idnits 2.17.1 draft-ietf-ace-cbor-web-token-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 21, 2018) is 2277 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track E. Wahlstroem 5 Expires: July 25, 2018 6 S. Erdtman 7 Spotify AB 8 H. Tschofenig 9 ARM Ltd. 10 January 21, 2018 12 CBOR Web Token (CWT) 13 draft-ietf-ace-cbor-web-token-11 15 Abstract 17 CBOR Web Token (CWT) is a compact means of representing claims to be 18 transferred between two parties. The claims in a CWT are encoded in 19 the Concise Binary Object Representation (CBOR) and CBOR Object 20 Signing and Encryption (COSE) is used for added application layer 21 security protection. A claim is a piece of information asserted 22 about a subject and is represented as a name/value pair consisting of 23 a claim name and a claim value. CWT is derived from JSON Web Token 24 (JWT) but uses CBOR rather than JSON. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on July 25, 2018. 43 Copyright Notice 45 Copyright (c) 2018 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. CBOR Related Terminology . . . . . . . . . . . . . . . . 3 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 63 3. Claims . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 64 3.1. Registered Claims . . . . . . . . . . . . . . . . . . . . 5 65 3.1.1. iss (Issuer) Claim . . . . . . . . . . . . . . . . . 5 66 3.1.2. sub (Subject) Claim . . . . . . . . . . . . . . . . . 5 67 3.1.3. aud (Audience) Claim . . . . . . . . . . . . . . . . 5 68 3.1.4. exp (Expiration Time) Claim . . . . . . . . . . . . . 5 69 3.1.5. nbf (Not Before) Claim . . . . . . . . . . . . . . . 5 70 3.1.6. iat (Issued At) Claim . . . . . . . . . . . . . . . . 6 71 3.1.7. cti (CWT ID) Claim . . . . . . . . . . . . . . . . . 6 72 4. Summary of the claim names, keys, and value types . . . . . . 6 73 5. CBOR Tags and Claim Values . . . . . . . . . . . . . . . . . 6 74 6. CWT CBOR Tag . . . . . . . . . . . . . . . . . . . . . . . . 6 75 7. Creating and Validating CWTs . . . . . . . . . . . . . . . . 7 76 7.1. Creating a CWT . . . . . . . . . . . . . . . . . . . . . 7 77 7.2. Validating a CWT . . . . . . . . . . . . . . . . . . . . 8 78 8. Security Considerations . . . . . . . . . . . . . . . . . . . 9 79 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 80 9.1. CBOR Web Token (CWT) Claims Registry . . . . . . . . . . 10 81 9.1.1. Registration Template . . . . . . . . . . . . . . . . 10 82 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 11 83 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 13 84 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 13 85 9.3. CoAP Content-Formats Registration . . . . . . . . . . . . 13 86 9.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 14 87 9.4. CBOR Tag registration . . . . . . . . . . . . . . . . . . 14 88 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 14 89 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 90 10.1. Normative References . . . . . . . . . . . . . . . . . . 14 91 10.2. Informative References . . . . . . . . . . . . . . . . . 15 92 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 15 93 A.1. Example CWT Claims Set . . . . . . . . . . . . . . . . . 16 94 A.2. Example keys . . . . . . . . . . . . . . . . . . . . . . 16 95 A.2.1. 128-bit Symmetric Key . . . . . . . . . . . . . . . . 16 96 A.2.2. 256-bit Symmetric Key . . . . . . . . . . . . . . . . 17 97 A.2.3. ECDSA P-256 256-bit COSE Key . . . . . . . . . . . . 17 98 A.3. Example Signed CWT . . . . . . . . . . . . . . . . . . . 17 99 A.4. Example MACed CWT . . . . . . . . . . . . . . . . . . . . 18 100 A.5. Example Encrypted CWT . . . . . . . . . . . . . . . . . . 19 101 A.6. Example Nested CWT . . . . . . . . . . . . . . . . . . . 20 102 A.7. Example MACed CWT with a floating-point value . . . . . . 21 103 Appendix B. Acknowledgements . . . . . . . . . . . . . . . . . . 22 104 Appendix C. Document History . . . . . . . . . . . . . . . . . . 22 105 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 107 1. Introduction 109 The JSON Web Token (JWT) [RFC7519] is a standardized security token 110 format that has found use in OAuth 2.0 and OpenID Connect 111 deployments, among other applications. JWT uses JSON Web Signature 112 (JWS) [RFC7515] and JSON Web Encryption (JWE) [RFC7516] to secure the 113 contents of the JWT, which is a set of claims represented in JSON. 114 The use of JSON for encoding information is popular for Web and 115 native applications, but it is considered inefficient for some 116 Internet of Things (IoT) systems that use low power radio 117 technologies. 119 An alternative encoding of claims is defined in this document. 120 Instead of using JSON, as provided by JWTs, this specification uses 121 CBOR [RFC7049] and calls this new structure "CBOR Web Token (CWT)", 122 which is a compact means of representing secured claims to be 123 transferred between two parties. CWT is closely related to JWT. It 124 references the JWT claims and both its name and pronunciation are 125 derived from JWT. To protect the claims contained in CWTs, the CBOR 126 Object Signing and Encryption (COSE) [RFC8152] specification is used. 128 The suggested pronunciation of CWT is the same as the English word 129 "cot". 