idnits 2.17.1 draft-ietf-ace-cbor-web-token-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 29, 2017) is 2486 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track E. Wahlstroem 5 Expires: December 31, 2017 6 S. Erdtman 7 Spotify AB 8 H. Tschofenig 9 ARM Ltd. 10 June 29, 2017 12 CBOR Web Token (CWT) 13 draft-ietf-ace-cbor-web-token-07 15 Abstract 17 CBOR Web Token (CWT) is a compact means of representing claims to be 18 transferred between two parties. The claims in a CWT are encoded in 19 the Concise Binary Object Representation (CBOR) and CBOR Object 20 Signing and Encryption (COSE) is used for added application layer 21 security protection. A claim is a piece of information asserted 22 about a subject and is represented as a name/value pair consisting of 23 a claim name and a claim value. CWT is derived from JSON Web Token 24 (JWT), but uses CBOR rather than JSON. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at http://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on December 31, 2017. 43 Copyright Notice 45 Copyright (c) 2017 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. CBOR Related Terminology . . . . . . . . . . . . . . . . 3 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3. Claims . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 64 3.1. Registered Claims . . . . . . . . . . . . . . . . . . . . 5 65 3.1.1. iss (Issuer) Claim . . . . . . . . . . . . . . . . . 5 66 3.1.2. sub (Subject) Claim . . . . . . . . . . . . . . . . . 5 67 3.1.3. aud (Audience) Claim . . . . . . . . . . . . . . . . 5 68 3.1.4. exp (Expiration Time) Claim . . . . . . . . . . . . . 5 69 3.1.5. nbf (Not Before) Claim . . . . . . . . . . . . . . . 5 70 3.1.6. iat (Issued At) Claim . . . . . . . . . . . . . . . . 5 71 3.1.7. cti (CWT ID) Claim . . . . . . . . . . . . . . . . . 6 72 4. Summary of the claim names, keys, and value types . . . . . . 6 73 5. CBOR Tags and Claim Values . . . . . . . . . . . . . . . . . 6 74 6. CWT CBOR Tag . . . . . . . . . . . . . . . . . . . . . . . . 6 75 7. Creating and Validating CWTs . . . . . . . . . . . . . . . . 7 76 7.1. Creating a CWT . . . . . . . . . . . . . . . . . . . . . 7 77 7.2. Validating a CWT . . . . . . . . . . . . . . . . . . . . 8 78 8. Security Considerations . . . . . . . . . . . . . . . . . . . 9 79 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 80 9.1. CBOR Web Token (CWT) Claims Registry . . . . . . . . . . 10 81 9.1.1. Registration Template . . . . . . . . . . . . . . . . 10 82 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 11 83 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 13 84 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 13 85 9.3. CoAP Content-Formats Registration . . . . . . . . . . . . 13 86 9.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 14 87 9.4. CBOR Tag registration . . . . . . . . . . . . . . . . . . 14 88 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 14 89 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 90 10.1. Normative References . . . . . . . . . . . . . . . . . . 14 91 10.2. Informative References . . . . . . . . . . . . . . . . . 15 92 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 15 93 A.1. Example CWT Claims Set . . . . . . . . . . . . . . . . . 15 94 A.2. Example keys . . . . . . . . . . . . . . . . . . . . . . 16 95 A.2.1. 128-bit Symmetric Key as Hex Encoded String . . . . . 16 96 A.2.2. 256-bit Symmetric Key as Hex Encoded String . . . . . 16 97 A.2.3. ECDSA P-256 256-bit COSE Key . . . . . . . . . . . . 16 98 A.3. Example Signed CWT . . . . . . . . . . . . . . . . . . . 17 99 A.4. Example MACed CWT . . . . . . . . . . . . . . . . . . . . 18 100 A.5. Example Encrypted CWT . . . . . . . . . . . . . . . . . . 19 101 A.6. Example Nested CWT . . . . . . . . . . . . . . . . . . . 20 102 A.7. Example MACed CWT with a floating-point value . . . . . . 21 103 Appendix B. Acknowledgements . . . . . . . . . . . . . . . . . . 22 104 Appendix C. Document History . . . . . . . . . . . . . . . . . . 22 105 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 107 1. Introduction 109 The JSON Web Token (JWT) [RFC7519] is a standardized security token 110 format that has found use in OAuth 2.0 and OpenID Connect 111 deployments, among other applications. JWT uses JSON Web Signature 112 (JWS) [RFC7515] and JSON Web Encryption (JWE) [RFC7516] to secure the 113 contents of the JWT, which is a set of claims represented in JSON. 114 The use of JSON for encoding information is popular for Web and 115 native applications, but it is considered inefficient for some 116 Internet of Things (IoT) systems that use low power radio 117 technologies. 119 An alternative encoding of claims is defined in this document. 