Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Is this project still maintained? #20

Open
tuupola opened this issue May 8, 2017 · 8 comments
Open

Is this project still maintained? #20

tuupola opened this issue May 8, 2017 · 8 comments

Comments

@tuupola
Copy link

tuupola commented May 8, 2017

Last commit seems to be three years ago. Is it safe to assume spec is not maintained anymore?

@davesque
Copy link

davesque commented Jun 19, 2017

Why is no maintainer responding to these questions? There are multiple outstanding issues with the spec (signing key length, ambiguous versioning, race conditions with revocation events to name a few) and it doesn't appear that any official party has noticed or responded to any of them. No reasonable developer should feel safe in using this spec.

@alex
Copy link

alex commented Jun 19, 2017

Please don't over-dramatize this. I'm a developer on one of the larger downstreams of this spec, and while there's plenty of cleanups, improvements, and clarifications I'd like to land, they're far from critical, and I still enthusiastically recommend people use Fernet over the hand-rolled nonsense that it generally replaces (no MAC, mac-then-encrypt, weirdo padding, default IVs, etc.)

@davesque
Copy link

davesque commented Jun 20, 2017

Sorry about that. But it's a problem that there doesn't seem to be much activity here. It's also difficult to understand what organizations or individuals are responsible for working things out. Maybe that could be added to the README? I saw some discussion about the inactivity issue over at pyca/cryptography. Are there any other projects that have a hand in this document?

@tuupola
Copy link
Author

tuupola commented Aug 11, 2017

Anyone coming here I would love to hear feedback on Branca which is basically an IETF XChaCha20-Poly1305 AEAD version of Fernet.

@firegurafiku
Copy link

@alex

I still enthusiastically recommend people use Fernet over the hand-rolled nonsense that it generally replaces (no MAC, mac-then-encrypt, weirdo padding, default IVs, etc.)

Could you please explain what's wrong with authenticating after encryption? It seems like RFC7519 has directly opposite opinion.

11.2.  Signing and Encryption Order

   While syntactically the signing and encryption operations for Nested
   JWTs may be applied in any order, if both signing and encryption are
   necessary, normally producers should sign the message and then
   encrypt the result (thus encrypting the signature).  This prevents
   attacks in which the signature is stripped, leaving just an encrypted
   message, as well as providing privacy for the signer.  Furthermore,
   signatures over encrypted text are not considered valid in many
   jurisdictions.

@alex
Copy link

alex commented Mar 17, 2018 via email

@firegurafiku
Copy link

@alex
Sorry, it's me who messed things up: my original message should read «with encryption after authentication». The quoted RFC's fragment states that it's preferred to authenticate the plaintext first, and then encrypt it combined with the signature.

@alex
Copy link

alex commented Mar 17, 2018 via email

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants