idnits 2.17.1 draft-ietf-jose-json-web-signature-31.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 4, 2014) is 3556 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '123' on line 1770 -- Looks like a reference, but probably isn't: '34' on line 1770 -- Looks like a reference, but probably isn't: '97' on line 1780 -- Looks like a reference, but probably isn't: '108' on line 1780 -- Looks like a reference, but probably isn't: '103' on line 1770 -- Looks like a reference, but probably isn't: '58' on line 1770 -- Looks like a reference, but probably isn't: '82' on line 1523 -- Looks like a reference, but probably isn't: '83' on line 1770 -- Looks like a reference, but probably isn't: '50' on line 1770 -- Looks like a reference, but probably isn't: '53' on line 1770 -- Looks like a reference, but probably isn't: '54' on line 1656 -- Looks like a reference, but probably isn't: '125' on line 1770 -- Looks like a reference, but probably isn't: '69' on line 1770 -- Looks like a reference, but probably isn't: '49' on line 1770 -- Looks like a reference, but probably isn't: '80' on line 1780 -- Looks like a reference, but probably isn't: '121' on line 1780 -- Looks like a reference, but probably isn't: '111' on line 1780 -- Looks like a reference, but probably isn't: '100' on line 1780 -- Looks like a reference, but probably isn't: '0' on line 2091 -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690.1994' ** Downref: Normative reference to an Historic RFC: RFC 1421 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'USASCII' -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 5 errors (**), 0 flaws (~~), 1 warning (==), 25 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 JOSE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: January 5, 2015 Ping Identity 6 N. Sakimura 7 NRI 8 July 4, 2014 10 JSON Web Signature (JWS) 11 draft-ietf-jose-json-web-signature-31 13 Abstract 15 JSON Web Signature (JWS) represents content secured with digital 16 signatures or Message Authentication Codes (MACs) using JavaScript 17 Object Notation (JSON) based data structures. Cryptographic 18 algorithms and identifiers for use with this specification are 19 described in the separate JSON Web Algorithms (JWA) specification and 20 an IANA registry defined by that specification. Related encryption 21 capabilities are described in the separate JSON Web Encryption (JWE) 22 specification. 24 Status of this Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on January 5, 2015. 41 Copyright Notice 43 Copyright (c) 2014 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 3. JSON Web Signature (JWS) Overview . . . . . . . . . . . . . . 6 62 3.1. JWS Compact Serialization Overview . . . . . . . . . . . . 7 63 3.2. JWS JSON Serialization Overview . . . . . . . . . . . . . 7 64 3.3. Example JWS . . . . . . . . . . . . . . . . . . . . . . . 8 65 4. JOSE Header . . . . . . . . . . . . . . . . . . . . . . . . . 9 66 4.1. Registered Header Parameter Names . . . . . . . . . . . . 10 67 4.1.1. "alg" (Algorithm) Header Parameter . . . . . . . . . . 10 68 4.1.2. "jku" (JWK Set URL) Header Parameter . . . . . . . . . 10 69 4.1.3. "jwk" (JSON Web Key) Header Parameter . . . . . . . . 10 70 4.1.4. "kid" (Key ID) Header Parameter . . . . . . . . . . . 11 71 4.1.5. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . 11 72 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter . . . 11 73 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header 74 Parameter . . . . . . . . . . . . . . . . . . . . . . 12 75 4.1.8. "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) 76 Header Parameter . . . . . . . . . . . . . . . . . . . 12 77 4.1.9. "typ" (Type) Header Parameter . . . . . . . . . . . . 12 78 4.1.10. "cty" (Content Type) Header Parameter . . . . . . . . 13 79 4.1.11. "crit" (Critical) Header Parameter . . . . . . . . . . 13 80 4.2. Public Header Parameter Names . . . . . . . . . . . . . . 14 81 4.3. Private Header Parameter Names . . . . . . . . . . . . . . 14 82 5. Producing and Consuming JWSs . . . . . . . . . . . . . . . . . 14 83 5.1. Message Signature or MAC Computation . . . . . . . . . . . 14 84 5.2. Message Signature or MAC Validation . . . . . . . . . . . 15 85 5.3. String Comparison Rules . . . . . . . . . . . . . . . . . 16 86 6. Key Identification . . . . . . . . . . . . . . . . . . . . . . 17 87 7. Serializations . . . . . . . . . . . . . . . . . . . . . . . . 17 88 7.1. JWS Compact Serialization . . . . . . . . . . . . . . . . 18 89 7.2. JWS JSON Serialization . . . . . . . . . . . . . . . . . . 18 90 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . . 19 91 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 20 92 9.1. JSON Web Signature and Encryption Header Parameters 93 Registry . . . . . . . . . . . . . . . . . . . . . . . . . 21 94 9.1.1. Registration Template . . . . . . . . . . . . . . . . 21 95 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 22 97 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 23 98 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 23 99 10. Security Considerations . . . . . . . . . . . . . . . . . . . 24 100 10.1. Key Entropy . . . . . . . . . . . . . . . . . . . . . . . 25 101 10.2. Chosen Plaintext Attacks . . . . . . . . . . . . . . . . . 25 102 10.3. Timing Attacks . . . . . . . . . . . . . . . . . . . . . . 25 103 10.4. Differences between Digital Signatures and MACs . . . . . 25 104 10.5. SHA-1 Certificate Thumbprints . . . . . . . . . . . . . . 26 105 10.6. JSON Security Considerations . . . . . . . . . . . . . . . 26 106 10.7. Unicode Comparison Security Considerations . . . . . . . . 27 107 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 27 108 11.1. Normative References . . . . . . . . . . . . . . . . . . . 27 109 11.2. Informative References . . . . . . . . . . . . . . . . . . 29 110 Appendix A. JWS Examples . . . . . . . . . . . . . . . . . . . . 30 111 A.1. Example JWS using HMAC SHA-256 . . . . . . . . . . . . . . 30 112 A.1.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 30 113 A.1.2. Validating . . . . . . . . . . . . . . . . . . . . . . 32 114 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 . . . . . . . . 32 115 A.2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 33 116 A.2.2. Validating . . . . . . . . . . . . . . . . . . . . . . 35 117 A.3. Example JWS using ECDSA P-256 SHA-256 . . . . . . . . . . 35 118 A.3.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 35 119 A.3.2. Validating . . . . . . . . . . . . . . . . . . . . . . 37 120 A.4. Example JWS using ECDSA P-521 SHA-512 . . . . . . . . . . 38 121 A.4.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 38 122 A.4.2. Validating . . . . . . . . . . . . . . . . . . . . . . 40 123 A.5. Example Plaintext JWS . . . . . . . . . . . . . . . . . . 40 124 A.6. Example JWS Using JWS JSON Serialization . . . . . . . . . 41 125 A.6.1. JWS Per-Signature Protected Headers . . . . . . . . . 41 126 A.6.2. JWS Per-Signature Unprotected Headers . . . . . . . . 42 127 A.6.3. Complete JOSE Header Values . . . . . . . . . . . . . 42 128 A.6.4. Complete JWS JSON Serialization Representation . . . . 42 129 Appendix B. "x5c" (X.509 Certificate Chain) Example . . . . . . . 43 130 Appendix C. Notes on implementing base64url encoding without 131 padding . . . . . . . . . . . . . . . . . . . . . . . 45 132 Appendix D. Notes on Key Selection . . . . . . . . . . . . . . . 46 133 Appendix E. Negative Test Case for "crit" Header Parameter . . . 47 134 Appendix F. Detached Content . . . . . . . . . . . . . . . . . . 48 135 Appendix G. Acknowledgements . . . . . . . . . . . . . . . . . . 48 136 Appendix H. Document History . . . . . . . . . . . . . . . . . . 49 137 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 58 139 1. Introduction 141 JSON Web Signature (JWS) represents content secured with digital 142 signatures or Message Authentication Codes (MACs) using JavaScript 143 Object Notation (JSON) [RFC7159] based data structures. The JWS 144 cryptographic mechanisms provide integrity protection for an 145 arbitrary sequence of octets. 147 Two closely related serializations for JWS objects are defined. The 148 JWS Compact Serialization is a compact, URL-safe representation 149 intended for space constrained environments such as HTTP 150 Authorization headers and URI query parameters. The JWS JSON 151 Serialization represents JWS objects as JSON objects and enables 152 multiple signatures and/or MACs to be applied to the same content. 153 Both share the same cryptographic underpinnings. 155 Cryptographic algorithms and identifiers for use with this 156 specification are described in the separate JSON Web Algorithms (JWA) 157 [JWA] specification and an IANA registry defined by that 158 specification. Related encryption capabilities are described in the 159 separate JSON Web Encryption (JWE) [JWE] specification. 161 Names defined by this specification are short because a core goal is 162 for the resulting representations to be compact. 164 1.1. Notational Conventions 166 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 167 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 168 "OPTIONAL" in this document are to be interpreted as described in Key 169 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 170 these words are used without being spelled in uppercase then they are 171 to be interpreted with their normal natural language meanings. 173 BASE64URL(OCTETS) denotes the base64url encoding of OCTETS, per 174 Section 2. 176 UTF8(STRING) denotes the octets of the UTF-8 [RFC3629] representation 177 of STRING. 179 ASCII(STRING) denotes the octets of the ASCII [USASCII] 180 representation of STRING. 182 The concatenation of two values A and B is denoted as A || B. 184 2. Terminology 186 These terms are defined by this specification: 188 JSON Web Signature (JWS) 189 A data structure representing a digitally signed or MACed message. 191 JOSE Header 192 JSON object containing the parameters describing the cryptographic 193 operations and parameters employed. The members of the JOSE 194 Header are Header Parameters. 196 JWS Payload 197 The sequence of octets to be secured -- a.k.a., the message. The 198 payload can contain an arbitrary sequence of octets. 200 JWS Signature 201 Digital signature or MAC over the JWS Protected Header and the JWS 202 Payload. 204 Header Parameter 205 A name/value pair that is member of the JOSE Header. 207 JWS Protected Header 208 JSON object that contains the Header Parameters that are integrity 209 protected by the JWS Signature digital signature or MAC operation. 210 For the JWS Compact Serialization, this comprises the entire JOSE 211 Header. For the JWS JSON Serialization, this is one component of 212 the JOSE Header. 214 JWS Unprotected Header 215 JSON object that contains the Header Parameters that are not 216 integrity protected. This can only be present when using the JWS 217 JSON Serialization. 219 Base64url Encoding 220 Base64 encoding using the URL- and filename-safe character set 221 defined in Section 5 of RFC 4648 [RFC4648], with all trailing '=' 222 characters omitted (as permitted by Section 3.2) and without the 223 inclusion of any line breaks, white space, or other additional 224 characters. (See Appendix C for notes on implementing base64url 225 encoding without padding.) 227 JWS Signing Input 228 The input to the digital signature or MAC computation. Its value 229 is ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 230 BASE64URL(JWS Payload)). 232 JWS Compact Serialization 233 A representation of the JWS as a compact, URL-safe string. 235 JWS JSON Serialization 236 A representation of the JWS as a JSON object. Unlike the JWS 237 Compact Serialization, the JWS JSON Serialization enables multiple 238 digital signatures and/or MACs to be applied to the same content. 239 This representation is neither optimized for compactness nor URL- 240 safe. 242 Plaintext JWS 243 A JWS object that provides no integrity protection. 245 Collision-Resistant Name 246 A name in a namespace that enables names to be allocated in a 247 manner such that they are highly unlikely to collide with other 248 names. Examples of collision-resistant namespaces include: Domain 249 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 250 X.670 Recommendation series, and Universally Unique IDentifiers 251 (UUIDs) [RFC4122]. When using an administratively delegated 252 namespace, the definer of a name needs to take reasonable 253 precautions to ensure they are in control of the portion of the 254 namespace they use to define the name. 256 StringOrURI 257 A JSON string value, with the additional requirement that while 258 arbitrary string values MAY be used, any value containing a ":" 259 character MUST be a URI [RFC3986]. StringOrURI values are 260 compared as case-sensitive strings with no transformations or 261 canonicalizations applied. 263 These terms defined by the JSON Web Encryption (JWE) [JWE] 264 specification are incorporated into this specification: "JSON Web 265 Encryption (JWE)" and "JWE Compact Serialization". 267 3. JSON Web Signature (JWS) Overview 269 JWS represents digitally signed or MACed content using JSON data 270 structures and base64url encoding. A JWS represents these logical 271 values: 273 JOSE Header 274 JSON object containing the parameters describing the cryptographic 275 operations and parameters employed. For a JWS object, the JOSE 276 Header members are the union of the members of the JWS Protected 277 Header and the JWS Unprotected Header, as described below. 279 JWS Payload 280 The sequence of octets to be secured -- a.k.a., the message. The 281 payload can contain an arbitrary sequence of octets. 283 JWS Signature 284 Digital signature or MAC over the JWS Protected Header and the JWS 285 Payload. 287 For a JWS object, the JOSE Header represents the combination of these 288 values: 290 JWS Protected Header 291 JSON object that contains the Header Parameters that are integrity 292 protected by the JWS Signature digital signature or MAC operation. 294 JWS Unprotected Header 295 JSON object that contains the Header Parameters that are not 296 integrity protected. 298 This document defines two serializations for JWS objects: a compact, 299 URL-safe serialization called the JWS Compact Serialization and a 300 JSON serialization called the JWS JSON Serialization. In both 301 serializations, the JWS Protected Header, JWS Payload, and JWS 302 Signature are base64url encoded for transmission, since JSON lacks a 303 way to directly represent octet sequences. 305 3.1. JWS Compact Serialization Overview 307 In the JWS Compact Serialization, no JWS Unprotected Header is used. 308 In this case, the JOSE Header and the JWS Protected Header are the 309 same. 311 In the JWS Compact Serialization, a JWS object is represented as the 312 combination of these three string values, 313 BASE64URL(UTF8(JWS Protected Header)), 314 BASE64URL(JWS Payload), and 315 BASE64URL(JWS Signature), 316 concatenated in that order, with the three strings being separated by 317 two period ('.') characters. 