<?xml version='1.0' encoding='utf-8'?>
<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
<?rfc toc="yes"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes"?>
<?rfc comments="yes"?>
<rfc ipr="trust200902" docName="draft-ietf-cose-hash-algs-09" category="info" xmlns:xi="http://www.w3.org/2001/XInclude" version="3" submissionType="IETF"> category="info" consensus="true" docName="draft-ietf-cose-hash-algs-09" indexInclude="true" ipr="trust200902" number="9054" prepTime="2022-08-24T14:59:32" scripts="Common,Latin" sortRefs="true" submissionType="IETF" symRefs="true" tocDepth="3" tocInclude="true" xml:lang="en">
  <link href="https://datatracker.ietf.org/doc/draft-ietf-cose-hash-algs-09" rel="prev"/>
  <link href="https://dx.doi.org/10.17487/rfc9054" rel="alternate"/>
  <link href="urn:issn:2070-1721" rel="alternate"/>
  <front>
    <title abbrev="COSE Hashes">CBOR Object Signing and Encryption (COSE): Hash Algorithms</title>
    <seriesInfo name="RFC" value="9054" stream="IETF"/>
    <author initials="J." surname="Schaad" fullname="Jim Schaad">
      <organization>August
      <organization showOnFrontPage="true">August Cellars</organization>
      <address>
        <email>ietf@augustcellars.com</email>
      </address>
      <address/>
    </author>
    <date/>
    <date month="08" year="2022"/>
    <area>Security</area>
    <abstract>
      <t>
    <workgroup>COSE Working Group</workgroup>
    <keyword>SHA-1 Hash Algorithm</keyword>
    <keyword>SHA-2 HAsh Algorithm</keyword>
    <keyword>SHAKE Algorithm</keyword>
    <abstract pn="section-abstract">
      <t indent="0" pn="section-abstract-1">
        The CBOR Object Signing and
	Encryption (COSE) syntax <xref target="I-D.ietf-cose-rfc8152bis-struct"/> (see RFC 9052) does not define any
	direct methods for using hash algorithms.
        There are, however, circumstances where hash algorithms are used, such
	as indirect signatures signatures, where the hash of one or more contents are
	signed, and identification of an X.509 certificate or other object identification by the
	use of a fingerprint.
        This document defines a set of hash algorithms that are identified by COSE Algorithm Identifiers. algorithm identifiers.
      </t>
    </abstract>
    <note removeInRFC="true">
      <name>Contributing
    <boilerplate>
      <section anchor="status-of-memo" numbered="false" removeInRFC="false" toc="exclude" pn="section-boilerplate.1">
        <name slugifiedName="name-status-of-this-memo">Status of This Memo</name>
        <t indent="0" pn="section-boilerplate.1-1">
            This document is not an Internet Standards Track specification; it is
            published for informational purposes.
        </t>
        <t indent="0" pn="section-boilerplate.1-2">
            This document is a product of the Internet Engineering Task Force
            (IETF).  It represents the consensus of the IETF community.  It has
            received public review and has been approved for publication by the
            Internet Engineering Steering Group (IESG).  Not all documents
            approved by the IESG are candidates for any level of Internet
            Standard; see Section 2 of RFC 7841.
        </t>
        <t indent="0" pn="section-boilerplate.1-3">
            Information about the current status of this document, any
            errata, and how to provide feedback on it may be obtained at
            <eref target="https://www.rfc-editor.org/info/rfc9054" brackets="none"/>.
        </t>
      </section>
      <section anchor="copyright" numbered="false" removeInRFC="false" toc="exclude" pn="section-boilerplate.2">
        <name slugifiedName="name-copyright-notice">Copyright Notice</name>
        <t indent="0" pn="section-boilerplate.2-1">
            Copyright (c) 2022 IETF Trust and the persons identified as the
            document authors. All rights reserved.
        </t>
        <t indent="0" pn="section-boilerplate.2-2">
            This document is subject to BCP 78 and the IETF Trust's Legal
            Provisions Relating to IETF Documents
            (<eref target="https://trustee.ietf.org/license-info" brackets="none"/>) in effect on the date of
            publication of this document</name>
      <!-- RFC EDITOR - document. Please remove review these documents
            carefully, as they describe your rights and restrictions with
            respect to this note before publishing -->
      <t>
        The source for document. Code Components extracted from this draft is being maintained
            document must include Revised BSD License text as described in GitHub.
        Suggested changes should be submitted
            Section 4.e of the Trust Legal Provisions and are provided without
            warranty as pull requests at <eref target="https://github.com/cose-wg/X509"/>
        Editorial changes can be managed described in GitHub, but any substantial issues need to be discussed on the COSE mailing list. Revised BSD License.
        </t>
    </note>
      </section>
    </boilerplate>
    <toc>
      <section anchor="toc" numbered="false" removeInRFC="false" toc="exclude" pn="section-toc.1">
        <name slugifiedName="name-table-of-contents">Table of Contents</name>
        <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1">
          <li pn="section-toc.1-1.1">
            <t indent="0" keepWithNext="true" pn="section-toc.1-1.1.1"><xref derivedContent="1" format="counter" sectionFormat="of" target="section-1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-introduction">Introduction</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.1.2">
              <li pn="section-toc.1-1.1.2.1">
                <t indent="0" keepWithNext="true" pn="section-toc.1-1.1.2.1.1"><xref derivedContent="1.1" format="counter" sectionFormat="of" target="section-1.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-requirements-terminology">Requirements Terminology</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.2">
            <t indent="0" pn="section-toc.1-1.2.1"><xref derivedContent="2" format="counter" sectionFormat="of" target="section-2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-hash-algorithm-usage">Hash Algorithm Usage</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.2.2">
              <li pn="section-toc.1-1.2.2.1">
                <t indent="0" keepWithNext="true" pn="section-toc.1-1.2.2.1.1"><xref derivedContent="2.1" format="counter" sectionFormat="of" target="section-2.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-example-cbor-hash-structure">
          Example CBOR Hash Structure
                  </xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.3">
            <t indent="0" pn="section-toc.1-1.3.1"><xref derivedContent="3" format="counter" sectionFormat="of" target="section-3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-hash-algorithm-identifiers">Hash Algorithm Identifiers</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.3.2">
              <li pn="section-toc.1-1.3.2.1">
                <t indent="0" pn="section-toc.1-1.3.2.1.1"><xref derivedContent="3.1" format="counter" sectionFormat="of" target="section-3.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-sha-1-hash-algorithm">SHA-1 Hash Algorithm</xref></t>
