idnits 2.17.1 draft-ietf-ace-cwt-proof-of-possession-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 1 character in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 3, 2018) is 2246 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC3629' is defined on line 510, but no explicit reference was found in the text == Unused Reference: 'RFC3986' is defined on line 514, but no explicit reference was found in the text == Unused Reference: 'RFC5246' is defined on line 524, but no explicit reference was found in the text == Unused Reference: 'RFC6125' is defined on line 529, but no explicit reference was found in the text == Outdated reference: A later version (-15) exists of draft-ietf-ace-cbor-web-token-11 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) -- Obsolete informational reference (is this intentional?): RFC 7159 (Obsoleted by RFC 8259) Summary: 6 errors (**), 0 flaws (~~), 6 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track L. Seitz 5 Expires: September 4, 2018 RISE SICS 6 G. Selander 7 Ericsson AB 8 E. Wahlstroem 10 S. Erdtman 11 Spotify AB 12 H. Tschofenig 13 ARM Ltd. 14 March 3, 2018 16 Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs) 17 draft-ietf-ace-cwt-proof-of-possession-02 19 Abstract 21 This specification describes how to declare in a CBOR Web Token (CWT) 22 that the presenter of the CWT possesses a particular proof-of- 23 possession key. Being able to prove possession of a key is also 24 sometimes described as being the holder-of-key. This specification 25 provides equivalent functionality to "Proof-of-Possession Key 26 Semantics for JSON Web Tokens (JWTs)" (RFC 7800), but using CBOR and 27 CWTs rather than JSON and JWTs. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on September 4, 2018. 46 Copyright Notice 48 Copyright (c) 2018 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 64 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 65 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 66 3. Representations for Proof-of-Possession Keys . . . . . . . . 3 67 3.1. Confirmation Claim . . . . . . . . . . . . . . . . . . . 4 68 3.2. Representation of an Asymmetric Proof-of-Possession Key . 5 69 3.3. Representation of an Encrypted Symmetric Proof-of- 70 Possession Key . . . . . . . . . . . . . . . . . . . . . 6 71 3.4. Representation of a Key ID for a Proof-of-Possession Key 7 72 3.5. Specifics Intentionally Not Specified . . . . . . . . . . 7 73 4. Security Considerations . . . . . . . . . . . . . . . . . . . 8 74 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . 9 75 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 76 6.1. CBOR Web Token Claims Registration . . . . . . . . . . . 9 77 6.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 10 78 6.2. CWT Confirmation Methods Registry . . . . . . . . . . . . 10 79 6.2.1. Registration Template . . . . . . . . . . . . . . . . 10 80 6.2.2. Initial Registry Contents . . . . . . . . . . . . . . 11 81 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 82 7.1. Normative References . . . . . . . . . . . . . . . . . . 11 83 7.2. Informative References . . . . . . . . . . . . . . . . . 12 84 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 13 85 Document History . . . . . . . . . . . . . . . . . . . . . . . . 13 86 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 88 1. Introduction 90 This specification describes how a CBOR Web Token [CWT] can declare 91 that the presenter of the CWT possesses a particular proof-of- 92 possession (PoP) key. Proof of possession of a key is also sometimes 93 described as being the holder-of-key. This specification provides 94 equivalent functionality to "Proof-of-Possession Key Semantics for 95 JSON Web Tokens (JWTs)" [RFC7800], but using CBOR [RFC7049] and CWTs 96 [CWT] rather than JSON [RFC7159] and JWTs [JWT]. 98 1.1. Notational Conventions 100 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 101 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 102 "OPTIONAL" in this document are to be interpreted as described in BCP 103 14 [RFC2119] [RFC8174] when, and only when, they appear in all 104 capitals, as shown here. 106 Unless otherwise noted, all the protocol parameter names and values 107 are case sensitive. 109 2. Terminology 111 This specification uses terms defined in the CBOR Web Token [CWT], 112 CBOR Object Signing and Encryption (COSE) [RFC8152], and Concise 113 Binary Object Representation (CBOR) [RFC7049] specifications. 