120 Instead of using JSON, as provided by JWTs, this specification uses 121 CBOR [RFC7049] and calls this new structure "CBOR Web Token (CWT)", 122 which is a compact means of representing secured claims to be 123 transferred between two parties. CWT is closely related to JWT. It 124 references the JWT claims and both its name and pronunciation are 125 derived from JWT. To protect the claims contained in CWTs, the CBOR 126 Object Signing and Encryption (COSE) [I-D.ietf-cose-msg] 127 specification is used. 129 The suggested pronunciation of CWT is the same as the English word 130 "cot". 132 1.1. CBOR Related Terminology 134 In JSON, maps are called objects and only have one kind of map key: a 135 string. CBOR uses strings, negative integers, and unsigned integers 136 as map keys. The integers are used for compactness of encoding and 137 easy comparison. The inclusion of strings allows for an additional 138 range of short encoded values to be used. 140 2. Terminology 142 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 143 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 144 "OPTIONAL" in this document are to be interpreted as described in 145 "Key words for use in RFCs to Indicate Requirement Levels" [RFC2119]. 147 This document reuses terminology from JWT [RFC7519] and COSE 148 [I-D.ietf-cose-msg]. 150 StringOrURI 151 The "StringOrURI" term has the same meaning, syntax, and 152 processing rules as the "StringOrUri" term defined in Section 2 of 153 JWT [RFC7519], except that it uses a CBOR text string instead of a 154 JSON string value. 156 NumericDate 157 The "NumericDate" term has the same meaning, syntax, and 158 processing rules as the "NumericDate" term defined in Section 2 of 159 JWT [RFC7519], except that the CBOR numeric date representation 160 (from Section 2.4.1 of [RFC7049]) is used. The encoding is 161 modified so that the leading tag 1 (epoch-based date/time) MUST be 162 omitted. 164 Claim Name 165 The human-readable name used to identify a claim. 167 Claim Key 168 The CBOR map key used to identify a claim. 170 Claim Value 171 The CBOR map value representing the value of the claim. 173 CWT Claims Set 174 The CBOR map that contains the claims conveyed by the CWT. 176 3. Claims 178 The set of claims that a CWT must contain to be considered valid is 179 context dependent and is outside the scope of this specification. 180 Specific applications of CWTs will require implementations to 181 understand and process some claims in particular ways. However, in 182 the absence of such requirements, all claims that are not understood 183 by implementations MUST be ignored. 185 To keep CWTs as small as possible, the Claim Keys are represented 186 using integers or text strings. Section 4 summarizes all keys used 187 to identify the claims defined in this document. 189 3.1. Registered Claims 191 None of the claims defined below are intended to be mandatory to use 192 or implement. They rather provide a starting point for a set of 193 useful, interoperable claims. Applications using CWTs should define 194 which specific claims they use and when they are required or 195 optional. 197 3.1.1. iss (Issuer) Claim 199 The "iss" (issuer) claim has the same meaning, syntax, and processing 200 rules as the "iss" claim defined in Section 4.1.1 of JWT [RFC7519], 201 except that the value is of type StringOrURI. The Claim Key 1 is 202 used to identify this claim. 204 3.1.2. sub (Subject) Claim 206 The "sub" (subject) claim has the same meaning, syntax, and 207 processing rules as the "sub" claim defined in Section 4.1.2 of JWT 208 [RFC7519], except that the value is of type StringOrURI. The Claim 209 Key 2 is used to identify this claim. 211 3.1.3. aud (Audience) Claim 213 The "aud" (audience) claim has the same meaning, syntax, and 214 processing rules as the "aud" claim defined in Section 4.1.3 of JWT 215 [RFC7519], except that the value is of type StringOrURI. The Claim 216 Key 3 is used to identify this claim. 218 3.1.4. exp (Expiration Time) Claim 220 The "exp" (expiration time) claim has the same meaning, syntax, and 221 processing rules as the "exp" claim defined in Section 4.1.4 of JWT 222 [RFC7519], except that the value is of type NumericDate. The Claim 223 Key 4 is used to identify this claim. 225 3.1.5. nbf (Not Before) Claim 227 The "nbf" (not before) claim has the same meaning, syntax, and 228 processing rules as the "nbf" claim defined in Section 4.1.5 of JWT 229 [RFC7519], except that the value is of type NumericDate. The Claim 230 Key 5 is used to identify this claim. 232 3.1.6. iat (Issued At) Claim 234 The "iat" (issued at) claim has the same meaning, syntax, and 235 processing rules as the "iat" claim defined in Section 4.1.6 of JWT 237 [RFC7519], except that the value is of type NumericDate. The Claim 238 Key 6 is used to identify this claim. 