idnits 2.17.1 draft-ietf-ace-cbor-web-token-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 15, 2018) is 2232 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track E. Wahlstroem 5 Expires: September 16, 2018 6 S. Erdtman 7 Spotify AB 8 H. Tschofenig 9 ARM Ltd. 10 March 15, 2018 12 CBOR Web Token (CWT) 13 draft-ietf-ace-cbor-web-token-14 15 Abstract 17 CBOR Web Token (CWT) is a compact means of representing claims to be 18 transferred between two parties. The claims in a CWT are encoded in 19 the Concise Binary Object Representation (CBOR) and CBOR Object 20 Signing and Encryption (COSE) is used for added application layer 21 security protection. A claim is a piece of information asserted 22 about a subject and is represented as a name/value pair consisting of 23 a claim name and a claim value. CWT is derived from JSON Web Token 24 (JWT) but uses CBOR rather than JSON. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on September 16, 2018. 43 Copyright Notice 45 Copyright (c) 2018 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. CBOR Related Terminology . . . . . . . . . . . . . . . . 3 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 63 3. Claims . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 64 3.1. Registered Claims . . . . . . . . . . . . . . . . . . . . 5 65 3.1.1. iss (Issuer) Claim . . . . . . . . . . . . . . . . . 5 66 3.1.2. sub (Subject) Claim . . . . . . . . . . . . . . . . . 5 67 3.1.3. aud (Audience) Claim . . . . . . . . . . . . . . . . 5 68 3.1.4. exp (Expiration Time) Claim . . . . . . . . . . . . . 5 69 3.1.5. nbf (Not Before) Claim . . . . . . . . . . . . . . . 5 70 3.1.6. iat (Issued At) Claim . . . . . . . . . . . . . . . . 6 71 3.1.7. cti (CWT ID) Claim . . . . . . . . . . . . . . . . . 6 72 4. Summary of the claim names, keys, and value types . . . . . . 6 73 5. CBOR Tags and Claim Values . . . . . . . . . . . . . . . . . 6 74 6. CWT CBOR Tag . . . . . . . . . . . . . . . . . . . . . . . . 6 75 7. Creating and Validating CWTs . . . . . . . . . . . . . . . . 7 76 7.1. Creating a CWT . . . . . . . . . . . . . . . . . . . . . 7 77 7.2. Validating a CWT . . . . . . . . . . . . . . . . . . . . 8 78 8. Security Considerations . . . . . . . . . . . . . . . . . . . 9 79 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 80 9.1. CBOR Web Token (CWT) Claims Registry . . . . . . . . . . 10 81 9.1.1. Registration Template . . . . . . . . . . . . . . . . 11 82 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 11 83 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 13 84 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 13 85 9.3. CoAP Content-Formats Registration . . . . . . . . . . . . 14 86 9.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 14 87 9.4. CBOR Tag registration . . . . . . . . . . . . . . . . . . 14 88 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 14 89 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 90 10.1. Normative References . . . . . . . . . . . . . . . . . . 14 91 10.2. Informative References . . . . . . . . . . . . . . . . . 15 92 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 16 93 A.1. Example CWT Claims Set . . . . . . . . . . . . . . . . . 16 94 A.2. Example keys . . . . . . . . . . . . . . . . . . . . . . 16 95 A.2.1. 128-bit Symmetric Key . . . . . . . . . . . . . . . . 17 96 A.2.2. 256-bit Symmetric Key . . . . . . . . . . . . . . . . 17 97 A.2.3. ECDSA P-256 256-bit COSE Key . . . . . . . . . . . . 17 98 A.3. Example Signed CWT . . . . . . . . . . . . . . . . . . . 18 99 A.4. Example MACed CWT . . . . . . . . . . . . . . . . . . . . 19 100 A.5. Example Encrypted CWT . . . . . . . . . . . . . . . . . . 20 101 A.6. Example Nested CWT . . . . . . . . . . . . . . . . . . . 21 102 A.7. Example MACed CWT with a floating-point value . . . . . . 22 103 Appendix B. Acknowledgements . . . . . . . . . . . . . . . . . . 23 104 Appendix C. Document History . . . . . . . . . . . . . . . . . . 23 105 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 27 107 1. Introduction 109 The JSON Web Token (JWT) [RFC7519] is a standardized security token 110 format that has found use in OAuth 2.0 and OpenID Connect 111 deployments, among other applications. JWT uses JSON Web Signature 112 (JWS) [RFC7515] and JSON Web Encryption (JWE) [RFC7516] to secure the 113 contents of the JWT, which is a set of claims represented in JSON. 114 The use of JSON for encoding information is popular for Web and 115 native applications, but it is considered inefficient for some 116 Internet of Things (IoT) systems that use low power radio 117 technologies. 119 An alternative encoding of claims is defined in this document. 120 Instead of using JSON, as provided by JWTs, this specification uses 121 CBOR [RFC7049] and calls this new structure "CBOR Web Token (CWT)", 122 which is a compact means of representing secured claims to be 123 transferred between two parties. CWT is closely related to JWT. It 124 references the JWT claims and both its name and pronunciation are 125 derived from JWT. To protect the claims contained in CWTs, the CBOR 126 Object Signing and Encryption (COSE) [RFC8152] specification is used. 128 The suggested pronunciation of CWT is the same as the English word 129 "cot". 