdh-direct-mac">ECDH Direct MAC</name>
          <t>This
          <t indent="0" pn="section-appendix.c.5.2-1">This example uses the following:
          </t>
            <ul>
              <li>MAC:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.5.2-2">
            <li pn="section-appendix.c.5.2-2.1">MAC: HMAC w/SHA-256, 256-bit key</li>
              <li>Recipient
            <li pn="section-appendix.c.5.2-2.2">Recipient class: ECDH key agreement, two static keys, HKDF w/ context w/context structure</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.5.2-3">Size of binary file is 214 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.5.2-4">
97(
  [
    / protected h'a10105' / << &lt;&lt; {
        / alg / 1:5 / HMAC 256//256 /
      } >> &gt;&gt; ,
    / unprotected / {},
    / payload / 'This is the content.',
    / tag / h'81a03448acd3d305376eaa11fb3fe416a955be2cbe7ec96f012c99
4bc3f16a41',
    / recipients / [
      [
        / protected h'a101381a' / << &lt;&lt; {
            / alg / 1:-27 / ECDH-SS + HKDF-256 /
          } >> &gt;&gt; ,
        / unprotected / {
          / static kid / -3:'peregrin.took@tuckborough.example',
          / kid / 4:'meriadoc.brandybuck@buckland.example',
          / U nonce / -22:h'4d8553e7e74f3c6a3a9dd3ef286a8195cbf8a23d
19558ccfec7d34b824f42d92bd06bd2c7f0271f0214e141fb779ae2856abf585a583
68b017e7f2a9e5ce4db5'
        },
        / ciphertext / h''
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_5_3">
            <name>Wrapped anchor="Appendix_B_5_3" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.5.3">
          <name slugifiedName="name-wrapped-mac">Wrapped MAC</name>
          <t>This
          <t indent="0" pn="section-appendix.c.5.3-1">This example uses the following:
          </t>
            <ul>
              <li>MAC:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.5.3-2">
            <li pn="section-appendix.c.5.3-2.1">MAC: AES-MAC, 128-bit key, truncated to 64 bits</li>
              <li>Recipient
            <li pn="section-appendix.c.5.3-2.2">Recipient class: AES Key Wrap w/ a pre-shared preshared 256-bit key</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.5.3-3">Size of binary file is 109 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.5.3-4">
97(
  [
    / protected h'a1010e' / << &lt;&lt; {
        / alg / 1:14 / AES-CBC-MAC-128//64 /
      } >> &gt;&gt; ,
    / unprotected / {},
    / payload / 'This is the content.',
    / tag / h'36f5afaf0bab5d43',
    / recipients / [
      [
        / protected / h'',
        / unprotected / {
          / alg / 1:-5 / A256KW /,
          / kid / 4:'018c0ae5-4d9b-471b-bfd6-eef314bc7037'
        },
        / ciphertext / h'711ab0dc2fc4585dce27effa6781c8093eba906f227
b6eb0'
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
        <section anchor="Appendix_B_5_4">
            <name>Multi-Recipient anchor="Appendix_B_5_4" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.5.4">
          <name slugifiedName="name-multi-recipient-maced-messa">Multi-Recipient MACed Message</name>
          <t>This
          <t indent="0" pn="section-appendix.c.5.4-1">This example uses the following:
          </t>
            <ul>
              <li>MAC:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.5.4-2">
            <li pn="section-appendix.c.5.4-2.1">MAC: HMAC w/ SHA-256, 128-bit key</li>
              <li>
              <t>Recipient
            <li pn="section-appendix.c.5.4-2.2">
              <t indent="0" pn="section-appendix.c.5.4-2.2.1">Recipient class: Uses three two different methods methods.