240 3.1.7. cti (CWT ID) Claim 242 The "cti" (CWT ID) claim has the same meaning, syntax, and processing 243 rules as the "jti" claim defined in Section 4.1.7 of JWT [RFC7519], 244 except that the value is of type binary string. The Claim Key 7 is 245 used to identify this claim. 247 4. Summary of the claim names, keys, and value types 249 /---------+-----+----------------------------------\ 250 | Name | Key | Value type | 251 |---------+-----+----------------------------------| 252 | iss | 1 | text string | 253 | sub | 2 | text string | 254 | aud | 3 | text string | 255 | exp | 4 | integer or floating-point number | 256 | nbf | 5 | integer or floating-point number | 257 | iat | 6 | integer or floating-point number | 258 | cti | 7 | binary string | 259 \---------+-----+----------------------------------/ 261 Figure 1: Summary of the claim names, keys, and value types 263 5. CBOR Tags and Claim Values 265 The claim values defined in this specification MUST NOT be prefixed 266 with any CBOR tag. For instance, while CBOR tag 1 (epoch-based date/ 267 time) could logically be prefixed to values of the "exp", "nbf", and 268 "iat" claims, this is unnecessary, since the representation of the 269 claim values is already specified by the claim definitions. Tagging 270 claim values would only take up extra space without adding 271 information. However, this does not prohibit future claim 272 definitions from requiring the use of CBOR tags for those specific 273 claims. 275 6. CWT CBOR Tag 277 How to determine that a CBOR data structure is a CWT is application- 278 dependent. In some cases, this information is known from the 279 application context, such as from the position of the CWT in a data 280 structure at which the value must be a CWT. One method of indicating 281 that a CBOR object is a CWT is the use of the "application/cwt" 282 content type by a transport protocol. 284 This section defines the CWT CBOR tag as another means for 285 applications to declare that a CBOR data structure is a CWT. Its use 286 is optional, and is intended for use in cases in which this 287 information would not otherwise be known. 289 If present, the CWT tag MUST prefix a tagged object using one of the 290 COSE CBOR tags. In this example, the COSE_Mac0 tag is used. The 291 actual COSE_Mac0 object has been excluded from this example. 293 / CWT CBOR tag / 61( 294 / COSE_Mac0 CBOR tag / 17( 295 / COSE_Mac0 object / 296 ) 297 ) 299 Figure 2: Example of a CWT tag usage 301 7. Creating and Validating CWTs 303 7.1. Creating a CWT 305 To create a CWT, the following steps are performed. The order of the 306 steps is not significant in cases where there are no dependencies 307 between the inputs and outputs of the steps. 309 1. Create a CWT Claims Set containing the desired claims. 311 2. Let the Message be the binary representation of the CWT Claims 312 Set. 314 3. Create a COSE Header containing the desired set of Header 315 Parameters. The COSE Header MUST be valid per the 316 [I-D.ietf-cose-msg] specification. 318 4. Depending upon whether the CWT is signed, MACed, or encrypted, 319 there are three cases: 321 * If the CWT is signed, create a COSE_Sign/COSE_Sign1 object 322 using the Message as the COSE_Sign/COSE_Sign1 Payload; all 323 steps specified in [I-D.ietf-cose-msg] for creating a 324 COSE_Sign/COSE_Sign1 object MUST be followed. 326 * Else, if the CWT is MACed, create a COSE_Mac/COSE_Mac0 object 327 using the Message as the COSE_Mac/COSE_Mac0 Payload; all steps 328 specified in [I-D.ietf-cose-msg] for creating a COSE_Mac/ 329 COSE_Mac0 object MUST be followed. 331 * Else, if the CWT is a COSE_Encrypt/COSE_Encrypt0 object, 332 create a COSE_Encrypt/COSE_Encrypt0 using the Message as the 333 plaintext for the COSE_Encrypt/COSE_Encrypt0 object; all steps 334 specified in [I-D.ietf-cose-msg] for creating a COSE_Encrypt/ 335 COSE_Encrypt0 object MUST be followed. 337 5. If a nested signing, MACing, or encryption operation will be 338 performed, let the Message be the COSE_Sign/COSE_Sign1, COSE_Mac/ 339 COSE_Mac0, or COSE_Encrypt/COSE_Encrypt0, add the matching COSE 340 CBOR tag, and return to Step 3. 342 6. If needed by the application, add the appropriate COSE CBOR tag 343 to the COSE object to indicate the type of the COSE object. If 344 needed by the application, add the CWT CBOR tag to indicate that 345 the COSE object is a CWT. 347 7.2. Validating a CWT 349 When validating a CWT, the following steps are performed. The order 350 of the steps is not significant in cases where there are no 351 dependencies between the inputs and outputs of the steps. If any of 352 the listed steps fail, then the CWT MUST be rejected -- that is, 353 treated by the application as invalid input. 