131 1.1. CBOR Related Terminology 133 In JSON, maps are called objects and only have one kind of map key: a 134 string. CBOR uses strings, negative integers, and unsigned integers 135 as map keys. The integers are used for compactness of encoding and 136 easy comparison. The inclusion of strings allows for an additional 137 range of short encoded values to be used. 139 2. Terminology 141 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 142 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 143 "OPTIONAL" in this document are to be interpreted as described in BCP 144 14 [RFC2119] [RFC8174] when, and only when, they appear in all 145 capitals, as shown here. 147 This document reuses terminology from JWT [RFC7519] and COSE 148 [RFC8152]. 150 StringOrURI 151 The "StringOrURI" term in this specification has the same meaning 152 and processing rules as the JWT "StringOrURI" term defined in 153 Section 2 of [RFC7519], except that it is represented as a CBOR 154 text string instead of a JSON text string. 156 NumericDate 157 The "NumericDate" term in this specification has the same meaning 158 and processing rules as the JWT "NumericDate" term defined in 159 Section 2 of [RFC7519], except that it is represented as a CBOR 160 numeric date (from Section 2.4.1 of [RFC7049]) instead of a JSON 161 number. The encoding is modified so that the leading tag 1 162 (epoch-based date/time) MUST be omitted. 164 Claim Name 165 The human-readable name used to identify a claim. 167 Claim Key 168 The CBOR map key used to identify a claim. 170 Claim Value 171 The CBOR map value representing the value of the claim. 173 CWT Claims Set 174 The CBOR map that contains the claims conveyed by the CWT. 176 3. Claims 178 The set of claims that a CWT must contain to be considered valid is 179 context dependent and is outside the scope of this specification. 180 Specific applications of CWTs will require implementations to 181 understand and process some claims in particular ways. However, in 182 the absence of such requirements, all claims that are not understood 183 by implementations MUST be ignored. 185 To keep CWTs as small as possible, the Claim Keys are represented 186 using integers or text strings. Section 4 summarizes all keys used 187 to identify the claims defined in this document. 189 3.1. Registered Claims 191 None of the claims defined below are intended to be mandatory to use 192 or implement. They rather provide a starting point for a set of 193 useful, interoperable claims. Applications using CWTs should define 194 which specific claims they use and when they are required or 195 optional. 197 3.1.1. iss (Issuer) Claim 199 The "iss" (issuer) claim has the same meaning and processing rules as 200 the "iss" claim defined in Section 4.1.1 of [RFC7519], except that 201 the value is a StringOrURI. The Claim Key 1 is used to identify this 202 claim. 204 3.1.2. sub (Subject) Claim 206 The "sub" (subject) claim has the same meaning and processing rules 207 as the "sub" claim defined in Section 4.1.2 of [RFC7519], except that 208 the value is a StringOrURI. The Claim Key 2 is used to identify this 209 claim. 211 3.1.3. aud (Audience) Claim 213 The "aud" (audience) claim has the same meaning and processing rules 214 as the "aud" claim defined in Section 4.1.3 of [RFC7519], except that 215 the value of the audience claim is a StringOrURI when it is not an 216 array or each of the audience array element values is a StringOrURI 217 when the audience claim value is an array. The Claim Key 3 is used 218 to identify this claim. 220 3.1.4. exp (Expiration Time) Claim 222 The "exp" (expiration time) claim has the same meaning and processing 223 rules as the "exp" claim defined in Section 4.1.4 of [RFC7519], 224 except that the value is a NumericDate. The Claim Key 4 is used to 225 identify this claim. 227 3.1.5. nbf (Not Before) Claim 229 The "nbf" (not before) claim has the same meaning and processing 230 rules as the "nbf" claim defined in Section 4.1.5 of [RFC7519], 231 except that the value is a NumericDate. The Claim Key 5 is used to 232 identify this claim. 234 3.1.6. iat (Issued At) Claim 236 The "iat" (issued at) claim has the same meaning and processing rules 237 as the "iat" claim defined in Section 4.1.6 of [RFC7519], except that 238 the value is a NumericDate. The Claim Key 6 is used to identify this 239 claim. 241 3.1.7. cti (CWT ID) Claim 243 The "cti" (CWT ID) claim has the same meaning and processing rules as 244 the "jti" claim defined in Section 4.1.7 of [RFC7519], except that 245 the value is a byte string. The Claim Key 7 is used to identify this 246 claim. 248 4. Summary of the claim names, keys, and value types 250 +------+-----+----------------------------------+ 251 | Name | Key | Value type | 252 +------+-----+----------------------------------+ 253 | iss | 1 | text string | 254 | sub | 2 | text string | 255 | aud | 3 | text string | 256 | exp | 4 | integer or floating-point number | 257 | nbf | 5 | integer or floating-point number | 258 | iat | 6 | integer or floating-point number | 259 | cti | 7 | byte string | 260 +------+-----+----------------------------------+ 262 Table 1: Summary of the claim names, keys, and value types 264 5. CBOR Tags and Claim Values 266 The claim values defined in this specification MUST NOT be prefixed 267 with any CBOR tag. For instance, while CBOR tag 1 (epoch-based date/ 268 time) could logically be prefixed to values of the "exp", "nbf", and 269 "iat" claims, this is unnecessary, since the representation of the 270 claim values is already specified by the claim definitions. Tagging 271 claim values would only take up extra space without adding 272 information. However, this does not prohibit future claim 273 definitions from requiring the use of CBOR tags for those specific 274 claims. 