idnits 2.17.1 draft-ietf-oauth-json-web-token-27.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 25, 2014) is 3491 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Downref: Normative reference to an Informational RFC: RFC 6755 ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: March 29, 2015 Ping Identity 6 N. Sakimura 7 NRI 8 September 25, 2014 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-27 13 Abstract 15 JSON Web Token (JWT) is a compact, URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 The suggested pronunciation of JWT is the same as the English word 23 "jot". 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on March 29, 2015. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 61 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 63 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 64 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 8 65 4.1. Registered Claim Names . . . . . . . . . . . . . . . . . . 8 66 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 9 67 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 9 68 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 9 69 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 70 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 71 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 10 72 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 10 73 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 10 74 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 75 5. JOSE Header . . . . . . . . . . . . . . . . . . . . . . . . . 10 76 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 11 77 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 11 78 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 79 6. Unsecured JWTs . . . . . . . . . . . . . . . . . . . . . . . . 12 80 6.1. Example Unsecured JWT . . . . . . . . . . . . . . . . . . 12 81 7. Rules for Creating and Validating a JWT . . . . . . . . . . . 13 82 7.1. String Comparison Rules . . . . . . . . . . . . . . . . . 15 83 8. Implementation Requirements . . . . . . . . . . . . . . . . . 15 84 9. URI for Declaring that Content is a JWT . . . . . . . . . . . 16 85 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 86 10.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 16 87 10.1.1. Registration Template . . . . . . . . . . . . . . . . 17 88 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 17 89 10.2. Sub-Namespace Registration of 90 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 18 91 10.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 92 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 18 93 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 94 10.4. Header Parameter Names Registration . . . . . . . . . . . 19 95 10.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 97 11. Security Considerations . . . . . . . . . . . . . . . . . . . 20 98 11.1. Trust Decisions . . . . . . . . . . . . . . . . . . . . . 20 99 11.2. Signing and Encryption Order . . . . . . . . . . . . . . . 20 100 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 20 101 13. References . . . . . . . . . . . . . . . . . . . . . . . . . . 21 102 13.1. Normative References . . . . . . . . . . . . . . . . . . . 21 103 13.2. Informative References . . . . . . . . . . . . . . . . . . 22 104 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 23 105 A.1. Example Encrypted JWT . . . . . . . . . . . . . . . . . . 23 106 A.2. Example Nested JWT . . . . . . . . . . . . . . . . . . . . 24 107 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 25 108 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 26 109 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 26 110 Appendix E. Document History . . . . . . . . . . . . . . . . . . 27 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 32 113 1. Introduction 115 JSON Web Token (JWT) is a compact claims representation format 116 intended for space constrained environments such as HTTP 117 Authorization headers and URI query parameters. JWTs encode claims 118 to be transmitted as a JavaScript Object Notation (JSON) [RFC7159] 119 object that is used as the payload of a JSON Web Signature (JWS) 120 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 121 [JWE] structure, enabling the claims to be digitally signed or MACed 122 and/or encrypted. JWTs are always represented using the JWS Compact 123 Serialization or the JWE Compact Serialization. 125 The suggested pronunciation of JWT is the same as the English word 126 "jot". 128 1.1. Notational Conventions 130 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 131 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 132 "OPTIONAL" in this document are to be interpreted as described in Key 133 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 134 these words are used without being spelled in uppercase then they are 135 to be interpreted with their normal natural language meanings. 137 2. Terminology 139 These terms defined by the JSON Web Signature (JWS) [JWS] 140 specification are incorporated into this specification: "JSON Web 141 Signature (JWS)", "Base64url Encoding", "Header Parameter", "JOSE 142 Header", "JWS Compact Serialization", "JWS Payload", "JWS Signature", 143 and "Unsecured JWS". 145 These terms defined by the JSON Web Encryption (JWE) [JWE] 146 specification are incorporated into this specification: "JSON Web 147 Encryption (JWE)", "Content Encryption Key (CEK)", "JWE Compact 148 Serialization", "JWE Encrypted Key", "JWE Initialization Vector", 149 "JWE Plaintext". 151 These terms are defined by this specification: 153 JSON Web Token (JWT) 154 A string representing a set of claims as a JSON object that is 155 encoded in a JWS or JWE, enabling the claims to be digitally 156 signed or MACed and/or encrypted. 158 JWT Claims Set 159 A JSON object that contains the Claims conveyed by the JWT. 161 Claim 162 A piece of information asserted about a subject. A Claim is 163 represented as a name/value pair consisting of a Claim Name and a 164 Claim Value. 166 Claim Name 167 The name portion of a Claim representation. A Claim Name is 168 always a string. 170 Claim Value 171 The value portion of a Claim representation. A Claim Value can be 172 any JSON value. 174 Encoded JOSE Header 175 Base64url encoding of the JOSE Header. 177 Nested JWT 178 A JWT in which nested signing and/or encryption are employed. In 179 nested JWTs, a JWT is used as the payload or plaintext value of an 180 enclosing JWS or JWE structure, respectively. 182 Unsecured JWT 183 A JWT whose Claims are not integrity protected or encrypted. 185 Collision-Resistant Name 186 A name in a namespace that enables names to be allocated in a 187 manner such that they are highly unlikely to collide with other 188 names. Examples of collision-resistant namespaces include: Domain 189 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 190 X.670 Recommendation series, and Universally Unique IDentifiers 191 (UUIDs) [RFC4122]. When using an administratively delegated 192 namespace, the definer of a name needs to take reasonable 193 precautions to ensure they are in control of the portion of the 194 namespace they use to define the name. 196 StringOrURI 197 A JSON string value, with the additional requirement that while 198 arbitrary string values MAY be used, any value containing a ":" 199 character MUST be a URI [RFC3986]. StringOrURI values are 200 compared as case-sensitive strings with no transformations or 201 canonicalizations applied. 