355 1. Verify that the CWT is a valid CBOR object. 357 2. If the object begins with the CWT CBOR tag, remove it and verify 358 that one of the COSE CBOR tags follows it. 360 3. If the object is tagged with one of the COSE CBOR tags, remove it 361 and use it to determine the type of the CWT, COSE_Sign/ 362 COSE_Sign1, COSE_Mac/COSE_Mac0, or COSE_Encrypt/COSE_Encrypt0. 363 If the object does not have a COSE CBOR tag, the COSE message 364 type is determined from the application context. 366 4. Verify that the resulting COSE Header includes only parameters 367 and values whose syntax and semantics are both understood and 368 supported or that are specified as being ignored when not 369 understood. 371 5. Depending upon whether the CWT is a signed, MACed, or encrypted, 372 there are three cases: 374 * If the CWT is a COSE_Sign/COSE_Sign1, follow the steps 375 specified in [I-D.ietf-cose-msg] Section 4 (Signing Objects) 376 for validating a COSE_Sign/COSE_Sign1 object. Let the Message 377 be the COSE_Sign/COSE_Sign1 payload. 379 * Else, if the CWT is a COSE_Mac/COSE_Mac0, follow the steps 380 specified in [I-D.ietf-cose-msg] Section 6 (MAC Objects) for 381 validating a COSE_Mac/COSE_Mac0 object. Let the Message be 382 the COSE_Mac/COSE_Mac0 payload. 384 * Else, if the CWT is a COSE_Encrypt/COSE_Encrypt0 object, 385 follow the steps specified in [I-D.ietf-cose-msg] Section 5 386 (Encryption Objects) for validating a COSE_Encrypt/ 387 COSE_Encrypt0 object. Let the Message be the resulting 388 plaintext. 390 6. If the Message begins with a COSE CBOR tag, then the Message is a 391 CWT that was the subject of nested signing, MACing, or encryption 392 operations. In this case, return to Step 1, using the Message as 393 the CWT. 395 7. Verify that the Message is a valid CBOR map; let the CWT Claims 396 Set be this CBOR map. 398 8. Security Considerations 400 The security of the CWT relies upon on the protections offered by 401 COSE. Unless the claims in a CWT are protected, an adversary can 402 modify, add, or remove claims. 404 Since the claims conveyed in a CWT may be used to make authorization 405 decisions, it is not only important to protect the CWT in transit but 406 also to ensure that the recipient can authenticate the party that 407 assembled the claims and created the CWT. Without trust of the 408 recipient in the party that created the CWT, no sensible 409 authorization decision can be made. Furthermore, the creator of the 410 CWT needs to carefully evaluate each claim value prior to including 411 it in the CWT so that the recipient can be assured of the validity of 412 the information provided. 414 While syntactically, the signing and encryption operations for Nested 415 CWTs may be applied in any order, if both signing and encryption are 416 necessary, normally producers should sign the message and then 417 encrypt the result (thus encrypting the signature). This prevents 418 attacks in which the signature is stripped, leaving just an encrypted 419 message, as well as providing privacy for the signer. Furthermore, 420 signatures over encrypted text are not considered valid in many 421 jurisdictions. 423 9. IANA Considerations 425 9.1. CBOR Web Token (CWT) Claims Registry 427 This section establishes the IANA "CBOR Web Token (CWT) Claims" 428 registry. 430 Values are registered on a Specification Required [RFC5226] basis 431 after a three-week review period on the cwt-reg-review@ietf.org 432 mailing list, on the advice of one or more Designated Experts. 433 However, to allow for the allocation of values prior to publication, 434 the Designated Experts may approve registration once they are 435 satisfied that such a specification will be published. [[ Note to 436 the RFC Editor: The name of the mailing list should be determined in 437 consultation with the IESG and IANA. Suggested name: cwt-reg- 438 review@ietf.org. ]] 440 Registration requests sent to the mailing list for review should use 441 an appropriate subject (e.g., "Request to register claim: example"). 442 Registration requests that are undetermined for a period longer than 443 21 days can be brought to the IESG's attention (using the 444 iesg@ietf.org mailing list) for resolution. 446 Criteria that should be applied by the Designated Experts includes 447 determining whether the proposed registration duplicates existing 448 functionality, whether it is likely to be of general applicability or 449 whether it is useful only for a single application, and whether the 450 registration description is clear. 