276 6. CWT CBOR Tag 278 How to determine that a CBOR data structure is a CWT is application- 279 dependent. In some cases, this information is known from the 280 application context, such as from the position of the CWT in a data 281 structure at which the value must be a CWT. One method of indicating 282 that a CBOR object is a CWT is the use of the "application/cwt" 283 content type by a transport protocol. 285 This section defines the CWT CBOR tag as another means for 286 applications to declare that a CBOR data structure is a CWT. Its use 287 is optional and is intended for use in cases in which this 288 information would not otherwise be known. 290 If present, the CWT tag MUST prefix a tagged object using one of the 291 COSE CBOR tags. In this example, the COSE_Mac0 tag is used. The 292 actual COSE_Mac0 object has been excluded from this example. 294 / CWT CBOR tag / 61( 295 / COSE_Mac0 CBOR tag / 17( 296 / COSE_Mac0 object / 297 ) 298 ) 300 Figure 1: Example of a CWT tag usage 302 7. Creating and Validating CWTs 304 7.1. Creating a CWT 306 To create a CWT, the following steps are performed. The order of the 307 steps is not significant in cases where there are no dependencies 308 between the inputs and outputs of the steps. 310 1. Create a CWT Claims Set containing the desired claims. 312 2. Let the Message be the binary representation of the CWT Claims 313 Set. 315 3. Create a COSE Header containing the desired set of Header 316 Parameters. The COSE Header MUST be valid per the [RFC8152] 317 specification. 319 4. Depending upon whether the CWT is signed, MACed, or encrypted, 320 there are three cases: 322 * If the CWT is signed, create a COSE_Sign/COSE_Sign1 object 323 using the Message as the COSE_Sign/COSE_Sign1 Payload; all 324 steps specified in [RFC8152] for creating a COSE_Sign/ 325 COSE_Sign1 object MUST be followed. 327 * Else, if the CWT is MACed, create a COSE_Mac/COSE_Mac0 object 328 using the Message as the COSE_Mac/COSE_Mac0 Payload; all steps 329 specified in [RFC8152] for creating a COSE_Mac/COSE_Mac0 330 object MUST be followed. 332 * Else, if the CWT is a COSE_Encrypt/COSE_Encrypt0 object, 333 create a COSE_Encrypt/COSE_Encrypt0 using the Message as the 334 plaintext for the COSE_Encrypt/COSE_Encrypt0 object; all steps 335 specified in [RFC8152] for creating a COSE_Encrypt/ 336 COSE_Encrypt0 object MUST be followed. 338 5. If a nested signing, MACing, or encryption operation will be 339 performed, let the Message be the tagged COSE_Sign/COSE_Sign1, 340 COSE_Mac/COSE_Mac0, or COSE_Encrypt/COSE_Encrypt0, and return to 341 Step 3. 343 6. If needed by the application, prepend the COSE object with the 344 appropriate COSE CBOR tag to indicate the type of the COSE 345 object. If needed by the application, prepend the COSE object 346 with the CWT CBOR tag to indicate that the COSE object is a CWT. 348 7.2. Validating a CWT 350 When validating a CWT, the following steps are performed. The order 351 of the steps is not significant in cases where there are no 352 dependencies between the inputs and outputs of the steps. If any of 353 the listed steps fail, then the CWT MUST be rejected -- that is, 354 treated by the application as invalid input. 356 1. Verify that the CWT is a valid CBOR object. 358 2. If the object begins with the CWT CBOR tag, remove it and verify 359 that one of the COSE CBOR tags follows it. 361 3. If the object is tagged with one of the COSE CBOR tags, remove it 362 and use it to determine the type of the CWT, COSE_Sign/ 363 COSE_Sign1, COSE_Mac/COSE_Mac0, or COSE_Encrypt/COSE_Encrypt0. 364 If the object does not have a COSE CBOR tag, the COSE message 365 type is determined from the application context. 367 4. Verify that the resulting COSE Header includes only parameters 368 and values whose syntax and semantics are both understood and 369 supported or that are specified as being ignored when not 370 understood. 372 5. Depending upon whether the CWT is a signed, MACed, or encrypted, 373 there are three cases: 375 * If the CWT is a COSE_Sign/COSE_Sign1, follow the steps 376 specified in [RFC8152] Section 4 (Signing Objects) for 377 validating a COSE_Sign/COSE_Sign1 object. Let the Message be 378 the COSE_Sign/COSE_Sign1 payload. 380 * Else, if the CWT is a COSE_Mac/COSE_Mac0, follow the steps 381 specified in [RFC8152] Section 6 (MAC Objects) for validating 382 a COSE_Mac/COSE_Mac0 object. Let the Message be the COSE_Mac/ 383 COSE_Mac0 payload. 385 * Else, if the CWT is a COSE_Encrypt/COSE_Encrypt0 object, 386 follow the steps specified in [RFC8152] Section 5 (Encryption 387 Objects) for validating a COSE_Encrypt/COSE_Encrypt0 object. 388 Let the Message be the resulting plaintext. 390 6. If the Message begins with a COSE CBOR tag, then the Message is a 391 CWT that was the subject of nested signing, MACing, or encryption 392 operations. In this case, return to Step 1, using the Message as 393 the CWT. 395 7. Verify that the Message is a valid CBOR map; let the CWT Claims 396 Set be this CBOR map. 398 8. Security Considerations 400 The security of the CWT relies upon on the protections offered by 401 COSE. Unless the claims in a CWT are protected, an adversary can 402 modify, add, or remove claims. 