              </t>
              <ol type="1">
                      <li>ECDH type="1" indent="adaptive" spacing="normal" start="1" pn="section-appendix.c.5.4-2.2.2">
                      <li pn="section-appendix.c.5.4-2.2.2.1" derivedCounter="1.">ECDH Ephemeral-Static, Curve P-521, AES Key Wrap w/ 128-bit key</li>
                      <li>AES
                <li pn="section-appendix.c.5.4-2.2.2.2" derivedCounter="2.">AES Key Wrap w/ 256-bit key</li>
              </ol>
            </li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.5.4-3">Size of binary file is 309 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.5.4-4">
97(
  [
    / protected h'a10105' / << &lt;&lt; {
        / alg / 1:5 / HMAC 256//256 /
      } >> &gt;&gt; ,
    / unprotected / {},
    / payload / 'This is the content.',
    / tag / h'bf48235e809b5c42e995f2b7d5fa13620e7ed834e337f6aa43df16
1e49e9323e',
    / recipients / [
      [
        / protected h'a101381c' / << &lt;&lt; {
            / alg / 1:-29 / ECHD-ES+A128KW /
          } >> &gt;&gt; ,
        / unprotected / {
          / ephemeral / -1:{
            / kty / 1:2,
            / crv / -1:3,
            / x / -2:h'0043b12669acac3fd27898ffba0bcd2e6c366d53bc4db
71f909a759304acfb5e18cdc7ba0b13ff8c7636271a6924b1ac63c02688075b55ef2
d613574e7dc242f79c3',
            / y / -3:true
          },
          / kid / 4:'bilbo.baggins@hobbiton.example'
        },
        / ciphertext / h'339bc4f79984cdc6b3e6ce5f315a4c7d2b0ac466fce
a69e8c07dfbca5bb1f661bc5f8e0df9e3eff5'
      ],
      [
        / protected / h'',
        / unprotected / {
          / alg / 1:-5 / A256KW /,
          / kid / 4:'018c0ae5-4d9b-471b-bfd6-eef314bc7037'
        },
        / ciphertext / h'0b2c7cfce04e98276342d6476a7723c090dfdd15f9a
518e7736549e998370695e6d6a83b4ae507bb'
      ]
    ]
  ]
)
]]></sourcecode>
</sourcecode>
        </section>
      </section>
      <section anchor="Mac0Examples">
        <name>Examples anchor="Mac0Examples" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.6">
        <name slugifiedName="name-examples-of-mac0-messages">Examples of MAC0 Messages</name>
        <section anchor="Appendix_B_6_1">
            <name>Shared Secret anchor="Appendix_B_6_1" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.6.1">
          <name slugifiedName="name-shared-secret-direct-mac-2">Shared-Secret Direct MAC</name>
          <t>This
          <t indent="0" pn="section-appendix.c.6.1-1">This example uses the following:
          </t>
            <ul>
              <li>MAC:
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.6.1-2">
            <li pn="section-appendix.c.6.1-2.1">MAC: AES-CMAC, 256-bit key, truncated to 64 bits</li>
              <li>Recipient
            <li pn="section-appendix.c.6.1-2.2">Recipient class: direct shared secret</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.6.1-3">Size of binary file is 37 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.6.1-4">
17(
  [
    / protected h'a1010f' / << &lt;&lt; {
        / alg / 1:15 / AES-CBC-MAC-256//64 /
      } >> &gt;&gt; ,
    / unprotected / {},
    / payload / 'This is the content.',
    / tag / h'726043745027214f'
  ]
)
]]></sourcecode>
          <t>Note
</sourcecode>
          <t indent="0" pn="section-appendix.c.6.1-5">Note that this example uses the same inputs as <xref target="Appendix_B_5_1"/>. target="Appendix_B_5_1" format="default" sectionFormat="of" derivedContent="Appendix C.5.1"/>.  </t>
        </section>
      </section>
      <section anchor="COSE_KEYS">
        <name>COSE anchor="COSE_KEYS" numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.7">
        <name slugifiedName="name-cose-keys">COSE Keys</name>
        <section>
            <name>Public
        <section numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.7.1">
          <name slugifiedName="name-public-keys">Public Keys</name>
          <t>This
          <t indent="0" pn="section-appendix.c.7.1-1">This is an example of a COSE Key Set.  This example includes the public keys for all of the previous examples.  </t>
          <t>In order
          <t indent="0" pn="section-appendix.c.7.1-2">In order, the keys are:
          </t>
            <ul>
              <li>An
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.7.1-3">
            <li pn="section-appendix.c.7.1-3.1">An EC key with a kid of "meriadoc.brandybuck@buckland.example"</li>
              <li>An
            <li pn="section-appendix.c.7.1-3.2">An EC key with a kid of "peregrin.took@tuckborough.example"</li>
              <li>An "11"</li>
            <li pn="section-appendix.c.7.1-3.3">An EC key with a kid of "bilbo.baggins@hobbiton.example"</li>
              <li>An
            <li pn="section-appendix.c.7.1-3.4">An EC key with a kid of "11"</li> "peregrin.took@tuckborough.example"</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.7.1-4">Size of binary file is 481 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.7.1-5">
[
  {
    -1:1,
    -2:h'65eda5a12577c2bae829437fe338701a10aaa375e1bb5b5de108de439c0
8551d',
    -3:h'1e52ed75701163f7f9e40ddf9f341b3dc9ba860af7e0ca7ca7e9eecd008
4d19c',
    1:2,
    2:'meriadoc.brandybuck@buckland.example'
  },
  {
    -1:1,
    -2:h'bac5b11cad8f99f9c72b05cf4b9e26d244dc189f745228255a219a86d6a
09eff',
    -3:h'20138bf82dc1b6d562be0fa54ab7804a3a64b6d72ccfed6b6fb6ed28bbf
c117e',
    1:2,
    2:'11'
  },
  {
    -1:3,
    -2:h'0072992cb3ac08ecf3e5c63dedec0d51a8c1f79ef2f82f94f3c737bf5de
7986671eac625fe8257bbd0394644caaa3aaf8f27a4585fbbcad0f2457620085e5c8
f42ad',
    -3:h'01dca6947bce88bc5790485ac97427342bc35f887d86d65a089377e247e
60baa55e4e8501e2ada5724ac51d6909008033ebc10ac999b9d7f5cc2519f3fe1ea1
d9475',
    1:2,
    2:'bilbo.baggins@hobbiton.example'
  },
  {
    -1:1,
    -2:h'98f50a4ff6c05861c8860d13a638ea56c3f5ad7590bbfbf054e1c7b4d91
d6280',
    -3:h'f01400b089867804b8e9fc96c3932161f1934f4223069170d924b7e03bf
822bb',
    1:2,
    2:'peregrin.took@tuckborough.example'
  }
]
]]></sourcecode>
</sourcecode>
        </section>
        <section>
            <name>Private
        <section numbered="true" removeInRFC="false" toc="include" pn="section-appendix.c.7.2">
          <name slugifiedName="name-private-keys">Private Keys</name>
          <t>This
          <t indent="0" pn="section-appendix.c.7.2-1">This is an example of a COSE Key Set.  This example includes the private keys for all of the previous examples.  </t>
          <t>In
          <t indent="0" pn="section-appendix.c.7.2-2">In order the keys are:
          </t>
            <ul>
              <li>An
          <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-appendix.c.7.2-3">
            <li pn="section-appendix.c.7.2-3.1">An EC key with a kid of "meriadoc.brandybuck@buckland.example"</li>
              <li>A shared-secret
            <li pn="section-appendix.c.7.2-3.2">An EC key with a kid of "our-secret"</li>
              <li>An "11"</li>
            <li pn="section-appendix.c.7.2-3.3">An EC key with a kid of "peregrin.took@tuckborough.example"</li>
              <li>A "bilbo.baggins@hobbiton.example"</li>
            <li pn="section-appendix.c.7.2-3.4">A shared-secret key with a kid of "018c0ae5-4d9b-471b-bfd6-eef314bc7037"</li>
              <li>An "our-secret"</li>
            <li pn="section-appendix.c.7.2-3.5">An EC key with a kid of "bilbo.baggins@hobbiton.example"</li>
              <li>An EC "peregrin.took@tuckborough.example"</li>
            <li pn="section-appendix.c.7.2-3.6">A shared-secret key with kid "our-secret2"</li>
            <li pn="section-appendix.c.7.2-3.7">A shared-secret key with a kid of "11"</li> "018c0ae5-4d9b-471b-bfd6-eef314bc7037"</li>
          </ul>
          <t>Size
          <t indent="0" pn="section-appendix.c.7.2-4">Size of binary file is 816 bytes</t>