              </li>
              <li pn="section-toc.1-1.3.2.2">
                <t indent="0" pn="section-toc.1-1.3.2.2.1"><xref derivedContent="3.2" format="counter" sectionFormat="of" target="section-3.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-sha-2-hash-algorithms">SHA-2 Hash Algorithms</xref></t>
              </li>
              <li pn="section-toc.1-1.3.2.3">
                <t indent="0" pn="section-toc.1-1.3.2.3.1"><xref derivedContent="3.3" format="counter" sectionFormat="of" target="section-3.3"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-shake-algorithms">SHAKE Algorithms</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.4">
            <t indent="0" pn="section-toc.1-1.4.1"><xref derivedContent="4" format="counter" sectionFormat="of" target="section-4"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-iana-considerations">IANA Considerations</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.4.2">
              <li pn="section-toc.1-1.4.2.1">
                <t indent="0" pn="section-toc.1-1.4.2.1.1"><xref derivedContent="4.1" format="counter" sectionFormat="of" target="section-4.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-cose-algorithm-registry">COSE Algorithm Registry</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.5">
            <t indent="0" pn="section-toc.1-1.5.1"><xref derivedContent="5" format="counter" sectionFormat="of" target="section-5"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-security-considerations">Security Considerations</xref></t>
          </li>
          <li pn="section-toc.1-1.6">
            <t indent="0" pn="section-toc.1-1.6.1"><xref derivedContent="6" format="counter" sectionFormat="of" target="section-6"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-references">References</xref></t>
            <ul bare="true" empty="true" indent="2" spacing="compact" pn="section-toc.1-1.6.2">
              <li pn="section-toc.1-1.6.2.1">
                <t indent="0" pn="section-toc.1-1.6.2.1.1"><xref derivedContent="6.1" format="counter" sectionFormat="of" target="section-6.1"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-normative-references">Normative References</xref></t>
              </li>
              <li pn="section-toc.1-1.6.2.2">
                <t indent="0" pn="section-toc.1-1.6.2.2.1"><xref derivedContent="6.2" format="counter" sectionFormat="of" target="section-6.2"/>.  <xref derivedContent="" format="title" sectionFormat="of" target="name-informative-references">Informative References</xref></t>
              </li>
            </ul>
          </li>
          <li pn="section-toc.1-1.7">
            <t indent="0" pn="section-toc.1-1.7.1"><xref derivedContent="" format="none" sectionFormat="of" target="section-appendix.a"/><xref derivedContent="" format="title" sectionFormat="of" target="name-authors-address">Author's Address</xref></t>
          </li>
        </ul>
      </section>
    </toc>
  </front>
  <middle>
    <section anchor="introduction">
      <name>Introduction</name>
      <t> anchor="introduction" numbered="true" removeInRFC="false" toc="include" pn="section-1">
      <name slugifiedName="name-introduction">Introduction</name>
      <t indent="0" pn="section-1-1">
        The CBOR Object Signing and Encryption (COSE) syntax <xref target="RFC9052" format="default" sectionFormat="of" derivedContent="RFC9052"/> does not define any direct methods for the use of hash algorithms.
        It also does not define a structure syntax that is used to encode a digested object structure along the lines of the DigestedData ASN.1 structure in <xref target="RFC5652"/>. target="RFC5652" format="default" sectionFormat="of" derivedContent="CMS"/>.
        This omission was intentional, as a structure consisting of just a digest identifier, the content, and a digest value does not, by itself, provide any strong security service.
        Additionally, an application is going to be better off defining this type of structure so that it can include any additional data that needs to be hashed, as well as methods of obtaining the data.
      </t>
      <t>
      <t indent="0" pn="section-1-2">
        While the above is true, there are some cases where having some standard hash algorithms defined for COSE with a common identifier makes a great deal of sense.
        Two of the cases where these are going to be used are:
      </t>
      <ul>
        <li>
      <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-1-3">
        <li pn="section-1-3.1">
          Indirect signing of content, and
        </li>
        <li>
        <li pn="section-1-3.2">
          Object identification.
        </li>
      </ul>
      <t>
      <t indent="0" pn="section-1-4">
        Indirect signing of content is a paradigm where the content is not
	directly signed, but instead a hash of the content is computed computed, and
	that hash value, value -- along with an identifier for the hash algorithm, algorithm -- is
	included in the content that will be signed.
        Doing indirect
        Indirect signing allows for a signature to be validated without first
	downloading all of the content associated with the signature.
        Rather
        Rather, the signature can be validated on all of the hash values and
	pointers to the associated contents, then contents; those associated parts can then
	be downloaded, then the hash value of that part computed, can be computed and then
	compared to the hash value in the signed content.
        This capability can be of even greater importance in a constrained environment
	environment, as not all of the content signed may be needed by the
	device. An example of how this is used can be found in <xref target="I-D.ietf-suit-manifest"/>. target="I-D.ietf-suit-manifest" sectionFormat="of" section="5.4" format="default" derivedLink="https://datatracker.ietf.org/doc/html/draft-ietf-suit-manifest-19#section-5.4" derivedContent="SUIT-MANIFEST"/>.
      </t>
      <t>
      <t indent="0" pn="section-1-5">
        The use of hashes to identify objects is something that has been very common.
        One of the primary things that has been identified by a hash function in a secure message is a certificate.
        Two examples of this can be found in <xref target="RFC2634"/> target="RFC2634" format="default" sectionFormat="of" derivedContent="ESS"/> and the COSE equivalents in <xref target="I-D.ietf-cose-x509"/>. target="I-D.ietf-cose-x509" format="default" sectionFormat="of" derivedContent="COSE-x509"/>.
      </t>
      <section anchor="requirements-terminology">
        <name>Requirements anchor="requirements-terminology" numbered="true" removeInRFC="false" toc="include" pn="section-1.1">
        <name slugifiedName="name-requirements-terminology">Requirements Terminology</name>
        <t>
        <t indent="0" pn="section-1.1-1">
    The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as
    described in BCP 14 <xref target="RFC2119"/> target="RFC2119" format="default" sectionFormat="of" derivedContent="RFC2119"/> <xref target="RFC8174"/> target="RFC8174" format="default" sectionFormat="of" derivedContent="RFC8174"/>
    when, and only when, they appear in all capitals, as shown here.
        </t>
      </section>