131 1.1. CBOR Related Terminology 133 In JSON, maps are called objects and only have one kind of map key: a 134 string. CBOR uses strings, negative integers, and unsigned integers 135 as map keys. The integers are used for compactness of encoding and 136 easy comparison. The inclusion of strings allows for an additional 137 range of short encoded values to be used. 139 2. Terminology 141 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 142 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 143 "OPTIONAL" in this document are to be interpreted as described in BCP 144 14 [RFC2119] [RFC8174] when, and only when, they appear in all 145 capitals, as shown here. 147 This document reuses terminology from JWT [RFC7519] and COSE 148 [RFC8152]. 150 StringOrURI 151 The "StringOrURI" term has the same meaning, syntax, and 152 processing rules as the "StringOrURI" term defined in Section 2 of 153 [RFC7519], except that it uses a CBOR text string instead of a 154 JSON string value. 156 NumericDate 157 The "NumericDate" term has the same meaning, syntax, and 158 processing rules as the "NumericDate" term defined in Section 2 of 159 [RFC7519], except that the CBOR numeric date representation (from 160 Section 2.4.1 of [RFC7049]) is used. The encoding is modified so 161 that the leading tag 1 (epoch-based date/time) MUST be omitted. 163 Claim Name 164 The human-readable name used to identify a claim. 166 Claim Key 167 The CBOR map key used to identify a claim. 169 Claim Value 170 The CBOR map value representing the value of the claim. 172 CWT Claims Set 173 The CBOR map that contains the claims conveyed by the CWT. 175 3. Claims 177 The set of claims that a CWT must contain to be considered valid is 178 context dependent and is outside the scope of this specification. 179 Specific applications of CWTs will require implementations to 180 understand and process some claims in particular ways. However, in 181 the absence of such requirements, all claims that are not understood 182 by implementations MUST be ignored. 184 To keep CWTs as small as possible, the Claim Keys are represented 185 using integers or text strings. Section 4 summarizes all keys used 186 to identify the claims defined in this document. 188 3.1. Registered Claims 190 None of the claims defined below are intended to be mandatory to use 191 or implement. They rather provide a starting point for a set of 192 useful, interoperable claims. Applications using CWTs should define 193 which specific claims they use and when they are required or 194 optional. 196 3.1.1. iss (Issuer) Claim 198 The "iss" (issuer) claim has the same meaning, syntax, and processing 199 rules as the "iss" claim defined in Section 4.1.1 of [RFC7519], 200 except that the value is of type StringOrURI. The Claim Key 1 is 201 used to identify this claim. 203 3.1.2. sub (Subject) Claim 205 The "sub" (subject) claim has the same meaning, syntax, and 206 processing rules as the "sub" claim defined in Section 4.1.2 of 207 [RFC7519], except that the value is of type StringOrURI. The Claim 208 Key 2 is used to identify this claim. 210 3.1.3. aud (Audience) Claim 212 The "aud" (audience) claim has the same meaning, syntax, and 213 processing rules as the "aud" claim defined in Section 4.1.3 of 214 [RFC7519], except that the value of the audience claim is of type 215 StringOrURI when it is not an array or the values of the audience 216 array elements are of type StringOrURI when the audience claim value 217 is an array. The Claim Key 3 is used to identify this claim. 219 3.1.4. exp (Expiration Time) Claim 221 The "exp" (expiration time) claim has the same meaning, syntax, and 222 processing rules as the "exp" claim defined in Section 4.1.4 of 223 [RFC7519], except that the value is of type NumericDate. The Claim 224 Key 4 is used to identify this claim. 226 3.1.5. nbf (Not Before) Claim 228 The "nbf" (not before) claim has the same meaning, syntax, and 229 processing rules as the "nbf" claim defined in Section 4.1.5 of 230 [RFC7519], except that the value is of type NumericDate. The Claim 231 Key 5 is used to identify this claim. 233 3.1.6. iat (Issued At) Claim 235 The "iat" (issued at) claim has the same meaning, syntax, and 236 processing rules as the "iat" claim defined in Section 4.1.6 of 237 [RFC7519], except that the value is of type NumericDate. The Claim 238 Key 6 is used to identify this claim. 240 3.1.7. cti (CWT ID) Claim 242 The "cti" (CWT ID) claim has the same meaning, syntax, and processing 243 rules as the "jti" claim defined in Section 4.1.7 of [RFC7519], 244 except that the value is of type byte string. The Claim Key 7 is 245 used to identify this claim. 