452 It is suggested that multiple Designated Experts be appointed who are 453 able to represent the perspectives of different applications using 454 this specification in order to enable broadly informed review of 455 registration decisions. In cases where a registration decision could 456 be perceived as creating a conflict of interest for a particular 457 Expert, that Expert should defer to the judgment of the other 458 Experts. 460 9.1.1. Registration Template 462 Claim Name: 463 The human-readable name requested (e.g., "iss"). 465 Claim Description: 466 Brief description of the claim (e.g., "Issuer"). 468 JWT Claim Name: 469 Claim Name of the equivalent JWT claim, as registered in 470 [IANA.JWT.Claims]. CWT claims should normally have a 471 corresponding JWT claim. If a corresponding JWT claim would not 472 make sense, the Designated Experts can choose to accept 473 registrations for which the JWT Claim Name is listed as "N/A". 475 Claim Key: 476 CBOR map key for the claim. Integer values between -256 and 255 477 and strings of length 1 are designated as Standards Track Document 478 required. Integer values from -65536 to 65535 and strings of 479 length 2 are designated as Specification Required. Integer values 480 of greater than 65535 and strings of length greater than 2 are 481 designated as expert review. Integer values less than -65536 are 482 marked as private use. 484 Claim Value Type(s): 485 CBOR types that can be used for the claim value. 487 Change Controller: 488 For Standards Track RFCs, list the "IESG". For others, give the 489 name of the responsible party. Other details (e.g., postal 490 address, email address, home page URI) may also be included. 492 Specification Document(s): 493 Reference to the document or documents that specify the parameter, 494 preferably including URIs that can be used to retrieve copies of 495 the documents. An indication of the relevant sections may also be 496 included but is not required. 498 9.1.2. Initial Registry Contents 500 o Claim Name: (RESERVED) 501 o Claim Description: This registration reserves the key value 0. 502 o JWT Claim Name: N/A 503 o Claim Key: 0 504 o Claim Value Type(s): N/A 505 o Change Controller: IESG 506 o Specification Document(s): [[ this specification ]] 508 o Claim Name: "iss" 509 o Claim Description: Issuer 510 o JWT Claim Name: "iss" 511 o Claim Key: 1 512 o Claim Value Type(s): text string 513 o Change Controller: IESG 514 o Specification Document(s): Section 3.1.1 of [[ this specification 515 ]] 517 o Claim Name: "sub" 518 o Claim Description: Subject 519 o JWT Claim Name: "sub" 520 o Claim Key: 2 521 o Claim Value Type(s): text string 522 o Change Controller: IESG 523 o Specification Document(s): Section 3.1.2 of [[ this specification 524 ]] 526 o Claim Name: "aud" 527 o Claim Description: Audience 528 o JWT Claim Name: "aud" 529 o Claim Key: 3 530 o Claim Value Type(s): text string 531 o Change Controller: IESG 532 o Specification Document(s): Section 3.1.3 of [[ this specification 533 ]] 535 o Claim Name: "exp" 536 o Claim Description: Expiration Time 537 o JWT Claim Name: "exp" 538 o Claim Key: 4 539 o Claim Value Type(s): integer or floating-point number 540 o Change Controller: IESG 541 o Specification Document(s): Section 3.1.4 of [[ this specification 542 ]] 544 o Claim Name: "nbf" 545 o Claim Description: Not Before 546 o JWT Claim Name: "nbf" 547 o Claim Key: 5 548 o Claim Value Type(s): integer or floating-point number 549 o Change Controller: IESG 550 o Specification Document(s): Section 3.1.5 of [[ this specification 551 ]] 553 o Claim Name: "iat" 554 o Claim Description: Issued At 555 o JWT Claim Name: "iat" 556 o Claim Key: 6 557 o Claim Value Type(s): integer or floating-point number 558 o Change Controller: IESG 559 o Specification Document(s): Section 3.1.6 of [[ this specification 560 ]] 562 o Claim Name: "cti" 563 o Claim Description: CWT ID 564 o JWT Claim Name: "jti" 565 o Claim Key: 7 566 o Claim Value Type(s): binary string 567 o Change Controller: IESG 568 o Specification Document(s): Section 3.1.7 of [[ this specification 569 ]] 571 9.2. Media Type Registration 573 This section registers the "application/cwt" media type in the "Media 574 Types" registry [IANA.MediaTypes] in the manner described in RFC 6838 575 [RFC6838], which can be used to indicate that the content is a CWT. 577 9.2.1. Registry Contents 579 o Type name: application 580 o Subtype name: cwt 581 o Required parameters: N/A 582 o Optional parameters: N/A 583 o Encoding considerations: binary 584 o Security considerations: See the Security Considerations section 585 of [[ this specification ]] 586 o Interoperability considerations: N/A 587 o Published specification: [[ this specification ]] 588 o Applications that use this media type: IoT applications sending 589 security tokens over HTTP(S) and other transports. 