319 3.2. JWS JSON Serialization Overview 321 In the JWS JSON Serialization, one or both of the JWS Protected 322 Header and JWS Unprotected Header MUST be present. In this case, the 323 members of the JOSE Header are the combination of the members of the 324 JWS Protected Header and the JWS Unprotected Header values that are 325 present. 327 In the JWS JSON Serialization, a JWS object is represented as the 328 combination of these four values, 329 BASE64URL(UTF8(JWS Protected Header)), 330 JWS Unprotected Header, 331 BASE64URL(JWS Payload), and 332 BASE64URL(JWS Signature), 333 with the three base64url encoding result strings and the JWS 334 Unprotected Header value being represented as members within a JSON 335 object. The inclusion of some of these values is OPTIONAL. The JWS 336 JSON Serialization can also represent multiple signature and/or MAC 337 values, rather than just one. See Section 7.2 for more information 338 about the JWS JSON Serialization. 340 3.3. Example JWS 342 This section provides an example of a JWS. Its computation is 343 described in more detail in Appendix A.1, including specifying the 344 exact octet sequences representing the JSON values used and the key 345 value used. 347 The following example JWS Protected Header declares that the encoded 348 object is a JSON Web Token (JWT) [JWT] and the JWS Protected Header 349 and the JWS Payload are secured using the HMAC SHA-256 [RFC2104, SHS] 350 algorithm: 352 {"typ":"JWT", 353 "alg":"HS256"} 355 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 356 Header)) gives this value: 358 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 360 The UTF-8 representation of following JSON object is used as the JWS 361 Payload. (Note that the payload can be any content, and need not be 362 a representation of a JSON object.) 364 {"iss":"joe", 365 "exp":1300819380, 366 "http://example.com/is_root":true} 368 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value 369 (with line breaks for display purposes only): 371 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 372 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 374 Computing the HMAC of the JWS Signing Input ASCII(BASE64URL(UTF8(JWS 375 Protected Header)) || '.' || BASE64URL(JWS Payload)) with the HMAC 376 SHA-256 algorithm using the key specified in Appendix A.1 and 377 base64url encoding the result yields this BASE64URL(JWS Signature) 378 value: 380 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 382 Concatenating these values in the order Header.Payload.Signature with 383 period ('.') characters between the parts yields this complete JWS 384 representation using the JWS Compact Serialization (with line breaks 385 for display purposes only): 387 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 388 . 389 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 390 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 391 . 392 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 394 See Appendix A for additional examples. 396 4. JOSE Header 398 For a JWS object, the members of the JSON object(s) representing the 399 JOSE Header describe the digital signature or MAC applied to the JWS 400 Protected Header and the JWS Payload and optionally additional 401 properties of the JWS. The Header Parameter names within the JOSE 402 Header MUST be unique; recipients MUST either reject JWSs with 403 duplicate Header Parameter names or use a JSON parser that returns 404 only the lexically last duplicate member name, as specified in 405 Section 15.12 (The JSON Object) of ECMAScript 5.1 [ECMAScript]. 407 Implementations are required to understand the specific Header 408 Parameters defined by this specification that are designated as "MUST 409 be understood" and process them in the manner defined in this 410 specification. All other Header Parameters defined by this 411 specification that are not so designated MUST be ignored when not 412 understood. Unless listed as a critical Header Parameter, per 413 Section 4.1.11, all Header Parameters not defined by this 414 specification MUST be ignored when not understood. 416 There are three classes of Header Parameter names: Registered Header 417 Parameter names, Public Header Parameter names, and Private Header 418 Parameter names. 420 4.1. Registered Header Parameter Names 422 The following Header Parameter names for use in JWS objects are 423 registered in the IANA JSON Web Signature and Encryption Header 424 Parameters registry defined in Section 9.1, with meanings as defined 425 below. 427 As indicated by the common registry, JWSs and JWEs share a common 428 Header Parameter space; when a parameter is used by both 429 specifications, its usage must be compatible between the 430 specifications. 432 4.1.1. "alg" (Algorithm) Header Parameter 434 The "alg" (algorithm) Header Parameter identifies the cryptographic 435 algorithm used to secure the JWS. The signature, MAC, or plaintext 436 value is not valid if the "alg" value does not represent a supported 437 algorithm, or if there is not a key for use with that algorithm 438 associated with the party that digitally signed or MACed the content. 439 "alg" values should either be registered in the IANA JSON Web 440 Signature and Encryption Algorithms registry defined in [JWA] or be a 441 value that contains a Collision-Resistant Name. The "alg" value is a 442 case-sensitive string containing a StringOrURI value. This Header 443 Parameter MUST be present and MUST be understood and processed by 444 implementations. 446 A list of defined "alg" values for this use can be found in the IANA 447 JSON Web Signature and Encryption Algorithms registry defined in 448 [JWA]; the initial contents of this registry are the values defined 449 in Section 3.1 of the JSON Web Algorithms (JWA) [JWA] specification. 451 4.1.2. "jku" (JWK Set URL) Header Parameter 453 The "jku" (JWK Set URL) Header Parameter is a URI [RFC3986] that 454 refers to a resource for a set of JSON-encoded public keys, one of 455 which corresponds to the key used to digitally sign the JWS. The 456 keys MUST be encoded as a JSON Web Key Set (JWK Set) [JWK]. The 457 protocol used to acquire the resource MUST provide integrity 458 protection; an HTTP GET request to retrieve the JWK Set MUST use TLS 459 [RFC2818, RFC5246]; the identity of the server MUST be validated, as 460 per Section 6 of RFC 6125 [RFC6125]. Use of this Header Parameter is 461 OPTIONAL. 463 4.1.3. "jwk" (JSON Web Key) Header Parameter 465 The "jwk" (JSON Web Key) Header Parameter is the public key that 466 corresponds to the key used to digitally sign the JWS. This key is 467 represented as a JSON Web Key [JWK]. Use of this Header Parameter is 468 OPTIONAL. 470 4.1.4. "kid" (Key ID) Header Parameter 472 The "kid" (key ID) Header Parameter is a hint indicating which key 473 was used to secure the JWS. This parameter allows originators to 474 explicitly signal a change of key to recipients. The structure of 475 the "kid" value is unspecified. Its value MUST be a string. Use of 476 this Header Parameter is OPTIONAL. 478 When used with a JWK, the "kid" value is used to match a JWK "kid" 479 parameter value. 481 4.1.5. "x5u" (X.509 URL) Header Parameter 483 The "x5u" (X.509 URL) Header Parameter is a URI [RFC3986] that refers 484 to a resource for the X.509 public key certificate or certificate 485 chain [RFC5280] corresponding to the key used to digitally sign the 486 JWS. The identified resource MUST provide a representation of the 487 certificate or certificate chain that conforms to RFC 5280 [RFC5280] 488 in PEM encoded form [RFC1421]. The certificate containing the public 489 key corresponding to the key used to digitally sign the JWS MUST be 490 the first certificate. This MAY be followed by additional 491 certificates, with each subsequent certificate being the one used to 492 certify the previous one. The protocol used to acquire the resource 493 MUST provide integrity protection; an HTTP GET request to retrieve 494 the certificate MUST use TLS [RFC2818, RFC5246]; the identity of the 495 server MUST be validated, as per Section 6 of RFC 6125 [RFC6125]. 496 Use of this Header Parameter is OPTIONAL. 498 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter 500 The "x5c" (X.509 Certificate Chain) Header Parameter contains the 501 X.509 public key certificate or certificate chain [RFC5280] 502 corresponding to the key used to digitally sign the JWS. The 503 certificate or certificate chain is represented as a JSON array of 504 certificate value strings. Each string in the array is a base64 505 encoded ([RFC4648] Section 4 -- not base64url encoded) DER 506 [ITU.X690.1994] PKIX certificate value. The certificate containing 507 the public key corresponding to the key used to digitally sign the 508 JWS MUST be the first certificate. This MAY be followed by 509 additional certificates, with each subsequent certificate being the 510 one used to certify the previous one. The recipient MUST validate 511 the certificate chain according to RFC 5280 [RFC5280] and reject the 512 signature if any validation failure occurs. Use of this Header 513 Parameter is OPTIONAL. 515 See Appendix B for an example "x5c" value. 517 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter 519 The "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter is a 520 base64url encoded SHA-1 thumbprint (a.k.a. digest) of the DER 521 encoding of the X.509 certificate [RFC5280] corresponding to the key 522 used to digitally sign the JWS. Use of this Header Parameter is 523 OPTIONAL. 525 4.1.8. "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) Header 526 Parameter 528 The "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) Header 529 Parameter is a base64url encoded SHA-256 thumbprint (a.k.a. digest) 530 of the DER encoding of the X.509 certificate [RFC5280] corresponding 531 to the key used to digitally sign the JWS. Use of this Header 532 Parameter is OPTIONAL. 534 4.1.9. "typ" (Type) Header Parameter 536 The "typ" (type) Header Parameter is used by JWS applications to 537 declare the MIME Media Type [IANA.MediaTypes] of this complete JWS 538 object. This is intended for use by the application when more than 539 one kind of object could be present in an application data structure 540 that can contain a JWS object; the application can use this value to 541 disambiguate among the different kinds of objects that might be 542 present. It will typically not be used by applications when the kind 543 of object is already known. This parameter is ignored by JWS 544 implementations; any processing of this parameter is performed by the 545 JWS application. Use of this Header Parameter is OPTIONAL. 547 Per RFC 2045 [RFC2045], all media type values, subtype values, and 548 parameter names are case-insensitive. However, parameter values are 549 case-sensitive unless otherwise specified for the specific parameter. 551 To keep messages compact in common situations, it is RECOMMENDED that 552 senders omit an "application/" prefix of a media type value in a 553 "typ" Header Parameter when no other '/' appears in the media type 554 value. A recipient using the media type value MUST treat it as if 555 "application/" were prepended to any "typ" value not containing a 556 '/'. For instance, a "typ" value of "example" SHOULD be used to 557 represent the "application/example" media type; whereas, the media 558 type "application/example;part="1/2"" cannot be shortened to 559 "example;part="1/2"". 561 The "typ" value "JOSE" can be used by applications to indicate that 562 this object is a JWS or JWE using the JWS Compact Serialization or 563 the JWE Compact Serialization. The "typ" value "JOSE+JSON" can be 564 used by applications to indicate that this object is a JWS or JWE 565 using the JWS JSON Serialization or the JWE JSON Serialization. 566 Other type values can also be used by applications. 568 4.1.10. "cty" (Content Type) Header Parameter 570 The "cty" (content type) Header Parameter is used by JWS applications 571 to declare the MIME Media Type [IANA.MediaTypes] of the secured 572 content (the payload). This is intended for use by the application 573 when more than one kind of object could be present in the JWS 574 payload; the application can use this value to disambiguate among the 575 different kinds of objects that might be present. It will typically 576 not be used by applications when the kind of object is already known. 577 This parameter is ignored by JWS implementations; any processing of 578 this parameter is performed by the JWS application. Use of this 579 Header Parameter is OPTIONAL. 581 Per RFC 2045 [RFC2045], all media type values, subtype values, and 582 parameter names are case-insensitive. However, parameter values are 583 case-sensitive unless otherwise specified for the specific parameter. 585 To keep messages compact in common situations, it is RECOMMENDED that 586 senders omit an "application/" prefix of a media type value in a 587 "cty" Header Parameter when no other '/' appears in the media type 588 value. A recipient using the media type value MUST treat it as if 589 "application/" were prepended to any "cty" value not containing a 590 '/'. For instance, a "cty" value of "example" SHOULD be used to 591 represent the "application/example" media type; whereas, the media 592 type "application/example;part="1/2"" cannot be shortened to 593 "example;part="1/2"". 595 4.1.11. "crit" (Critical) Header Parameter 597 The "crit" (critical) Header Parameter indicates that extensions to 598 the initial RFC versions of [[ this specification ]] and [JWA] are 599 being used that MUST be understood and processed. Its value is an 600 array listing the Header Parameter names present in the JOSE Header 601 that use those extensions. If any of the listed extension Header 602 Parameters are not understood and supported by the receiver, it MUST 603 reject the JWS. Senders MUST NOT include Header Parameter names 604 defined by the initial RFC versions of [[ this specification ]] or 605 [JWA] for use with JWS, duplicate names, or names that do not occur 606 as Header Parameter names within the JOSE Header in the "crit" list. 607 Senders MUST NOT use the empty list "[]" as the "crit" value. 608 Recipients MAY reject the JWS if the critical list contains any 609 Header Parameter names defined by the initial RFC versions of [[ this 610 specification ]] or [JWA] for use with JWS, or any other constraints 611 on its use are violated. This Header Parameter MUST be integrity 612 protected, and therefore MUST occur only within the JWS Protected 613 Header, when used. Use of this Header Parameter is OPTIONAL. This 614 Header Parameter MUST be understood and processed by implementations. 