247 4. Summary of the claim names, keys, and value types 249 +------+-----+----------------------------------+ 250 | Name | Key | Value type | 251 +------+-----+----------------------------------+ 252 | iss | 1 | text string | 253 | sub | 2 | text string | 254 | aud | 3 | text string | 255 | exp | 4 | integer or floating-point number | 256 | nbf | 5 | integer or floating-point number | 257 | iat | 6 | integer or floating-point number | 258 | cti | 7 | byte string | 259 +------+-----+----------------------------------+ 261 Table 1: Summary of the claim names, keys, and value types 263 5. CBOR Tags and Claim Values 265 The claim values defined in this specification MUST NOT be prefixed 266 with any CBOR tag. For instance, while CBOR tag 1 (epoch-based date/ 267 time) could logically be prefixed to values of the "exp", "nbf", and 268 "iat" claims, this is unnecessary, since the representation of the 269 claim values is already specified by the claim definitions. Tagging 270 claim values would only take up extra space without adding 271 information. However, this does not prohibit future claim 272 definitions from requiring the use of CBOR tags for those specific 273 claims. 275 6. CWT CBOR Tag 277 How to determine that a CBOR data structure is a CWT is application- 278 dependent. In some cases, this information is known from the 279 application context, such as from the position of the CWT in a data 280 structure at which the value must be a CWT. One method of indicating 281 that a CBOR object is a CWT is the use of the "application/cwt" 282 content type by a transport protocol. 284 This section defines the CWT CBOR tag as another means for 285 applications to declare that a CBOR data structure is a CWT. Its use 286 is optional and is intended for use in cases in which this 287 information would not otherwise be known. 289 If present, the CWT tag MUST prefix a tagged object using one of the 290 COSE CBOR tags. In this example, the COSE_Mac0 tag is used. The 291 actual COSE_Mac0 object has been excluded from this example. 293 / CWT CBOR tag / 61( 294 / COSE_Mac0 CBOR tag / 17( 295 / COSE_Mac0 object / 296 ) 297 ) 299 Figure 1: Example of a CWT tag usage 301 7. Creating and Validating CWTs 303 7.1. Creating a CWT 305 To create a CWT, the following steps are performed. The order of the 306 steps is not significant in cases where there are no dependencies 307 between the inputs and outputs of the steps. 309 1. Create a CWT Claims Set containing the desired claims. 311 2. Let the Message be the binary representation of the CWT Claims 312 Set. 314 3. Create a COSE Header containing the desired set of Header 315 Parameters. The COSE Header MUST be valid per the [RFC8152] 316 specification. 318 4. Depending upon whether the CWT is signed, MACed, or encrypted, 319 there are three cases: 321 * If the CWT is signed, create a COSE_Sign/COSE_Sign1 object 322 using the Message as the COSE_Sign/COSE_Sign1 Payload; all 323 steps specified in [RFC8152] for creating a COSE_Sign/ 324 COSE_Sign1 object MUST be followed. 326 * Else, if the CWT is MACed, create a COSE_Mac/COSE_Mac0 object 327 using the Message as the COSE_Mac/COSE_Mac0 Payload; all steps 328 specified in [RFC8152] for creating a COSE_Mac/COSE_Mac0 329 object MUST be followed. 331 * Else, if the CWT is a COSE_Encrypt/COSE_Encrypt0 object, 332 create a COSE_Encrypt/COSE_Encrypt0 using the Message as the 333 plaintext for the COSE_Encrypt/COSE_Encrypt0 object; all steps 334 specified in [RFC8152] for creating a COSE_Encrypt/ 335 COSE_Encrypt0 object MUST be followed. 337 5. If a nested signing, MACing, or encryption operation will be 338 performed, let the Message be the tagged COSE_Sign/COSE_Sign1, 339 COSE_Mac/COSE_Mac0, or COSE_Encrypt/COSE_Encrypt0, and return to 340 Step 3. 342 6. If needed by the application, prepend the COSE object with the 343 appropriate COSE CBOR tag to indicate the type of the COSE 344 object. If needed by the application, prepend the COSE object 345 with the CWT CBOR tag to indicate that the COSE object is a CWT. 347 7.2. Validating a CWT 349 When validating a CWT, the following steps are performed. The order 350 of the steps is not significant in cases where there are no 351 dependencies between the inputs and outputs of the steps. If any of 352 the listed steps fail, then the CWT MUST be rejected -- that is, 353 treated by the application as invalid input. 355 1. Verify that the CWT is a valid CBOR object. 357 2. If the object begins with the CWT CBOR tag, remove it and verify 358 that one of the COSE CBOR tags follows it. 360 3. If the object is tagged with one of the COSE CBOR tags, remove it 361 and use it to determine the type of the CWT, COSE_Sign/ 362 COSE_Sign1, COSE_Mac/COSE_Mac0, or COSE_Encrypt/COSE_Encrypt0. 363 If the object does not have a COSE CBOR tag, the COSE message 364 type is determined from the application context. 366 4. Verify that the resulting COSE Header includes only parameters 367 and values whose syntax and semantics are both understood and 368 supported or that are specified as being ignored when not 369 understood. 371 5. Depending upon whether the CWT is a signed, MACed, or encrypted, 372 there are three cases: 374 * If the CWT is a COSE_Sign/COSE_Sign1, follow the steps 375 specified in [RFC8152] Section 4 (Signing Objects) for 376 validating a COSE_Sign/COSE_Sign1 object. Let the Message be 377 the COSE_Sign/COSE_Sign1 payload. 379 * Else, if the CWT is a COSE_Mac/COSE_Mac0, follow the steps 380 specified in [RFC8152] Section 6 (MAC Objects) for validating 381 a COSE_Mac/COSE_Mac0 object. Let the Message be the COSE_Mac/ 382 COSE_Mac0 payload. 384 * Else, if the CWT is a COSE_Encrypt/COSE_Encrypt0 object, 385 follow the steps specified in [RFC8152] Section 5 (Encryption 386 Objects) for validating a COSE_Encrypt/COSE_Encrypt0 object. 387 Let the Message be the resulting plaintext. 389 6. If the Message begins with a COSE CBOR tag, then the Message is a 390 CWT that was the subject of nested signing, MACing, or encryption 391 operations. In this case, return to Step 1, using the Message as 392 the CWT. 394 7. Verify that the Message is a valid CBOR map; let the CWT Claims 395 Set be this CBOR map. 397 8. Security Considerations 399 The security of the CWT relies upon on the protections offered by 400 COSE. Unless the claims in a CWT are protected, an adversary can 401 modify, add, or remove claims. 403 Since the claims conveyed in a CWT may be used to make authorization 404 decisions, it is not only important to protect the CWT in transit but 405 also to ensure that the recipient can authenticate the party that 406 assembled the claims and created the CWT. Without trust of the 407 recipient in the party that created the CWT, no sensible 408 authorization decision can be made. Furthermore, the creator of the 409 CWT needs to carefully evaluate each claim value prior to including 410 it in the CWT so that the recipient can be assured of the validity of 411 the information provided. 413 While syntactically, the signing and encryption operations for Nested 414 CWTs may be applied in any order, if both signing and encryption are 415 necessary, normally producers should sign the message and then 416 encrypt the result (thus encrypting the signature). This prevents 417 attacks in which the signature is stripped, leaving just an encrypted 418 message, as well as providing privacy for the signer. Furthermore, 419 signatures over encrypted text are not considered valid in many 420 jurisdictions. 422 9. IANA Considerations 424 9.1. CBOR Web Token (CWT) Claims Registry 426 This section establishes the IANA "CBOR Web Token (CWT) Claims" 427 registry. 429 Values are registered on a Specification Required [RFC5226] basis 430 after a three-week review period on the cwt-reg-review@ietf.org 431 mailing list, on the advice of one or more Designated Experts. 432 However, to allow for the allocation of values prior to publication, 433 the Designated Experts may approve registration once they are 434 satisfied that such a specification will be published. [[ Note to 435 the RFC Editor: The name of the mailing list should be determined in 436 consultation with the IESG and IANA. Suggested name: cwt-reg- 437 review@ietf.org. ]] 439 Registration requests sent to the mailing list for review should use 440 an appropriate subject (e.g., "Request to register claim: example"). 441 Registration requests that are undetermined for a period longer than 442 21 days can be brought to the IESG's attention (using the 443 iesg@ietf.org mailing list) for resolution. 445 Criteria that should be applied by the Designated Experts includes 446 determining whether the proposed registration duplicates existing 447 functionality, whether it is likely to be of general applicability or 448 whether it is useful only for a single application, and whether the 449 registration description is clear. 451 It is suggested that multiple Designated Experts be appointed who are 452 able to represent the perspectives of different applications using 453 this specification in order to enable broadly informed review of 454 registration decisions. In cases where a registration decision could 455 be perceived as creating a conflict of interest for a particular 456 Expert, that Expert should defer to the judgment of the other 457 Experts. 459 9.1.1. Registration Template 461 Claim Name: 462 The human-readable name requested (e.g., "iss"). 464 Claim Description: 465 Brief description of the claim (e.g., "Issuer"). 467 JWT Claim Name: 468 Claim Name of the equivalent JWT claim, as registered in 469 [IANA.JWT.Claims]. CWT claims should normally have a 470 corresponding JWT claim. If a corresponding JWT claim would not 471 make sense, the Designated Experts can choose to accept 472 registrations for which the JWT Claim Name is listed as "N/A". 474 Claim Key: 475 CBOR map key for the claim. Integer values between -256 and 255 476 and strings of length 1 are designated as Standards Track Document 477 required. Integer values from -65536 to 65535 and strings of 478 length 2 are designated as Specification Required. Integer values 479 of greater than 65535 and strings of length greater than 2 are 480 designated as expert review. Integer values less than -65536 are 481 marked as private use. 483 Claim Value Type(s): 484 CBOR types that can be used for the claim value. 