          <sourcecode type="CBORdiag"><![CDATA[ type="cbor-diag" markers="false" pn="section-appendix.c.7.2-5">
[
  {
    1:2,
    2:'meriadoc.brandybuck@buckland.example',
    -1:1,
    -2:h'65eda5a12577c2bae829437fe338701a10aaa375e1bb5b5de108de439c0
8551d',
    -3:h'1e52ed75701163f7f9e40ddf9f341b3dc9ba860af7e0ca7ca7e9eecd008
4d19c',
    -4:h'aff907c99f9ad3aae6c4cdf21122bce2bd68b5283e6907154ad911840fa
208cf'
  },
  {
    1:2,
    2:'11',
    -1:1,
    -2:h'bac5b11cad8f99f9c72b05cf4b9e26d244dc189f745228255a219a86d6a
09eff',
    -3:h'20138bf82dc1b6d562be0fa54ab7804a3a64b6d72ccfed6b6fb6ed28bbf
c117e',
    -4:h'57c92077664146e876760c9520d054aa93c3afb04e306705db609030850
7b4d3'
  },
  {
    1:2,
    2:'bilbo.baggins@hobbiton.example',
    -1:3,
    -2:h'0072992cb3ac08ecf3e5c63dedec0d51a8c1f79ef2f82f94f3c737bf5de
7986671eac625fe8257bbd0394644caaa3aaf8f27a4585fbbcad0f2457620085e5c8
f42ad',
    -3:h'01dca6947bce88bc5790485ac97427342bc35f887d86d65a089377e247e
60baa55e4e8501e2ada5724ac51d6909008033ebc10ac999b9d7f5cc2519f3fe1ea1
d9475',
    -4:h'00085138ddabf5ca975f5860f91a08e91d6d5f9a76ad4018766a476680b
55cd339e8ab6c72b5facdb2a2a50ac25bd086647dd3e2e6e99e84ca2c3609fdf177f
eb26d'
  },
  {
    1:4,
    2:'our-secret',
    -1:h'849b57219dae48de646d07dbb533566e976686457c1491be3a76dcea6c4
27188'
  },
  {
    1:2,
    -1:1,
    2:'peregrin.took@tuckborough.example',
    -2:h'98f50a4ff6c05861c8860d13a638ea56c3f5ad7590bbfbf054e1c7b4d91
d6280',
    -3:h'f01400b089867804b8e9fc96c3932161f1934f4223069170d924b7e03bf
822bb',
    -4:h'02d1f7e6f26c43d4868d87ceb2353161740aacf1f7163647984b522a848
df1c3'
  },
  {
    1:4,
    2:'our-secret2',
    -1:h'849b5786457c1491be3a76dcea6c4271'
  },
  {
    1:4,
    2:'018c0ae5-4d9b-471b-bfd6-eef314bc7037',
    -1:h'849b57219dae48de646d07dbb533566e976686457c1491be3a76dcea6c4
27188'
  }
]
]]></sourcecode>
</sourcecode>
        </section>
      </section>
    </section>
    <section numbered="false">
      <name>Acknowledgments</name>
      <t>This numbered="false" removeInRFC="false" toc="include" pn="section-appendix.d">
      <name slugifiedName="name-acknowledgments">Acknowledgments</name>
      <t indent="0" pn="section-appendix.d-1">This document is a product of the COSE working group Working Group of the IETF.  </t>
      <t>The
      <t indent="0" pn="section-appendix.d-2">The following individuals are to blame for getting me started on this project in the first place: Richard Barnes, Matt Miller, and Martin Thomson.  </t>
      <t>The <contact fullname="Richard Barnes"/>, <contact fullname="Matt Miller"/>, and <contact fullname="Martin Thomson"/>.</t>
      <t indent="0" pn="section-appendix.d-3">The initial draft version of the specification was based to some degree on the outputs of the JOSE and S/MIME working groups. Working Groups.  </t>
      <t>
      <t indent="0" pn="section-appendix.d-4">
        The following individuals provided input into the final form of the document: Carsten Bormann, John Bradley, Brain Campbell, Michael <contact fullname="Carsten Bormann"/>, <contact fullname="John Bradley"/>, <contact fullname="Brian Campbell"/>, <contact fullname="Michael B. Jones, Ilari Liusvaara, Francesca Palombini, Ludwig Seitz, and Göran Selander. Jones"/>, <contact fullname="Ilari Liusvaara"/>, <contact fullname="Francesca Palombini"/>, <contact fullname="Ludwig Seitz"/>, and <contact fullname="Göran Selander"/>.
      </t>
    </section>
    <section anchor="authors-addresses" numbered="false" removeInRFC="false" toc="include" pn="section-appendix.e">
      <name slugifiedName="name-authors-address">Author's Address</name>
      <author initials="J." surname="Schaad" fullname="Jim Schaad">
        <organization showOnFrontPage="true">August Cellars</organization>
        <address>

      </address>
      </author>
    </section>
  </back>
</rfc>