Internet-Draft JWK Thumbprint URI November 2021
Jones & Yasuda Expires 28 May 2022 [Page]
Workgroup:
OAuth Working Group
Internet-Draft:
draft-jones-oauth-jwk-thumbprint-uri-00
Published:
Intended Status:
Standards Track
Expires:
Authors:
M.B. Jones
Microsoft
K. Yasuda
Microsoft

JWK Thumbprint URI

Abstract

This specification registers a family of URIs that represent JSON Web Key (JWK) Thumbprint values. JWK Thumbprints are defined in RFC 7638.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 28 May 2022.

Table of Contents

1. Introduction

JSON Web Key (JWK) Thumbprints [RFC7638] are a URL-safe representation of a hash value over a JSON Web Key (JWK). This specification defines a URI prefix indicating that the portion of the URI following the prefix is a JWK Thumbprint. This enables JWK Thumbprints to be communicated in contexts requiring URIs, including in specific JSON Web Token (JWT) [RFC7519] claims.

2. Requirements Notation and Conventions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

3. JWK Thumbprint URI

The following URI prefix is defined to indicate that the portion of the URI following the prefix is a JWK Thumbprint:

The prefix is followed by a colon and a JWK Thumbprint value to form a URI representing a JWK Thumbprint.

3.1. Example JWK Thumbprint URI

Section 3.1 of [RFC7638] contains the following example JWK Thumbprint value:

  NzbLsXh8uDCcd-6MNwXF4W_7noWXFZAfHkxZsRGC9Xs

A complete JWK Thumbprint URI using the above JWK Thumbprint is:

  urn:ietf:params:oauth:jwk-thumbprint:NzbLsXh8uDCcd-6MNwXF4W_7noWXFZAfHkxZsRGC9Xs

4. Security Considerations

The security considerations of [RFC7638] also apply when using this specification.

5. IANA Considerations

5.1. OAuth URI Registration

This specification registers the following value in the IANA "OAuth URI" registry [IANA.OAuth.Parameters] established by [RFC6755].

5.1.1. Registry Contents

  • URN: urn:ietf:params:oauth:jwk-thumbprint
  • Common Name: JWK Thumbprint URI
  • Change controller: IESG
  • Specification Document: [[ this specification ]]

6. References

6.1. Normative References

[IANA.OAuth.Parameters]
IANA, "OAuth Parameters", <http://www.iana.org/assignments/oauth-parameters>.
[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/info/rfc2119>.
[RFC7638]
Jones, M. and N. Sakimura, "JSON Web Key (JWK) Thumbprint", RFC 7638, DOI 10.17487/RFC7638, , <https://www.rfc-editor.org/info/rfc7638>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/info/rfc8174>.

6.2. Informative References

[RFC6755]
Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace for OAuth", RFC 6755, DOI 10.17487/RFC6755, , <https://www.rfc-editor.org/info/rfc6755>.
[RFC7519]
Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, , <https://www.rfc-editor.org/info/rfc7519>.
[SIOPv2]
Yasuda, K., Jones, M. B., and T. Looker, "Self-Issued OpenID Provider v2", , <https://openid.net/specs/openid-connect-self-issued-v2-1_0.html>.

Appendix A. Acknowledgements

Use cases for this specification were developed in the OpenID Connect Working Group of the OpenID Foundation. Specifically, its use is planned in future versions of the [SIOPv2] specification.

The following individuals also contributed to this specification: John Bradley and Adam Lemmon.

Appendix B. Document History

[[ to be removed by the RFC Editor before publication as an RFC ]]

-00

Authors' Addresses

Michael B. Jones
Microsoft
Kristina Yasuda
Microsoft