203 NumericDate 204 A JSON numeric value representing the number of seconds from 1970- 205 01-01T00:00:00Z UTC until the specified UTC date/time, ignoring 206 leap seconds. This is equivalent to the IEEE Std 1003.1, 2013 207 Edition [POSIX.1] definition "Seconds Since the Epoch", in which 208 each day is accounted for by exactly 86400 seconds, other than 209 that non-integer values can be represented. See RFC 3339 210 [RFC3339] for details regarding date/times in general and UTC in 211 particular. 213 3. JSON Web Token (JWT) Overview 215 JWTs represent a set of claims as a JSON object that is encoded in a 216 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 217 per Section 4 of RFC 7159 [RFC7159], the JSON object consists of zero 218 or more name/value pairs (or members), where the names are strings 219 and the values are arbitrary JSON values. These members are the 220 claims represented by the JWT. This JSON object MAY contain white 221 space and/or line breaks. 223 The member names within the JWT Claims Set are referred to as Claim 224 Names. The corresponding values are referred to as Claim Values. 226 The contents of the JOSE Header describe the cryptographic operations 227 applied to the JWT Claims Set. If the JOSE Header is for a JWS 228 object, the JWT is represented as a JWS, and the claims are digitally 229 signed or MACed, with the JWT Claims Set being the JWS Payload. If 230 the JOSE Header is for a JWE object, the JWT is represented as a JWE, 231 and the claims are encrypted, with the JWT Claims Set being the JWE 232 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 233 create a Nested JWT, enabling nested signing and encryption to be 234 performed. 236 A JWT is represented as a sequence of URL-safe parts separated by 237 period ('.') characters. Each part contains a base64url encoded 238 value. The number of parts in the JWT is dependent upon the 239 representation of the resulting JWS or JWE object using the JWS 240 Compact Serialization or the JWE Compact Serialization. 242 3.1. Example JWT 244 The following example JOSE Header declares that the encoded object is 245 a JSON Web Token (JWT) and the JWT is a JWS that is MACed using the 246 HMAC SHA-256 algorithm: 248 {"typ":"JWT", 249 "alg":"HS256"} 251 To remove potential ambiguities in the representation of the JSON 252 object above, the octet sequence for the actual UTF-8 representation 253 used in this example for the JOSE Header above is also included 254 below. (Note that ambiguities can arise due to differing platform 255 representations of line breaks (CRLF versus LF), differing spacing at 256 the beginning and ends of lines, whether the last line has a 257 terminating line break or not, and other causes. In the 258 representation used in this example, the first line has no leading or 259 trailing spaces, a CRLF line break (13, 10) occurs between the first 260 and second lines, the second line has one leading space (32) and no 261 trailing spaces, and the last line does not have a terminating line 262 break.) The octets representing the UTF-8 representation of the JOSE 263 Header in this example (using JSON array notation) are: 265 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 266 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 268 Base64url encoding the octets of the UTF-8 representation of the JOSE 269 Header yields this Encoded JOSE Header value: 271 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 273 The following is an example of a JWT Claims Set: 275 {"iss":"joe", 276 "exp":1300819380, 277 "http://example.com/is_root":true} 279 The following octet sequence, which is the UTF-8 representation used 280 in this example for the JWT Claims Set above, is the JWS Payload: 282 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 283 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 284 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 285 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 286 111, 116, 34, 58, 116, 114, 117, 101, 125] 288 Base64url encoding the JWS Payload yields this encoded JWS Payload 289 (with line breaks for display purposes only): 291 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 292 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 294 Computing the MAC of the encoded JOSE Header and encoded JWS Payload 295 with the HMAC SHA-256 algorithm and base64url encoding the HMAC value 296 in the manner specified in [JWS], yields this encoded JWS Signature: 298 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 300 Concatenating these encoded parts in this order with period ('.') 301 characters between the parts yields this complete JWT (with line 302 breaks for display purposes only): 304 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 305 . 306 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 307 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 308 . 309 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 311 This computation is illustrated in more detail in Appendix A.1 of 312 [JWS]. See Appendix A.1 for an example of an encrypted JWT. 314 4. JWT Claims 316 The JWT Claims Set represents a JSON object whose members are the 317 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 318 MUST be unique; recipients MUST either reject JWTs with duplicate 319 Claim Names or use a JSON parser that returns only the lexically last 320 duplicate member name, as specified in Section 15.12 (The JSON 321 Object) of ECMAScript 5.1 [ECMAScript]. 323 The set of claims that a JWT must contain to be considered valid is 324 context-dependent and is outside the scope of this specification. 325 Specific applications of JWTs will require implementations to 326 understand and process some claims in particular ways. However, in 327 the absence of such requirements, all claims that are not understood 328 by implementations MUST be ignored. 330 There are three classes of JWT Claim Names: Registered Claim Names, 331 Public Claim Names, and Private Claim Names. 333 4.1. Registered Claim Names 335 The following Claim Names are registered in the IANA JSON Web Token 336 Claims registry defined in Section 10.1. None of the claims defined 337 below are intended to be mandatory to use or implement in all cases, 338 but rather, provide a starting point for a set of useful, 339 interoperable claims. Applications using JWTs should define which 340 specific claims they use and when they are required or optional. All 341 the names are short because a core goal of JWTs is for the 342 representation to be compact. 344 4.1.1. "iss" (Issuer) Claim 346 The "iss" (issuer) claim identifies the principal that issued the 347 JWT. The processing of this claim is generally application specific. 348 The "iss" value is a case-sensitive string containing a StringOrURI 349 value. Use of this claim is OPTIONAL. 351 4.1.2. "sub" (Subject) Claim 353 The "sub" (subject) claim identifies the principal that is the 354 subject of the JWT. The Claims in a JWT are normally statements 355 about the subject. The subject value MAY be scoped to be locally 356 unique in the context of the issuer or MAY be globally unique. The 357 processing of this claim is generally application specific. The 358 "sub" value is a case-sensitive string containing a StringOrURI 359 value. Use of this claim is OPTIONAL. 