      <!--
      <section removeInRFC="true">
        <name>Open Issues</name>
        <ul>
          <li>
            No Open Issues
          </li>
        </ul>
        </section>
        -->
    </section>

    <section>
      <name>Hash
    <section numbered="true" removeInRFC="false" toc="include" pn="section-2">
      <name slugifiedName="name-hash-algorithm-usage">Hash Algorithm Usage</name>

      <t>
      <t indent="0" pn="section-2-1">
        As noted in the previous section, hash functions can be used for a
	variety of purposes.
        Some of these purposes require that a hash function be cryptographically strong.
        These include direct and indirect signatures.
        That signatures -- that is, using the
	hash as part of the signature or using the hash as part of the body to
	be signed.
        Other uses of hash functions may not require the same level of strength.
      </t>

      <t>
      <t indent="0" pn="section-2-2">
        This document contains some hash functions that are not designed to be used for cryptographic operations.
        An application that is using a hash function needs to carefully evaluate exactly what hash properties are needed and which hash functions are going to provide them.
        Applications should also make sure that the ability to change hash
functions is part of the base design, as cryptographic advances are sure to
reduce the strength of a any given hash function <xref target="BCP201"/>. target="BCP201" format="default" sectionFormat="of" derivedContent="BCP201"/>.
      </t>

      <t>
      <t indent="0" pn="section-2-3">
        A hash function is a map from one, normally large, bit string to a second, usually smaller, bit string.
        As the number of possible input values is far greater than the number of possible output values, it is inevitable that there are going to be collisions.
        The trick is to make sure that it is difficult to find two values that are going to map to the same output value.
        A "Collision Attack" is one where an attacker can find two different messages that have the same hash value.
        A hash function that is susceptible to practical collision attacks, attacks <bcp14>SHOULD NOT</bcp14> be used for a cryptographic purpose.
        The discovery of theoretical collision attacks against a given hash
	function <bcp14>SHOULD</bcp14> trigger protocol maintainers and users
	to do a review of the continued suitability of the algorithm if
	alternatives are available and migration is viable.
        The only reason why such a hash function is used is when there is
	absolutely no other choice (e.g. (e.g., a Hardware Security Module (HSM)
	that cannot be replaced), and only after looking at the possible
	security issues.
        Cryptographic purposes would include the creation of signatures or the use of hashes for indirect signatures.
        These functions may still be usable for non-cryptographic noncryptographic purposes.
      </t>

      <t>
      <t indent="0" pn="section-2-4">
        An example of a non-cryptographic noncryptographic use of a hash is for filtering from a
	collection of values to find a set of possible candidates; the
	candidates can then be checked to see if they can successfully be
	used.
        A simple example of this is the classic fingerprint of a certificate.
        If the fingerprint is used to verify that it is the correct certificate, then that usage is a cryptographic one and is subject to the warning above about collision attack.
        If, however, the fingerprint is used to sort through a collection of certificates to find those that might be used for the purpose of verifying a signature, a simple filter capability is sufficient.
        In this case, one still needs to confirm that the public key validates
the signature (and that the certificate is trusted), and all certificates that don't contain a key that validates the signature can be discarded as false positives.
      </t>

      <t>
      <t indent="0" pn="section-2-5">
        To distinguish between these two cases, a new value in the recommended Recommended
	column of the COSE Algorithms "COSE Algorithms" registry is to be has been added.
        "Filter Only" indicates that the only purpose of a hash function
	should be to filter results and results; it is not intended for applications which that
	require a cryptographically strong algorithm.
      </t>

      <section>
        <name>
      <section numbered="true" removeInRFC="false" toc="include" pn="section-2.1">
        <name slugifiedName="name-example-cbor-hash-structure">
          Example CBOR hash structure Hash Structure
        </name>

        <t>
        <t indent="0" pn="section-2.1-1">
          <xref target="RFC8152"/> target="RFC8152" format="default" sectionFormat="of" derivedContent="COSE"/> did not provide a default structure for
	  holding a hash value not only both because no separate hash algorithms
	  were defined, but defined and because how the way the structure is setup set up is frequently
	  application specific.
          There are four fields that are often included as part of a hash structure:
        </t>

        <ul>
          <li>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-2.1-2">
          <li pn="section-2.1-2.1">
            The hash algorithm identifier.
          </li>
          <li>
          <li pn="section-2.1-2.2">
            The hash value.
          </li>
          <li>
          <li pn="section-2.1-2.3">
            A pointer to the value that was hashed.
            This could be a pointer to a file, an object that can be obtained
	    from the network, or a pointer to someplace in the message, or
	    something very application specific.
          </li>
          <li>
          <li pn="section-2.1-2.4">
            Additional data; this data. This can be something as simple as a random value (i.e.
	    (i.e., salt) to make finding hash collisions slightly harder (as (because
	    the payload handed to the application could have been selected to
	    have a collision), or as complicated as a set of processing
	    instructions that are is used with the object that is pointed to.
            The additional data can be dealt with in a number of ways,
	    prepending or appending to the content, but it is strongly
	    suggested that it either it be a fixed known size, or the lengths of
	    the pieces being hashed be included. included so that the resulting byte
            string has a unique interpretation as the additional data.
            (Encoding as a CBOR array accomplishes this requirement.)
          </li>
        </ul>

        <t>
        <t indent="0" pn="section-2.1-3">
          An example of a structure which that permits all of the above fields to exist would look like the following. following:
        </t>
        <sourcecode type="CDDL"> type="cddl" markers="false" pn="section-2.1-4">
COSE_Hash_V = (
    1 : int / tstr, # Algorithm identifier
    2 : bstr, # Hash value
    ? 3 : tstr, # Location of object that was hashed
    ? 4 : any   # object containing other details and things
    )
</sourcecode>

        <t>
        <t indent="0" pn="section-2.1-5">
          Below is an alternative structure that could be used in situations where one is searching a group of objects for a matching hash value.
          In this case, the location would not be needed needed, and adding extra data to the hash would be counterproductive.
          This results in a structure that looks like this:
        </t>
        <sourcecode type="CDDL"> type="cddl" markers="false" pn="section-2.1-6">
COSE_Hash_Find = [
    hashAlg : int / tstr,
    hashValue : bstr
]
</sourcecode>
      </section>
    </section>