616 An example use, along with a hypothetical "exp" (expiration-time) 617 field is: 619 {"alg":"ES256", 620 "crit":["exp"], 621 "exp":1363284000 622 } 624 4.2. Public Header Parameter Names 626 Additional Header Parameter names can be defined by those using JWSs. 627 However, in order to prevent collisions, any new Header Parameter 628 name should either be registered in the IANA JSON Web Signature and 629 Encryption Header Parameters registry defined in Section 9.1 or be a 630 Public Name: a value that contains a Collision-Resistant Name. In 631 each case, the definer of the name or value needs to take reasonable 632 precautions to make sure they are in control of the part of the 633 namespace they use to define the Header Parameter name. 635 New Header Parameters should be introduced sparingly, as they can 636 result in non-interoperable JWSs. 638 4.3. Private Header Parameter Names 640 A producer and consumer of a JWS may agree to use Header Parameter 641 names that are Private Names: names that are not Registered Header 642 Parameter names Section 4.1 or Public Header Parameter names 643 Section 4.2. Unlike Public Header Parameter names, Private Header 644 Parameter names are subject to collision and should be used with 645 caution. 647 5. Producing and Consuming JWSs 649 5.1. Message Signature or MAC Computation 651 To create a JWS, one MUST perform these steps. The order of the 652 steps is not significant in cases where there are no dependencies 653 between the inputs and outputs of the steps. 654 1. Create the content to be used as the JWS Payload. 655 2. Compute the encoded payload value BASE64URL(JWS Payload). 656 3. Create the JSON object(s) containing the desired set of Header 657 Parameters, which together comprise the JOSE Header: the JWS 658 Protected Header, and if the JWS JSON Serialization is being 659 used, the JWS Unprotected Header. 661 4. Compute the encoded header value BASE64URL(UTF8(JWS Protected 662 Header)). If the JWS Protected Header is not present (which can 663 only happen when using the JWS JSON Serialization and no 664 "protected" member is present), let this value be the empty 665 string. 666 5. Compute the JWS Signature in the manner defined for the 667 particular algorithm being used over the JWS Signing Input 668 ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 669 BASE64URL(JWS Payload)). The "alg" (algorithm) Header Parameter 670 MUST be present in the JOSE Header, with the algorithm value 671 accurately representing the algorithm used to construct the JWS 672 Signature. 673 6. Compute the encoded signature value BASE64URL(JWS Signature). 674 7. These three encoded values are used in both the JWS Compact 675 Serialization and the JWS JSON Serialization representations. 676 8. If the JWS JSON Serialization is being used, repeat this process 677 (steps 3-7) for each digital signature or MAC operation being 678 performed. 679 9. Create the desired serialized output. The JWS Compact 680 Serialization of this result is BASE64URL(UTF8(JWS Protected 681 Header)) || '.' || BASE64URL(JWS Payload) || '.' || BASE64URL(JWS 682 Signature). The JWS JSON Serialization is described in 683 Section 7.2. 685 5.2. Message Signature or MAC Validation 687 When validating a JWS, the following steps MUST be taken. The order 688 of the steps is not significant in cases where there are no 689 dependencies between the inputs and outputs of the steps. If any of 690 the listed steps fails, then the signature or MAC cannot be 691 validated. 693 It is an application decision which signatures, MACs, or plaintext 694 values must successfully validate for the JWS to be accepted. In 695 some cases, all must successfully validate or the JWS will be 696 rejected. In other cases, only a specific signature, MAC, or 697 plaintext value needs to be successfully validated. However, in all 698 cases, at least one signature, MAC, or plaintext value MUST 699 successfully validate or the JWS MUST be rejected. 701 1. Parse the JWS representation to extract the serialized values 702 for the components of the JWS. When using the JWS Compact 703 Serialization, these components are the base64url encoded 704 representations of the JWS Protected Header, the JWS Payload, 705 and the JWS Signature, and when using the JWS JSON 706 Serialization, these components also include the unencoded JWS 707 Unprotected Header value. When using the JWS Compact 708 Serialization, the JWS Protected Header, the JWS Payload, and 709 the JWS Signature are represented as base64url encoded values in 710 that order, separated by two period ('.') characters. The JWS 711 JSON Serialization is described in Section 7.2. 712 2. The encoded representation of the JWS Protected Header MUST be 713 successfully base64url decoded following the restriction that no 714 padding characters have been used. 715 3. The resulting octet sequence MUST be a UTF-8 encoded 716 representation of a completely valid JSON object conforming to 717 RFC 7159 [RFC7159], which is the JWS Protected Header. 718 4. If using the JWS Compact Serialization, let the JOSE Header be 719 the JWS Protected Header. Otherwise, when using the JWS JSON 720 Serialization, let the JOSE Header be the union of the members 721 of the corresponding JWS Protected Header and JWS Unprotected 722 Header, all of which must be completely valid JSON objects. 723 5. The resulting JOSE Header MUST NOT contain duplicate Header 724 Parameter names. When using the JWS JSON Serialization, this 725 restriction includes that the same Header Parameter name also 726 MUST NOT occur in distinct JSON object values that together 727 comprise the JOSE Header. 728 6. Verify that the implementation understands and can process all 729 fields that it is required to support, whether required by this 730 specification, by the algorithm being used, or by the "crit" 731 Header Parameter value, and that the values of those parameters 732 are also understood and supported. 733 7. The encoded representation of the JWS Payload MUST be 734 successfully base64url decoded following the restriction that no 735 padding characters have been used. 736 8. The encoded representation of the JWS Signature MUST be 737 successfully base64url decoded following the restriction that no 738 padding characters have been used. 739 9. The JWS Signature MUST be successfully validated against the JWS 740 Signing Input ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' 741 || BASE64URL(JWS Payload)) in the manner defined for the 742 algorithm being used, which MUST be accurately represented by 743 the value of the "alg" (algorithm) Header Parameter, which MUST 744 be present. 745 10. If the JWS JSON Serialization is being used, repeat this process 746 (steps 4-9) for each digital signature or MAC value contained in 747 the representation. 749 5.3. String Comparison Rules 751 Processing a JWS inevitably requires comparing known strings to 752 members and values in a JSON object. For example, in checking what 753 the algorithm is, the Unicode string "alg" will be checked against 754 the member names in the JOSE Header to see if there is a matching 755 Header Parameter name. The same process is then used to determine if 756 the value of the "alg" Header Parameter represents a supported 757 algorithm. 759 Since the only string comparison operations that are performed are 760 equality and inequality, the same rules can be used for comparing 761 both member names and member values against known strings. The JSON 762 rules for doing member name comparison are described in Section 8.3 763 of RFC 7159 [RFC7159]. 765 Also, see the JSON security considerations in Section 10.6 and the 766 Unicode security considerations in Section 10.7. 768 6. Key Identification 770 It is necessary for the recipient of a JWS to be able to determine 771 the key that was employed for the digital signature or MAC operation. 772 The key employed can be identified using the Header Parameter methods 773 described in Section 4.1 or can be identified using methods that are 774 outside the scope of this specification. Specifically, the Header 775 Parameters "jku", "jwk", "kid", "x5u", "x5c", "x5t", and "x5t#S256" 776 can be used to identify the key used. These Header Parameters MUST 777 be integrity protected if the information that they convey is to be 778 utilized in a trust decision. 780 The sender SHOULD include sufficient information in the Header 781 Parameters to identify the key used, unless the application uses 782 another means or convention to determine the key used. Validation of 783 the signature or MAC fails when the algorithm used requires a key 784 (which is true of all algorithms except for "none") and the key used 785 cannot be determined. 787 The means of exchanging any shared symmetric keys used is outside the 788 scope of this specification. 790 Also, see Appendix D for notes on possible key selection algorithms. 792 7. Serializations 794 JWS objects use one of two serializations, the JWS Compact 795 Serialization or the JWS JSON Serialization. Applications using this 796 specification need to specify what serialization and serialization 797 features are used for that application. For instance, applications 798 might specify that only the JWS JSON Serialization is used, that only 799 JWS JSON Serialization support for a single signature or MAC value is 800 used, or that support for multiple signatures and/or MAC values is 801 used. JWS implementations only need to implement the features needed 802 for the applications they are designed to support. 804 7.1. JWS Compact Serialization 806 The JWS Compact Serialization represents digitally signed or MACed 807 content as a compact URL-safe string. This string is 808 BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS 809 Payload) || '.' || BASE64URL(JWS Signature). Only one signature/MAC 810 is supported by the JWS Compact Serialization and it provides no 811 syntax to represent a JWS Unprotected Header value. 813 7.2. JWS JSON Serialization 815 The JWS JSON Serialization represents digitally signed or MACed 816 content as a JSON object. Content using the JWS JSON Serialization 817 can be secured with more than one digital signature and/or MAC 818 operation. This representation is neither optimized for compactness 819 nor URL-safe. 821 The following members are defined for use in top-level JSON objects 822 used for the JWS JSON Serialization: 823 payload 824 The "payload" member MUST be present and contain the value 825 BASE64URL(JWS Payload). 826 signatures 827 The "signatures" member value MUST be an array of JSON objects. 828 Each object represents a signature or MAC over the JWS Payload and 829 the JWS Protected Header. 831 The following members are defined for use in the JSON objects that 832 are elements of the "signatures" array: 833 protected 834 The "protected" member MUST be present and contain the value 835 BASE64URL(UTF8(JWS Protected Header)) when the JWS Protected 836 Header value is non-empty; otherwise, it MUST be absent. These 837 Header Parameter values are integrity protected. 838 header 839 The "header" member MUST be present and contain the value JWS 840 Unprotected Header when the JWS Unprotected Header value is non- 841 empty; otherwise, it MUST be absent. This value is represented as 842 an unencoded JSON object, rather than as a string. These Header 843 Parameter values are not integrity protected. 844 signature 845 The "signature" member MUST be present and contain the value 846 BASE64URL(JWS Signature). 848 At least one of the "protected" and "header" members MUST be present 849 for each signature/MAC computation so that an "alg" Header Parameter 850 value is conveyed. 852 Additional members can be present in both the JSON objects defined 853 above; if not understood by implementations encountering them, they 854 MUST be ignored. 856 The Header Parameter values used when creating or validating 857 individual signature or MAC values are the union of the two sets of 858 Header Parameter values that may be present: (1) the JWS Protected 859 Header represented in the "protected" member of the signature/MAC's 860 array element, and (2) the JWS Unprotected Header in the "header" 861 member of the signature/MAC's array element. The union of these sets 862 of Header Parameters comprises the JOSE Header. The Header Parameter 863 names in the two locations MUST be disjoint. 865 Each JWS Signature value is computed using the parameters of the 866 corresponding JOSE Header value in the same manner as for the JWS 867 Compact Serialization. This has the desirable property that each JWS 868 Signature value represented in the "signatures" array is identical to 869 the value that would have been computed for the same parameter in the 870 JWS Compact Serialization, provided that the JWS Protected Header 871 value for that signature/MAC computation (which represents the 872 integrity-protected Header Parameter values) matches that used in the 873 JWS Compact Serialization. 875 In summary, the syntax of a JWS using the JWS JSON Serialization is 876 as follows: 878 { 879 "payload":"", 880 "signatures":[ 881 {"protected":"", 882 "header":, 883 "signature":""}, 884 ... 885 {"protected":"", 886 "header":, 887 "signature":""}] 888 } 890 See Appendix A.6 for an example of computing a JWS using the JWS JSON 891 Serialization. 893 8. TLS Requirements 895 Implementations MUST support TLS. Which version(s) ought to be 896 implemented will vary over time, and depend on the widespread 897 deployment and known security vulnerabilities at the time of 898 implementation. At the time of this writing, TLS version 1.2 900 [RFC5246] is the most recent version. 902 To protect against information disclosure and tampering, 903 confidentiality protection MUST be applied using TLS with a 904 ciphersuite that provides confidentiality and integrity protection. 905 See current publications by the IETF TLS working group, including RFC 906 6176 [RFC6176], for guidance on the ciphersuites currently considered 907 to be appropriate for use. 909 Whenever TLS is used, the identity of the service provider encoded in 910 the TLS server certificate MUST be verified using the procedures 911 described in Section 6 of RFC 6125 [RFC6125]. 913 9. IANA Considerations 915 The following registration procedure is used for all the registries 916 established by this specification. 918 Values are registered on a Specification Required [RFC5226] basis 919 after a two-week review period on the [TBD]@ietf.org mailing list, on 920 the advice of one or more Designated Experts. However, to allow for 921 the allocation of values prior to publication, the Designated 922 Expert(s) may approve registration once they are satisfied that such 923 a specification will be published. 925 Registration requests must be sent to the [TBD]@ietf.org mailing list 926 for review and comment, with an appropriate subject (e.g., "Request 927 for access token type: example"). [[ Note to the RFC Editor: The name 928 of the mailing list should be determined in consultation with the 929 IESG and IANA. Suggested name: jose-reg-review. ]] 931 Within the review period, the Designated Expert(s) will either 932 approve or deny the registration request, communicating this decision 933 to the review list and IANA. Denials should include an explanation 934 and, if applicable, suggestions as to how to make the request 935 successful. Registration requests that are undetermined for a period 936 longer than 21 days can be brought to the IESG's attention (using the 937 iesg@iesg.org mailing list) for resolution. 