404 Since the claims conveyed in a CWT may be used to make authorization 405 decisions, it is not only important to protect the CWT in transit but 406 also to ensure that the recipient can authenticate the party that 407 assembled the claims and created the CWT. Without trust of the 408 recipient in the party that created the CWT, no sensible 409 authorization decision can be made. Furthermore, the creator of the 410 CWT needs to carefully evaluate each claim value prior to including 411 it in the CWT so that the recipient can be assured of the validity of 412 the information provided. 414 While syntactically the signing and encryption operations for Nested 415 CWTs may be applied in any order, if both signing and encryption are 416 necessary, normally producers should sign the message and then 417 encrypt the result (thus encrypting the signature). This prevents 418 attacks in which the signature is stripped, leaving just an encrypted 419 message, as well as providing privacy for the signer. Furthermore, 420 signatures over encrypted text are not considered valid in many 421 jurisdictions. 423 9. IANA Considerations 425 9.1. CBOR Web Token (CWT) Claims Registry 427 This section establishes the IANA "CBOR Web Token (CWT) Claims" 428 registry. 430 Registration requests are evaluated using the criteria described in 431 the Claim Key instructions in the registration template below after a 432 three-week review period on the cwt-reg-review@ietf.org mailing list, 433 on the advice of one or more Designated Experts. However, to allow 434 for the allocation of values prior to publication, the Designated 435 Experts may approve registration once they are satisfied that such a 436 specification will be published. [[ Note to the RFC Editor: The name 437 of the mailing list should be determined in consultation with the 438 IESG and IANA. Suggested name: cwt-reg-review@ietf.org. ]] 440 Registration requests sent to the mailing list for review should use 441 an appropriate subject (e.g., "Request to register claim: example"). 442 Registration requests that are undetermined for a period longer than 443 21 days can be brought to the IESG's attention (using the 444 iesg@ietf.org mailing list) for resolution. 446 Criteria that should be applied by the Designated Experts includes 447 determining whether the proposed registration duplicates existing 448 functionality, whether it is likely to be of general applicability or 449 whether it is useful only for a single application, and whether the 450 registration description is clear. Registrations for the limited set 451 of values between -256 and 255 and strings of length 1 are to be 452 restricted to claims with general applicability. 454 IANA must only accept registry updates from the Designated Experts 455 and should direct all requests for registration to the review mailing 456 list. 458 It is suggested that multiple Designated Experts be appointed who are 459 able to represent the perspectives of different applications using 460 this specification in order to enable broadly informed review of 461 registration decisions. In cases where a registration decision could 462 be perceived as creating a conflict of interest for a particular 463 Expert, that Expert should defer to the judgment of the other 464 Experts. 466 Since a high degree of overlap is expected between the contents of 467 the "CBOR Web Token (CWT) Claims" registry and the "JSON Web Token 468 Claims" registry, overlap in the corresponding pools of Designated 469 Experts would be useful to help ensure that an appropriate level of 470 coordination between the registries is maintained. 472 9.1.1. Registration Template 474 Claim Name: 475 The human-readable name requested (e.g., "iss"). 477 Claim Description: 478 Brief description of the claim (e.g., "Issuer"). 480 JWT Claim Name: 481 Claim Name of the equivalent JWT claim, as registered in 482 [IANA.JWT.Claims]. CWT claims should normally have a 483 corresponding JWT claim. If a corresponding JWT claim would not 484 make sense, the Designated Experts can choose to accept 485 registrations for which the JWT Claim Name is listed as "N/A". 487 Claim Key: 488 CBOR map key for the claim. Different ranges of values use 489 different registration policies [RFC8126]. Integer values from 490 -256 to 255 and strings of length 1 are designated as Standards 491 Action. Integer values from -65536 to -257 and from 256 to 65535 492 and strings of length 2 are designated as Specification Required. 493 Integer values greater than 65535 and strings of length greater 494 than 2 are designated as Expert Review. Integer values less than 495 -65536 are marked as Private Use. 497 Claim Value Type(s): 498 CBOR types that can be used for the claim value. 500 Change Controller: 501 For Standards Track RFCs, list the "IESG". For others, give the 502 name of the responsible party. Other details (e.g., postal 503 address, email address, home page URI) may also be included. 505 Specification Document(s): 506 Reference to the document or documents that specify the parameter, 507 preferably including URIs that can be used to retrieve copies of 508 the documents. An indication of the relevant sections may also be 509 included but is not required. 