486 Change Controller: 487 For Standards Track RFCs, list the "IESG". For others, give the 488 name of the responsible party. Other details (e.g., postal 489 address, email address, home page URI) may also be included. 491 Specification Document(s): 492 Reference to the document or documents that specify the parameter, 493 preferably including URIs that can be used to retrieve copies of 494 the documents. An indication of the relevant sections may also be 495 included but is not required. 497 9.1.2. Initial Registry Contents 499 o Claim Name: (RESERVED) 500 o Claim Description: This registration reserves the key value 0. 501 o JWT Claim Name: N/A 502 o Claim Key: 0 503 o Claim Value Type(s): N/A 504 o Change Controller: IESG 505 o Specification Document(s): [[ this specification ]] 507 o Claim Name: "iss" 508 o Claim Description: Issuer 509 o JWT Claim Name: "iss" 510 o Claim Key: 1 511 o Claim Value Type(s): text string 512 o Change Controller: IESG 513 o Specification Document(s): Section 3.1.1 of [[ this specification 514 ]] 516 o Claim Name: "sub" 517 o Claim Description: Subject 518 o JWT Claim Name: "sub" 519 o Claim Key: 2 520 o Claim Value Type(s): text string 521 o Change Controller: IESG 522 o Specification Document(s): Section 3.1.2 of [[ this specification 523 ]] 525 o Claim Name: "aud" 526 o Claim Description: Audience 527 o JWT Claim Name: "aud" 528 o Claim Key: 3 529 o Claim Value Type(s): text string 530 o Change Controller: IESG 531 o Specification Document(s): Section 3.1.3 of [[ this specification 532 ]] 534 o Claim Name: "exp" 535 o Claim Description: Expiration Time 536 o JWT Claim Name: "exp" 537 o Claim Key: 4 538 o Claim Value Type(s): integer or floating-point number 539 o Change Controller: IESG 540 o Specification Document(s): Section 3.1.4 of [[ this specification 541 ]] 543 o Claim Name: "nbf" 544 o Claim Description: Not Before 545 o JWT Claim Name: "nbf" 546 o Claim Key: 5 547 o Claim Value Type(s): integer or floating-point number 548 o Change Controller: IESG 549 o Specification Document(s): Section 3.1.5 of [[ this specification 550 ]] 552 o Claim Name: "iat" 553 o Claim Description: Issued At 554 o JWT Claim Name: "iat" 555 o Claim Key: 6 556 o Claim Value Type(s): integer or floating-point number 557 o Change Controller: IESG 558 o Specification Document(s): Section 3.1.6 of [[ this specification 559 ]] 561 o Claim Name: "cti" 562 o Claim Description: CWT ID 563 o JWT Claim Name: "jti" 564 o Claim Key: 7 565 o Claim Value Type(s): byte string 566 o Change Controller: IESG 567 o Specification Document(s): Section 3.1.7 of [[ this specification 568 ]] 570 9.2. Media Type Registration 572 This section registers the "application/cwt" media type in the "Media 573 Types" registry [IANA.MediaTypes] in the manner described in RFC 6838 574 [RFC6838], which can be used to indicate that the content is a CWT. 576 9.2.1. Registry Contents 578 o Type name: application 579 o Subtype name: cwt 580 o Required parameters: N/A 581 o Optional parameters: N/A 582 o Encoding considerations: binary 583 o Security considerations: See the Security Considerations section 584 of [[ this specification ]] 585 o Interoperability considerations: N/A 586 o Published specification: [[ this specification ]] 587 o Applications that use this media type: IoT applications sending 588 security tokens over HTTP(S), CoAP(S), and other transports. 589 o Fragment identifier considerations: N/A 590 o Additional information: 592 Magic number(s): N/A 593 File extension(s): N/A 594 Macintosh file type code(s): N/A 596 o Person & email address to contact for further information: 597 IESG, iesg@ietf.org 598 o Intended usage: COMMON 599 o Restrictions on usage: none 600 o Author: Michael B. Jones, mbj@microsoft.com 601 o Change controller: IESG 602 o Provisional registration? No 604 9.3. CoAP Content-Formats Registration 606 This section registers the CoAP Content-Format ID for the 607 "application/cwt" media type in the "CoAP Content-Formats" registry 608 [IANA.CoAP.Content-Formats]. 610 9.3.1. Registry Contents 612 o Media Type: application/cwt 613 o Encoding: - 614 o Id: TBD (maybe 61) 615 o Reference: [[ this specification ]] 617 9.4. CBOR Tag registration 619 This section registers the CWT CBOR tag in the "CBOR Tags" registry 620 [IANA.CBOR.Tags]. 622 9.4.1. Registry Contents 624 o CBOR Tag: TBD (maybe 61 to use the same value as the Content- 625 Format) 626 o Data Item: CBOR Web Token (CWT) 627 o Semantics: CBOR Web Token (CWT), as defined in [[ this 628 specification ]] 629 o Reference: [[ this specification ]] 630 o Point of Contact: Michael B. Jones, mbj@microsoft.com 632 10. References 634 10.1. Normative References 636 [IANA.CBOR.Tags] 637 IANA, "Concise Binary Object Representation (CBOR) Tags", 638 . 