939 Criteria that should be applied by the Designated Expert(s) includes 940 determining whether the proposed registration duplicates existing 941 functionality, determining whether it is likely to be of general 942 applicability or whether it is useful only for a single application, 943 and whether the registration makes sense. 945 IANA must only accept registry updates from the Designated Expert(s) 946 and should direct all requests for registration to the review mailing 947 list. 949 It is suggested that multiple Designated Experts be appointed who are 950 able to represent the perspectives of different applications using 951 this specification, in order to enable broadly-informed review of 952 registration decisions. In cases where a registration decision could 953 be perceived as creating a conflict of interest for a particular 954 Expert, that Expert should defer to the judgment of the other 955 Expert(s). 957 9.1. JSON Web Signature and Encryption Header Parameters Registry 959 This specification establishes the IANA JSON Web Signature and 960 Encryption Header Parameters registry for Header Parameter names. 961 The registry records the Header Parameter name and a reference to the 962 specification that defines it. The same Header Parameter name can be 963 registered multiple times, provided that the parameter usage is 964 compatible between the specifications. Different registrations of 965 the same Header Parameter name will typically use different Header 966 Parameter Usage Location(s) values. 968 9.1.1. Registration Template 970 Header Parameter Name: 971 The name requested (e.g., "example"). Because a core goal of this 972 specification is for the resulting representations to be compact, 973 it is RECOMMENDED that the name be short -- not to exceed 8 974 characters without a compelling reason to do so. This name is 975 case-sensitive. Names may not match other registered names in a 976 case-insensitive manner unless the Designated Expert(s) state that 977 there is a compelling reason to allow an exception in this 978 particular case. 979 Header Parameter Description: 980 Brief description of the Header Parameter (e.g., "Example 981 description"). 982 Header Parameter Usage Location(s): 983 The Header Parameter usage locations, which should be one or more 984 of the values "JWS" or "JWE". 985 Change Controller: 986 For Standards Track RFCs, state "IESG". For others, give the name 987 of the responsible party. Other details (e.g., postal address, 988 email address, home page URI) may also be included. 989 Specification Document(s): 990 Reference to the document(s) that specify the parameter, 991 preferably including URI(s) that can be used to retrieve copies of 992 the document(s). An indication of the relevant sections may also 993 be included but is not required. 995 9.1.2. Initial Registry Contents 997 This specification registers the Header Parameter names defined in 998 Section 4.1 in this registry. 1000 o Header Parameter Name: "alg" 1001 o Header Parameter Description: Algorithm 1002 o Header Parameter Usage Location(s): JWS 1003 o Change Controller: IESG 1004 o Specification Document(s): Section 4.1.1 of [[ this document ]] 1006 o Header Parameter Name: "jku" 1007 o Header Parameter Description: JWK Set URL 1008 o Header Parameter Usage Location(s): JWS 1009 o Change Controller: IESG 1010 o Specification Document(s): Section 4.1.2 of [[ this document ]] 1012 o Header Parameter Name: "jwk" 1013 o Header Parameter Description: JSON Web Key 1014 o Header Parameter Usage Location(s): JWS 1015 o Change Controller: IESG 1016 o Specification document(s): Section 4.1.3 of [[ this document ]] 1018 o Header Parameter Name: "kid" 1019 o Header Parameter Description: Key ID 1020 o Header Parameter Usage Location(s): JWS 1021 o Change Controller: IESG 1022 o Specification Document(s): Section 4.1.4 of [[ this document ]] 1024 o Header Parameter Name: "x5u" 1025 o Header Parameter Description: X.509 URL 1026 o Header Parameter Usage Location(s): JWS 1027 o Change Controller: IESG 1028 o Specification Document(s): Section 4.1.5 of [[ this document ]] 1030 o Header Parameter Name: "x5c" 1031 o Header Parameter Description: X.509 Certificate Chain 1032 o Header Parameter Usage Location(s): JWS 1033 o Change Controller: IESG 1034 o Specification Document(s): Section 4.1.6 of [[ this document ]] 1036 o Header Parameter Name: "x5t" 1037 o Header Parameter Description: X.509 Certificate SHA-1 Thumbprint 1038 o Header Parameter Usage Location(s): JWS 1039 o Change Controller: IESG 1040 o Specification Document(s): Section 4.1.7 of [[ this document ]] 1041 o Header Parameter Name: "x5t#S256" 1042 o Header Parameter Description: X.509 Certificate SHA-256 Thumbprint 1043 o Header Parameter Usage Location(s): JWS 1044 o Change Controller: IESG 1045 o Specification Document(s): Section 4.1.8 of [[ this document ]] 1047 o Header Parameter Name: "typ" 1048 o Header Parameter Description: Type 1049 o Header Parameter Usage Location(s): JWS 1050 o Change Controller: IESG 1051 o Specification Document(s): Section 4.1.9 of [[ this document ]] 1053 o Header Parameter Name: "cty" 1054 o Header Parameter Description: Content Type 1055 o Header Parameter Usage Location(s): JWS 1056 o Change Controller: IESG 1057 o Specification Document(s): Section 4.1.10 of [[ this document ]] 1059 o Header Parameter Name: "crit" 1060 o Header Parameter Description: Critical 1061 o Header Parameter Usage Location(s): JWS 1062 o Change Controller: IESG 1063 o Specification Document(s): Section 4.1.11 of [[ this document ]] 1065 9.2. Media Type Registration 1067 9.2.1. Registry Contents 1069 This specification registers the "application/jose" Media Type 1070 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 1071 can be used to indicate that the content is a JWS or JWE object using 1072 the JWS Compact Serialization or the JWE Compact Serialization and 1073 the "application/jose+json" Media Type in the MIME Media Types 1074 registry, which can be used to indicate that the content is a JWS or 1075 JWE object using the JWS JSON Serialization or the JWE JSON 1076 Serialization. 1078 o Type name: application 1079 o Subtype name: jose 1080 o Required parameters: n/a 1081 o Optional parameters: n/a 1082 o Encoding considerations: 8bit; application/jose values are encoded 1083 as a series of base64url encoded values (some of which may be the 1084 empty string) separated by period ('.') characters. 1085 o Security considerations: See the Security Considerations section 1086 of [[ this document ]] 1088 o Interoperability considerations: n/a 1089 o Published specification: [[ this document ]] 1090 o Applications that use this media type: OpenID Connect, Mozilla 1091 Persona, Salesforce, Google, Android, Windows Azure, Xbox One, and 1092 numerous others that use JWTs 1093 o Additional information: Magic number(s): n/a, File extension(s): 1094 n/a, Macintosh file type code(s): n/a 1095 o Person & email address to contact for further information: Michael 1096 B. Jones, mbj@microsoft.com 1097 o Intended usage: COMMON 1098 o Restrictions on usage: none 1099 o Author: Michael B. Jones, mbj@microsoft.com 1100 o Change Controller: IESG 1102 o Type name: application 1103 o Subtype name: jose+json 1104 o Required parameters: n/a 1105 o Optional parameters: n/a 1106 o Encoding considerations: 8bit; application/jose+json values are 1107 represented as a JSON Object; UTF-8 encoding SHOULD be employed 1108 for the JSON object. 1109 o Security considerations: See the Security Considerations section 1110 of [[ this document ]] 1111 o Interoperability considerations: n/a 1112 o Published specification: [[ this document ]] 1113 o Applications that use this media type: TBD 1114 o Additional information: Magic number(s): n/a, File extension(s): 1115 n/a, Macintosh file type code(s): n/a 1116 o Person & email address to contact for further information: Michael 1117 B. Jones, mbj@microsoft.com 1118 o Intended usage: COMMON 1119 o Restrictions on usage: none 1120 o Author: Michael B. Jones, mbj@microsoft.com 1121 o Change Controller: IESG 1123 10. Security Considerations 1125 All of the security issues that are pertinent to any cryptographic 1126 application must be addressed by JWS/JWE/JWK agents. Among these 1127 issues are protecting the user's asymmetric private and symmetric 1128 secret keys, preventing various attacks, and helping avoid mistakes 1129 such as inadvertently encrypting a message to the wrong recipient. 1130 The entire list of security considerations is beyond the scope of 1131 this document, but some significant considerations are listed here. 1133 All the security considerations in XML DSIG 2.0 1134 [W3C.NOTE-xmldsig-core2-20130411], also apply to this specification, 1135 other than those that are XML specific. Likewise, many of the best 1136 practices documented in XML Signature Best Practices 1137 [W3C.NOTE-xmldsig-bestpractices-20130411] also apply to this 1138 specification, other than those that are XML specific. 1140 10.1. Key Entropy 1142 Keys are only as strong as the amount of entropy used to generate 1143 them. A minimum of 128 bits of entropy should be used for all keys, 1144 and depending upon the application context, more may be required. In 1145 particular, it may be difficult to generate sufficiently random 1146 values in some browsers and application environments. 1148 10.2. Chosen Plaintext Attacks 1150 Creators of JWSs should not allow third parties to insert arbitrary 1151 content into the message without adding entropy not controlled by the 1152 third party. 1154 10.3. Timing Attacks 1156 When cryptographic algorithms are implemented in such a way that 1157 successful operations take a different amount of time than 1158 unsuccessful operations, attackers may be able to use the time 1159 difference to obtain information about the keys employed. Therefore, 1160 such timing differences must be avoided. 1162 10.4. Differences between Digital Signatures and MACs 1164 While MACs and digital signatures can both be used for integrity 1165 checking, there are some significant differences between the security 1166 properties that each of them provides. These need to be taken into 1167 consideration when designing protocols and selecting the algorithms 1168 to be used in protocols. 1170 Both signatures and MACs provide for integrity checking -- verifying 1171 that the message has not been modified since the integrity value was 1172 computed. However, MACs provide for origination identification only 1173 under specific circumstances. It can normally be assumed that a 1174 private key used for a signature is only in the hands of a single 1175 entity (although perhaps a distributed entity, in the case of 1176 replicated servers); however, a MAC key needs to be in the hands of 1177 all the entities that use it for integrity computation and checking. 1178 This means that origination can only be determined if a MAC key is 1179 known only to two entities and the receiver knows that it did not 1180 create the message. MAC validation cannot be used to prove 1181 origination to a third party. 1183 10.5. SHA-1 Certificate Thumbprints 1185 A SHA-1 hash is used when computing "x5t" (X.509 Certificate SHA-1 1186 Thumbprint) values, for compatibility reasons. Should an effective 1187 means of producing SHA-1 hash collisions be developed, and should an 1188 attacker wish to interfere with the use of a known certificate on a 1189 given system, this could be accomplished by creating another 1190 certificate whose SHA-1 hash value is the same and adding it to the 1191 certificate store used by the intended victim. A prerequisite to 1192 this attack succeeding is the attacker having write access to the 1193 intended victim's certificate store. 1195 Alternatively, the "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) 1196 Header Parameter could be used instead of "x5t". However, at the 1197 time of this writing, no development platform is known to support 1198 SHA-256 certificate thumbprints. 1200 10.6. JSON Security Considerations 1202 Strict JSON [RFC7159] validation is a security requirement. If 1203 malformed JSON is received, then the intent of the sender is 1204 impossible to reliably discern. Ambiguous and potentially 1205 exploitable situations could arise if the JSON parser used does not 1206 reject malformed JSON syntax. In particular, any JSON inputs not 1207 conforming to the JSON-text syntax defined in RFC 7159 input MUST be 1208 rejected in their entirety. 1210 Section 4 of the JSON Data Interchange Format specification [RFC7159] 1211 states "The names within an object SHOULD be unique", whereas this 1212 specification states that "Header Parameter names within this object 1213 MUST be unique; recipients MUST either reject JWSs with duplicate 1214 Header Parameter names or use a JSON parser that returns only the 1215 lexically last duplicate member name, as specified in Section 15.12 1216 (The JSON Object) of ECMAScript 5.1 [ECMAScript]". Thus, this 1217 specification requires that the Section 4 "SHOULD" be treated as a 1218 "MUST" by senders and that it be either treated as a "MUST" or in the 1219 manner specified in ECMAScript 5.1 by receivers. Ambiguous and 1220 potentially exploitable situations could arise if the JSON parser 1221 used does not enforce the uniqueness of member names or returns an 1222 unpredictable value for duplicate member names. 1224 Some JSON parsers might not reject input that contains extra 1225 significant characters after a valid input. For instance, the input 1226 "{"tag":"value"}ABCD" contains a valid JSON-text object followed by 1227 the extra characters "ABCD". Such input MUST be rejected in its 1228 entirety. 1230 10.7. Unicode Comparison Security Considerations 1232 Header Parameter names and algorithm names are Unicode strings. For 1233 security reasons, the representations of these names must be compared 1234 verbatim after performing any escape processing (as per Section 8.3 1235 of RFC 7159 [RFC7159]). This means, for instance, that these JSON 1236 strings must compare as being equal ("sig", "\u0073ig"), whereas 1237 these must all compare as being not equal to the first set or to each 1238 other ("SIG", "Sig", "si\u0047"). 1240 JSON strings can contain characters outside the Unicode Basic 1241 Multilingual Plane. For instance, the G clef character (U+1D11E) may 1242 be represented in a JSON string as "\uD834\uDD1E". Ideally, JWS 1243 implementations SHOULD ensure that characters outside the Basic 1244 Multilingual Plane are preserved and compared correctly; 1245 alternatively, if this is not possible due to these characters 1246 exercising limitations present in the underlying JSON implementation, 1247 then input containing them MUST be rejected. 