511 9.1.2. Initial Registry Contents 513 o Claim Name: (RESERVED) 514 o Claim Description: This registration reserves the key value 0. 515 o JWT Claim Name: N/A 516 o Claim Key: 0 517 o Claim Value Type(s): N/A 518 o Change Controller: IESG 519 o Specification Document(s): [[ this specification ]] 520 o Claim Name: "iss" 521 o Claim Description: Issuer 522 o JWT Claim Name: "iss" 523 o Claim Key: 1 524 o Claim Value Type(s): text string 525 o Change Controller: IESG 526 o Specification Document(s): Section 3.1.1 of [[ this specification 527 ]] 529 o Claim Name: "sub" 530 o Claim Description: Subject 531 o JWT Claim Name: "sub" 532 o Claim Key: 2 533 o Claim Value Type(s): text string 534 o Change Controller: IESG 535 o Specification Document(s): Section 3.1.2 of [[ this specification 536 ]] 538 o Claim Name: "aud" 539 o Claim Description: Audience 540 o JWT Claim Name: "aud" 541 o Claim Key: 3 542 o Claim Value Type(s): text string 543 o Change Controller: IESG 544 o Specification Document(s): Section 3.1.3 of [[ this specification 545 ]] 547 o Claim Name: "exp" 548 o Claim Description: Expiration Time 549 o JWT Claim Name: "exp" 550 o Claim Key: 4 551 o Claim Value Type(s): integer or floating-point number 552 o Change Controller: IESG 553 o Specification Document(s): Section 3.1.4 of [[ this specification 554 ]] 556 o Claim Name: "nbf" 557 o Claim Description: Not Before 558 o JWT Claim Name: "nbf" 559 o Claim Key: 5 560 o Claim Value Type(s): integer or floating-point number 561 o Change Controller: IESG 562 o Specification Document(s): Section 3.1.5 of [[ this specification 563 ]] 565 o Claim Name: "iat" 566 o Claim Description: Issued At 567 o JWT Claim Name: "iat" 568 o Claim Key: 6 569 o Claim Value Type(s): integer or floating-point number 570 o Change Controller: IESG 571 o Specification Document(s): Section 3.1.6 of [[ this specification 572 ]] 574 o Claim Name: "cti" 575 o Claim Description: CWT ID 576 o JWT Claim Name: "jti" 577 o Claim Key: 7 578 o Claim Value Type(s): byte string 579 o Change Controller: IESG 580 o Specification Document(s): Section 3.1.7 of [[ this specification 581 ]] 583 9.2. Media Type Registration 585 This section registers the "application/cwt" media type in the "Media 586 Types" registry [IANA.MediaTypes] in the manner described in RFC 6838 587 [RFC6838], which can be used to indicate that the content is a CWT. 589 9.2.1. Registry Contents 591 o Type name: application 592 o Subtype name: cwt 593 o Required parameters: N/A 594 o Optional parameters: N/A 595 o Encoding considerations: binary 596 o Security considerations: See the Security Considerations section 597 of [[ this specification ]] 598 o Interoperability considerations: N/A 599 o Published specification: [[ this specification ]] 600 o Applications that use this media type: IoT applications sending 601 security tokens over HTTP(S), CoAP(S), and other transports. 602 o Fragment identifier considerations: N/A 603 o Additional information: 605 Magic number(s): N/A 606 File extension(s): N/A 607 Macintosh file type code(s): N/A 609 o Person & email address to contact for further information: 610 IESG, iesg@ietf.org 611 o Intended usage: COMMON 612 o Restrictions on usage: none 613 o Author: Michael B. Jones, mbj@microsoft.com 614 o Change controller: IESG 615 o Provisional registration? No 617 9.3. CoAP Content-Formats Registration 619 This section registers the CoAP Content-Format ID for the 620 "application/cwt" media type in the "CoAP Content-Formats" registry 621 [IANA.CoAP.Content-Formats]. 623 9.3.1. Registry Contents 625 o Media Type: application/cwt 626 o Encoding: - 627 o Id: TBD (maybe 61) 628 o Reference: [[ this specification ]] 630 9.4. CBOR Tag registration 632 This section registers the CWT CBOR tag in the "CBOR Tags" registry 633 [IANA.CBOR.Tags]. 635 9.4.1. Registry Contents 637 o CBOR Tag: TBD (maybe 61 to use the same value as the Content- 638 Format) 639 o Data Item: CBOR Web Token (CWT) 640 o Semantics: CBOR Web Token (CWT), as defined in [[ this 641 specification ]] 642 o Description of Semantics: [[ this specification ]] 643 o Point of Contact: Michael B. Jones, mbj@microsoft.com 645 10. References 647 10.1. Normative References 649 [IANA.CBOR.Tags] 650 IANA, "Concise Binary Object Representation (CBOR) Tags", 651 . 654 [IANA.CoAP.Content-Formats] 655 IANA, "CoAP Content-Formats", 656 . 659 [IANA.MediaTypes] 660 IANA, "Media Types", 661 . 663 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 664 Requirement Levels", BCP 14, RFC 2119, 665 DOI 10.17487/RFC2119, March 1997, 666 . 668 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 669 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 670 October 2013, . 672 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 673 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 674 . 676 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 677 RFC 8152, DOI 10.17487/RFC8152, July 2017, 678 . 680 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 681 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 682 May 2017, . 684 10.2. Informative References 686 [IANA.JWT.Claims] 687 IANA, "JSON Web Token Claims", 688 . 690 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 691 Specifications and Registration Procedures", BCP 13, 692 RFC 6838, DOI 10.17487/RFC6838, January 2013, 693 . 695 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 696 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 697 2015, . 699 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 700 RFC 7516, DOI 10.17487/RFC7516, May 2015, 701 . 703 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 704 Writing an IANA Considerations Section in RFCs", BCP 26, 705 RFC 8126, DOI 10.17487/RFC8126, June 2017, 706 . 708 Appendix A. Examples 710 This appendix includes a set of CWT examples that show how the CWT 711 Claims Set can be protected. There are examples that are signed, 712 MACed, encrypted, and that use nested signing and encryption. To 713 make the examples easier to read, they are presented both as hex 714 strings and in the extended CBOR diagnostic notation described in 715 Section 6 of [RFC7049]. 717 Where a byte string is to carry an embedded CBOR-encoded item, the 718 diagnostic notation for this CBOR data item can be enclosed in '<<' 719 and '>>' to notate the byte string resulting from encoding the data 720 item, e.g., h'63666F6F' translates to <<"foo">>. 722 A.1. Example CWT Claims Set 724 The CWT Claims Set used for the different examples displays usage of 725 all the defined claims. For signed and MACed examples, the CWT 726 Claims Set is the CBOR encoding as a byte string. 728 a70175636f61703a2f2f61732e6578616d706c652e636f6d02656572696b7703 729 7818636f61703a2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0 730 051a5610d9f0061a5610d9f007420b71 732 Figure 2: Example CWT Claims Set as hex string 734 { 735 / iss / 1: "coap://as.example.com", 736 / sub / 2: "erikw", 737 / aud / 3: "coap://light.example.com", 738 / exp / 4: 1444064944, 739 / nbf / 5: 1443944944, 740 / iat / 6: 1443944944, 741 / cti / 7: h'0b71' 742 } 744 Figure 3: Example CWT Claims Set in CBOR diagnostic notation 746 A.2. Example keys 748 This section contains the keys used to sign, MAC, and encrypt the 749 messages in this appendix. Line breaks are for display purposes 750 only. 752 A.2.1. 128-bit Symmetric Key 754 a42050231f4c4d4d3051fdc2ec0a3851d5b3830104024c53796d6d6574726963 755 313238030a 757 Figure 4: 128-bit symmetric COSE_Key as hex string 759 { 760 / k / -1: h'231f4c4d4d3051fdc2ec0a3851d5b383' 761 / kty / 1: 4 / Symmetric /, 762 / kid / 2: h'53796d6d6574726963313238' / 'Symmetric128' /, 763 / alg / 3: 10 / AES-CCM-16-64-128 / 764 } 766 Figure 5: 128-bit symmetric COSE_Key in CBOR diagnostic notation 768 A.2.2. 256-bit Symmetric Key 770 a4205820403697de87af64611c1d32a05dab0fe1fcb715a86ab435f1ec99192d 771 795693880104024c53796d6d6574726963323536030a 773 Figure 6: 256-bit symmetric COSE_Key as hex string 775 { 776 / k / -1: h'403697de87af64611c1d32a05dab0fe1fcb715a86ab435f1 777 ec99192d79569388' 778 / kty / 1: 4 / Symmetric /, 779 / kid / 4: h'53796d6d6574726963323536' / 'Symmetric256' /, 780 / alg / 3: 4 / HMAC 256/64 / 781 } 783 Figure 7: 256-bit symmetric COSE_Key in CBOR diagnostic notation 785 A.2.3. ECDSA P-256 256-bit COSE Key 787 a72358206c1382765aec5358f117733d281c1c7bdc39884d04a45a1e6c67c858 788 bc206c1922582060f7f1a780d8a783bfb7a2dd6b2796e8128dbbcef9d3d168db 789 9529971a36e7b9215820143329cce7868e416927599cf65a34f3ce2ffda55a7e 790 ca69ed8919a394d42f0f2001010202524173796d6d6574726963454344534132 791 35360326 793 Figure 8: ECDSA 256-bit COSE Key as hex string 795 { 796 / d / -4: h'6c1382765aec5358f117733d281c1c7bdc39884d04a45a1e 797 6c67c858bc206c19', 798 / y / -3: h'60f7f1a780d8a783bfb7a2dd6b2796e8128dbbcef9d3d168 799 db9529971a36e7b9', 800 / x / -2: h'143329cce7868e416927599cf65a34f3ce2ffda55a7eca69 801 ed8919a394d42f0f', 802 / crv / -1: 1 / P-256 /, 803 / kty / 1: 2 / EC2 /, 804 / kid / 2: h'4173796d6d657472696345434453413 805 23536' / 'AsymmetricECDSA256' /, 806 / alg / 3: -7 / ECDSA 256 / 807 } 809 Figure 9: ECDSA 256-bit COSE Key in CBOR diagnostic notation 811 A.3. Example Signed CWT 813 This section shows a signed CWT with a single recipient and a full 814 CWT Claims Set. 816 The signature is generated using the private key listed in 817 Appendix A.2.3 and it can be validated using the public key from 818 Appendix A.2.3. Line breaks are for display purposes only. 820 d28443a10126a104524173796d6d657472696345434453413235365850a701756 821 36f61703a2f2f61732e6578616d706c652e636f6d02656572696b77037818636f 822 61703a2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0051a5610d 823 9f0061a5610d9f007420b7158405427c1ff28d23fbad1f29c4c7c6a555e601d6f 824 a29f9179bc3d7438bacaca5acd08c8d4d4f96131680c429a01f85951ecee743a5 825 2b9b63632c57209120e1c9e30 827 Figure 10: Signed CWT as hex string 829 18( 830 [ 831 / protected / << { 832 / alg / 1: -7 / ECDSA 256 / 833 } >>, 834 / unprotected / { 835 / kid / 4: h'4173796d6d657472696345434453413 836 23536' / 'AsymmetricECDSA256' / 837 }, 838 / payload / << { 839 / iss / 1: "coap://as.example.com", 840 / sub / 2: "erikw", 841 / aud / 3: "coap://light.example.com", 842 / exp / 4: 1444064944, 843 / nbf / 5: 1443944944, 844 / iat / 6: 1443944944, 845 / cti / 7: h'0b71' 846 } >>, 847 / signature / h'5427c1ff28d23fbad1f29c4c7c6a555e601d6fa29f 848 9179bc3d7438bacaca5acd08c8d4d4f96131680c42 849 9a01f85951ecee743a52b9b63632c57209120e1c9e 850 30' 851 ] 852 ) 854 Figure 11: Signed CWT in CBOR diagnostic notation 856 A.4. Example MACed CWT 858 This section shows a MACed CWT with a single recipient, a full CWT 859 Claims Set, and a CWT tag. 861 The MAC is generated using the 256-bit symmetric key from 862 Appendix A.2.2 with a 64-bit truncation. Line breaks are for display 863 purposes only. 865 d83dd18443a10104a1044c53796d6d65747269633235365850a70175636f6170 866 3a2f2f61732e6578616d706c652e636f6d02656572696b77037818636f61703a 867 2f2f6c696768742e6578616d706c652e636f6d041a5612aeb0051a5610d9f006 868 1a5610d9f007420b7148093101ef6d789200 870 Figure 12: MACed CWT with CWT tag as hex string 872 61( 873 17( 874 [ 875 / protected / << { 876 / alg / 1: 4 / HMAC-256-64 / 877 } >>, 878 / unprotected / { 879 / kid / 4: h'53796d6d6574726963323536' / 'Symmetric256' / 880 }, 881 / payload / << { 882 / iss / 1: "coap://as.example.com", 883 / sub / 2: "erikw", 884 / aud / 3: "coap://light.example.com", 885 / exp / 4: 1444064944, 886 / nbf / 5: 1443944944, 887 / iat / 6: 1443944944, 888 / cti / 7: h'0b71' 889 } >>, 890 / tag / h'093101ef6d789200' 891 ] 892 ) 893 ) 895 Figure 13: MACed CWT with CWT tag in CBOR diagnostic notation 897 A.5. Example Encrypted CWT 899 This section shows an encrypted CWT with a single recipient and a 900 full CWT Claims Set. 902 The encryption is done with AES-CCM mode using the 128-bit symmetric 903 key from Appendix A.2.1 with a 64-bit tag and 13-byte nonce, i.e., 904 COSE AES-CCM-16-64-128. Line breaks are for display purposes only. 906 d08343a1010aa2044c53796d6d6574726963313238054d99a0d7846e762c49ff 907 e8a63e0b5858b918a11fd81e438b7f973d9e2e119bcb22424ba0f38a80f27562 908 f400ee1d0d6c0fdb559c02421fd384fc2ebe22d7071378b0ea7428fff157444d 909 45f7e6afcda1aae5f6495830c58627087fc5b4974f319a8707a635dd643b 911 Figure 14: Encrypted CWT as hex string 913 16( 914 [ 915 / protected / << { 916 / alg / 1: 10 / AES-CCM-16-64-128 / 917 } >>, 918 / unprotected / { 919 / kid / 4: h'53796d6d6574726963313238' / 'Symmetric128' /, 920 / iv / 5: h'99a0d7846e762c49ffe8a63e0b' 921 }, 922 / ciphertext / h'b918a11fd81e438b7f973d9e2e119bcb22424ba0f38 923 a80f27562f400ee1d0d6c0fdb559c02421fd384fc2e 924 be22d7071378b0ea7428fff157444d45f7e6afcda1a 925 ae5f6495830c58627087fc5b4974f319a8707a635dd 926 643b' 927 ] 928 ) 930 Figure 15: Encrypted CWT in CBOR diagnostic notation 932 A.6. Example Nested CWT 934 This section shows a Nested CWT, signed and then encrypted, with a 935 single recipient and a full CWT Claims Set. 937 The signature is generated using the private ECDSA key from 938 Appendix A.2.3 and it can be validated using the public ECDSA parts 939 from Appendix A.2.3. The encryption is done with AES-CCM mode using 940 the 128-bit symmetric key from Appendix A.2.1 with a 64-bit tag and 941 13-byte nonce, i.e., COSE AES-CCM-16-64-128. The content type is set 942 to CWT to indicate that there are multiple layers of COSE protection 943 before finding the CWT Claims Set. The decrypted ciphertext will be a 944 COSE_sign1 structure. In this example, it is the same one as in 945 Appendix A.3, i.e., a Signed CWT Claims Set. Note that there is no 946 limitation to the number of layers; this is an example with two 947 layers. Line breaks are for display purposes only. 949 d08343a1010aa2044c53796d6d6574726963313238054d4a0694c0e69ee6b595 950 6655c7b258b7f6b0914f993de822cc47e5e57a188d7960b528a747446fe12f0e 951 7de05650dec74724366763f167a29c002dfd15b34d8993391cf49bc91127f545 952 dba8703d66f5b7f1ae91237503d371e6333df9708d78c4fb8a8386c8ff09dc49 953 af768b23179deab78d96490a66d5724fb33900c60799d9872fac6da3bdb89043 954 d67c2a05414ce331b5b8f1ed8ff7138f45905db2c4d5bc8045ab372bff142631 955 610a7e0f677b7e9b0bc73adefdcee16d9d5d284c616abeab5d8c291ce0 957 Figure 16: Signed and Encrypted CWT as hex string 959 16( 960 [ 961 / protected / << { 962 / alg / 1: 10 / AES-CCM-16-64-128 / 963 } >>, 964 / unprotected / { 965 / kid / 4: h'53796d6d6574726963313238' / 'Symmetric128' /, 966 / iv / 5: h'4a0694c0e69ee6b5956655c7b2' 967 }, 968 / ciphertext / h'f6b0914f993de822cc47e5e57a188d7960b528a7474 969 46fe12f0e7de05650dec74724366763f167a29c002d 970 fd15b34d8993391cf49bc91127f545dba8703d66f5b 971 7f1ae91237503d371e6333df9708d78c4fb8a8386c8 972 ff09dc49af768b23179deab78d96490a66d5724fb33 973 900c60799d9872fac6da3bdb89043d67c2a05414ce3 974 31b5b8f1ed8ff7138f45905db2c4d5bc8045ab372bf 975 f142631610a7e0f677b7e9b0bc73adefdcee16d9d5d 976 284c616abeab5d8c291ce0' 977 ] 978 ) 980 Figure 17: Signed and Encrypted CWT in CBOR diagnostic notation 982 A.7. Example MACed CWT with a floating-point value 984 This section shows a MACed CWT with a single recipient and a simple 985 CWT Claims Set. The CWT Claims Set with a floating-point 'iat' value. 987 The MAC is generated using the 256-bit symmetric key from 988 Appendix A.2.2 with a 64-bit truncation. Line breaks are for display 989 purposes only. 991 d18443a10104a1044c53796d6d65747269633235364ba106fb41d584367c2000 992 0048b8816f34c0542892 994 Figure 18: MACed CWT with a floating-point value as hex string 996 17( 997 [ 998 / protected / << { 999 / alg / 1: 4 / HMAC-256-64 / 1000 } >>, 1001 / unprotected / { 1002 / kid / 4: h'53796d6d6574726963323536' / 'Symmetric256' /, 1003 }, 1004 / payload / << { 1005 / iat / 6: 1443944944.5 1006 } >>, 1007 / tag / h'b8816f34c0542892' 1008 ] 1009 ) 1011 Figure 19: MACed CWT with a floating-point value in CBOR diagnostic 1012 notation 1014 Appendix B. Acknowledgements 1016 This specification is based on JSON Web Token (JWT) [RFC7519], the 1017 authors of which also include Nat Sakimura and John Bradley. It also 1018 incorporates suggestions made by many people, including Carsten 1019 Bormann, Alissa Cooper, Esko Dijk, Benjamin Kaduk, Warren Kumari, 1020 Carlos Martinez, Alexey Melnikov, Kathleen Moriarty, Eric Rescorla, 1021 Dan Romascanu, Adam Roach, Kyle Rose, Jim Schaad, Ludwig Seitz, and 1022 Goeran Selander. 