361 4.1.3. "aud" (Audience) Claim 363 The "aud" (audience) claim identifies the recipients that the JWT is 364 intended for. Each principal intended to process the JWT MUST 365 identify itself with a value in the audience claim. If the principal 366 processing the claim does not identify itself with a value in the 367 "aud" claim when this claim is present, then the JWT MUST be 368 rejected. In the general case, the "aud" value is an array of case- 369 sensitive strings, each containing a StringOrURI value. In the 370 special case when the JWT has one audience, the "aud" value MAY be a 371 single case-sensitive string containing a StringOrURI value. The 372 interpretation of audience values is generally application specific. 373 Use of this claim is OPTIONAL. 375 4.1.4. "exp" (Expiration Time) Claim 377 The "exp" (expiration time) claim identifies the expiration time on 378 or after which the JWT MUST NOT be accepted for processing. The 379 processing of the "exp" claim requires that the current date/time 380 MUST be before the expiration date/time listed in the "exp" claim. 381 Implementers MAY provide for some small leeway, usually no more than 382 a few minutes, to account for clock skew. Its value MUST be a number 383 containing a NumericDate value. Use of this claim is OPTIONAL. 385 4.1.5. "nbf" (Not Before) Claim 387 The "nbf" (not before) claim identifies the time before which the JWT 388 MUST NOT be accepted for processing. The processing of the "nbf" 389 claim requires that the current date/time MUST be after or equal to 390 the not-before date/time listed in the "nbf" claim. Implementers MAY 391 provide for some small leeway, usually no more than a few minutes, to 392 account for clock skew. Its value MUST be a number containing a 393 NumericDate value. Use of this claim is OPTIONAL. 395 4.1.6. "iat" (Issued At) Claim 397 The "iat" (issued at) claim identifies the time at which the JWT was 398 issued. This claim can be used to determine the age of the JWT. Its 399 value MUST be a number containing a NumericDate value. Use of this 400 claim is OPTIONAL. 402 4.1.7. "jti" (JWT ID) Claim 404 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 405 The identifier value MUST be assigned in a manner that ensures that 406 there is a negligible probability that the same value will be 407 accidentally assigned to a different data object. The "jti" claim 408 can be used to prevent the JWT from being replayed. The "jti" value 409 is a case-sensitive string. Use of this claim is OPTIONAL. 411 4.2. Public Claim Names 413 Claim Names can be defined at will by those using JWTs. However, in 414 order to prevent collisions, any new Claim Name should either be 415 registered in the IANA JSON Web Token Claims registry defined in 416 Section 10.1 or be a Public Name: a value that contains a Collision- 417 Resistant Name. In each case, the definer of the name or value needs 418 to take reasonable precautions to make sure they are in control of 419 the part of the namespace they use to define the Claim Name. 421 4.3. Private Claim Names 423 A producer and consumer of a JWT MAY agree to use Claim Names that 424 are Private Names: names that are not Registered Claim Names 425 Section 4.1 or Public Claim Names Section 4.2. Unlike Public Claim 426 Names, Private Claim Names are subject to collision and should be 427 used with caution. 429 5. JOSE Header 431 For a JWT object, the members of the JSON object represented by the 432 JOSE Header describe the cryptographic operations applied to the JWT 433 and optionally, additional properties of the JWT. Depending upon 434 whether the JWT is a JWS or JWE, the corresponding rules for the JOSE 435 Header values apply. 437 This specification further specifies the use of the following Header 438 Parameters in both the cases where the JWT is a JWS and where it is a 439 JWE. 441 5.1. "typ" (Type) Header Parameter 443 The "typ" (type) Header Parameter defined by [JWS] and [JWE] is used 444 by JWT applications to declare the MIME Media Type [IANA.MediaTypes] 445 of this complete JWT. This is intended for use by the JWT 446 application when values that are not JWTs could also be present in an 447 application data structure that can contain a JWT object; the 448 application can use this value to disambiguate among the different 449 kinds of objects that might be present. It will typically not be 450 used by applications when it is already known that the object is a 451 JWT. This parameter is ignored by JWT implementations; any 452 processing of this parameter is performed by the JWT application. If 453 present, it is RECOMMENDED that its value be "JWT" to indicate that 454 this object is a JWT. While media type names are not case-sensitive, 455 it is RECOMMENDED that "JWT" always be spelled using uppercase 456 characters for compatibility with legacy implementations. Use of 457 this Header Parameter is OPTIONAL. 459 5.2. "cty" (Content Type) Header Parameter 461 The "cty" (content type) Header Parameter defined by [JWS] and [JWE] 462 is used by this specification to convey structural information about 463 the JWT. 465 In the normal case in which nested signing or encryption operations 466 are not employed, the use of this Header Parameter is NOT 467 RECOMMENDED. In the case that nested signing or encryption is 468 employed, this Header Parameter MUST be present; in this case, the 469 value MUST be "JWT", to indicate that a Nested JWT is carried in this 470 JWT. While media type names are not case-sensitive, it is 471 RECOMMENDED that "JWT" always be spelled using uppercase characters 472 for compatibility with legacy implementations. See Appendix A.2 for 473 an example of a Nested JWT. 475 5.3. Replicating Claims as Header Parameters 477 In some applications using encrypted JWTs, it is useful to have an 478 unencrypted representation of some Claims. This might be used, for 479 instance, in application processing rules to determine whether and 480 how to process the JWT before it is decrypted. 482 This specification allows Claims present in the JWT Claims Set to be 483 replicated as Header Parameters in a JWT that is a JWE, as needed by 484 the application. If such replicated Claims are present, the 485 application receiving them SHOULD verify that their values are 486 identical, unless the application defines other specific processing 487 rules for these Claims. It is the responsibility of the application 488 to ensure that only claims that are safe to be transmitted in an 489 unencrypted manner are replicated as Header Parameter values in the 490 JWT. 492 Section 10.4.1 of this specification registers the "iss" (issuer), 493 "sub" (subject), and "aud" (audience) Header Parameter names for the 494 purpose of providing unencrypted replicas of these Claims in 495 encrypted JWTs for applications that need them. Other specifications 496 MAY similarly register other names that are registered Claim Names as 497 Header Parameter names, as needed. 499 6. Unsecured JWTs 501 To support use cases in which the JWT content is secured by a means 502 other than a signature and/or encryption contained within the JWT 503 (such as a signature on a data structure containing the JWT), JWTs 504 MAY also be created without a signature or encryption. An Unsecured 505 JWT is a JWS using the "alg" Header Parameter value "none" and with 506 the empty string for its JWS Signature value, as defined in JSON Web 507 Algorithms (JWA) [JWA]; it is an Unsecured JWS with the JWT Claims 508 Set as its JWS Payload. 510 6.1. Example Unsecured JWT 512 The following example JOSE Header declares that the encoded object is 513 an Unsecured JWT: 515 {"alg":"none"} 517 Base64url encoding the octets of the UTF-8 representation of the JOSE 518 Header yields this Encoded JOSE Header: 520 eyJhbGciOiJub25lIn0 522 The following is an example of a JWT Claims Set: 524 {"iss":"joe", 525 "exp":1300819380, 526 "http://example.com/is_root":true} 528 Base64url encoding the octets of the UTF-8 representation of the JWT 529 Claims Set yields this encoded JWS Payload (with line breaks for 530 display purposes only): 532 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 533 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 535 The encoded JWS Signature is the empty string. 537 Concatenating these encoded parts in this order with period ('.') 538 characters between the parts yields this complete JWT (with line 539 breaks for display purposes only): 541 eyJhbGciOiJub25lIn0 542 . 543 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 544 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 545 . 547 7. Rules for Creating and Validating a JWT 549 To create a JWT, the following steps MUST be taken. The order of the 550 steps is not significant in cases where there are no dependencies 551 between the inputs and outputs of the steps. 553 1. Create a JWT Claims Set containing the desired claims. Note that 554 white space is explicitly allowed in the representation and no 555 canonicalization need be performed before encoding. 557 2. Let the Message be the octets of the UTF-8 representation of the 558 JWT Claims Set. 560 3. Create a JOSE Header containing the desired set of Header 561 Parameters. The JWT MUST conform to either the [JWS] or [JWE] 562 specifications. Note that white space is explicitly allowed in 563 the representation and no canonicalization need be performed 564 before encoding. 566 4. Depending upon whether the JWT is a JWS or JWE, there are two 567 cases: 569 * If the JWT is a JWS, create a JWS using the Message as the JWS 570 Payload; all steps specified in [JWS] for creating a JWS MUST 571 be followed. 573 * Else, if the JWT is a JWE, create a JWE using the Message as 574 the JWE Plaintext; all steps specified in [JWE] for creating a 575 JWE MUST be followed. 577 5. If a nested signing or encryption operation will be performed, 578 let the Message be the JWS or JWE, and return to Step 3, using a 579 "cty" (content type) value of "JWT" in the new JOSE Header 580 created in that step. 582 6. Otherwise, let the resulting JWT be the JWS or JWE. 584 When validating a JWT, the following steps MUST be taken. The order 585 of the steps is not significant in cases where there are no 586 dependencies between the inputs and outputs of the steps. If any of 587 the listed steps fails then the JWT MUST be rejected -- treated by 588 the application as an invalid input. 590 1. The JWT MUST contain at least one period ('.') character. 592 2. Let the Encoded JOSE Header be the portion of the JWT before the 593 first period ('.') character. 595 3. The Encoded JOSE Header MUST be successfully base64url decoded 596 following the restriction given in this specification that no 597 padding characters have been used. 599 4. The resulting JOSE Header MUST be completely valid JSON syntax 600 conforming to RFC 7159 [RFC7159]. 602 5. The resulting JOSE Header MUST be validated to only include 603 parameters and values whose syntax and semantics are both 604 understood and supported or that are specified as being ignored 605 when not understood. 607 6. Determine whether the JWT is a JWS or a JWE using any of the 608 methods described in Section 9 of [JWE]. 610 7. Depending upon whether the JWT is a JWS or JWE, there are two 611 cases: 613 * If the JWT is a JWS, all steps specified in [JWS] for 614 validating a JWS MUST be followed. Let the Message be the 615 result of base64url decoding the JWS Payload. 617 * Else, if the JWT is a JWE, all steps specified in [JWE] for 618 validating a JWE MUST be followed. Let the Message be the 619 JWE Plaintext. 621 8. If the JOSE Header contains a "cty" (content type) value of 622 "JWT", then the Message is a JWT that was the subject of nested 623 signing or encryption operations. In this case, return to Step 624 1, using the Message as the JWT. 626 9. Otherwise, let the JWT Claims Set be the Message. 628 10. The JWT Claims Set MUST be completely valid JSON syntax 629 conforming to RFC 7159 [RFC7159]. 631 7.1. String Comparison Rules 633 Processing a JWT inevitably requires comparing known strings to 634 values in JSON objects. For example, in checking what the algorithm 635 is, the Unicode string encoding "alg" will be checked against the 636 member names in the JOSE Header to see if there is a matching Header 637 Parameter name. 639 Comparisons between JSON strings and other Unicode strings MUST be 640 performed by comparing Unicode code points without normalization, as 641 specified in the String Comparison Rules in Section 5.3 of [JWS]. 643 8. Implementation Requirements 645 This section defines which algorithms and features of this 646 specification are mandatory to implement. Applications using this 647 specification can impose additional requirements upon implementations 648 that they use. For instance, one application might require support 649 for encrypted JWTs and Nested JWTs, while another might require 650 support for signing JWTs with ECDSA using the P-256 curve and the 651 SHA-256 hash algorithm ("ES256"). 653 Of the signature and MAC algorithms specified in JSON Web Algorithms 654 (JWA) [JWA], only HMAC SHA-256 ("HS256") and "none" MUST be 655 implemented by conforming JWT implementations. It is RECOMMENDED 656 that implementations also support RSASSA-PKCS1-V1_5 with the SHA-256 657 hash algorithm ("RS256") and ECDSA using the P-256 curve and the SHA- 658 256 hash algorithm ("ES256"). Support for other algorithms and key 659 sizes is OPTIONAL. 661 Support for encrypted JWTs is OPTIONAL. If an implementation 662 provides encryption capabilities, of the encryption algorithms 663 specified in [JWA], only RSAES-PKCS1-V1_5 with 2048 bit keys 664 ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys ("A128KW" and 665 "A256KW"), and the composite authenticated encryption algorithm using 666 AES CBC and HMAC SHA-2 ("A128CBC-HS256" and "A256CBC-HS512") MUST be 667 implemented by conforming implementations. It is RECOMMENDED that 668 implementations also support using ECDH-ES to agree upon a key used 669 to wrap the Content Encryption Key ("ECDH-ES+A128KW" and 670 "ECDH-ES+A256KW") and AES in Galois/Counter Mode (GCM) with 128 bit 671 and 256 bit keys ("A128GCM" and "A256GCM"). Support for other 672 algorithms and key sizes is OPTIONAL. 674 Support for Nested JWTs is OPTIONAL. 676 9. URI for Declaring that Content is a JWT 678 This specification registers the URN 679 "urn:ietf:params:oauth:token-type:jwt" for use by applications that 680 declare content types using URIs (rather than, for instance, MIME 681 Media Types) to indicate that the content referred to is a JWT. 683 10. IANA Considerations 685 10.1. JSON Web Token Claims Registry 687 This specification establishes the IANA JSON Web Token Claims 688 registry for JWT Claim Names. The registry records the Claim Name 689 and a reference to the specification that defines it. This 690 specification registers the Claim Names defined in Section 4.1. 