    <section>
        <name>Hash
    <section numbered="true" removeInRFC="false" toc="include" pn="section-3">
      <name slugifiedName="name-hash-algorithm-identifiers">Hash Algorithm Identifiers</name>

        <section>
          <name>SHA-1
      <section numbered="true" removeInRFC="false" toc="include" pn="section-3.1">
        <name slugifiedName="name-sha-1-hash-algorithm">SHA-1 Hash Algorithm</name>
          <t>
        <t indent="0" pn="section-3.1-1">
            The SHA-1 hash algorithm <xref target="RFC3174"/> target="RFC3174" format="default" sectionFormat="of" derivedContent="RFC3174"/> was designed by
	    the United States National Security Agency and published in
	    1995. Since that time time, a large amount of cryptographic analysis
	    has been applied to this algorithm algorithm, and a successful collision
	    attack has been created (<xref target="SHA-1-collision"/>). <xref target="SHA-1-collision" format="default" sectionFormat="of" derivedContent="SHA-1-collision"/>.
            The IETF formally started discouraging the use of SHA-1 with the publishing of in <xref target="RFC6194"/>. target="RFC6194" format="default" sectionFormat="of" derivedContent="RFC6194"/>.
        </t>

          <!-- RFC Editor -
               I had an original comment that the grammar of the "or where" clause did not match with the start of the sentence.
               I re-wrote the second sentence but it is possible that I still have the same problem.
               -->
          <t>
        <t indent="0" pn="section-3.1-2">
            Despite the above, these facts, there are still times where SHA-1 needs to be used and therefore
	    used; therefore, it makes sense to assign a codepoint code point for the
	    use of this hash algorithm.
            Some of these situations are with involve historic HSMs where only SHA-1 is
	    implemented; in other situations are where situations, the SHA-1 value is used
	    for the purpose of filtering and thus filtering; thus, the collision resistance collision-resistance
	    property is not needed.
        </t>

          <t>
        <t indent="0" pn="section-3.1-3">
            Because of the known issues for SHA-1 and the fact that it should no longer be used, the algorithm will be registered with the recommendation of "Filter Only".
            This provides guidance about when the algorithm is safe for use, while discouraging usage where it is not safe.
        </t>

          <t>
        <t indent="0" pn="section-3.1-4">
            The COSE capabilities for this algorithm is an empty array.
        </t>
        <table align="center" anchor="SHA1-Algs">
          <name>SHA-1 anchor="SHA1-Algs" pn="table-1">
          <name slugifiedName="name-sha-1-hash-algorithm-2">SHA-1 Hash Algorithm</name>
          <thead>
            <tr>
                <th>Name</th>
                <th>Value</th>
                <th>Description</th>
                <th>Capabilities</th>
                <th>Reference</th>
                <th>Recommended</th>
              <th align="left" colspan="1" rowspan="1">Name</th>
              <th align="left" colspan="1" rowspan="1">Value</th>
              <th align="left" colspan="1" rowspan="1">Description</th>
              <th align="left" colspan="1" rowspan="1">Capabilities</th>
              <th align="left" colspan="1" rowspan="1">Reference</th>
              <th align="left" colspan="1" rowspan="1">Recommended</th>
            </tr>
          </thead>
          <tbody>
            <tr>
                <td>SHA-1</td>
                <td>-14</td>
                <td>SHA-1
              <td align="left" colspan="1" rowspan="1">SHA-1</td>
              <td align="left" colspan="1" rowspan="1">-14</td>
              <td align="left" colspan="1" rowspan="1">SHA-1 Hash</td>
                <td>[]</td>
                <td>[This Document]</td>
                <td>Filter
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Filter Only</td>
            </tr>
          </tbody>
        </table>
      </section>

      <section>
        <name>SHA-2
      <section numbered="true" removeInRFC="false" toc="include" pn="section-3.2">
        <name slugifiedName="name-sha-2-hash-algorithms">SHA-2 Hash Algorithms</name>
        <t>
        <t indent="0" pn="section-3.2-1">
          The family of SHA-2 hash algorithms <xref target="FIPS-180-4"/> target="FIPS-180-4" format="default" sectionFormat="of" derivedContent="FIPS-180-4"/> was designed by the United States National Security Agency and published in 2001.
          Since that time time, some additional algorithms have been added to the original set to deal with length extension length-extension attacks and some performance issues.
          While the SHA-3 hash algorithms have been published since that time, the SHA-2 algorithms are still broadly used.
        </t>

        <t>
        <t indent="0" pn="section-3.2-2">
          There are a number of different parameters for the SHA-2 hash functions.
          The set of hash functions which have that has been chosen for inclusion in
	  this document are is based on those different parameters and some of
	  the trade-offs involved.
        </t>
          <ul>
            <li>
              <t>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-3.2-3">
          <li pn="section-3.2-3.1">
            <t indent="0" pn="section-3.2-3.1.1">
              <strong>SHA-256/64</strong> provides a truncated hash.
              The length of the truncation is designed to allow for smaller transmission size.
              The trade-off is that the odds that a collision will occur increase proportionally.
              Use of this hash function needs requires analysis of the potential
	      problems with having that could result from a collision occur, collision, or it must be
	      limited to where the function purpose of the hash is non-cryptographic. noncryptographic.
            </t>
              <t>
            <t indent="0" pn="section-3.2-3.1.2">
                The latter is the case for some of the scenarios identified in <xref target="I-D.ietf-cose-x509"/>.
                The target="I-D.ietf-cose-x509" format="default" sectionFormat="of" derivedContent="COSE-x509"/>,
                specifically, for the cases when the hash value is used to select among possible certificates and, certificates: if
		there are multiple choices remaining then, remaining, then each choice can be
		tested by using the public key.
            </t>
          </li>
            <li>
          <li pn="section-3.2-3.2">
            <strong>SHA-256</strong> is probably the most common hash function used currently.
              SHA-256 is an efficient hash algorithm for 32-bit hardware.
            </li>
            <li>
          <li pn="section-3.2-3.3">
            <strong>SHA-384</strong> and <strong>SHA-512</strong> hash functions are efficient for 64-bit hardware.
            </li>
            <li>
          <li pn="section-3.2-3.4">
            <strong>SHA-512/256</strong> provides a hash function that runs more efficiently on 64-bit hardware, hardware but offers the same security levels level as SHA-256.
            </li>
        </ul>