1024 [[ RFC Editor: Is it possible to preserve the non-ASCII spellings of 1025 the names Erik Wahlstroem and Goeran Selander in the final 1026 specification? ]] 1028 Appendix C. Document History 1030 [[ to be removed by the RFC Editor before publication as an RFC ]] 1032 -14 1034 o Cleaned up the descriptions of the numeric ranges of claim keys 1035 being registered in the registration template for the "CBOR Web 1036 Token (CWT) Claims" registry, as suggested by Adam Roach. 1038 o Clarified the relationships between the JWT and CWT "NumericDate" 1039 and "StringOrURI" terms, as suggested by Adam Roach. 1041 o Eliminated unnecessary uses of the word "type", as suggested by 1042 Adam Roach. 1044 o Added the text "IANA must only accept registry updates from the 1045 Designated Experts and should direct all requests for registration 1046 to the review mailing list" from RFC 7519, as suggested by Amanda 1047 Baber of IANA, which is also intended to address Alexey Melnikov's 1048 comment. 1050 o Removed a superfluous comma, as suggested by Warren Kumari. 1052 o Acknowledged additional reviewers. 1054 -13 1056 o Clarified the registration criteria applied to different ranges of 1057 Claim Key values, as suggested by Kathleen Moriarty and Dan 1058 Romascanu. 1060 o No longer describe the syntax of CWT claims as being the same as 1061 that of the corresponding JWT claims, as suggested by Kyle Rose. 1063 o Added guidance about the selection of the Designated Experts, as 1064 suggested by Benjamin Kaduk. 1066 o Acknowledged additional reviewers. 1068 -12 1070 o Updated the RFC 5226 reference to RFC 8126. 1072 o Made the IANA registration criteria consistent across sections. 1074 o Stated that registrations for the limited set of values between 1075 -256 and 255 and strings of length 1 are to be restricted to 1076 claims with general applicability. 1078 o Changed the "Reference" field name to "Description of Semantics" 1079 in the CBOR Tag registration request. 1081 o Asked the RFC Editor whether it is possible to preserve the non- 1082 ASCII spellings of the names Erik Wahlstroem and Goeran Selander 1083 in the final specification. 1085 -11 1087 o Corrected the "iv" value in the signed and encrypted CWT example. 1089 o Mention CoAP in the "application/cwt" media type registration. 1091 o Changed references of the form "Section 4.1.1 of JWT " to "Section 4.1.1 of " 1093 so that rfcmarkup will generate correct external section reference 1094 links. 1096 o Updated Acknowledgements. 1098 -10 1100 o Clarified that the audience claim value can be a single audience 1101 value or an array of audience values, just as is the case for the 1102 JWT "aud" claim. 1104 o Clarified the nested CWT description. 1106 o Changed uses of "binary string" to "byte string". 1108 -09 1110 o Added key ID values to the examples. 1112 o Key values for the examples are now represented in COSE_Key format 1113 using CBOR diagnostic notation. 1115 -08 1117 o Updated the diagnostic notation for embedded objects in the 1118 examples, addressing feedback by Carsten Bormann. 1120 -07 1122 o Updated examples for signing and encryption. Signatures are now 1123 deterministic as recommended by COSE specification. 1125 -06 1127 o Addressed review comments by Carsten Bormann and Jim Schaad. All 1128 changes were editorial in nature. 1130 -05 1132 o Addressed working group last call comments with the following 1133 changes: 1135 o Say that CWT is derived from JWT, rather than CWT is a profile of 1136 JWT. 1138 o Used CBOR type names in descriptions, rather than major/minor type 1139 numbers. 1141 o Clarified the NumericDate and StringOrURI descriptions. 1143 o Changed to allow CWT claim names to use values of any legal CBOR 1144 map key type. 1146 o Changed to use the CWT tag to identify nested CWTs instead of the 1147 CWT content type. 1149 o Added an example using a floating-point date value. 1151 o Acknowledged reviewers. 1153 -04 1155 o Specified that the use of CBOR tags to prefix any of the claim 1156 values defined in this specification is NOT RECOMMENDED. 1158 -03 1160 o Reworked the examples to include signed, MACed, encrypted, and 1161 nested CWTs. 1163 o Defined the CWT CBOR tag and explained its usage. 1165 -02 1167 o Added IANA registration for the application/cwt media type. 1169 o Clarified the nested CWT language. 1171 o Corrected nits identified by Ludwig Seitz. 1173 -01 1175 o Added IANA registration for CWT Claims. 1177 o Added IANA registration for the application/cwt CoAP content- 1178 format type. 1180 o Added Samuel Erdtman as an editor. 1182 o Changed Erik's e-mail address. 1184 -00 1185 o Created the initial working group version based on draft- 1186 wahlstroem-ace-cbor-web-token-00. 1188 Authors' Addresses 1190 Michael B. Jones 1191 Microsoft 1193 Email: mbj@microsoft.com 1194 URI: http://self-issued.info/ 1196 Erik Wahlstroem 1197 Sweden 1199 Email: erik@wahlstromstekniska.se 1201 Samuel Erdtman 1202 Spotify AB 1203 Birger Jarlsgatan 61, 4tr 1204 Stockholm 113 56 1205 Sweden 1207 Phone: +46702691499 1208 Email: erdtman@spotify.com 1210 Hannes Tschofenig 1211 ARM Ltd. 1212 Hall in Tirol 6060 1213 Austria 1215 Email: Hannes.Tschofenig@arm.com