1249 11. References 1251 11.1. Normative References 1253 [ECMAScript] 1254 Ecma International, "ECMAScript Language Specification, 1255 5.1 Edition", ECMA 262, June 2011. 1257 [IANA.MediaTypes] 1258 Internet Assigned Numbers Authority (IANA), "MIME Media 1259 Types", 2005. 1261 [ITU.X690.1994] 1262 International Telecommunications Union, "Information 1263 Technology - ASN.1 encoding rules: Specification of Basic 1264 Encoding Rules (BER), Canonical Encoding Rules (CER) and 1265 Distinguished Encoding Rules (DER)", ITU-T Recommendation 1266 X.690, 1994. 1268 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 1269 draft-ietf-jose-json-web-algorithms (work in progress), 1270 July 2014. 1272 [JWK] Jones, M., "JSON Web Key (JWK)", 1273 draft-ietf-jose-json-web-key (work in progress), 1274 July 2014. 1276 [RFC1421] Linn, J., "Privacy Enhancement for Internet Electronic 1277 Mail: Part I: Message Encryption and Authentication 1278 Procedures", RFC 1421, February 1993. 1280 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1281 Extensions (MIME) Part One: Format of Internet Message 1282 Bodies", RFC 2045, November 1996. 1284 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1285 Extensions (MIME) Part Two: Media Types", RFC 2046, 1286 November 1996. 1288 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1289 Requirement Levels", BCP 14, RFC 2119, March 1997. 1291 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1293 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1294 10646", STD 63, RFC 3629, November 2003. 1296 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1297 Resource Identifier (URI): Generic Syntax", STD 66, 1298 RFC 3986, January 2005. 1300 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1301 Encodings", RFC 4648, October 2006. 1303 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1304 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1306 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1307 Housley, R., and W. Polk, "Internet X.509 Public Key 1308 Infrastructure Certificate and Certificate Revocation List 1309 (CRL) Profile", RFC 5280, May 2008. 1311 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1312 Verification of Domain-Based Application Service Identity 1313 within Internet Public Key Infrastructure Using X.509 1314 (PKIX) Certificates in the Context of Transport Layer 1315 Security (TLS)", RFC 6125, March 2011. 1317 [RFC6176] Turner, S. and T. Polk, "Prohibiting Secure Sockets Layer 1318 (SSL) Version 2.0", RFC 6176, March 2011. 1320 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 1321 Interchange Format", RFC 7159, March 2014. 1323 [USASCII] American National Standards Institute, "Coded Character 1324 Set -- 7-bit American Standard Code for Information 1325 Interchange", ANSI X3.4, 1986. 1327 11.2. Informative References 1329 [CanvasApp] 1330 Facebook, "Canvas Applications", 2010. 1332 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1333 September 2010. 1335 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1336 draft-ietf-jose-json-web-encryption (work in progress), 1337 July 2014. 1339 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1340 (JWT)", draft-ietf-oauth-json-web-token (work in 1341 progress), July 2014. 1343 [MagicSignatures] 1344 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1345 Signatures", January 2011. 1347 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 1348 Hashing for Message Authentication", RFC 2104, 1349 February 1997. 1351 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1352 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1353 July 2005. 1355 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1356 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1357 May 2008. 1359 [SHS] National Institute of Standards and Technology, "Secure 1360 Hash Standard (SHS)", FIPS PUB 180-3, October 2008. 1362 [W3C.NOTE-xmldsig-bestpractices-20130411] 1363 Hirsch, F. and P. Datta, "XML Signature Best Practices", 1364 World Wide Web Consortium Note NOTE-xmldsig-bestpractices- 1365 20130411, April 2013, . 1368 [W3C.NOTE-xmldsig-core2-20130411] 1369 Eastlake, D., Reagle, J., Solo, D., Hirsch, F., Roessler, 1370 T., Yiu, K., Datta, P., and S. Cantor, "XML Signature 1371 Syntax and Processing Version 2.0", World Wide Web 1372 Consortium Note NOTE-xmldsig-core2-20130411, April 2013, 1373 . 1375 Appendix A. JWS Examples 1377 This section provides several examples of JWSs. While the first 1378 three examples all represent JSON Web Tokens (JWTs) [JWT], the 1379 payload can be any octet sequence, as shown in Appendix A.4. 1381 A.1. Example JWS using HMAC SHA-256 1383 A.1.1. Encoding 1385 The following example JWS Protected Header declares that the data 1386 structure is a JSON Web Token (JWT) [JWT] and the JWS Signing Input 1387 is secured using the HMAC SHA-256 algorithm. 1389 {"typ":"JWT", 1390 "alg":"HS256"} 1392 To remove potential ambiguities in the representation of the JSON 1393 object above, the actual octet sequence representing UTF8(JWS 1394 Protected Header) used in this example is also included below. (Note 1395 that ambiguities can arise due to differing platform representations 1396 of line breaks (CRLF versus LF), differing spacing at the beginning 1397 and ends of lines, whether the last line has a terminating line break 1398 or not, and other causes. In the representation used in this 1399 example, the first line has no leading or trailing spaces, a CRLF 1400 line break (13, 10) occurs between the first and second lines, the 1401 second line has one leading space (32) and no trailing spaces, and 1402 the last line does not have a terminating line break.) The octets 1403 representing UTF8(JWS Protected Header) in this example (using JSON 1404 array notation) are: 1406 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 1407 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 1409 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1410 Header)) gives this value: 1412 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1414 The JWS Payload used in this example is the octets of the UTF-8 1415 representation of the JSON object below. (Note that the payload can 1416 be any base64url encoded octet sequence, and need not be a base64url 1417 encoded JSON object.) 1418 {"iss":"joe", 1419 "exp":1300819380, 1420 "http://example.com/is_root":true} 1422 The following octet sequence, which is the UTF-8 representation used 1423 in this example for the JSON object above, is the JWS Payload: 1425 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 1426 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 1427 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 1428 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 1429 111, 116, 34, 58, 116, 114, 117, 101, 125] 1431 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1432 Header)) gives this value (with line breaks for display purposes 1433 only): 1435 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1436 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1438 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1439 BASE64URL(JWS Payload) gives this string (with line breaks for 1440 display purposes only): 1442 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1443 . 1444 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1445 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1447 The resulting JWS Signing Input value, which is the ASCII 1448 representation of above string, is the following octet sequence 1449 (using JSON array notation): 1451 [101, 121, 74, 48, 101, 88, 65, 105, 79, 105, 74, 75, 86, 49, 81, 1452 105, 76, 65, 48, 75, 73, 67, 74, 104, 98, 71, 99, 105, 79, 105, 74, 1453 73, 85, 122, 73, 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 1454 77, 105, 79, 105, 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 1455 74, 108, 101, 72, 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 1456 107, 122, 79, 68, 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 1457 72, 65, 54, 76, 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 1458 109, 78, 118, 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 1459 106, 112, 48, 99, 110, 86, 108, 102, 81] 1461 HMACs are generated using keys. This example uses the symmetric key 1462 represented in JSON Web Key [JWK] format below (with line breaks 1463 within values for display purposes only): 1465 {"kty":"oct", 1466 "k":"AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75 1467 aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow" 1468 } 1470 Running the HMAC SHA-256 algorithm on the JWS Signing Input with this 1471 key yields this JWS Signature octet sequence: 1473 [116, 24, 223, 180, 151, 153, 224, 37, 79, 250, 96, 125, 216, 173, 1474 187, 186, 22, 212, 37, 77, 105, 214, 191, 240, 91, 88, 5, 88, 83, 1475 132, 141, 121] 1477 Encoding this JWS Signature as BASE64URL(JWS Signature) gives this 1478 value: 1480 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1482 Concatenating these values in the order Header.Payload.Signature with 1483 period ('.') characters between the parts yields this complete JWS 1484 representation using the JWS Compact Serialization (with line breaks 1485 for display purposes only): 1487 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1488 . 1489 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1490 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1491 . 1492 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1494 A.1.2. Validating 1496 Since the "alg" Header Parameter is "HS256", we validate the HMAC 1497 SHA-256 value contained in the JWS Signature. 1499 To validate the HMAC value, we repeat the previous process of using 1500 the correct key and the JWS Signing Input (which is the initial 1501 substring of the JWS Compact Serialization representation up until 1502 but not including the second period character) as input to the HMAC 1503 SHA-256 function and then taking the output and determining if it 1504 matches the JWS Signature (which is base64url decoded from the value 1505 encoded in the JWS representation). If it matches exactly, the HMAC 1506 has been validated. 1508 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 1509 A.2.1. Encoding 1511 The JWS Protected Header in this example is different from the 1512 previous example in two ways: First, because a different algorithm is 1513 being used, the "alg" value is different. Second, for illustration 1514 purposes only, the optional "typ" parameter is not used. (This 1515 difference is not related to the algorithm employed.) The JWS 1516 Protected Header used is: 1518 {"alg":"RS256"} 1520 The octets representing UTF8(JWS Protected Header) in this example 1521 (using JSON array notation) are: 1523 [123, 34, 97, 108, 103, 34, 58, 34, 82, 83, 50, 53, 54, 34, 125] 1525 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1526 Header)) gives this value: 1528 eyJhbGciOiJSUzI1NiJ9 1530 The JWS Payload used in this example, which follows, is the same as 1531 in the previous example. Since the BASE64URL(JWS Payload) value will 1532 therefore be the same, its computation is not repeated here. 1534 {"iss":"joe", 1535 "exp":1300819380, 1536 "http://example.com/is_root":true} 1538 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1539 BASE64URL(JWS Payload) gives this string (with line breaks for 1540 display purposes only): 1542 eyJhbGciOiJSUzI1NiJ9 1543 . 1544 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1545 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1547 The resulting JWS Signing Input value, which is the ASCII 1548 representation of above string, is the following octet sequence: 1550 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 83, 85, 122, 73, 1551 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1552 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1553 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1554 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1555 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1556 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1557 99, 110, 86, 108, 102, 81] 1559 This example uses the RSA key represented in JSON Web Key [JWK] 1560 format below (with line breaks within values for display purposes 1561 only): 1563 {"kty":"RSA", 1564 "n":"ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx 1565 HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs 1566 D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH 1567 SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV 1568 MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8 1569 NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ", 1570 "e":"AQAB", 1571 "d":"Eq5xpGnNCivDflJsRQBXHx1hdR1k6Ulwe2JZD50LpXyWPEAeP88vLNO97I 1572 jlA7_GQ5sLKMgvfTeXZx9SE-7YwVol2NXOoAJe46sui395IW_GO-pWJ1O0 1573 BkTGoVEn2bKVRUCgu-GjBVaYLU6f3l9kJfFNS3E0QbVdxzubSu3Mkqzjkn 1574 439X0M_V51gfpRLI9JYanrC4D4qAdGcopV_0ZHHzQlBjudU2QvXt4ehNYT 1575 CBr6XCLQUShb1juUO1ZdiYoFaFQT5Tw8bGUl_x_jTj3ccPDVZFD9pIuhLh 1576 BOneufuBiB4cS98l2SR_RQyGWSeWjnczT0QU91p1DhOVRuOopznQ" 1577 } 1579 The RSA private key is then passed to the RSA signing function, which 1580 also takes the hash type, SHA-256, and the JWS Signing Input as 1581 inputs. The result of the digital signature is an octet sequence, 1582 which represents a big endian integer. In this example, it is: 1584 [112, 46, 33, 137, 67, 232, 143, 209, 30, 181, 216, 45, 191, 120, 69, 1585 243, 65, 6, 174, 27, 129, 255, 247, 115, 17, 22, 173, 209, 113, 125, 1586 131, 101, 109, 66, 10, 253, 60, 150, 238, 221, 115, 162, 102, 62, 81, 1587 102, 104, 123, 0, 11, 135, 34, 110, 1, 135, 237, 16, 115, 249, 69, 1588 229, 130, 173, 252, 239, 22, 216, 90, 121, 142, 232, 198, 109, 219, 1589 61, 184, 151, 91, 23, 208, 148, 2, 190, 237, 213, 217, 217, 112, 7, 1590 16, 141, 178, 129, 96, 213, 248, 4, 12, 167, 68, 87, 98, 184, 31, 1591 190, 127, 249, 217, 46, 10, 231, 111, 36, 242, 91, 51, 187, 230, 244, 1592 74, 230, 30, 177, 4, 10, 203, 32, 4, 77, 62, 249, 18, 142, 212, 1, 1593 48, 121, 91, 212, 189, 59, 65, 238, 202, 208, 102, 171, 101, 25, 129, 1594 253, 228, 141, 247, 127, 55, 45, 195, 139, 159, 175, 221, 59, 239, 1595 177, 139, 93, 163, 204, 60, 46, 176, 47, 158, 58, 65, 214, 18, 202, 1596 173, 21, 145, 18, 115, 160, 95, 35, 185, 232, 56, 250, 175, 132, 157, 1597 105, 132, 41, 239, 90, 30, 136, 121, 130, 54, 195, 212, 14, 96, 69, 1598 34, 165, 68, 200, 242, 122, 122, 45, 184, 6, 99, 209, 108, 247, 202, 1599 234, 86, 222, 64, 92, 178, 33, 90, 69, 178, 194, 85, 102, 181, 90, 1600 193, 167, 72, 160, 112, 223, 200, 163, 42, 70, 149, 67, 208, 25, 238, 1601 251, 71] 1603 Encoding the signature as BASE64URL(JWS Signature) produces this 1604 value (with line breaks for display purposes only): 1606 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1607 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1608 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1609 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1610 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1611 p0igcN_IoypGlUPQGe77Rw 1613 Concatenating these values in the order Header.Payload.Signature with 1614 period ('.') characters between the parts yields this complete JWS 1615 representation using the JWS Compact Serialization (with line breaks 1616 for display purposes only): 1618 eyJhbGciOiJSUzI1NiJ9 1619 . 