590 o Fragment identifier considerations: N/A 591 o Additional information: 593 Magic number(s): N/A 594 File extension(s): N/A 595 Macintosh file type code(s): N/A 597 o Person & email address to contact for further information: 598 IESG, iesg@ietf.org 599 o Intended usage: COMMON 600 o Restrictions on usage: none 601 o Author: Michael B. Jones, mbj@microsoft.com 602 o Change controller: IESG 603 o Provisional registration? No 605 9.3. CoAP Content-Formats Registration 607 This section registers the CoAP Content-Format ID for the 608 "application/cwt" media type in the "CoAP Content-Formats" registry 609 [IANA.CoAP.Content-Formats]. 611 9.3.1. Registry Contents 613 o Media Type: application/cwt 614 o Encoding: - 615 o Id: TBD (maybe 61) 616 o Reference: [[ this specification ]] 618 9.4. CBOR Tag registration 620 This section registers the CWT CBOR tag in the "CBOR Tags" registry 621 [IANA.CBOR.Tags]. 623 9.4.1. Registry Contents 625 o CBOR Tag: TBD (maybe 61 to use the same value as the Content- 626 Format) 627 o Data Item: CBOR Web Token (CWT) 628 o Semantics: CBOR Web Token (CWT), as defined in [[ this 629 specification ]] 630 o Reference: [[ this specification ]] 631 o Point of Contact: Michael B. Jones, mbj@microsoft.com 633 10. References 635 10.1. Normative References 637 [I-D.ietf-cose-msg] 638 Schaad, J., "CBOR Object Signing and Encryption (COSE)", 639 draft-ietf-cose-msg-24 (work in progress), November 2016. 641 [IANA.CBOR.Tags] 642 IANA, "Concise Binary Object Representation (CBOR) Tags", 643 . 646 [IANA.CoAP.Content-Formats] 647 IANA, "CoAP Content-Formats", 648 . 651 [IANA.MediaTypes] 652 IANA, "Media Types", 653 . 655 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 656 Requirement Levels", BCP 14, RFC 2119, 657 DOI 10.17487/RFC2119, March 1997, 658 . 660 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 661 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 662 October 2013, . 664 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 665 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 666 . 668 10.2. Informative References 670 [IANA.JWT.Claims] 671 IANA, "JSON Web Token Claims", 672 . 674 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 675 IANA Considerations Section in RFCs", RFC 5226, 676 DOI 10.17487/RFC5226, May 2008, 677 . 679 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 680 Specifications and Registration Procedures", BCP 13, 681 RFC 6838, DOI 10.17487/RFC6838, January 2013, 682 . 684 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 685 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 686 2015, . 688 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 689 RFC 7516, DOI 10.17487/RFC7516, May 2015, 690 . 692 Appendix A. Examples 694 This appendix includes a set of CWT examples that show how the CWT 695 Claims Set can be protected. There are examples that are signed, 696 MACed, encrypted, and that use nested signing and encryption. To 697 make the examples easier to read, they are presented both as hex 698 strings and in the extended CBOR diagnostic notation described in 699 Section 6 of [RFC7049]. 701 A.1. Example CWT Claims Set 703 The CWT Claims Set used for the different examples displays usage of 704 all the defined claims. For signed and MACed examples, the CWT 705 Claims Set is the CBOR encoding as a binary string. 707 a70175636f61703a2f2f61732e6578616d706c652e636f6d02656572696b7703 708 7818636f61703a2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0 709 051a5610d9f0061a5610d9f007420b71 711 Figure 3: Example CWT Claims Set as hex string 713 { 714 / iss / 1: "coap://as.example.com", 715 / sub / 2: "erikw", 716 / aud / 3: "coap://light.example.com", 717 / exp / 4: 1444064944, 718 / nbf / 5: 1443944944, 719 / iat / 6: 1443944944, 720 / cti / 7: h'0b71' 721 } 723 Figure 4: Example CWT Claims Set in CBOR diagnostic notation 725 A.2. Example keys 727 This section contains the keys used to sign, MAC, and encrypt the 728 messages in this appendix. Line breaks are for display purposes 729 only. 731 A.2.1. 128-bit Symmetric Key as Hex Encoded String 733 231f4c4d4d3051fdc2ec0a3851d5b383 735 A.2.2. 