          <t>
        <aside pn="section-3.2-4">
          <t indent="0" pn="section-3.2-4.1">NOTE: SHA-256/64 is a simple truncation of SHA-256 to 64 bits defined in this specification. SHA-512/256 is a modified variant of SHA-512 truncated to 256 bits, as defined in <xref target="FIPS-180-4" format="default" sectionFormat="of" derivedContent="FIPS-180-4"/>.</t>
        </aside>
        <t indent="0" pn="section-3.2-5">
            The COSE capabilities array for these algorithms is empty.
        </t>
        <table align="center" anchor="SHA2-Algs">
          <name>SHA-2 anchor="SHA2-Algs" pn="table-2">
          <name slugifiedName="name-sha-2-hash-algorithms-2">SHA-2 Hash Algorithms</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Value</th>
              <th>Description</th>
              <th>Capabilities</th>
              <th>Reference</th>
              <th>Recommended</th>
              <th align="left" colspan="1" rowspan="1">Name</th>
              <th align="left" colspan="1" rowspan="1">Value</th>
              <th align="left" colspan="1" rowspan="1">Description</th>
              <th align="left" colspan="1" rowspan="1">Capabilities</th>
              <th align="left" colspan="1" rowspan="1">Reference</th>
              <th align="left" colspan="1" rowspan="1">Recommended</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>SHA-256/64</td>
              <td>-15</td>
              <td>SHA-2
              <td align="left" colspan="1" rowspan="1">SHA-256/64</td>
              <td align="left" colspan="1" rowspan="1">-15</td>
              <td align="left" colspan="1" rowspan="1">SHA-2 256-bit Hash truncated to 64-bits</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Filter
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Filter Only</td>
            </tr>
            <tr>
              <td>SHA-256</td>
              <td>-16</td>
              <td>SHA-2
              <td align="left" colspan="1" rowspan="1">SHA-256</td>
              <td align="left" colspan="1" rowspan="1">-16</td>
              <td align="left" colspan="1" rowspan="1">SHA-2 256-bit Hash</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Yes</td>
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Yes</td>
            </tr>
            <tr>
              <td>SHA-384</td>
              <td>-43</td>
              <td>SHA-2
              <td align="left" colspan="1" rowspan="1">SHA-384</td>
              <td align="left" colspan="1" rowspan="1">-43</td>
              <td align="left" colspan="1" rowspan="1">SHA-2 384-bit Hash</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Yes</td>
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Yes</td>
            </tr>
            <tr>
              <td>SHA-512</td>
              <td>-44</td>
              <td>SHA-2
              <td align="left" colspan="1" rowspan="1">SHA-512</td>
              <td align="left" colspan="1" rowspan="1">-44</td>
              <td align="left" colspan="1" rowspan="1">SHA-2 512-bit Hash</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Yes</td>
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Yes</td>
            </tr>
            <tr>
              <td>SHA-512/256</td>
              <td>-17</td>
              <td>SHA-2
              <td align="left" colspan="1" rowspan="1">SHA-512/256</td>
              <td align="left" colspan="1" rowspan="1">-17</td>
              <td align="left" colspan="1" rowspan="1">SHA-2 512-bit Hash truncated to 256-bits</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Yes</td>
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Yes</td>
            </tr>
          </tbody>
        </table>
      </section>

      <section>
        <name>SHAKE
      <section numbered="true" removeInRFC="false" toc="include" pn="section-3.3">
        <name slugifiedName="name-shake-algorithms">SHAKE Algorithms</name>

        <t>
        <t indent="0" pn="section-3.3-1">
          The family of SHA-3 hash algorithms <xref target="FIPS-202"/> target="FIPS-202" format="default" sectionFormat="of" derivedContent="FIPS-202"/> was the result of a competition run by NIST.
          The pair of algorithms known as SHAKE-128 and SHAKE-256 are the instances of SHA-3 that are currently being standardized in the IETF.
          <!-- Check with Roman - maybe delete -->

          This is the reason for including these algorithms in this document.
        </t>

        <t>
        <t indent="0" pn="section-3.3-2">
          The SHA-3 hash algorithms have a significantly different structure than the SHA-2 hash algorithms.
        </t>

        <t>
        <t indent="0" pn="section-3.3-3">
          Unlike the SHA-2 hash functions, no algorithm identifier is created for shorter lengths.
          The length of the hash value stored is 256-bits 256 bits for SHAKE-128 and 512-bits
	  512 bits for SHAKE-256.
        </t>

          <t>
        <t indent="0" pn="section-3.3-4">
            The COSE capabilities array for these algorithms is empty.
        </t>
        <table align="center" anchor="SHAKE-Algs">
          <name>SHAKE anchor="SHAKE-Algs" pn="table-3">
          <name slugifiedName="name-shake-hash-functions">SHAKE Hash Functions</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Value</th>
              <th>Description</th>
              <th>Capabilities</th>
              <th>Reference</th>
              <th>Recommended</th>
              <th align="left" colspan="1" rowspan="1">Name</th>
              <th align="left" colspan="1" rowspan="1">Value</th>
              <th align="left" colspan="1" rowspan="1">Description</th>
              <th align="left" colspan="1" rowspan="1">Capabilities</th>
              <th align="left" colspan="1" rowspan="1">Reference</th>
              <th align="left" colspan="1" rowspan="1">Recommended</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>SHAKE128</td>
              <td>-18</td>
              <td>SHAKE-128
              <td align="left" colspan="1" rowspan="1">SHAKE128</td>
              <td align="left" colspan="1" rowspan="1">-18</td>
              <td align="left" colspan="1" rowspan="1">SHAKE-128 256-bit Hash Value</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Yes</td>
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Yes</td>
            </tr>
            <tr>
              <td>SHAKE256</td>
              <td>-45</td>
              <td>SHAKE-256
              <td align="left" colspan="1" rowspan="1">SHAKE256</td>
              <td align="left" colspan="1" rowspan="1">-45</td>
              <td align="left" colspan="1" rowspan="1">SHAKE-256 512-bit Hash Value</td>
              <td>[]</td>
              <td>[This Document]</td>
              <td>Yes</td>
              <td align="left" colspan="1" rowspan="1">[]</td>
              <td align="left" colspan="1" rowspan="1">RFC 9054</td>
              <td align="left" colspan="1" rowspan="1">Yes</td>
            </tr>
          </tbody>
        </table>
      </section>
    </section>
    <section anchor="iana-considerations">
      <name>IANA anchor="iana-considerations" numbered="true" removeInRFC="false" toc="include" pn="section-4">
      <name slugifiedName="name-iana-considerations">IANA Considerations</name>
      <!-- RFC Editor
           I think that this paragraph can be removed before publishing.
           -->
      <t>
        The IANA actions in <xref target="I-D.ietf-cose-rfc8152bis-struct"/> and <xref target="I-D.ietf-cose-rfc8152bis-algs"/> need to be executed before the actions in this document.
        Where early allocation of codepoints has been made, these should be preserved.
      </t>
      <section anchor="cose-algorithm-registry">
        <name>COSE anchor="cose-algorithm-registry" numbered="true" removeInRFC="false" toc="include" pn="section-4.1">
        <name slugifiedName="name-cose-algorithm-registry">COSE Algorithm Registry</name>
        <t>
        <t indent="0" pn="section-4.1-1">
          IANA is requested to register has registered the following algorithms in the "COSE <eref target="https://www.iana.org/assignments/cose/" brackets="none">"COSE Algorithms" registry. registry</eref>.
        </t>