1620 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1621 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1622 . 1623 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1624 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1625 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1626 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1627 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1628 p0igcN_IoypGlUPQGe77Rw 1630 A.2.2. Validating 1632 Since the "alg" Header Parameter is "RS256", we validate the RSASSA- 1633 PKCS-v1_5 SHA-256 digital signature contained in the JWS Signature. 1635 Validating the JWS Signature is a bit different from the previous 1636 example. We pass the public key (n, e), the JWS Signature (which is 1637 base64url decoded from the value encoded in the JWS representation), 1638 and the JWS Signing Input (which is the initial substring of the JWS 1639 Compact Serialization representation up until but not including the 1640 second period character) to an RSASSA-PKCS-v1_5 signature verifier 1641 that has been configured to use the SHA-256 hash function. 1643 A.3. Example JWS using ECDSA P-256 SHA-256 1645 A.3.1. Encoding 1647 The JWS Protected Header for this example differs from the previous 1648 example because a different algorithm is being used. The JWS 1649 Protected Header used is: 1651 {"alg":"ES256"} 1653 The octets representing UTF8(JWS Protected Header) in this example 1654 (using JSON array notation) are: 1656 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 50, 53, 54, 34, 125] 1658 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1659 Header)) gives this value: 1661 eyJhbGciOiJFUzI1NiJ9 1663 The JWS Payload used in this example, which follows, is the same as 1664 in the previous examples. Since the BASE64URL(JWS Payload) value 1665 will therefore be the same, its computation is not repeated here. 1667 {"iss":"joe", 1668 "exp":1300819380, 1669 "http://example.com/is_root":true} 1671 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1672 BASE64URL(JWS Payload) gives this string (with line breaks for 1673 display purposes only): 1675 eyJhbGciOiJFUzI1NiJ9 1676 . 1677 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1678 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1680 The resulting JWS Signing Input value, which is the ASCII 1681 representation of above string, is the following octet sequence: 1683 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 73, 1684 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1685 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1686 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1687 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1688 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1689 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1690 99, 110, 86, 108, 102, 81] 1692 This example uses the elliptic curve key represented in JSON Web Key 1693 [JWK] format below: 1695 {"kty":"EC", 1696 "crv":"P-256", 1697 "x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", 1698 "y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", 1699 "d":"jpsQnnGQmL-YBIffH1136cspYG6-0iY7X1fCE9-E9LI" 1700 } 1702 The ECDSA private part d is then passed to an ECDSA signing function, 1703 which also takes the curve type, P-256, the hash type, SHA-256, and 1704 the JWS Signing Input as inputs. The result of the digital signature 1705 is the EC point (R, S), where R and S are unsigned integers. In this 1706 example, the R and S values, given as octet sequences representing 1707 big endian integers are: 1709 +--------+----------------------------------------------------------+ 1710 | Result | Value | 1711 | Name | | 1712 +--------+----------------------------------------------------------+ 1713 | R | [14, 209, 33, 83, 121, 99, 108, 72, 60, 47, 127, 21, 88, | 1714 | | 7, 212, 2, 163, 178, 40, 3, 58, 249, 124, 126, 23, 129, | 1715 | | 154, 195, 22, 158, 166, 101] | 1716 | S | [197, 10, 7, 211, 140, 60, 112, 229, 216, 241, 45, 175, | 1717 | | 8, 74, 84, 128, 166, 101, 144, 197, 242, 147, 80, 154, | 1718 | | 143, 63, 127, 138, 131, 163, 84, 213] | 1719 +--------+----------------------------------------------------------+ 1721 The JWS Signature is the value R || S. Encoding the signature as 1722 BASE64URL(JWS Signature) produces this value (with line breaks for 1723 display purposes only): 1725 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1726 pmWQxfKTUJqPP3-Kg6NU1Q 1728 Concatenating these values in the order Header.Payload.Signature with 1729 period ('.') characters between the parts yields this complete JWS 1730 representation using the JWS Compact Serialization (with line breaks 1731 for display purposes only): 1733 eyJhbGciOiJFUzI1NiJ9 1734 . 1735 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1736 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1737 . 1738 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1739 pmWQxfKTUJqPP3-Kg6NU1Q 1741 A.3.2. Validating 1743 Since the "alg" Header Parameter is "ES256", we validate the ECDSA 1744 P-256 SHA-256 digital signature contained in the JWS Signature. 1746 Validating the JWS Signature is a bit different from the previous 1747 examples. We need to split the 64 member octet sequence of the JWS 1748 Signature (which is base64url decoded from the value encoded in the 1749 JWS representation) into two 32 octet sequences, the first 1750 representing R and the second S. We then pass the public key (x, y), 1751 the signature (R, S), and the JWS Signing Input (which is the initial 1752 substring of the JWS Compact Serialization representation up until 1753 but not including the second period character) to an ECDSA signature 1754 verifier that has been configured to use the P-256 curve with the 1755 SHA-256 hash function. 1757 A.4. Example JWS using ECDSA P-521 SHA-512 1759 A.4.1. Encoding 1761 The JWS Protected Header for this example differs from the previous 1762 example because different ECDSA curves and hash functions are used. 1763 The JWS Protected Header used is: 1765 {"alg":"ES512"} 1767 The octets representing UTF8(JWS Protected Header) in this example 1768 (using JSON array notation) are: 1770 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 53, 49, 50, 34, 125] 1772 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1773 Header)) gives this value: 1775 eyJhbGciOiJFUzUxMiJ9 1777 The JWS Payload used in this example, is the ASCII string "Payload". 1778 The representation of this string is the octet sequence: 1780 [80, 97, 121, 108, 111, 97, 100] 1782 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value: 1784 UGF5bG9hZA 1786 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1787 BASE64URL(JWS Payload) gives this string: 1789 eyJhbGciOiJFUzUxMiJ9.UGF5bG9hZA 1791 The resulting JWS Signing Input value, which is the ASCII 1792 representation of above string, is the following octet sequence: 1794 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 85, 1795 120, 77, 105, 74, 57, 46, 85, 71, 70, 53, 98, 71, 57, 104, 90, 65] 1797 This example uses the elliptic curve key represented in JSON Web Key 1799 [JWK] format below (with line breaks within values for display 1800 purposes only): 1802 {"kty":"EC", 1803 "crv":"P-521", 1804 "x":"AekpBQ8ST8a8VcfVOTNl353vSrDCLLJXmPk06wTjxrrjcBpXp5EOnYG_ 1805 NjFZ6OvLFV1jSfS9tsz4qUxcWceqwQGk", 1806 "y":"ADSmRA43Z1DSNx_RvcLI87cdL07l6jQyyBXMoxVg_l2Th-x3S1WDhjDl 1807 y79ajL4Kkd0AZMaZmh9ubmf63e3kyMj2", 1808 "d":"AY5pb7A0UFiB3RELSD64fTLOSV_jazdF7fLYyuTw8lOfRhWg6Y6rUrPA 1809 xerEzgdRhajnu0ferB0d53vM9mE15j2C" 1810 } 1812 The ECDSA private part d is then passed to an ECDSA signing function, 1813 which also takes the curve type, P-521, the hash type, SHA-512, and 1814 the JWS Signing Input as inputs. The result of the digital signature 1815 is the EC point (R, S), where R and S are unsigned integers. In this 1816 example, the R and S values, given as octet sequences representing 1817 big endian integers are: 1819 +--------+----------------------------------------------------------+ 1820 | Result | Value | 1821 | Name | | 1822 +--------+----------------------------------------------------------+ 1823 | R | [1, 220, 12, 129, 231, 171, 194, 209, 232, 135, 233, | 1824 | | 117, 247, 105, 122, 210, 26, 125, 192, 1, 217, 21, 82, | 1825 | | 91, 45, 240, 255, 83, 19, 34, 239, 71, 48, 157, 147, | 1826 | | 152, 105, 18, 53, 108, 163, 214, 68, 231, 62, 153, 150, | 1827 | | 106, 194, 164, 246, 72, 143, 138, 24, 50, 129, 223, 133, | 1828 | | 206, 209, 172, 63, 237, 119, 109] | 1829 | S | [0, 111, 6, 105, 44, 5, 41, 208, 128, 61, 152, 40, 92, | 1830 | | 61, 152, 4, 150, 66, 60, 69, 247, 196, 170, 81, 193, | 1831 | | 199, 78, 59, 194, 169, 16, 124, 9, 143, 42, 142, 131, | 1832 | | 48, 206, 238, 34, 175, 83, 203, 220, 159, 3, 107, 155, | 1833 | | 22, 27, 73, 111, 68, 68, 21, 238, 144, 229, 232, 148, | 1834 | | 188, 222, 59, 242, 103] | 1835 +--------+----------------------------------------------------------+ 1837 The JWS Signature is the value R || S. Encoding the signature as 1838 BASE64URL(JWS Signature) produces this value (with line breaks for 1839 display purposes only): 1841 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1842 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1843 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1845 Concatenating these values in the order Header.Payload.Signature with 1846 period ('.') characters between the parts yields this complete JWS 1847 representation using the JWS Compact Serialization (with line breaks 1848 for display purposes only): 1850 eyJhbGciOiJFUzUxMiJ9 1851 . 1852 UGF5bG9hZA 1853 . 1854 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1855 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1856 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1858 A.4.2. Validating 1860 Since the "alg" Header Parameter is "ES512", we validate the ECDSA 1861 P-521 SHA-512 digital signature contained in the JWS Signature. 1863 Validating this JWS Signature is very similar to the previous 1864 example. We need to split the 132 member octet sequence of the JWS 1865 Signature into two 66 octet sequences, the first representing R and 1866 the second S. We then pass the public key (x, y), the signature (R, 1867 S), and the JWS Signing Input to an ECDSA signature verifier that has 1868 been configured to use the P-521 curve with the SHA-512 hash 1869 function. 1871 A.5. Example Plaintext JWS 1873 The following example JWS Protected Header declares that the encoded 1874 object is a Plaintext JWS: 1876 {"alg":"none"} 1878 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1879 Header)) gives this value: 1881 eyJhbGciOiJub25lIn0 1883 The JWS Payload used in this example, which follows, is the same as 1884 in the previous examples. Since the BASE64URL(JWS Payload) value 1885 will therefore be the same, its computation is not repeated here. 1887 {"iss":"joe", 1888 "exp":1300819380, 1889 "http://example.com/is_root":true} 1891 The JWS Signature is the empty octet string and BASE64URL(JWS 1892 Signature) is the empty string. 1894 Concatenating these parts in the order Header.Payload.Signature with 1895 period ('.') characters between the parts yields this complete JWS 1896 (with line breaks for display purposes only): 1898 eyJhbGciOiJub25lIn0 1899 . 1900 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1901 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1902 . 1904 A.6. Example JWS Using JWS JSON Serialization 1906 This section contains an example using the JWS JSON Serialization. 1907 This example demonstrates the capability for conveying multiple 1908 digital signatures and/or MACs for the same payload. 1910 The JWS Payload used in this example is the same as that used in the 1911 examples in Appendix A.2 and Appendix A.3 (with line breaks for 1912 display purposes only): 1914 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1915 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1917 Two digital signatures are used in this example: the first using 1918 RSASSA-PKCS-v1_5 SHA-256 and the second using ECDSA P-256 SHA-256. 1919 For the first, the JWS Protected Header and key are the same as in 1920 Appendix A.2, resulting in the same JWS Signature value; therefore, 1921 its computation is not repeated here. For the second, the JWS 1922 Protected Header and key are the same as in Appendix A.3, resulting 1923 in the same JWS Signature value; therefore, its computation is not 1924 repeated here. 1926 A.6.1. JWS Per-Signature Protected Headers 1928 The JWS Protected Header value used for the first signature is: 1930 {"alg":"RS256"} 1932 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1933 Header)) gives this value: 1935 eyJhbGciOiJSUzI1NiJ9 1937 The JWS Protected Header value used for the second signature is: 1939 {"alg":"ES256"} 1941 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1942 Header)) gives this value: 1944 eyJhbGciOiJFUzI1NiJ9 1946 A.6.2. JWS Per-Signature Unprotected Headers 1948 Key ID values are supplied for both keys using per-signature Header 1949 Parameters. The two values used to represent these Key IDs are: 1951 {"kid":"2010-12-29"} 1953 and 1955 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1957 A.6.3. Complete JOSE Header Values 1959 Combining the protected and unprotected header values supplied, the 1960 JOSE Header values used for the first and second signatures 1961 respectively are: 1963 {"alg":"RS256", 1964 "kid":"2010-12-29"} 1966 and 1968 {"alg":"ES256", 1969 "kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1971 A.6.4. Complete JWS JSON Serialization Representation 1973 The complete JSON Web Signature JSON Serialization for these values 1974 is as follows (with line breaks within values for display purposes 1975 only): 1977 {"payload": 1978 "eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGF 1979 tcGxlLmNvbS9pc19yb290Ijp0cnVlfQ", 1980 "signatures":[ 1981 {"protected":"eyJhbGciOiJSUzI1NiJ9", 1982 "header": 1983 {"kid":"2010-12-29"}, 1984 "signature": 1985 "cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZ 1986 mh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjb 1987 KBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHl 1988 b1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZES 1989 c6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AX 1990 LIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw"}, 1991 {"protected":"eyJhbGciOiJFUzI1NiJ9", 1992 "header": 1993 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"}, 1994 "signature": 1995 "DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8IS 1996 lSApmWQxfKTUJqPP3-Kg6NU1Q"}] 1997 } 1999 Appendix B. "x5c" (X.509 Certificate Chain) Example 2001 The JSON array below is an example of a certificate chain that could 2002 be used as the value of an "x5c" (X.509 Certificate Chain) Header 2003 Parameter, per Section 4.1.6. Note that since these strings contain 2004 base64 encoded (not base64url encoded) values, they are allowed to 2005 contain white space and line breaks. 