256-bit Symmetric Key as Hex Encoded String 737 403697de87af64611c1d32a05dab0fe1fcb715a86ab435f1ec99192d79569388 739 A.2.3. ECDSA P-256 256-bit COSE Key 741 a622582060f7f1a780d8a783bfb7a2dd6b2796e8128dbbcef9d3d168db952997 742 1a36e7b92358206c1382765aec5358f117733d281c1c7bdc39884d04a45a1e6c 743 67c858bc206c1903260102215820143329cce7868e416927599cf65a34f3ce2f 744 fda55a7eca69ed8919a394d42f0f2001 746 Figure 5: ECDSA 256-bit COSE Key as hex string 748 { 749 / d / -4: h'6c1382765aec5358f117733d281c1c7bdc39884d04a45a1e 750 6c67c858bc206c19', 751 / y / -3: h'60f7f1a780d8a783bfb7a2dd6b2796e8128dbbcef9d3d168 752 db9529971a36e7b9', 753 / x / -2: h'143329cce7868e416927599cf65a34f3ce2ffda55a7eca69 754 ed8919a394d42f0f', 755 / crv / -1: 1 / P-256 / , 756 / kty / 1: 2 / EC2 / , 757 / alg / 3: -7 / ECDSA 256 / 758 } 760 Figure 6: ECDSA 256-bit COSE Key in CBOR diagnostic notation 762 A.3. Example Signed CWT 764 This section shows a signed CWT with a single recipient and a full 765 CWT Claims Set. 767 The signature is generated using the private key listed in 768 Appendix A.2.3 and it can be validated using the public key from 769 Appendix A.2.3. Line breaks are for display purposes only. 771 d28443a10126a05850a70175636f61703a2f2f61732e6578616d706c652e636f6 772 d02656572696b77037818636f61703a2f2f6c696768742e6578616d706c652e63 773 6f6d041a5612aeb0051a5610d9f0061a5610d9f007420b7158405427c1ff28d23 774 fbad1f29c4c7c6a555e601d6fa29f9179bc3d7438bacaca5acd08c8d4d4f96131 775 680c429a01f85951ecee743a52b9b63632c57209120e1c9e30 777 Figure 7: Signed CWT as hex string 779 18( 780 [ 781 / protected / h'a10126' / { 782 / alg / 1: -7 / ECDSA 256 / 783 } / , 784 / unprotected / {}, 785 / payload / h'a70175636f61703a2f2f61732e6578616d706c652e63 786 6f6d02656572696b77037818636f61703a2f2f6c6967 787 68742e6578616d706c652e636f6d041a5612aeb0051a 788 5610d9f0061a5610d9f007420b71' / { 789 / iss / 1: "coap://as.example.com", 790 / sub / 2: "erikw", 791 / aud / 3: "coap://light.example.com", 792 / exp / 4: 1444064944, 793 / nbf / 5: 1443944944, 794 / iat / 6: 1443944944, 795 / cti / 7: h'0b71' 796 } / , 797 / signature / h'5427c1ff28d23fbad1f29c4c7c6a555e601d6fa29f 798 9179bc3d7438bacaca5acd08c8d4d4f96131680c42 799 9a01f85951ecee743a52b9b63632c57209120e1c9e 800 30' 801 ] 802 ) 804 Figure 8: Signed CWT in CBOR diagnostic notation 806 A.4. Example MACed CWT 808 This section shows a MACed CWT with a single recipient, a full CWT 809 Claims Set, and a CWT tag. 811 The MAC is generated using the 256-bit symmetric key from 812 Appendix A.2.2 with a 64-bit truncation. Line breaks are for display 813 purposes only. 815 d83dd18443a10104a05850a70175636f61703a2f2f61732e6578616d706c652e 816 636f6d02656572696b77037818636f61703a2f2f6c696768742e6578616d706c 817 652e636f6d041a5612aeb0051a5610d9f0061a5610d9f007420b7148093101ef 818 6d789200 820 Figure 9: MACed CWT with CWT tag as hex string 822 61( 823 17( 824 [ 825 / protected / h'a10104' / { 826 / alg / 1: 4 / HMAC 256/64 / 827 } / , 828 / unprotected / {}, 829 / payload / h'a70175636f61703a2f2f61732e6578616d706c652e636f 830 6d02656572696b77037818636f61703a2f2f6c69676874 831 2e6578616d706c652e636f6d041a5612aeb0051a5610d9 832 f0061a5610d9f007420b71' / { 833 / iss / 1: "coap://as.example.com", 834 / sub / 2: "erikw", 835 / aud / 3: "coap://light.example.com", 836 / exp / 4: 1444064944, 837 / nbf / 5: 1443944944, 838 / iat / 6: 1443944944, 839 / cti / 7: h'0b71' 840 } / , 841 / tag / h'093101ef6d789200' 842 ] 843 ) 844 ) 846 Figure 10: MACed CWT with CWT tag in CBOR diagnostic notation 848 A.5. Example Encrypted CWT 850 This section shows an encrypted CWT with a single recipient and a 851 full CWT Claims Set. 853 The encryption is done with AES-CCM mode using the 128-bit symmetric 854 key from Appendix A.2.1 with a 64-bit tag and 13-byte nonce, i.e., 855 COSE AES-CCM-16-64-128. Line breaks are for display purposes only. 857 d08343a1010aa1054d99a0d7846e762c49ffe8a63e0b5858b918a11fd81e438b 858 7f973d9e2e119bcb22424ba0f38a80f27562f400ee1d0d6c0fdb559c02421fd3 859 84fc2ebe22d7071378b0ea7428fff157444d45f7e6afcda1aae5f6495830c586 860 27087fc5b4974f319a8707a635dd643b 862 Figure 11: Encrypted CWT as hex string 864 16( 865 [ 866 / protected / h'a1010a' / { 867 / alg / 1: 10 / AES-CCM-16-64-128 / 868 } /, 869 / unprotected / { 870 / iv / 5: h'99a0d7846e762c49ffe8a63e0b' 871 }, 872 / ciphertext / h'b918a11fd81e438b7f973d9e2e119bcb22424ba0f38 873 a80f27562f400ee1d0d6c0fdb559c02421fd384fc2e 874 be22d7071378b0ea7428fff157444d45f7e6afcda1a 875 ae5f6495830c58627087fc5b4974f319a8707a635dd 876 643b' 877 ] 878 ) 880 Figure 12: Encrypted CWT in CBOR diagnostic notation 882 A.6. Example Nested CWT 884 This section shows a Nested CWT, signed and then encrypted, with a 885 single recipient and a full CWT Claims Set. 887 The signature is generated using the private ECDSA key from 888 Appendix A.2.3 and it can be validated using the public ECDSA parts 889 from Appendix A.2.3. The encryption is done with AES-CCM mode using 890 the 128-bit symmetric key from Appendix A.2.1 with a 64-bit tag and 891 13-byte nonce, i.e., COSE AES-CCM-16-64-128. The content type is set 892 to CWT to indicate that there are multiple layers of COSE protection 893 before finding the CWT