692 Values are registered on a Specification Required [RFC5226] basis 693 after a three-week review period on the [TBD]@ietf.org mailing list, 694 on the advice of one or more Designated Experts. However, to allow 695 for the allocation of values prior to publication, the Designated 696 Expert(s) may approve registration once they are satisfied that such 697 a specification will be published. 699 Registration requests must be sent to the [TBD]@ietf.org mailing list 700 for review and comment, with an appropriate subject (e.g., "Request 701 for access token type: example"). [[ Note to the RFC Editor: The name 702 of the mailing list should be determined in consultation with the 703 IESG and IANA. Suggested name: jwt-reg-review. ]] 705 Within the review period, the Designated Expert(s) will either 706 approve or deny the registration request, communicating this decision 707 to the review list and IANA. Denials should include an explanation 708 and, if applicable, suggestions as to how to make the request 709 successful. Registration requests that are undetermined for a period 710 longer than 21 days can be brought to the IESG's attention (using the 711 iesg@iesg.org mailing list) for resolution. 713 Criteria that should be applied by the Designated Expert(s) includes 714 determining whether the proposed registration duplicates existing 715 functionality, determining whether it is likely to be of general 716 applicability or whether it is useful only for a single application, 717 and whether the registration makes sense. 719 IANA must only accept registry updates from the Designated Expert(s) 720 and should direct all requests for registration to the review mailing 721 list. 723 It is suggested that multiple Designated Experts be appointed who are 724 able to represent the perspectives of different applications using 725 this specification, in order to enable broadly-informed review of 726 registration decisions. In cases where a registration decision could 727 be perceived as creating a conflict of interest for a particular 728 Expert, that Expert should defer to the judgment of the other 729 Expert(s). 731 10.1.1. Registration Template 733 Claim Name: 734 The name requested (e.g., "example"). Because a core goal of this 735 specification is for the resulting representations to be compact, 736 it is RECOMMENDED that the name be short -- not to exceed 8 737 characters without a compelling reason to do so. This name is 738 case-sensitive. Names may not match other registered names in a 739 case-insensitive manner unless the Designated Expert(s) state that 740 there is a compelling reason to allow an exception in this 741 particular case. 743 Claim Description: 744 Brief description of the Claim (e.g., "Example description"). 746 Change Controller: 747 For Standards Track RFCs, state "IESG". For others, give the name 748 of the responsible party. Other details (e.g., postal address, 749 email address, home page URI) may also be included. 751 Specification Document(s): 752 Reference to the document(s) that specify the parameter, 753 preferably including URI(s) that can be used to retrieve copies of 754 the document(s). An indication of the relevant sections may also 755 be included but is not required. 757 10.1.2. Initial Registry Contents 759 o Claim Name: "iss" 760 o Claim Description: Issuer 761 o Change Controller: IESG 762 o Specification Document(s): Section 4.1.1 of [[ this document ]] 764 o Claim Name: "sub" 765 o Claim Description: Subject 766 o Change Controller: IESG 767 o Specification Document(s): Section 4.1.2 of [[ this document ]] 768 o Claim Name: "aud" 769 o Claim Description: Audience 770 o Change Controller: IESG 771 o Specification Document(s): Section 4.1.3 of [[ this document ]] 773 o Claim Name: "exp" 774 o Claim Description: Expiration Time 775 o Change Controller: IESG 776 o Specification Document(s): Section 4.1.4 of [[ this document ]] 778 o Claim Name: "nbf" 779 o Claim Description: Not Before 780 o Change Controller: IESG 781 o Specification Document(s): Section 4.1.5 of [[ this document ]] 783 o Claim Name: "iat" 784 o Claim Description: Issued At 785 o Change Controller: IESG 786 o Specification Document(s): Section 4.1.6 of [[ this document ]] 788 o Claim Name: "jti" 789 o Claim Description: JWT ID 790 o Change Controller: IESG 791 o Specification Document(s): Section 4.1.7 of [[ this document ]] 793 10.2. Sub-Namespace Registration of 794 urn:ietf:params:oauth:token-type:jwt 796 10.2.1. Registry Contents 798 This specification registers the value "token-type:jwt" in the IANA 799 urn:ietf:params:oauth registry established in An IETF URN Sub- 800 Namespace for OAuth [RFC6755], which can be used to indicate that the 801 content is a JWT. 803 o URN: urn:ietf:params:oauth:token-type:jwt 804 o Common Name: JSON Web Token (JWT) Token Type 805 o Change Controller: IESG 806 o Specification Document(s): [[this document]] 808 10.3. Media Type Registration 810 10.3.1. Registry Contents 812 This specification registers the "application/jwt" Media Type 813 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 814 can be used to indicate that the content is a JWT. 816 o Type Name: application 817 o Subtype Name: jwt 818 o Required Parameters: n/a 819 o Optional Parameters: n/a 820 o Encoding considerations: 8bit; JWT values are encoded as a series 821 of base64url encoded values (some of which may be the empty 822 string) separated by period ('.') characters. 823 o Security Considerations: See the Security Considerations section 824 of [[ this document ]] 825 o Interoperability Considerations: n/a 826 o Published Specification: [[ this document ]] 827 o Applications that use this media type: OpenID Connect, Mozilla 828 Persona, Salesforce, Google, numerous others 829 o Additional Information: Magic number(s): n/a, File extension(s): 830 n/a, Macintosh file type code(s): n/a 831 o Person & email address to contact for further information: Michael 832 B. Jones, mbj@microsoft.com 833 o Intended Usage: COMMON 834 o Restrictions on Usage: none 835 o Author: Michael B. Jones, mbj@microsoft.com 836 o Change Controller: IESG 838 10.4. Header Parameter Names Registration 840 This specification registers specific Claim Names defined in 841 Section 4.1 in the IANA JSON Web Signature and Encryption Header 842 Parameters registry defined in [JWS] for use by Claims replicated as 843 Header Parameters in JWE objects, per Section 5.3. 845 10.4.1. Registry Contents 847 o Header Parameter Name: "iss" 848 o Header Parameter Description: Issuer 849 o Header Parameter Usage Location(s): JWE 850 o Change Controller: IESG 851 o Specification Document(s): Section 4.1.1 of [[ this document ]] 853 o Header Parameter Name: "sub" 854 o Header Parameter Description: Subject 855 o Header Parameter Usage Location(s): JWE 856 o Change Controller: IESG 857 o Specification Document(s): Section 4.1.2 of [[ this document ]] 859 o Header Parameter Name: "aud" 860 o Header Parameter Description: Audience 861 o Header Parameter Usage Location(s): JWE 862 o Change Controller: IESG 863 o Specification Document(s): Section 4.1.3 of [[ this document ]] 865 11. Security Considerations 867 All of the security issues that are pertinent to any cryptographic 868 application must be addressed by JWT/JWS/JWE/JWK agents. Among these 869 issues are protecting the user's asymmetric private and symmetric 870 secret keys and employing countermeasures to various attacks. 