641 [IANA.CoAP.Content-Formats] 642 IANA, "CoAP Content-Formats", 643 . 646 [IANA.MediaTypes] 647 IANA, "Media Types", 648 . 650 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 651 Requirement Levels", BCP 14, RFC 2119, 652 DOI 10.17487/RFC2119, March 1997, 653 . 655 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 656 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 657 October 2013, . 659 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 660 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 661 . 663 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 664 RFC 8152, DOI 10.17487/RFC8152, July 2017, 665 . 667 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 668 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 669 May 2017, . 671 10.2. Informative References 673 [IANA.JWT.Claims] 674 IANA, "JSON Web Token Claims", 675 . 677 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 678 IANA Considerations Section in RFCs", RFC 5226, 679 DOI 10.17487/RFC5226, May 2008, 680 . 682 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 683 Specifications and Registration Procedures", BCP 13, 684 RFC 6838, DOI 10.17487/RFC6838, January 2013, 685 . 687 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 688 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 689 2015, . 691 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 692 RFC 7516, DOI 10.17487/RFC7516, May 2015, 693 . 695 Appendix A. Examples 697 This appendix includes a set of CWT examples that show how the CWT 698 Claims Set can be protected. There are examples that are signed, 699 MACed, encrypted, and that use nested signing and encryption. To 700 make the examples easier to read, they are presented both as hex 701 strings and in the extended CBOR diagnostic notation described in 702 Section 6 of [RFC7049]. 704 Where a byte string is to carry an embedded CBOR-encoded item, the 705 diagnostic notation for this CBOR data item can be enclosed in '<<' 706 and '>>' to notate the byte string resulting from encoding the data 707 item, e.g., h'63666F6F' translates to <<"foo">>. 709 A.1. Example CWT Claims Set 711 The CWT Claims Set used for the different examples displays usage of 712 all the defined claims. For signed and MACed examples, the CWT 713 Claims Set is the CBOR encoding as a byte string. 715 a70175636f61703a2f2f61732e6578616d706c652e636f6d02656572696b7703 716 7818636f61703a2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0 717 051a5610d9f0061a5610d9f007420b71 719 Figure 2: Example CWT Claims Set as hex string 721 { 722 / iss / 1: "coap://as.example.com", 723 / sub / 2: "erikw", 724 / aud / 3: "coap://light.example.com", 725 / exp / 4: 1444064944, 726 / nbf / 5: 1443944944, 727 / iat / 6: 1443944944, 728 / cti / 7: h'0b71' 729 } 731 Figure 3: Example CWT Claims Set in CBOR diagnostic notation 733 A.2. Example keys 735 This section contains the keys used to sign, MAC, and encrypt the 736 messages in this appendix. Line breaks are for display purposes 737 only. 739 A.2.1. 128-bit Symmetric Key 741 a42050231f4c4d4d3051fdc2ec0a3851d5b3830104024c53796d6d6574726963 742 313238030a 744 Figure 4: 128-bit symmetric COSE_Key as hex string 746 { 747 / k / -1: h'231f4c4d4d3051fdc2ec0a3851d5b383' 748 / kty / 1: 4 / Symmetric /, 749 / kid / 2: h'53796d6d6574726963313238' / 'Symmetric128' /, 750 / alg / 3: 10 / AES-CCM-16-64-128 / 751 } 753 Figure 5: 128-bit symmetric COSE_Key in CBOR diagnostic notation 755 A.2.2. 256-bit Symmetric Key 757 a4205820403697de87af64611c1d32a05dab0fe1fcb715a86ab435f1ec99192d 758 795693880104024c53796d6d6574726963323536030a 760 Figure 6: 256-bit symmetric COSE_Key as hex string 762 { 763 / k / -1: h'403697de87af64611c1d32a05dab0fe1fcb715a86ab435f1 764 ec99192d79569388' 765 / kty / 1: 4 / Symmetric /, 766 / kid / 4: h'53796d6d6574726963323536' / 'Symmetric256' /, 767 / alg / 3: 4 / HMAC 256/64 / 768 } 770 Figure 7: 256-bit symmetric COSE_Key in CBOR diagnostic notation 772 A.2.3. ECDSA P-256 256-bit COSE Key 774 a72358206c1382765aec5358f117733d281c1c7bdc39884d04a45a1e6c67c858 775 bc206c1922582060f7f1a780d8a783bfb7a2dd6b2796e8128dbbcef9d3d168db 776 9529971a36e7b9215820143329cce7868e416927599cf65a34f3ce2ffda55a7e 777 ca69ed8919a394d42f0f2001010202524173796d6d6574726963454344534132 778 35360326 780 Figure 8: ECDSA 256-bit COSE Key as hex string 782 { 783 / d / -4: h'6c1382765aec5358f117733d281c1c7bdc39884d04a45a1e 784 6c67c858bc206c19', 785 / y / -3: h'60f7f1a780d8a783bfb7a2dd6b2796e8128dbbcef9d3d168 786 db9529971a36e7b9', 787 / x / -2: h'143329cce7868e416927599cf65a34f3ce2ffda55a7eca69 788 ed8919a394d42f0f', 789 / crv / -1: 1 / P-256 /, 790 / kty / 1: 2 / EC2 /, 791 / kid / 2: h'4173796d6d657472696345434453413 792 23536' / 'AsymmetricECDSA256' /, 793 / alg / 3: -7 / ECDSA 256 / 794 } 796 Figure 9: ECDSA 256-bit COSE Key in CBOR diagnostic notation 798 A.3. Example Signed CWT 800 This section shows a signed CWT with a single recipient and a full 801 CWT Claims Set. 803 The signature is generated using the private key listed in 804 Appendix