Claims Set. The decrypted ciphertext will be a 894 COSE_sign1 structure. In this example, it is the same one as in 895 Appendix A.3, i.e., a Signed CWT Claims Set. Note that there is no 896 limitation to the number of layers; this is an example with two 897 layers. Line breaks are for display purposes only. 899 d08343a1010aa1054d86bbd41cc32604396324b7f38058a372439fbff538aa7b 900 601ebfb29454050a3c99fd13b27216d084556496c7355c4bb462510f8e0e8479 901 dbe08722d620e96bcb7764d75140d96220f062679b46b897e7abe0c325dc2c96 902 d8bb2c8334e3b92a42c0078983e753c054e647ad5387ed149f802f52b5a95ebf 903 5f153c4fd64854ab7531e082b7f22721f939d257c94f8bc248e1d9cf04f9dd4e 904 5de7ab62df37842fabec230a657d4abf7162bc786345ebb8eb3af0 906 Figure 13: Signed and Encrypted CWT as hex string 908 16( 909 [ 910 / protected / h'a203183d010a' / { 911 / alg / 1: 10 / AES-CCM-16-64-128 / 912 } / , 913 / unprotected / { 914 / iv / 5: h'86bbd41cc32604396324b7f380' 915 }, 916 / ciphertext / h'72439fbff538aa7b601ebfb29454050a3c99fd13b27 917 216d084556496c7355c4bb462510f8e0e8479dbe087 918 22d620e96bcb7764d75140d96220f062679b46b897e 919 7abe0c325dc2c96d8bb2c8334e3b92a42c0078983e7 920 53c054e647ad5387ed149f802f52b5a95ebf5f153c4 921 fd64854ab7531e082b7f22721f939d257c94f8bc248 922 e1d9cf04f9dd4e5de7ab62df37842fabec230a657d4 923 abf7162bc786345ebb8eb3af0' 924 ] 925 ) 927 Figure 14: Signed and Encrypted CWT in CBOR diagnostic notation 929 A.7. Example MACed CWT with a floating-point value 931 This section shows a MACed CWT with a single recipient and a simple 932 CWT Claims Set. The CWT Claims Set with a floating-point 'iat' value. 934 The MAC is generated using the 256-bit symmetric key from 935 Appendix A.2.2 with a 64-bit truncation. Line breaks are for display 936 purposes only. 938 d18443a10104a04ba106fb41d584367c20000048b8816f34c0542892 940 Figure 15: MACed CWT with a floating-point value as hex string 942 17( 943 [ 944 / protected / h'a10104' / { 945 / alg / 1: 4 / HMAC 256/64 / 946 } / , 947 / unprotected / {}, 948 / payload / h'a106fb41d584367c200000' / { 949 / iat / 6: 1443944944.5 950 } / , 951 / tag / h'b8816f34c0542892' 952 ] 953 ) 955 Figure 16: MACed CWT with a floating-point value in CBOR diagnostic 956 notation 958 Appendix B. Acknowledgements 960 This specification is based on JSON Web Token (JWT) [RFC7519], the 961 authors of which also include Nat Sakimura and John Bradley. It also 962 incorporates suggestions made by many people, notably Carsten 963 Bormann, Jim Schaad, Ludwig Seitz, and Goeran Selander. 965 Appendix C. Document History 967 [[ to be removed by the RFC Editor before publication as an RFC ]] 969 -07 971 o Updated examples for signing and encryption. Signatures are now 972 deterministic as recommended by COSE specification. 974 -06 976 o Addressed review comments by Carsten Bormann and Jim Schaad. All 977 changes were editorial in nature. 979 -05 981 o Addressed working group last call comments with the following 982 changes: 984 o Say that CWT is derived from JWT, rather than CWT is a profile of 985 JWT. 987 o Used CBOR type names in descriptions, rather than major/minor type 988 numbers. 990 o Clarified the NumericDate and StringOrURI descriptions. 992 o Changed to allow CWT claim names to use values of any legal CBOR 993 map key type. 995 o Changed to use the CWT tag to identify nested CWTs instead of the 996 CWT content type. 998 o Added an example using a floating-point date value. 1000 o Acknowledged reviewers. 1002 -04 1004 o Specified that the use of CBOR tags to prefix any of the claim 1005 values defined in this specification is NOT RECOMMENDED. 1007 -03 1009 o Reworked the examples to include signed, MACed, encrypted, and 1010 nested CWTs. 1012 o Defined the CWT CBOR tag and explained its usage. 1014 -02 1016 o Added IANA registration for the application/cwt media type. 1018 o Clarified the nested CWT language. 1020 o Corrected nits identified by Ludwig Seitz. 1022 -01 1024 o Added IANA registration for CWT Claims. 1026 o Added IANA registration for the application/cwt CoAP content- 1027 format type. 1029 o Added Samuel Erdtman as an editor. 1031 o Changed Erik's e-mail address. 1033 -00 1035 o Created the initial working group version based on draft- 1036 wahlstroem-ace-cbor-web-token-00. 1038 Authors' Addresses 1040 Michael B. Jones 1041 Microsoft 1043 Email: mbj@microsoft.com 1044 URI: http://self-issued.info/ 1046 Erik Wahlstroem 1047 Sweden 1049 Email: erik@wahlstromstekniska.se 1051 Samuel Erdtman 1052 Spotify AB 1053 Birger Jarlsgatan 61, 4tr 1054 Stockholm 113 56 1055 Sweden 1057 Phone: +46702691499 1058 Email: erdtman@spotify.com 1060 Hannes Tschofenig 1061 ARM Ltd. 1062 Hall in Tirol 6060 1063 Austria 1065 Email: Hannes.Tschofenig@arm.com