872 All the security considerations in the JWS specification also apply 873 to JWT, as do the JWE security considerations when encryption is 874 employed. In particular, the JWS JSON Security Considerations and 875 Unicode Comparison Security Considerations apply equally to the JWT 876 Claims Set in the same manner that they do to the JOSE Header. 878 11.1. Trust Decisions 880 The contents of a JWT cannot be relied upon in a trust decision 881 unless its contents have been cryptographically secured and bound to 882 the context necessary for the trust decision. In particular, the 883 key(s) used to sign and/or encrypt the JWT will typically need to 884 verifiably be under the control of the party identified as the issuer 885 of the JWT. 887 11.2. Signing and Encryption Order 889 While syntactically the signing and encryption operations for Nested 890 JWTs may be applied in any order, normally senders should sign the 891 message and then encrypt the result (thus encrypting the signature). 892 This prevents attacks in which the signature is stripped, leaving 893 just an encrypted message, as well as providing privacy for the 894 signer. Furthermore, signatures over encrypted text are not 895 considered valid in many jurisdictions. 897 Note that potential concerns about security issues related to the 898 order of signing and encryption operations are already addressed by 899 the underlying JWS and JWE specifications; in particular, because JWE 900 only supports the use of authenticated encryption algorithms, 901 cryptographic concerns about the potential need to sign after 902 encryption that apply in many contexts do not apply to this 903 specification. 905 12. Privacy Considerations 907 A JWT may contain privacy-sensitive information. When this is the 908 case, measures must be taken to prevent disclosure of this 909 information to unintended parties. One way to achieve this is to use 910 an encrypted JWT. Another way is to ensure that JWTs containing 911 unencrypted privacy-sensitive information are only transmitted over 912 encrypted channels or protocols, such as TLS. 914 13. References 916 13.1. Normative References 918 [ECMAScript] 919 Ecma International, "ECMAScript Language Specification, 920 5.1 Edition", ECMA 262, June 2011. 922 [IANA.MediaTypes] 923 Internet Assigned Numbers Authority (IANA), "MIME Media 924 Types", 2005. 926 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 927 draft-ietf-jose-json-web-algorithms (work in progress), 928 September 2014. 930 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 931 draft-ietf-jose-json-web-encryption (work in progress), 932 September 2014. 934 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 935 Signature (JWS)", draft-ietf-jose-json-web-signature (work 936 in progress), September 2014. 938 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 939 Extensions (MIME) Part Two: Media Types", RFC 2046, 940 November 1996. 942 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 943 Requirement Levels", BCP 14, RFC 2119, March 1997. 945 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 946 Resource Identifier (URI): Generic Syntax", STD 66, 947 RFC 3986, January 2005. 949 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 950 for OAuth", RFC 6755, October 2012. 952 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 953 Interchange Format", RFC 7159, March 2014. 955 13.2. Informative References 957 [CanvasApp] 958 Facebook, "Canvas Applications", 2010. 960 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 961 September 2010. 963 [MagicSignatures] 964 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 965 Signatures", January 2011. 967 [OASIS.saml-core-2.0-os] 968 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 969 "Assertions and Protocol for the OASIS Security Assertion 970 Markup Language (SAML) V2.0", OASIS Standard saml-core- 971 2.0-os, March 2005. 973 [POSIX.1] Institute of Electrical and Electronics Engineers, "The 974 Open Group Base Specifications Issue 7", IEEE Std 1003.1, 975 2013 Edition, 2013. 977 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 978 Language) XML-Signature Syntax and Processing", RFC 3275, 979 March 2002. 981 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 982 Internet: Timestamps", RFC 3339, July 2002. 984 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 985 Unique IDentifier (UUID) URN Namespace", RFC 4122, 986 July 2005. 988 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 989 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 990 May 2008. 992 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 993 Version 0.9.5.1, November 2009. 995 [W3C.CR-xml11-20021015] 996 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 997 CR CR-xml11-20021015, October 2002. 999 [W3C.REC-xml-c14n-20010315] 1000 Boyer, J., "Canonical XML Version 1.0", World Wide Web 1001 Consortium Recommendation REC-xml-c14n-20010315, 1002 March 2001, 1003 . 1005 Appendix A. JWT Examples 1007 This section contains examples of JWTs. For other example JWTs, see 1008 Section 6.1 and Appendices A.1, A.2, and A.3 of [JWS]. 1010 A.1. Example Encrypted JWT 1012 This example encrypts the same claims as used in Section 3.1 to the 1013 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1015 The following example JOSE Header declares that: 1017 o the Content Encryption Key is encrypted to the recipient using the 1018 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key and 1020 o authenticated encryption is performed on the Plaintext using the 1021 AES_128_CBC_HMAC_SHA_256 algorithm to produce the JWE Ciphertext 1022 and the JWE Authentication Tag. 1024 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 1026 Other than using the octets of the UTF-8 representation of the JWT 1027 Claims Set from Section 3.1 as the plaintext value, the computation 1028 of this JWT is identical to the computation of the JWE in Appendix 1029 A.2 of [JWE], including the keys used. 1031 The final result in this example (with line breaks for display 1032 purposes only) is: 1034 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 1035 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 1036 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 1037 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 1038 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 1039 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 1040 1rZgN5TiysnmzTROF869lQ. 1041 AxY8DCtDaGlsbGljb3RoZQ. 1042 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 1043 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 1044 fiK51VwhsxJ-siBMR-YFiA 1046 A.2. Example Nested JWT 1048 This example shows how a JWT can be used as the payload of a JWE or 1049 JWS to create a Nested JWT. In this case, the JWT Claims Set is 1050 first signed, and then encrypted. 