        <ul>
          <li>
        <ul bare="false" empty="false" indent="3" spacing="normal" pn="section-4.1-2">
          <li pn="section-4.1-2.1">
            The SHA-1 hash function found in <xref target="SHA1-Algs"/>. target="SHA1-Algs" format="default" sectionFormat="of" derivedContent="Table 1"/>.
          </li>
          <li>
          <li pn="section-4.1-2.2">
            The set of SHA-2 hash functions found in <xref target="SHA2-Algs"/>. target="SHA2-Algs" format="default" sectionFormat="of" derivedContent="Table 2"/>.
          </li>
          <li>
          <li pn="section-4.1-2.3">
            The set of SHAKE hash functions found in <xref target="SHAKE-Algs"/>. target="SHAKE-Algs" format="default" sectionFormat="of" derivedContent="Table 3"/>.
          </li>
        </ul>

        <!-- IANA
             The following paragraph is retained for historic reasons only.
        -->

        <t>
        <t indent="0" pn="section-4.1-3">
          Many of the hash values produced are relatively long and long; as such the such,
	  use of a two byte two-byte algorithm identifier seems reasonable.
          SHA-1 is tagged as 'Filter Only' and thus "Filter Only", so a longer algorithm identifier is appropriate even though it is a shorter hash value.
        </t>

        <t>
        <t indent="0" pn="section-4.1-4">
          IANA is requested to add has added the value of 'Filter Only' "Filter Only" to the set of
	  legal values for the 'Recommended' Recommended column.
          This value is only to be used for hash functions and indicates that
	  it is not to be used for purposes which that require collision
	  resistance. As a result of this addition, IANA is requested to add has added this document to the as a reference section for this table due to this addition. the "COSE Algorithms" registry.

        </t>
      </section>
    </section>
    <section anchor="security-considerations">
      <name>Security anchor="security-considerations" numbered="true" removeInRFC="false" toc="include" pn="section-5">
      <name slugifiedName="name-security-considerations">Security Considerations</name>
        <t>
      <t indent="0" pn="section-5-1">
          Protocols need to perform a careful analysis of the properties of a hash function that are needed and how they map onto the possible attacks.
          In particular, one needs to distinguish between those uses that need the cryptographic properties, such as collision resistance, and uses that only need properties that correspond to possible object identification.
          The different attacks correspond to who or what is being protected: is it the originator that is the attacker or a third party?
          This is the difference between collision resistance and second pre-image resistance.
          As a general rule, longer hash values are "better" than short ones, but trade-offs of transmission size, timeliness, and security all need to be included as part of this analysis.
          In many cases cases, the value being hashed is a public value and, as
such, (first) pre-image resistance is not part of this analysis.
      </t>
        <t>
      <t indent="0" pn="section-5-2">
          Algorithm agility needs to be considered a requirement for any use of hash functions <xref target="BCP201"/>. target="BCP201" format="default" sectionFormat="of" derivedContent="BCP201"/>.
          As with any cryptographic function, hash functions are under
	  constant attack attack, and the cryptographic strength of hash algorithms
	  will be reduced over time.
      </t>
    </section>
  </middle>

