rfc9596v2.txt   rfc9596.txt 
Internet Engineering Task Force (IETF) M. Jones Internet Engineering Task Force (IETF) M.B. Jones
Request for Comments: 9596 Self-Issued Consulting Request for Comments: 9596 Self-Issued Consulting
Category: Standards Track O. Steele Category: Standards Track O. Steele
ISSN: 2070-1721 Transmute ISSN: 2070-1721 Transmute
June 2024 June 2024
CBOR Object Signing and Encryption (COSE) "typ" (type) Header Parameter CBOR Object Signing and Encryption (COSE) "typ" (type) Header Parameter
Abstract Abstract
This specification adds the equivalent of the JSON Object Signing and This specification adds the equivalent of the JSON Object Signing and
skipping to change at line 114 skipping to change at line 114
data structure that can contain a COSE object; the application can data structure that can contain a COSE object; the application can
use this value to disambiguate among the different kinds of COSE use this value to disambiguate among the different kinds of COSE
objects that might be present. It will typically not be used by objects that might be present. It will typically not be used by
applications when the kind of COSE object is already known. Use of applications when the kind of COSE object is already known. Use of
this header parameter is OPTIONAL. this header parameter is OPTIONAL.
The syntax of this header parameter value is the same as the content The syntax of this header parameter value is the same as the content
type header parameter defined in Section 3.1 of [RFC9052]; it is type header parameter defined in Section 3.1 of [RFC9052]; it is
either an unsigned integer as registered in the "CoAP Content- either an unsigned integer as registered in the "CoAP Content-
Formats" registry [CoAP.ContentFormats] or a string content type Formats" registry [CoAP.ContentFormats] or a string content type
value (see Section 4.1.10 of [RFC7515]). Content type values have a value. Content type values have a media type name [MediaTypes] and
media type name [MediaTypes] and MAY include media type parameters. MAY include media type parameters.
The "typ" (type) header parameter is ignored by COSE implementations The "typ" (type) header parameter is ignored by COSE implementations
(libraries implementing [RFC9052] and this specification), other than (libraries implementing [RFC9052] and this specification), other than
being passed through to applications using those implementations. being passed through to applications using those implementations.
Any processing of this parameter is performed by the COSE application Any processing of this parameter is performed by the COSE application
using application-specific processing rules. For instance, an using application-specific processing rules. For instance, an
application might verify that the "typ" value is a particular application might verify that the "typ" value is a particular
application-chosen media type and reject the data structure if it is application-chosen media type and reject the data structure if it is
not. not.
skipping to change at line 150 skipping to change at line 150
they expect in that application context. They should also reject they expect in that application context. They should also reject
COSE objects without a type header parameter when one is expected. COSE objects without a type header parameter when one is expected.
4. IANA Considerations 4. IANA Considerations
4.1. COSE Header Parameter Registrations 4.1. COSE Header Parameter Registrations
IANA has registered the following value in the IANA "COSE Header IANA has registered the following value in the IANA "COSE Header
Parameters" registry [COSE.HeaderParameters]. Parameters" registry [COSE.HeaderParameters].
+========+=======+========+=======================+=================+ +======+=====+======+=======================+===========+=========+
| Name | Label | Value | Value Registry | Description | |Name |Label|Value | Value Registry |Description|Reference|
| | | Type | | | | | |Type | | | |
+========+=======+========+=======================+=================+ +======+=====+======+=======================+===========+=========+
| typ | 16 | uint / | [CoAP.ContentFormats] | Content | |typ |16 |uint /| [CoAP.ContentFormats] |Content |Section 2|
| (type) | | tstr | or [MediaTypes] | type of the | |(type)| |tstr | or [MediaTypes] |type of the|of RFC |
| | | | registry | complete | | | | | registry |complete |9596 |
| | | | | COSE object | | | | | |COSE object| |
+--------+-------+--------+-----------------------+-----------------+ +------+-----+------+-----------------------+-----------+---------+
Table 1 Table 1
5. References 5. References
5.1. Normative References 5.1. Normative References
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
Requirement Levels", BCP 14, RFC 2119, Requirement Levels", BCP 14, RFC 2119,
DOI 10.17487/RFC2119, March 1997, DOI 10.17487/RFC2119, March 1997,
 End of changes. 3 change blocks. 
12 lines changed or deleted 12 lines changed or added

This html diff was produced by rfcdiff 1.48.