1052 The inner signed JWT is identical to the example in Appendix A.2 of 1053 [JWS]. Therefore, its computation is not repeated here. This 1054 example then encrypts this inner JWT to the recipient using RSAES- 1055 PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1057 The following example JOSE Header declares that: 1059 o the Content Encryption Key is encrypted to the recipient using the 1060 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key, 1062 o authenticated encryption is performed on the Plaintext using the 1063 AES_128_CBC_HMAC_SHA_256 algorithm to produce the JWE Ciphertext 1064 and the JWE Authentication Tag, and 1066 o the Plaintext is itself a JWT. 1068 {"alg":"RSA1_5","enc":"A128CBC-HS256","cty":"JWT"} 1070 Base64url encoding the octets of the UTF-8 representation of the JOSE 1071 Header yields this encoded JOSE Header value: 1073 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldUIn0 1075 The computation of this JWT is identical to the computation of the 1076 JWE in Appendix A.2 of [JWE], other than that different JOSE Header, 1077 Plaintext, JWE Initialization Vector, and Content Encryption Key 1078 values are used. (The RSA key used is the same.) 1080 The Payload used is the octets of the ASCII representation of the JWT 1081 at the end of Appendix A.2.1 of [JWS] (with all whitespace and line 1082 breaks removed), which is a sequence of 458 octets. 1084 The JWE Initialization Vector value used (using JSON array notation) 1085 is: 1087 [82, 101, 100, 109, 111, 110, 100, 32, 87, 65, 32, 57, 56, 48, 53, 1088 50] 1090 This example uses the Content Encryption Key represented by the 1091 base64url encoded value below: 1093 GawgguFyGrWKav7AX4VKUg 1095 The final result for this Nested JWT (with line breaks for display 1096 purposes only) is: 1098 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldU 1099 In0. 1100 g_hEwksO1Ax8Qn7HoN-BVeBoa8FXe0kpyk_XdcSmxvcM5_P296JXXtoHISr_DD_M 1101 qewaQSH4dZOQHoUgKLeFly-9RI11TG-_Ge1bZFazBPwKC5lJ6OLANLMd0QSL4fYE 1102 b9ERe-epKYE3xb2jfY1AltHqBO-PM6j23Guj2yDKnFv6WO72tteVzm_2n17SBFvh 1103 DuR9a2nHTE67pe0XGBUS_TK7ecA-iVq5COeVdJR4U4VZGGlxRGPLRHvolVLEHx6D 1104 YyLpw30Ay9R6d68YCLi9FYTq3hIXPK_-dmPlOUlKvPr1GgJzRoeC9G5qCvdcHWsq 1105 JGTO_z3Wfo5zsqwkxruxwA. 1106 UmVkbW9uZCBXQSA5ODA1Mg. 1107 VwHERHPvCNcHHpTjkoigx3_ExK0Qc71RMEParpatm0X_qpg-w8kozSjfNIPPXiTB 1108 BLXR65CIPkFqz4l1Ae9w_uowKiwyi9acgVztAi-pSL8GQSXnaamh9kX1mdh3M_TT 1109 -FZGQFQsFhu0Z72gJKGdfGE-OE7hS1zuBD5oEUfk0Dmb0VzWEzpxxiSSBbBAzP10 1110 l56pPfAtrjEYw-7ygeMkwBl6Z_mLS6w6xUgKlvW6ULmkV-uLC4FUiyKECK4e3WZY 1111 Kw1bpgIqGYsw2v_grHjszJZ-_I5uM-9RA8ycX9KqPRp9gc6pXmoU_-27ATs9XCvr 1112 ZXUtK2902AUzqpeEUJYjWWxSNsS-r1TJ1I-FMJ4XyAiGrfmo9hQPcNBYxPz3GQb2 1113 8Y5CLSQfNgKSGt0A4isp1hBUXBHAndgtcslt7ZoQJaKe_nNJgNliWtWpJ_ebuOpE 1114 l8jdhehdccnRMIwAmU1n7SPkmhIl1HlSOpvcvDfhUN5wuqU955vOBvfkBOh5A11U 1115 zBuo2WlgZ6hYi9-e3w29bR0C2-pp3jbqxEDw3iWaf2dc5b-LnR0FEYXvI_tYk5rd 1116 _J9N0mg0tQ6RbpxNEMNoA9QWk5lgdPvbh9BaO195abQ. 1117 AVO9iT5AV4CzvDJCdhSFlQ 1119 Appendix B. Relationship of JWTs to SAML Assertions 1121 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 1122 security tokens with greater expressivity and more security options 1123 than supported by JWTs. However, the cost of this flexibility and 1124 expressiveness is both size and complexity. SAML's use of XML 1125 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 1126 size of SAML assertions; its use of XML and especially XML 1127 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 1128 complexity. 1130 JWTs are intended to provide a simple security token format that is 1131 small enough to fit into HTTP headers and query arguments in URIs. 1132 It does this by supporting a much simpler token model than SAML and 1133 using the JSON [RFC7159] object encoding syntax. It also supports 1134 securing tokens using Message Authentication Codes (MACs) and digital 1135 signatures using a smaller (and less flexible) format than XML DSIG. 1137 Therefore, while JWTs can do some of the things SAML assertions do, 1138 JWTs are not intended as a full replacement for SAML assertions, but 1139 rather as a token format to be used when ease of implementation or 1140 compactness are considerations. 1142 SAML Assertions are always statements made by an entity about a 1143 subject. JWTs are often used in the same manner, with the entity 1144 making the statements being represented by the "iss" (issuer) claim, 1145 and the subject being represented by the "sub" (subject) claim. 1146 However, with these claims being optional, other uses of the JWT 1147 format are also permitted. 1149 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 1151 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 1152 of claims to be communicated between applications. For SWTs, both 1153 the claim names and claim values are strings. For JWTs, while claim 1154 names are strings, claim values can be any JSON type. Both token 1155 types offer cryptographic protection of their content: SWTs with HMAC 1156 SHA-256 and JWTs with a choice of algorithms, including signature, 1157 MAC, and encryption algorithms. 1159 Appendix D. Acknowledgements 1161 The authors acknowledge that the design of JWTs was intentionally 1162 influenced by the design and simplicity of Simple Web Tokens [SWT] 1163 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1164 community. 1166 Solutions for signing JSON content were previously explored by Magic 1167 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1168 Applications [CanvasApp], all of which influenced this draft. 1170 This specification is the work of the OAuth Working Group, which 1171 includes dozens of active and dedicated participants. In particular, 1172 the following individuals contributed ideas, feedback, and wording 1173 that influenced this specification: 1175 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 1176 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, 1177 Warren Kumari, Ben Laurie, James Manger, Prateek Mishra, Kathleen 1178 Moriarty, Tony Nadalin, Axel Nennker, John Panzer, Emmanuel Raviart, 1179 David Recordon, Eric Rescorla, Jim Schaad, Paul Tarjan, Hannes 1180 Tschofenig, Sean Turner, and Tom Yu. 1182 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1183 and Sean Turner, Stephen Farrell, and Kathleen Moriarty served as 1184 Security area directors during the creation of this specification. 1186 Appendix E. Document History 1188 [[ to be removed by the RFC Editor before publication as an RFC ]] 1190 -27 1192 o Removed unused reference to RFC 4648. 1194 o Changed to use the term "authenticated encryption" instead of 1195 "encryption", where appropriate. 1197 o Changed the registration review period to three weeks. 1199 o Acknowledged additional contributors. 1201 -26 1203 o Removed an ambiguity in numeric date representations by specifying 1204 that leap seconds are handled in the manner specified by POSIX.1. 1206 o Addressed Gen-ART review comments by Russ Housley. 1208 o Addressed secdir review comments by Warren Kumari and Stephen 1209 Kent. 1211 o Replaced the terms Plaintext JWS and Plaintext JWT with Unsecured 1212 JWS and Unsecured JWT. 1214 -25 1216 o Reworded the language about JWT implementations ignoring the "typ" 1217 parameter, explicitly saying that its processing is performed by 1218 JWT applications. 1220 o Added a Privacy Considerations section. 1222 -24 1224 o Cleaned up the reference syntax in a few places. 1226 o Applied minor wording changes to the Security Considerations 1227 section. 1229 -23 1231 o Replaced the terms JWS Header, JWE Header, and JWT Header with a 1232 single JOSE Header term defined in the JWS specification. This 1233 also enabled a single Header Parameter definition to be used and 1234 reduced other areas of duplication between specifications. 1236 -22 1238 o Revised the introduction to the Security Considerations section. 1239 Also introduced subsection headings for security considerations 1240 items. 1242 o Added text about when applications typically would and would not 1243 use the "typ" header parameter. 1245 -21 1247 o Removed unnecessary informative JWK spec reference. 1249 -20 1251 o Changed the RFC 6755 reference to be normative. 1253 o Changed the JWK reference to be informative. 1255 o Described potential sources of ambiguity in representing the JSON 1256 objects used in the examples. The octets of the actual UTF-8 1257 representations of the JSON objects used in the examples are 1258 included to remove these ambiguities. 1260 o Noted that octet sequences are depicted using JSON array notation. 1262 -19 1264 o Specified that support for Nested JWTs is optional and that 1265 applications using this specification can impose additional 1266 requirements upon implementations that they use. 1268 o Updated the JSON reference to RFC 7159. 1270 -18 1272 o Clarified that the base64url encoding includes no line breaks, 1273 white space, or other additional characters. 1275 o Removed circularity in the audience claim definition. 1277 o Clarified that it is entirely up to applications which claims to 1278 use. 1280 o Changed "SHOULD" to "MUST" in "in the absence of such 1281 requirements, all claims that are not understood by 1282 implementations MUST be ignored". 1284 o Clarified that applications can define their own processing rules 1285 for claims replicated in header parameters, rather than always 1286 requiring that they be identical in the JWT Header and JWT Claims 1287 Set. 1289 o Removed a JWT creation step that duplicated a step in the 1290 underlying JWS or JWE creation. 1292 o Added security considerations about using JWTs in trust decisions. 1294 -17 1296 o Corrected RFC 2119 terminology usage. 1298 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 1300 -16 1302 o Changed some references from being normative to informative, per 1303 JOSE issue #90. 1305 -15 1307 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis. 1309 -14 1311 o Referenced the JWE section on Distinguishing between JWS and JWE 1312 Objects. 1314 -13 1316 o Added Claim Description registry field. 1318 o Used Header Parameter Description registry field. 1320 o Removed the phrases "JWA signing algorithms" and "JWA encryption 1321 algorithms". 1323 o Removed the term JSON Text Object. 1325 -12 1327 o Tracked the JOSE change refining the "typ" and "cty" definitions 1328 to always be MIME Media Types, with the omission of "application/" 1329 prefixes recommended for brevity. For compatibility with legacy 1330 implementations, it is RECOMMENDED that "JWT" always be spelled 1331 using uppercase characters when used as a "typ" or "cty" value. 1332 As side effects, this change removed the "typ" Claim definition 1333 and narrowed the uses of the URI 1334 "urn:ietf:params:oauth:token-type:jwt". 1336 o Updated base64url definition to match JOSE definition. 1338 o Changed terminology from "Reserved Claim Name" to "Registered 1339 Claim Name" to match JOSE terminology change. 1341 o Applied other editorial changes to track parallel JOSE changes. 1343 o Clarified that the subject value may be scoped to be locally 1344 unique in the context of the issuer or may be globally unique. 1346 -11 1348 o Added a Nested JWT example. 1350 o Added "sub" to the list of Claims registered for use as Header 1351 Parameter values when an unencrypted representation is required in 1352 an encrypted JWT. 1354 -10 1356 o Allowed Claims to be replicated as Header Parameters in encrypted 1357 JWTs as needed by applications that require an unencrypted 1358 representation of specific Claims. 1360 -09 1362 o Clarified that the "typ" header parameter is used in an 1363 application-specific manner and has no effect upon the JWT 1364 processing. 1366 o Stated that recipients MUST either reject JWTs with duplicate 1367 Header Parameter Names or with duplicate Claim Names or use a JSON 1368 parser that returns only the lexically last duplicate member name. 1370 -08 1372 o Tracked a change to how JWEs are computed (which only affected the 1373 example encrypted JWT value). 1375 -07 1376 o Defined that the default action for claims that are not understood 1377 is to ignore them unless otherwise specified by applications. 1379 o Changed from using the term "byte" to "octet" when referring to 8 1380 bit values. 1382 o Tracked encryption computation changes in the JWE specification. 1384 -06 1386 o Changed the name of the "prn" claim to "sub" (subject) both to 1387 more closely align with SAML name usage and to use a more 1388 intuitive name. 1390 o Allow JWTs to have multiple audiences. 1392 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1393 Mishra, and Hannes Tschofenig. Many of these simplified the 1394 terminology used. 1396 o Explained why Nested JWTs should be signed and then encrypted. 1398 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1399 of this claim is OPTIONAL". 1401 o Referenced String Comparison Rules in JWS. 1403 o Added seriesInfo information to Internet Draft references. 1405 -05 1407 o Updated values for example AES CBC calculations. 1409 -04 1411 o Promoted Initialization Vector from being a header parameter to 1412 being a top-level JWE element. This saves approximately 16 bytes 1413 in the compact serialization, which is a significant savings for 1414 some use cases. Promoting the Initialization Vector out of the 1415 header also avoids repeating this shared value in the JSON 1416 serialization. 1418 o Applied changes made by the RFC Editor to RFC 6749's registry 1419 language to this specification. 1421 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1423 -03 1424 o Added statement that "StringOrURI values are compared as case- 1425 sensitive strings with no transformations or canonicalizations 1426 applied". 1428 o Indented artwork elements to better distinguish them from the body 1429 text. 1431 -02 1433 o Added an example of an encrypted JWT. 1435 o Added this language to Registration Templates: "This name is case 1436 sensitive. Names that match other registered names in a case 1437 insensitive manner SHOULD NOT be accepted." 1439 o Applied editorial suggestions. 1441 -01 1443 o Added the "cty" (content type) header parameter for declaring type 1444 information about the secured content, as opposed to the "typ" 1445 (type) header parameter, which declares type information about 1446 this object. This significantly simplified nested JWTs. 1448 o Moved description of how to determine whether a header is for a 1449 JWS or a JWE from the JWT spec to the JWE spec. 1451 o Changed registration requirements from RFC Required to 1452 Specification Required with Expert Review. 1454 o Added Registration Template sections for defined registries. 1456 o Added Registry Contents sections to populate registry values. 1458 o Added "Collision Resistant Namespace" to the terminology section. 1460 o Numerous editorial improvements. 1462 -00 1464 o Created the initial IETF draft based upon 1465 draft-jones-json-web-token-10 with no normative changes. 1467 Authors' Addresses 1469 Michael B. Jones 1470 Microsoft 1472 Email: mbj@microsoft.com 1473 URI: http://self-issued.info/ 1475 John Bradley 1476 Ping Identity 1478 Email: ve7jtb@ve7jtb.com 1479 URI: http://www.thread-safe.com/ 1481 Nat Sakimura 1482 Nomura Research Institute 1484 Email: n-sakimura@nri.co.jp 1485 URI: http://nat.sakimura.org/