  <back xmlns:xi="http://www.w3.org/2001/XInclude" xml:base="http://xml2rfc.ietf.org/public/rfc/">
  <back>
    <displayreference target="RFC2634" to="ESS"/>
    <displayreference target="RFC5652" to="CMS"/>
    <displayreference target="RFC8152" to="COSE"/>
    <displayreference target="I-D.ietf-cose-x509" to="COSE-x509"/>
    <displayreference target="I-D.ietf-suit-manifest" to="SUIT-MANIFEST"/>
    <references title='Normative References'>
      <xi:include href="bibxml/reference.RFC.2119.xml" />
      <xi:include href="bibxml/reference.RFC.8174.xml" />
      <xi:include href="bibxml3/reference.I-D.ietf-cose-rfc8152bis-struct.xml" /> pn="section-6">
      <name slugifiedName="name-references">References</name>
      <references pn="section-6.1">
        <name slugifiedName="name-normative-references">Normative References</name>
        <reference anchor="FIPS-180-4"> anchor="FIPS-180-4" quoteTitle="true" target="https://doi.org/10.6028/NIST.FIPS.180-4" derivedAnchor="FIPS-180-4">
          <front>
            <title>Secure Hash Standard</title>
            <author>
            <organization>National Institute of Standards and Technology</organization>
              <organization showOnFrontPage="true">NIST</organization>
            </author>
            <date month="August" year="2015"/>
          </front>
          <seriesInfo name="FIPS" value="PUB 180-4"/> name="FIPS PUB" value="180-4"/>
          <seriesInfo name="DOI" value="10.6028/NIST.FIPS.180-4"/>
        </reference>
        <reference anchor="FIPS-202"> anchor="FIPS-202" quoteTitle="true" target="https://doi.org/10.6028/NIST.FIPS.202" derivedAnchor="FIPS-202">
          <front>
            <title>SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions</title>
          <author>
            <organization>National
            <author initials="M.J." surname="Dworkin">
              <organization showOnFrontPage="true">National Institute of Standards and Technology</organization>
            </author>
            <date month="August" year="2015"/>
          </front>
          <seriesInfo name="FIPS" value="PUB 202"/> name="FIPS PUB" value="202"/>
          <seriesInfo name="DOI" value="10.6028/NIST.FIPS.202"/>
        </reference>
        <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" quoteTitle="true" derivedAnchor="RFC2119">
          <front>
            <title>Key words for use in RFCs to Indicate Requirement Levels</title>
            <author initials="S." surname="Bradner" fullname="S. Bradner">
              <organization showOnFrontPage="true"/>
            </author>
            <date year="1997" month="March"/>
            <abstract>
              <t indent="0">In many standards track documents several words are used to signify the requirements in the specification.  These words are often capitalized. This document defines these words as they should be interpreted in IETF documents.  This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="14"/>
          <seriesInfo name="RFC" value="2119"/>
          <seriesInfo name="DOI" value="10.17487/RFC2119"/>
        </reference>
        <reference anchor="RFC3174" target="https://www.rfc-editor.org/info/rfc3174" quoteTitle="true" derivedAnchor="RFC3174">
          <front>
            <title>US Secure Hash Algorithm 1 (SHA1)</title>
            <author initials="D." surname="Eastlake 3rd" fullname="D. Eastlake 3rd">
              <organization showOnFrontPage="true"/>
            </author>
            <author initials="P." surname="Jones" fullname="P. Jones">
              <organization showOnFrontPage="true"/>
            </author>
            <date year="2001" month="September"/>
            <abstract>
              <t indent="0">The purpose of this document is to make the SHA-1 (Secure Hash Algorithm 1) hash algorithm conveniently available to the Internet community. This memo provides information for the Internet community.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="3174"/>
          <seriesInfo name="DOI" value="10.17487/RFC3174"/>
        </reference>
        <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174" quoteTitle="true" derivedAnchor="RFC8174">
          <front>
            <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>
            <author fullname="B. Leiba" surname="Leiba"/>
            <date month="May" year="2017"/>
            <abstract>
              <t indent="0">RFC 2119 specifies common key words that may be used in protocol specifications.  This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the key words have the defined special meanings.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="14"/>
          <seriesInfo name="RFC" value="8174"/>
          <seriesInfo name="DOI" value="10.17487/RFC8174"/>
        </reference>
        <reference anchor="RFC9052" target="https://www.rfc-editor.org/info/rfc9052" quoteTitle="true" derivedAnchor="RFC9052">
          <front>
            <title>CBOR Object Signing and Encryption (COSE): Structures and Process</title>
            <author initials="J" surname="Schaad" fullname="Jim Schaad">
              <organization showOnFrontPage="true"/>
            </author>
            <date month="August" year="2022"/>
          </front>
          <seriesInfo name="STD" value="96"/>
          <seriesInfo name="RFC" value="9052"/>
          <seriesInfo name="DOI" value="10.17487/RFC9052"/>
        </reference>

      <!--
      <?rfc include="bibxml/reference.RFC.5280.xml" />
      -->

      <xi:include href="bibxml/reference.RFC.3174.xml" />
      </references>
      <references title='Informative References'>
      <xi:include href="bibxml/reference.RFC.5652.xml"/>
      <xi:include href="bibxml/reference.RFC.2634.xml"/>
      <xi:include href="bibxml3/reference.I-D.ietf-cose-x509.xml"/>
      <xi:include href="bibxml/reference.RFC.6194.xml"/>
      <xi:include href="bibxml3/reference.I-D.ietf-cose-rfc8152bis-algs.xml"/>
      <xi:include href="bibxml3/reference.I-D.ietf-suit-manifest.xml"/>

      <!--
      <xi:include href="bibxml/reference.RFC.2585.xml"/>
      <xi:include href="bibxml/reference.RFC.5246.xml"/>
      <xi:include href="bibxml/reference.RFC.7468.xml"/>
      <xi:include href="bibxml/reference.RFC.8152.xml"/>
      <xi:include href="bibxml/reference.RFC.8392.xml"/>
      <xi:include href="bibxml/reference.I-D.ietf-lamps-rfc5751-bis.xml"/>
      <xi:include href="bibxml/reference.I-D.ietf-cbor-cddl.xml"/>
      <xi:include href="bibxml/reference.I-D.selander-ace-cose-ecdhe.xml"/>
      -->

                <!-- <xi:include href="bibxml/reference.BCP.0201.xml"/> -->
<referencegroup anchor="BCP201" target="https://www.rfc-editor.org/info/bcp201">
<!-- reference.RFC.7696.xml --> pn="section-6.2">
        <name slugifiedName="name-informative-references">Informative References</name>
        <reference anchor="RFC7696" target="https://www.rfc-editor.org/info/rfc7696"> anchor="BCP201" target="https://www.rfc-editor.org/info/bcp201" quoteTitle="true" derivedAnchor="BCP201">
          <front>
<title>
Guidelines
            <title>Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms
</title> Algorithms</title>
            <author initials="R." surname="Housley" fullname="Russ Housley">
              <organization showOnFrontPage="true"/>
            </author>
            <date month="November" year="2015"/>
          </front>
          <seriesInfo name="BCP" value="201"/>
          <seriesInfo name="RFC" value="7696"/>
        </reference>
        <reference anchor="RFC5652" target="https://www.rfc-editor.org/info/rfc5652" quoteTitle="true" derivedAnchor="CMS">
          <front>
            <title>Cryptographic Message Syntax (CMS)</title>
            <author initials="R." surname="Housley" fullname="R. Housley">
<organization/>
              <organization showOnFrontPage="true"/>
            </author>
            <date year="2015" month="November"/> year="2009" month="September"/>
            <abstract>
<t>
Many IETF protocols use cryptographic algorithms
              <t indent="0">This document describes the Cryptographic Message Syntax (CMS).  This syntax is used to provide confidentiality, integrity, authentication, digitally sign, digest, authenticate, or digital signature. Communicating peers must support encrypt arbitrary message content.  [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="STD" value="70"/>
          <seriesInfo name="RFC" value="5652"/>
          <seriesInfo name="DOI" value="10.17487/RFC5652"/>
        </reference>
        <reference anchor="RFC8152" target="https://www.rfc-editor.org/info/rfc8152" quoteTitle="true" derivedAnchor="COSE">
          <front>
            <title>CBOR Object Signing and Encryption (COSE)</title>
            <author initials="J." surname="Schaad" fullname="J. Schaad">
              <organization showOnFrontPage="true"/>
            </author>
            <date year="2017" month="July"/>
            <abstract>
              <t indent="0">Concise Binary Object Representation (CBOR) is a common set of cryptographic algorithms data format designed for these mechanisms to work properly. This memo provides guidelines small code size and small message size.  There is a need for the ability to ensure that protocols have basic security services defined for this data format. This document defines the ability CBOR Object Signing and Encryption (COSE) protocol.  This specification describes how to migrate from one mandatory-to-implement algorithm suite create and process signatures, message authentication codes, and encryption using CBOR for serialization.  This specification additionally describes how to another over time. represent cryptographic keys using CBOR.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8152"/>
          <seriesInfo name="DOI" value="10.17487/RFC8152"/>
        </reference>
        <reference anchor="I-D.ietf-cose-x509" quoteTitle="true" target="https://datatracker.ietf.org/doc/html/draft-ietf-cose-x509-08" derivedAnchor="COSE-x509">
          <front>
            <title>CBOR Object Signing and Encryption (COSE): Header parameters for carrying and referencing X.509 certificates</title>
            <author fullname="Jim Schaad">
              <organization showOnFrontPage="true">August Cellars</organization>
            </author>
            <date month="December" day="14" year="2020"/>
            <abstract>
              <t indent="0">   The CBOR Signing And Encrypted Message (COSE) structure uses
   references to keys in general.  For some algorithms, additional
   properties are defined which carry parameters relating to keys as
   needed.  The COSE Key structure is used for transporting keys outside
   of COSE messages.  This document extends the way that keys can be
   identified and transported by providing attributes that refer to or
   contain X.509 certificates.

              </t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="201"/> name="Internet-Draft" value="draft-ietf-cose-x509-08"/>
          <format type="TXT" target="https://www.ietf.org/archive/id/draft-ietf-cose-x509-08.txt"/>
          <refcontent>Work in Progress</refcontent>
        </reference>
        <reference anchor="RFC2634" target="https://www.rfc-editor.org/info/rfc2634" quoteTitle="true" derivedAnchor="ESS">
          <front>
            <title>Enhanced Security Services for S/MIME</title>
            <author initials="P." surname="Hoffman" fullname="P. Hoffman" role="editor">
              <organization showOnFrontPage="true"/>
            </author>
            <date year="1999" month="June"/>
            <abstract>
              <t indent="0">This document describes four optional security service extensions for S/MIME.  [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="7696"/> value="2634"/>
          <seriesInfo name="DOI" value="10.17487/RFC7696"/> value="10.17487/RFC2634"/>
        </reference>
        <reference anchor="RFC6194" target="https://www.rfc-editor.org/info/rfc6194" quoteTitle="true" derivedAnchor="RFC6194">
          <front>
            <title>Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms</title>
            <author fullname="T. Polk" surname="Polk"/>
            <author fullname="L. Chen" surname="Chen"/>
            <author fullname="S. Turner" surname="Turner"/>
            <author fullname="P. Hoffman" surname="Hoffman"/>
            <date month="March" year="2011"/>
            <abstract>
              <t indent="0">This document includes security considerations for the SHA-0 and SHA-1 message digest algorithm.  This document is not an Internet Standards Track specification; it is published for informational purposes.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="6194"/>
          <seriesInfo name="DOI" value="10.17487/RFC6194"/>
        </reference>
</referencegroup>
        <reference anchor="SHA-1-collision" target="https://shattered.io/static/shattered.pdf"> target="https://shattered.io/static/shattered.pdf" quoteTitle="true" derivedAnchor="SHA-1-collision">
          <front>
            <title>The first collision for full SHA-1</title>
            <author initials="M." surname="Stevens"/>
            <author initials="E." surname="Bursztein"/>
            <author initials="P." surname="Karpman"/>
            <author initials="A." surname="Albertini"/>
            <author initials="Y." surname="Markov"/>
            <date month="Feb" year="2017"/>
          </front>
        </reference>
      <xi:include href="bibxml/reference.RFC.8152.xml"/>
        <reference anchor="I-D.ietf-suit-manifest" quoteTitle="true" target="https://datatracker.ietf.org/doc/html/draft-ietf-suit-manifest-19" derivedAnchor="SUIT-MANIFEST">
          <front>
            <title>A Concise Binary Object Representation (CBOR)-based Serialization Format for the Software Updates for Internet of Things (SUIT) Manifest</title>
            <author fullname="Brendan Moran">
              <organization showOnFrontPage="true">Arm Limited</organization>
            </author>
            <author fullname="Hannes Tschofenig">
              <organization showOnFrontPage="true">Arm Limited</organization>
            </author>
            <author fullname="Henk Birkholz">
              <organization showOnFrontPage="true">Fraunhofer SIT</organization>
            </author>
            <author fullname="Koen Zandberg">
              <organization showOnFrontPage="true">Inria</organization>
            </author>
            <date month="August" day="9" year="2022"/>
            <abstract>
              <t indent="0">   This specification describes the format of a manifest.  A manifest is
   a bundle of metadata about code/data obtained by a recipient (chiefly
   the firmware for an IoT device), where to find the that code/data,
   the devices to which it applies, and cryptographic information
   protecting the manifest.  Software updates and Trusted Invocation
   both tend to use sequences of common operations, so the manifest
   encodes those sequences of operations, rather than declaring the
   metadata.

              </t>
            </abstract>
          </front>
          <seriesInfo name="Internet-Draft" value="draft-ietf-suit-manifest-19"/>
          <format type="TXT" target="https://www.ietf.org/archive/id/draft-ietf-suit-manifest-19.txt"/>
          <refcontent>Work in Progress</refcontent>
        </reference>
      </references>
    </references>
    <section anchor="authors-addresses" numbered="false" removeInRFC="false" toc="include" pn="section-appendix.a">
      <name slugifiedName="name-authors-address">Author's Address</name>
      <author initials="J." surname="Schaad" fullname="Jim Schaad">
        <organization showOnFrontPage="true">August Cellars</organization>
        <address/>
      </author>
    </section>
  </back>
</rfc>