A.2.3 and it can be validated using the public key from 805 Appendix A.2.3. Line breaks are for display purposes only. 807 d28443a10126a104524173796d6d657472696345434453413235365850a701756 808 36f61703a2f2f61732e6578616d706c652e636f6d02656572696b77037818636f 809 61703a2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0051a5610d 810 9f0061a5610d9f007420b7158405427c1ff28d23fbad1f29c4c7c6a555e601d6f 811 a29f9179bc3d7438bacaca5acd08c8d4d4f96131680c429a01f85951ecee743a5 812 2b9b63632c57209120e1c9e30 814 Figure 10: Signed CWT as hex string 816 18( 817 [ 818 / protected / << { 819 / alg / 1: -7 / ECDSA 256 / 820 } >>, 821 / unprotected / { 822 / kid / 4: h'4173796d6d657472696345434453413 823 23536' / 'AsymmetricECDSA256' / 824 }, 825 / payload / << { 826 / iss / 1: "coap://as.example.com", 827 / sub / 2: "erikw", 828 / aud / 3: "coap://light.example.com", 829 / exp / 4: 1444064944, 830 / nbf / 5: 1443944944, 831 / iat / 6: 1443944944, 832 / cti / 7: h'0b71' 833 } >>, 834 / signature / h'5427c1ff28d23fbad1f29c4c7c6a555e601d6fa29f 835 9179bc3d7438bacaca5acd08c8d4d4f96131680c42 836 9a01f85951ecee743a52b9b63632c57209120e1c9e 837 30' 838 ] 839 ) 841 Figure 11: Signed CWT in CBOR diagnostic notation 843 A.4. Example MACed CWT 845 This section shows a MACed CWT with a single recipient, a full CWT 846 Claims Set, and a CWT tag. 848 The MAC is generated using the 256-bit symmetric key from 849 Appendix A.2.2 with a 64-bit truncation. Line breaks are for display 850 purposes only. 852 d83dd18443a10104a1044c53796d6d65747269633235365850a70175636f6170 853 3a2f2f61732e6578616d706c652e636f6d02656572696b77037818636f61703a 854 2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0051a5610d9f006 855 1a5610d9f007420b7148093101ef6d789200 857 Figure 12: MACed CWT with CWT tag as hex string 859 61( 860 17( 861 [ 862 / protected / << { 863 / alg / 1: 4 / HMAC-256-64 / 864 } >>, 865 / unprotected / { 866 / kid / 4: h'53796d6d6574726963323536' / 'Symmetric256' / 867 }, 868 / payload / << { 869 / iss / 1: "coap://as.example.com", 870 / sub / 2: "erikw", 871 / aud / 3: "coap://light.example.com", 872 / exp / 4: 1444064944, 873 / nbf / 5: 1443944944, 874 / iat / 6: 1443944944, 875 / cti / 7: h'0b71' 876 } >>, 877 / tag / h'093101ef6d789200' 878 ] 879 ) 880 ) 882 Figure 13: MACed CWT with CWT tag in CBOR diagnostic notation 884 A.5. Example Encrypted CWT 886 This section shows an encrypted CWT with a single recipient and a 887 full CWT Claims Set. 889 The encryption is done with AES-CCM mode using the 128-bit symmetric 890 key from Appendix A.2.1 with a 64-bit tag and 13-byte nonce, i.e., 891 COSE AES-CCM-16-64-128. Line breaks are for display purposes only. 893 d08343a1010aa2044c53796d6d6574726963313238054d99a0d7846e762c49ff 894 e8a63e0b5858b918a11fd81e438b7f973d9e2e119bcb22424ba0f38a80f27562 895 f400ee1d0d6c0fdb559c02421fd384fc2ebe22d7071378b0ea7428fff157444d 896 45f7e6afcda1aae5f6495830c58627087fc5b4974f319a8707a635dd643b 898 Figure 14: Encrypted CWT as hex string 900 16( 901 [ 902 / protected / << { 903 / alg / 1: 10 / AES-CCM-16-64-128 / 904 } >>, 905 / unprotected / { 906 / kid / 4: h'53796d6d6574726963313238' / 'Symmetric128' /, 907 / iv / 5: h'99a0d7846e762c49ffe8a63e0b' 908 }, 909 / ciphertext / h'b918a11fd81e438b7f973d9e2e119bcb22424ba0f38 910 a80f27562f400ee1d0d6c0fdb559c02421fd384fc2e 911 be22d7071378b0ea7428fff157444d45f7e6afcda1a 912 ae5f6495830c58627087fc5b4974f319a8707a635dd 913 643b' 914 ] 915 ) 917 Figure 15: Encrypted CWT in CBOR diagnostic notation 919 A.6. Example Nested CWT 921 This section shows a Nested CWT, signed and then encrypted, with a 922 single recipient and a full CWT Claims Set. 924 The signature is generated using the private ECDSA key from 925 Appendix A.2.3 and it can be validated using the public ECDSA parts 926 from Appendix A.2.3. The encryption is done with AES-CCM mode using 927 the 128-bit symmetric key from Appendix A.2.1 with a 64-bit tag and 928 13-byte nonce, i.e., COSE AES-CCM-16-64-128. The content type is set 929 to CWT to indicate that there are multiple layers of COSE protection 930 before finding the CWT Claims Set. The decrypted ciphertext will be a 931 COSE_sign1 structure. In this example, it is the same one as in 932 Appendix A.3, i.e., a Signed CWT Claims Set. Note that there is no 933 limitation to the number of layers; this is an example with two 934 layers. Line breaks are for display purposes only. 936 d08343a1010aa2044c53796d6d6574726963313238054d4a0694c0e69ee6b595 937 6655c7b258b7f6b0914f993de822cc47e5e57a188d7960b528a747446fe12f0e 938 7de05650dec74724366763f167a29c002dfd15b34d8993391cf49bc91127f545 939 dba8703d66f5b7f1ae91237503d371e6333df9708d78c4fb8a8386c8ff09dc49 940 af768b23179deab78d96490a66d5724fb33900c60799d9872fac6da3bdb89043 941 d67c2a05414ce331b5b8f1ed8ff7138f45905db2c4d5bc8045ab372bff142631 942 610a7e0f677b7e9b0bc73adefdcee16d9d5d284c616abeab5d8c291ce0 944 Figure 16: Signed and Encrypted CWT as hex string 946 16( 947 [ 948 / protected / << { 949 / alg / 1: 10 / AES-CCM-16-64-128 / 950 } >>, 951 / unprotected / { 952 / kid / 4: h'53796d6d6574726963313238' / 'Symmetric128' /, 953 / iv / 5: h'4a0694c0e69ee6b5956655c7b2' 954 }, 955 / ciphertext / h'f6b0914f993de822cc47e5e57a188d7960b528a7474 956 46fe12f0e7de05650dec74724366763f167a29c002d 957 fd15b34d8993391cf49bc91127f545dba8703d66f5b 958 7f1ae91237503d371e6333df9708d78c4fb8a8386c8 959 ff09dc49af768b23179deab78d96490a66d5724fb33 960 900c60799d9872fac6da3bdb89043d67c2a05414ce3 961 31b5b8f1ed8ff7138f45905db2c4d5bc8045ab372bf 962 f142631610a7e0f677b7e9b0bc73adefdcee16d9d5d 963 284c616abeab5d8c291ce0' 964 ] 965 ) 967 Figure 17: Signed and Encrypted CWT in CBOR diagnostic notation 969 A.7. Example MACed CWT with a floating-point value 971 This section shows a MACed CWT with a single recipient and a simple 972 CWT Claims Set. The CWT Claims Set with a floating-point 'iat' value. 974 The MAC is generated using the 256-bit symmetric key from 975 Appendix A.2.2 with a 64-bit truncation. Line breaks are for display 976 purposes only. 978 d18443a10104a1044c53796d6d65747269633235364ba106fb41d584367c2000 979 0048b8816f34c0542892 981 Figure 18: MACed CWT with a floating-point value as hex string 983 17( 984 [ 985 / protected / << { 986 / alg / 1: 4 / HMAC-256-64 / 987 } >>, 988 / unprotected / { 989 / kid / 4: h'53796d6d6574726963323536' / 'Symmetric256' /, 990 }, 991 / payload / << { 992 / iat / 6: 1443944944.5 993 } >>, 994 / tag / h'b8816f34c0542892' 995 ] 996 ) 998 Figure 19: MACed CWT with a floating-point value in CBOR diagnostic 999 notation 1001 Appendix B. Acknowledgements 1003 This specification is based on JSON Web Token (JWT) [RFC7519], the 1004 authors of which also include Nat Sakimura and John Bradley. It also 1005 incorporates suggestions made by many people, including Carsten 1006 Bormann, Esko Dijk, Benjamin Kaduk, Jim Schaad, Ludwig Seitz, and 1007 Goeran Selander. 1009 Appendix C. Document History 1011 [[ to be removed by the RFC Editor before publication as an RFC ]] 1013 -11 1015 o Corrected the "iv" value in the signed and encrypted CWT example. 1017 o Mention CoAP in the "application/cwt" media type registration. 1019 o Changed references of the form "Section 4.1.1 of JWT " to "Section 4.1.1 of " 1021 so that rfcmarkup will generate correct external section reference 1022 links. 1024 o Updated Acknowledgements. 1026 -10 1028 o Clarified that the audience claim value can be a single audience 1029 value or an array of audience values, just as is the case for the 1030 JWT "aud" claim. 1032 o Clarified the nested CWT description. 1034 o Changed uses of "binary string" to "byte string". 1036 -09 1038 o Added key ID values to the examples. 1040 o Key values for the examples are now represented in COSE_Key format 1041 using CBOR diagnostic notation. 1043 -08 1045 o Updated the diagnostic notation for embedded objects in the 1046 examples, addressing feedback by Carsten Bormann. 1048 -07 1050 o Updated examples for signing and encryption. Signatures are now 1051 deterministic as recommended by COSE specification. 1053 -06 1055 o Addressed review comments by Carsten Bormann and Jim Schaad. All 1056 changes were editorial in nature. 1058 -05 1060 o Addressed working group last call comments with the following 1061 changes: 1063 o Say that CWT is derived from JWT, rather than CWT is a profile of 1064 JWT. 1066 o Used CBOR type names in descriptions, rather than major/minor type 1067 numbers. 1069 o Clarified the NumericDate and StringOrURI descriptions. 1071 o Changed to allow CWT claim names to use values of any legal CBOR 1072 map key type. 1074 o Changed to use the CWT tag to identify nested CWTs instead of the 1075 CWT content type. 1077 o Added an example using a floating-point date value. 1079 o Acknowledged reviewers. 1081 -04 1083 o Specified that the use of CBOR tags to prefix any of the claim 1084 values defined in this specification is NOT RECOMMENDED. 1086 -03 1088 o Reworked the examples to include signed, MACed, encrypted, and 1089 nested CWTs. 1091 o Defined the CWT CBOR tag and explained its usage. 1093 -02 1095 o Added IANA registration for the application/cwt media type. 1097 o Clarified the nested CWT language. 1099 o Corrected nits identified by Ludwig Seitz. 1101 -01 1103 o Added IANA registration for CWT Claims. 1105 o Added IANA registration for the application/cwt CoAP content- 1106 format type. 1108 o Added Samuel Erdtman as an editor. 1110 o Changed Erik's e-mail address. 1112 -00 1114 o Created the initial working group version based on draft- 1115 wahlstroem-ace-cbor-web-token-00. 1117 Authors' Addresses 1119 Michael B. Jones 1120 Microsoft 1122 Email: mbj@microsoft.com 1123 URI: http://self-issued.info/ 1124 Erik Wahlstroem 1125 Sweden 1127 Email: erik@wahlstromstekniska.se 1129 Samuel Erdtman 1130 Spotify AB 1131 Birger Jarlsgatan 61, 4tr 1132 Stockholm 113 56 1133 Sweden 1135 Phone: +46702691499 1136 Email: erdtman@spotify.com 1138 Hannes Tschofenig 1139 ARM Ltd. 1140 Hall in Tirol 6060 1141 Austria 1143 Email: Hannes.Tschofenig@arm.com