2007 ["MIIE3jCCA8agAwIBAgICAwEwDQYJKoZIhvcNAQEFBQAwYzELMAkGA1UEBhMCVVM 2008 xITAfBgNVBAoTGFRoZSBHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR2 2009 8gRGFkZHkgQ2xhc3MgMiBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0wNjExM 2010 TYwMTU0MzdaFw0yNjExMTYwMTU0MzdaMIHKMQswCQYDVQQGEwJVUzEQMA4GA1UE 2011 CBMHQXJpem9uYTETMBEGA1UEBxMKU2NvdHRzZGFsZTEaMBgGA1UEChMRR29EYWR 2012 keS5jb20sIEluYy4xMzAxBgNVBAsTKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYW 2013 RkeS5jb20vcmVwb3NpdG9yeTEwMC4GA1UEAxMnR28gRGFkZHkgU2VjdXJlIENlc 2014 nRpZmljYXRpb24gQXV0aG9yaXR5MREwDwYDVQQFEwgwNzk2OTI4NzCCASIwDQYJ 2015 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMQt1RWMnCZM7DI161+4WQFapmGBWTt 2016 wY6vj3D3HKrjJM9N55DrtPDAjhI6zMBS2sofDPZVUBJ7fmd0LJR4h3mUpfjWoqV 2017 Tr9vcyOdQmVZWt7/v+WIbXnvQAjYwqDL1CBM6nPwT27oDyqu9SoWlm2r4arV3aL 2018 GbqGmu75RpRSgAvSMeYddi5Kcju+GZtCpyz8/x4fKL4o/K1w/O5epHBp+YlLpyo 2019 7RJlbmr2EkRTcDCVw5wrWCs9CHRK8r5RsL+H0EwnWGu1NcWdrxcx+AuP7q2BNgW 2020 JCJjPOq8lh8BJ6qf9Z/dFjpfMFDniNoW1fho3/Rb2cRGadDAW/hOUoz+EDU8CAw 2021 EAAaOCATIwggEuMB0GA1UdDgQWBBT9rGEyk2xF1uLuhV+auud2mWjM5zAfBgNVH 2022 SMEGDAWgBTSxLDSkdRMEXGzYcs9of7dqGrU4zASBgNVHRMBAf8ECDAGAQH/AgEA 2023 MDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAYYXaHR0cDovL29jc3AuZ29kYWR 2024 keS5jb20wRgYDVR0fBD8wPTA7oDmgN4Y1aHR0cDovL2NlcnRpZmljYXRlcy5nb2 2025 RhZGR5LmNvbS9yZXBvc2l0b3J5L2dkcm9vdC5jcmwwSwYDVR0gBEQwQjBABgRVH 2026 SAAMDgwNgYIKwYBBQUHAgEWKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5j 2027 b20vcmVwb3NpdG9yeTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQEFBQADggE 2028 BANKGwOy9+aG2Z+5mC6IGOgRQjhVyrEp0lVPLN8tESe8HkGsz2ZbwlFalEzAFPI 2029 UyIXvJxwqoJKSQ3kbTJSMUA2fCENZvD117esyfxVgqwcSeIaha86ykRvOe5GPLL 2030 5CkKSkB2XIsKd83ASe8T+5o0yGPwLPk9Qnt0hCqU7S+8MxZC9Y7lhyVJEnfzuz9 2031 p0iRFEUOOjZv2kWzRaJBydTXRE4+uXR21aITVSzGh6O1mawGhId/dQb8vxRMDsx 2032 uxN89txJx9OjxUUAiKEngHUuHqDTMBqLdElrRhjZkAzVvb3du6/KFUJheqwNTrZ 2033 EjYx8WnM25sgVjOuH0aBsXBTWVU+4=", 2034 "MIIE+zCCBGSgAwIBAgICAQ0wDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1Z 2035 hbGlDZXJ0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIE 2036 luYy4xNTAzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb 2037 24gQXV0aG9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x 2038 IDAeBgkqhkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTA0MDYyOTE3MDY 2039 yMFoXDTI0MDYyOTE3MDYyMFowYzELMAkGA1UEBhMCVVMxITAfBgNVBAoTGFRoZS 2040 BHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR28gRGFkZHkgQ2xhc3MgM 2041 iBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTCCASAwDQYJKoZIhvcNAQEBBQADggEN 2042 ADCCAQgCggEBAN6d1+pXGEmhW+vXX0iG6r7d/+TvZxz0ZWizV3GgXne77ZtJ6XC 2043 APVYYYwhv2vLM0D9/AlQiVBDYsoHUwHU9S3/Hd8M+eKsaA7Ugay9qK7HFiH7Eux 2044 6wwdhFJ2+qN1j3hybX2C32qRe3H3I2TqYXP2WYktsqbl2i/ojgC95/5Y0V4evLO 2045 tXiEqITLdiOr18SPaAIBQi2XKVlOARFmR6jYGB0xUGlcmIbYsUfb18aQr4CUWWo 2046 riMYavx4A6lNf4DD+qta/KFApMoZFv6yyO9ecw3ud72a9nmYvLEHZ6IVDd2gWMZ 2047 Eewo+YihfukEHU1jPEX44dMX4/7VpkI+EdOqXG68CAQOjggHhMIIB3TAdBgNVHQ 2048 4EFgQU0sSw0pHUTBFxs2HLPaH+3ahq1OMwgdIGA1UdIwSByjCBx6GBwaSBvjCBu 2049 zEkMCIGA1UEBxMbVmFsaUNlcnQgVmFsaWRhdGlvbiBOZXR3b3JrMRcwFQYDVQQK 2050 Ew5WYWxpQ2VydCwgSW5jLjE1MDMGA1UECxMsVmFsaUNlcnQgQ2xhc3MgMiBQb2x 2051 pY3kgVmFsaWRhdGlvbiBBdXRob3JpdHkxITAfBgNVBAMTGGh0dHA6Ly93d3cudm 2052 FsaWNlcnQuY29tLzEgMB4GCSqGSIb3DQEJARYRaW5mb0B2YWxpY2VydC5jb22CA 2053 QEwDwYDVR0TAQH/BAUwAwEB/zAzBggrBgEFBQcBAQQnMCUwIwYIKwYBBQUHMAGG 2054 F2h0dHA6Ly9vY3NwLmdvZGFkZHkuY29tMEQGA1UdHwQ9MDswOaA3oDWGM2h0dHA 2055 6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5jb20vcmVwb3NpdG9yeS9yb290LmNybD 2056 BLBgNVHSAERDBCMEAGBFUdIAAwODA2BggrBgEFBQcCARYqaHR0cDovL2NlcnRpZ 2057 mljYXRlcy5nb2RhZGR5LmNvbS9yZXBvc2l0b3J5MA4GA1UdDwEB/wQEAwIBBjAN 2058 BgkqhkiG9w0BAQUFAAOBgQC1QPmnHfbq/qQaQlpE9xXUhUaJwL6e4+PrxeNYiY+ 2059 Sn1eocSxI0YGyeR+sBjUZsE4OWBsUs5iB0QQeyAfJg594RAoYC5jcdnplDQ1tgM 2060 QLARzLrUc+cb53S8wGd9D0VmsfSxOaFIqII6hR8INMqzW/Rn453HWkrugp++85j 2061 09VZw==", 2062 "MIIC5zCCAlACAQEwDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1ZhbGlDZXJ 2063 0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNT 2064 AzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0a 2065 G9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkq 2066 hkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTk5MDYyNjAwMTk1NFoXDTE 2067 5MDYyNjAwMTk1NFowgbsxJDAiBgNVBAcTG1ZhbGlDZXJ0IFZhbGlkYXRpb24gTm 2068 V0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNTAzBgNVBAsTLFZhbGlDZ 2069 XJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0aG9yaXR5MSEwHwYDVQQD 2070 ExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkqhkiG9w0BCQEWEWluZm9 2071 AdmFsaWNlcnQuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOOnHK5a 2072 vIWZJV16vYdA757tn2VUdZZUcOBVXc65g2PFxTXdMwzzjsvUGJ7SVCCSRrCl6zf 2073 N1SLUzm1NZ9WlmpZdRJEy0kTRxQb7XBhVQ7/nHk01xC+YDgkRoKWzk2Z/M/VXwb 2074 P7RfZHM047QSv4dk+NoS/zcnwbNDu+97bi5p9wIDAQABMA0GCSqGSIb3DQEBBQU 2075 AA4GBADt/UG9vUJSZSWI4OB9L+KXIPqeCgfYrx+jFzug6EILLGACOTb2oWH+heQ 2076 C1u+mNr0HZDzTuIYEZoDJJKPTEjlbVUjP9UNV+mWwD5MlM/Mtsq2azSiGM5bUMM 2077 j4QssxsodyamEwCW/POuZ6lcg5Ktz885hZo+L7tdEy8W9ViH0Pd"] 2079 Appendix C. Notes on implementing base64url encoding without padding 2081 This appendix describes how to implement base64url encoding and 2082 decoding functions without padding based upon standard base64 2083 encoding and decoding functions that do use padding. 2085 To be concrete, example C# code implementing these functions is shown 2086 below. Similar code could be used in other languages. 2088 static string base64urlencode(byte [] arg) 2089 { 2090 string s = Convert.ToBase64String(arg); // Regular base64 encoder 2091 s = s.Split('=')[0]; // Remove any trailing '='s 2092 s = s.Replace('+', '-'); // 62nd char of encoding 2093 s = s.Replace('/', '_'); // 63rd char of encoding 2094 return s; 2095 } 2097 static byte [] base64urldecode(string arg) 2098 { 2099 string s = arg; 2100 s = s.Replace('-', '+'); // 62nd char of encoding 2101 s = s.Replace('_', '/'); // 63rd char of encoding 2102 switch (s.Length % 4) // Pad with trailing '='s 2103 { 2104 case 0: break; // No pad chars in this case 2105 case 2: s += "=="; break; // Two pad chars 2106 case 3: s += "="; break; // One pad char 2107 default: throw new System.Exception( 2108 "Illegal base64url string!"); 2109 } 2110 return Convert.FromBase64String(s); // Standard base64 decoder 2111 } 2113 As per the example code above, the number of '=' padding characters 2114 that needs to be added to the end of a base64url encoded string 2115 without padding to turn it into one with padding is a deterministic 2116 function of the length of the encoded string. Specifically, if the 2117 length mod 4 is 0, no padding is added; if the length mod 4 is 2, two 2118 '=' padding characters are added; if the length mod 4 is 3, one '=' 2119 padding character is added; if the length mod 4 is 1, the input is 2120 malformed. 2122 An example correspondence between unencoded and encoded values 2123 follows. The octet sequence below encodes into the string below, 2124 which when decoded, reproduces the octet sequence. 2125 3 236 255 224 193 2126 A-z_4ME 2128 Appendix D. Notes on Key Selection 2130 This appendix describes a set of possible algorithms for selecting 2131 the key to be used to validate the digital signature or MAC of a JWS 2132 object or for selecting the key to be used to decrypt a JWE object. 2133 This guidance describes a family of possible algorithms, rather than 2134 a single algorithm, because in different contexts, not all the 2135 sources of keys will be used, they can be tried in different orders, 2136 and sometimes not all the collected keys will be tried; hence, 2137 different algorithms will be used in different application contexts. 2139 The steps below are described for illustration purposes only; 2140 specific applications can and are likely to use different algorithms 2141 or perform some of the steps in different orders. Specific 2142 applications will frequently have a much simpler method of 2143 determining the keys to use, as there may be one or two key selection 2144 methods that are profiled for the application's use. This appendix 2145 supplements the normative information on key location in Section 6. 2147 These algorithms include the following steps. Note that the steps 2148 can be performed in any order and do not need to be treated as 2149 distinct. For example, keys can be tried as soon as they are found, 2150 rather than collecting all the keys before trying any. 2152 1. Collect the set of potentially applicable keys. Sources of keys 2153 may include: 2155 * Keys supplied by the application protocol being used. 2157 * Keys referenced by the "jku" (JWK Set URL) Header Parameter. 2159 * The key provided by the "jwk" (JSON Web Key) Header Parameter. 2161 * The key referenced by the "x5u" (X.509 URL) Header Parameter. 2163 * The key provided by the "x5c" (X.509 Certificate Chain) Header 2164 Parameter. 2166 * Other applicable keys available to the application. 2168 The order for collecting and trying keys from different key 2169 sources is typically application dependent. For example, 2170 frequently all keys from a one set of locations, such as local 2171 caches, will be tried before collecting and trying keys from 2172 other locations. 2174 2. Filter the set of collected keys. For instance, some 2175 applications will use only keys referenced by "kid" (key ID) or 2176 "x5t" (X.509 certificate SHA-1 thumbprint) parameters. If the 2177 application uses the "alg" (algorithm), "use" (public key use), 2178 or "key_ops" (key operations) parameters, keys with keys with 2179 inappropriate values of those parameters would be excluded. 2180 Additionally, keys might be filtered to include or exclude keys 2181 with certain other member values in an application specific 2182 manner. For some applications, no filtering will be applied. 2184 3. Order the set of collected keys. For instance, keys referenced 2185 by "kid" (Key ID) or "x5t" (X.509 Certificate SHA-1 Thumbprint) 2186 parameters might be tried before keys with neither of these 2187 values. Likewise, keys with certain member values might be 2188 ordered before keys with other member values. For some 2189 applications, no ordering will be applied. 2191 4. Make trust decisions about the keys. Signatures made with keys 2192 not meeting the application's trust criteria would not be 2193 accepted. Such criteria might include, but is not limited to the 2194 source of the key, whether the TLS certificate validates for keys 2195 retrieved from URLs, whether a key in an X.509 certificate is 2196 backed by a valid certificate chain, and other information known 2197 by the application. 2199 5. Attempt signature or MAC validation for a JWS object or 2200 decryption of a JWE object with some or all of the collected and 2201 possibly filtered and/or ordered keys. A limit on the number of 2202 keys to be tried might be applied. This process will normally 2203 terminate following a successful validation or decryption. 2205 Note that it is reasonable for some applications to perform signature 2206 or MAC validation prior to making a trust decision about a key, since 2207 keys for which the validation fails need no trust decision. 2209 Appendix E. Negative Test Case for "crit" Header Parameter 2211 Conforming implementations must reject input containing critical 2212 extensions that are not understood or cannot be processed. The 2213 following JWS must be rejected by all implementations, because it 2214 uses an extension Header Parameter name 2215 "http://example.invalid/UNDEFINED" that they do not understand. Any 2216 other similar input, in which the use of the value 2217 "http://example.invalid/UNDEFINED" is substituted for any other 2218 Header Parameter name not understood by the implementation, must also 2219 be rejected. 2221 The JWS Protected Header value for this JWS is: 2223 {"alg":"none", 2224 "crit":["http://example.invalid/UNDEFINED"], 2225 "http://example.invalid/UNDEFINED":true 2226 } 2228 The complete JWS that must be rejected is as follows (with line 2229 breaks for display purposes only): 2231 eyJhbGciOiJub25lIiwNCiAiY3JpdCI6WyJodHRwOi8vZXhhbXBsZS5jb20vVU5ERU 2232 ZJTkVEIl0sDQogImh0dHA6Ly9leGFtcGxlLmNvbS9VTkRFRklORUQiOnRydWUNCn0. 2233 RkFJTA. 2235 Appendix F. Detached Content 2237 In some contexts, it is useful integrity protect content that is not 2238 itself contained in a JWS object. One way to do this is create a JWS 2239 object in the normal fashion using a representation of the content as 2240 the payload, but then delete the payload representation from the JWS, 2241 and send this modified object to the recipient, rather than the JWS. 2242 When using the JWS Compact Serialization, the deletion is 2243 accomplished by replacing the second field (which contains 2244 BASE64URL(JWS Payload)) value with the empty string; when using the 2245 JWS JSON Serialization, the deletion is accomplished by deleting the 2246 "payload" member. This method assumes that the recipient can 2247 reconstruct the exact payload used in the JWS. To use the modified 2248 object, the recipient reconstructs the JWS by re-inserting the 2249 payload representation into the modified object, and uses the 2250 resulting JWS in the usual manner. Note that this method needs no 2251 support from JWS libraries, as applications can use this method by 2252 modifying the inputs and outputs of standard JWS libraries. 2254 Appendix G. Acknowledgements 2256 Solutions for signing JSON content were previously explored by Magic 2257 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 2258 Applications [CanvasApp], all of which influenced this draft. 2260 Thanks to Axel Nennker for his early implementation and feedback on 2261 the JWS and JWE specifications. 2263 This specification is the work of the JOSE Working Group, which 2264 includes dozens of active and dedicated participants. In particular, 2265 the following individuals contributed ideas, feedback, and wording 2266 that influenced this specification: 2268 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 2269 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 2270 Laurie, James Manger, Matt Miller, Kathleen Moriarty, Tony Nadalin, 2271 Hideki Nara, Axel Nennker, John Panzer, Emmanuel Raviart, Eric 2272 Rescorla, Jim Schaad, Paul Tarjan, Hannes Tschofenig, and Sean 2273 Turner. 2275 Jim Schaad and Karen O'Donoghue chaired the JOSE working group and 2276 Sean Turner, Stephen Farrell, and Kathleen Moriarty served as 2277 Security area directors during the creation of this specification. 2279 Appendix H. Document History 2281 [[ to be removed by the RFC Editor before publication as an RFC ]] 2283 -31 2285 o Reworded the language about JWS implementations ignoring the "typ" 2286 and "cty" parameters, explicitly saying that their processing is 2287 performed by JWS applications. 2289 o Added additional guidance on ciphersuites currently considered to 2290 be appropriate for use, including a reference to a recent update 2291 by the TLS working group. 2293 -30 2295 o Added subsection headings within the Overview section for the two 2296 serializations. 2298 o Added references and cleaned up the reference syntax in a few 2299 places. 2301 o Applied minor wording changes to the Security Considerations 2302 section and made other local editorial improvements. 2304 -29 2305 o Replaced the terms JWS Header, JWE Header, and JWT Header with a 2306 single JOSE Header term defined in the JWS specification. This 2307 also enabled a single Header Parameter definition to be used and 2308 reduced other areas of duplication between specifications. 2310 -28 2312 o Revised the introduction to the Security Considerations section. 2313 Also introduced additional subsection headings for security 2314 considerations items and also moved a security consideration item 2315 here from the JWA draft. 2317 o Added text about when applications typically would and would not 2318 use "typ" and "cty" header parameters. 2320 -27 2322 o Added the "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) header 2323 parameter. 2325 o Stated that any JSON inputs not conforming to the JSON-text syntax 2326 defined in RFC 7159 input MUST be rejected in their entirety. 2328 o Simplified the TLS requirements. 2330 -26 2332 o Referenced Section 6 of RFC 6125 for TLS server certificate 2333 identity validation. 2335 o Described potential sources of ambiguity in representing the JSON 2336 objects used in the examples. The octets of the actual UTF-8 2337 representations of the JSON objects used in the examples are 2338 included to remove these ambiguities. 2340 o Added a small amount of additional explanatory text to the 2341 signature validation examples to aid implementers. 2343 o Noted that octet sequences are depicted using JSON array notation. 2345 o Updated references, including to W3C specifications. 2347 -25 2349 o No changes were made, other than to the version number and date. 2351 -24 2352 o Updated the JSON reference to RFC 7159. 2354 -23 2356 o Clarified that the base64url encoding includes no line breaks, 2357 white space, or other additional characters. 2359 -22 2361 o Corrected RFC 2119 terminology usage. 2363 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 2365 -21 2367 o Applied review comments to the appendix "Notes on Key Selection", 2368 addressing issue #93. 2370 o Changed some references from being normative to informative, 2371 addressing issue #90. 2373 o Applied review comments to the JSON Serialization section, 2374 addressing issue #121. 2376 -20 2378 o Made terminology definitions more consistent, addressing issue 2379 #165. 2381 o Restructured the JSON Serialization section to call out the 2382 parameters used in hanging lists, addressing issue #121. 2384 o Described key filtering and refined other aspects of the text in 2385 the appendix "Notes on Key Selection", addressing issue #93. 2387 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis, 2388 addressing issue #90. 2390 -19 2392 o Added the appendix "Notes on Validation Key Selection", addressing 2393 issue #93. 2395 o Reordered the key selection parameters. 2397 -18 2398 o Updated the mandatory-to-implement (MTI) language to say that 2399 applications using this specification need to specify what 2400 serialization and serialization features are used for that 2401 application, addressing issue #119. 2403 o Changes to address editorial and minor issues #25, #89, #97, #110, 2404 #114, #115, #116, #117, #120, and #184. 2406 o Added and used Header Parameter Description registry field. 2408 -17 2410 o Refined the "typ" and "cty" definitions to always be MIME Media 2411 Types, with the omission of "application/" prefixes recommended 2412 for brevity, addressing issue #50. 2414 o Updated the mandatory-to-implement (MTI) language to say that 2415 general-purpose implementations must implement the single 2416 signature/MAC value case for both serializations whereas special- 2417 purpose implementations can implement just one serialization if 2418 that meets the needs of the use cases the implementation is 2419 designed for, addressing issue #119. 2421 o Explicitly named all the logical components of a JWS and defined 2422 the processing rules and serializations in terms of those 2423 components, addressing issues #60, #61, and #62. 2425 o Replaced verbose repetitive phases such as "base64url encode the 2426 octets of the UTF-8 representation of X" with mathematical 2427 notation such as "BASE64URL(UTF8(X))". 2429 o Terms used in multiple documents are now defined in one place and 2430 incorporated by reference. Some lightly used or obvious terms 2431 were also removed. This addresses issue #58. 2433 -16 2435 o Changes to address editorial and minor issues #50, #98, #99, #102, 2436 #104, #106, #107, #111, and #112. 2438 -15 2440 o Clarified that it is an application decision which signatures, 2441 MACs, or plaintext values must successfully validate for the JWS 2442 to be accepted, addressing issue #35. 2444 o Corrected editorial error in "ES512" example. 2446 o Changes to address editorial and minor issues #34, #96, #100, 2447 #101, #104, #105, and #106. 2449 -14 2451 o Stated that the "signature" parameter is to be omitted in the JWS 2452 JSON Serialization when its value would be empty (which is only 2453 the case for a Plaintext JWS). 2455 -13 2457 o Made all header parameter values be per-signature/MAC, addressing 2458 issue #24. 2460 -12 2462 o Clarified that the "typ" and "cty" header parameters are used in 2463 an application-specific manner and have no effect upon the JWS 2464 processing. 2466 o Replaced the MIME types "application/jws+json" and 2467 "application/jws" with "application/jose+json" and 2468 "application/jose". 2470 o Stated that recipients MUST either reject JWSs with duplicate 2471 Header Parameter Names or use a JSON parser that returns only the 2472 lexically last duplicate member name. 2474 o Added a Serializations section with parallel treatment of the JWS 2475 Compact Serialization and the JWS JSON Serialization and also 2476 moved the former Implementation Considerations content there. 2478 -11 2480 o Added Key Identification section. 2482 o For the JWS JSON Serialization, enable header parameter values to 2483 be specified in any of three parameters: the "protected" member 2484 that is integrity protected and shared among all recipients, the 2485 "unprotected" member that is not integrity protected and shared 2486 among all recipients, and the "header" member that is not 2487 integrity protected and specific to a particular recipient. (This 2488 does not affect the JWS Compact Serialization, in which all header 2489 parameter values are in a single integrity protected JWE Header 2490 value.) 2492 o Removed suggested compact serialization for multiple digital 2493 signatures and/or MACs. 2495 o Changed the MIME type name "application/jws-js" to 2496 "application/jws+json", addressing issue #22. 2498 o Tightened the description of the "crit" (critical) header 2499 parameter. 2501 o Added a negative test case for the "crit" header parameter 2503 -10 2505 o Added an appendix suggesting a possible compact serialization for 2506 JWSs with multiple digital signatures and/or MACs. 2508 -09 2510 o Added JWS JSON Serialization, as specified by 2511 draft-jones-jose-jws-json-serialization-04. 2513 o Registered "application/jws-js" MIME type and "JWS-JS" typ header 2514 parameter value. 2516 o Defined that the default action for header parameters that are not 2517 understood is to ignore them unless specifically designated as 2518 "MUST be understood" or included in the new "crit" (critical) 2519 header parameter list. This addressed issue #6. 2521 o Changed term "JWS Secured Input" to "JWS Signing Input". 2523 o Changed from using the term "byte" to "octet" when referring to 8 2524 bit values. 2526 o Changed member name from "recipients" to "signatures" in the JWS 2527 JSON Serialization. 2529 o Added complete values using the JWS Compact Serialization for all 2530 examples. 2532 -08 2534 o Applied editorial improvements suggested by Jeff Hodges and Hannes 2535 Tschofenig. Many of these simplified the terminology used. 2537 o Clarified statements of the form "This header parameter is 2538 OPTIONAL" to "Use of this header parameter is OPTIONAL". 2540 o Added a Header Parameter Usage Location(s) field to the IANA JSON 2541 Web Signature and Encryption Header Parameters registry. 2543 o Added seriesInfo information to Internet Draft references. 2545 -07 2547 o Updated references. 2549 -06 2551 o Changed "x5c" (X.509 Certificate Chain) representation from being 2552 a single string to being an array of strings, each containing a 2553 single base64 encoded DER certificate value, representing elements 2554 of the certificate chain. 2556 o Applied changes made by the RFC Editor to RFC 6749's registry 2557 language to this specification. 2559 -05 2561 o Added statement that "StringOrURI values are compared as case- 2562 sensitive strings with no transformations or canonicalizations 2563 applied". 2565 o Indented artwork elements to better distinguish them from the body 2566 text. 2568 -04 2570 o Completed JSON Security Considerations section, including 2571 considerations about rejecting input with duplicate member names. 2573 o Completed security considerations on the use of a SHA-1 hash when 2574 computing "x5t" (x.509 certificate thumbprint) values. 2576 o Refer to the registries as the primary sources of defined values 2577 and then secondarily reference the sections defining the initial 2578 contents of the registries. 2580 o Normatively reference XML DSIG 2.0 for its security 2581 considerations. 2583 o Added this language to Registration Templates: "This name is case 2584 sensitive. Names that match other registered names in a case 2585 insensitive manner SHOULD NOT be accepted." 2587 o Reference draft-jones-jose-jws-json-serialization instead of 2588 draft-jones-json-web-signature-json-serialization. 2590 o Described additional open issues. 2592 o Applied editorial suggestions. 2594 -03 2596 o Added the "cty" (content type) header parameter for declaring type 2597 information about the secured content, as opposed to the "typ" 2598 (type) header parameter, which declares type information about 2599 this object. 2601 o Added "Collision Resistant Namespace" to the terminology section. 2603 o Reference ITU.X690.1994 for DER encoding. 2605 o Added an example JWS using ECDSA P-521 SHA-512. This has 2606 particular illustrative value because of the use of the 521 bit 2607 integers in the key and signature values. This is also an example 2608 in which the payload is not a base64url encoded JSON object. 2610 o Added an example "x5c" value. 2612 o No longer say "the UTF-8 representation of the JWS Secured Input 2613 (which is the same as the ASCII representation)". Just call it 2614 "the ASCII representation of the JWS Secured Input". 2616 o Added Registration Template sections for defined registries. 2618 o Added Registry Contents sections to populate registry values. 2620 o Changed name of the JSON Web Signature and Encryption "typ" Values 2621 registry to be the JSON Web Signature and Encryption Type Values 2622 registry, since it is used for more than just values of the "typ" 2623 parameter. 2625 o Moved registries JSON Web Signature and Encryption Header 2626 Parameters and JSON Web Signature and Encryption Type Values to 2627 the JWS specification. 2629 o Numerous editorial improvements. 2631 -02 2633 o Clarified that it is an error when a "kid" value is included and 2634 no matching key is found. 2636 o Removed assumption that "kid" (key ID) can only refer to an 2637 asymmetric key. 2639 o Clarified that JWSs with duplicate Header Parameter Names MUST be 2640 rejected. 2642 o Clarified the relationship between "typ" header parameter values 2643 and MIME types. 2645 o Registered application/jws MIME type and "JWS" typ header 2646 parameter value. 2648 o Simplified JWK terminology to get replace the "JWK Key Object" and 2649 "JWK Container Object" terms with simply "JSON Web Key (JWK)" and 2650 "JSON Web Key Set (JWK Set)" and to eliminate potential confusion 2651 between single keys and sets of keys. As part of this change, the 2652 Header Parameter Name for a public key value was changed from 2653 "jpk" (JSON Public Key) to "jwk" (JSON Web Key). 2655 o Added suggestion on defining additional header parameters such as 2656 "x5t#S256" in the future for certificate thumbprints using hash 2657 algorithms other than SHA-1. 2659 o Specify RFC 2818 server identity validation, rather than RFC 6125 2660 (paralleling the same decision in the OAuth specs). 2662 o Generalized language to refer to Message Authentication Codes 2663 (MACs) rather than Hash-based Message Authentication Codes (HMACs) 2664 unless in a context specific to HMAC algorithms. 2666 o Reformatted to give each header parameter its own section heading. 2668 -01 2670 o Moved definition of Plaintext JWSs (using "alg":"none") here from 2671 the JWT specification since this functionality is likely to be 2672 useful in more contexts that just for JWTs. 2674 o Added "jpk" and "x5c" header parameters for including JWK public 2675 keys and X.509 certificate chains directly in the header. 2677 o Clarified that this specification is defining the JWS Compact 2678 Serialization. Referenced the new JWS-JS spec, which defines the 2679 JWS JSON Serialization. 2681 o Added text "New header parameters should be introduced sparingly 2682 since an implementation that does not understand a parameter MUST 2683 reject the JWS". 2685 o Clarified that the order of the creation and validation steps is 2686 not significant in cases where there are no dependencies between 2687 the inputs and outputs of the steps. 2689 o Changed "no canonicalization is performed" to "no canonicalization 2690 need be performed". 2692 o Corrected the Magic Signatures reference. 2694 o Made other editorial improvements suggested by JOSE working group 2695 participants. 2697 -00 2699 o Created the initial IETF draft based upon 2700 draft-jones-json-web-signature-04 with no normative changes. 2702 o Changed terminology to no longer call both digital signatures and 2703 HMACs "signatures". 2705 Authors' Addresses 2707 Michael B. Jones 2708 Microsoft 2710 Email: mbj@microsoft.com 2711 URI: http://self-issued.info/ 2713 John Bradley 2714 Ping Identity 2716 Email: ve7jtb@ve7jtb.com 2717 URI: http://www.thread-safe.com/ 2719 Nat Sakimura 2720 Nomura Research Institute 2722 Email: n-sakimura@nri.co.jp 2723 URI: http://nat.sakimura.org/