115 These terms are defined by this specification: 117 Issuer 118 Party that creates the CWT and binds its claims to the proof-of- 119 possession key. 121 Presenter 122 Party that proves possession of a private key (for asymmetric key 123 cryptography) or secret key (for symmetric key cryptography) to a 124 recipient. 126 Recipient 127 Party that receives the CWT containing the proof-of-possession key 128 information from the presenter. 130 3. Representations for Proof-of-Possession Keys 132 By including a "cnf" (confirmation) claim in a CWT, the issuer of the 133 CWT declares that the presenter possesses a particular key and that 134 the recipient can cryptographically confirm that the presenter has 135 possession of that key. The value of the "cnf" claim is a CBOR map 136 and the members of that map identify the proof-of-possession key. 138 The presenter can be identified in one of several ways by the CWT 139 depending upon the application requirements. If the CWT contains a 140 "sub" (subject) claim [CWT], the presenter is normally the subject 141 identified by the CWT. (In some applications, the subject identifier 142 will be relative to the issuer identified by the "iss" (issuer) claim 143 [CWT].) If the CWT contains no "sub" claim, the presenter is 144 normally the issuer identified by the CWT using the "iss" claim. The 145 case in which the presenter is the subject of the CWT is analogous to 146 Security Assertion Markup Language (SAML) 2.0 147 [OASIS.saml-core-2.0-os] SubjectConfirmation usage. At least one of 148 the "sub" and "iss" claims is typically present in the CWT and some 149 use cases may require that both be present. 151 3.1. Confirmation Claim 153 The "cnf" claim is used in the CWT to contain members used to 154 identify the proof-of-possession key. Other members of the "cnf" map 155 may be defined because a proof-of-possession key may not be the only 156 means of confirming the authenticity of the token. This is analogous 157 to the SAML 2.0 [OASIS.saml-core-2.0-os] SubjectConfirmation element 158 in which a number of different subject confirmation methods can be 159 included (including proof-of-possession key information). 161 The set of confirmation members that a CWT must contain to be 162 considered valid is context dependent and is outside the scope of 163 this specification. Specific applications of CWTs will require 164 implementations to understand and process some confirmation members 165 in particular ways. However, in the absence of such requirements, 166 all confirmation members that are not understood by implementations 167 MUST be ignored. 169 This specification establishes the IANA "CWT Confirmation Methods" 170 registry for these members in Section 6.2 and registers the members 171 defined by this specification. Other specifications can register 172 other members used for confirmation, including other members for 173 conveying proof-of-possession keys using different key 174 representations. 176 The "cnf" claim value MUST represent only a single proof-of- 177 possession key. At most one of the "COSE_Key" and 178 "Encrypted_COSE_Key" confirmation values defined below may be 179 present. Note that if an application needs to represent multiple 180 proof-of-possession keys in the same CWT, one way for it to achieve 181 this is to use other claim names, in addition to "cnf", to hold the 182 additional proof-of-possession key information. These claims could 183 use the same syntax and semantics as the "cnf" claim. Those claims 184 would be defined by applications or other specifications and could be 185 registered in the IANA "CBOR Web Token Claims" registry 186 [IANA.CWT.Claims]. 188 /--------------------+-----+-------------------------------\ 189 | Name | Key | Value type | 190 |--------------------+-----+-------------------------------| 191 | COSE_Key | 1 | COSE_Key | 192 | Encrypted_COSE_Key | 2 | COSE_Encrypt or COSE_Encrypt0 | 193 | kid | 3 | binary string | 194 \--------------------+-----+-------------------------------/ 196 Figure 1: Summary of the cnf names, keys, and value types 198 3.2. Representation of an Asymmetric Proof-of-Possession Key 200 When the key held by the presenter is an asymmetric private key, the 201 "COSE_Key" member is a COSE_Key [RFC8152] representing the 202 corresponding asymmetric public key. The following example (using 203 CBOR diagonstic notation) demonstrates such a declaration in the CWT 204 Claims Set of a CWT: 206 { 207 /iss/ 1 : "coaps://server.example.com", 208 /aud/ 3 : "coaps://client.example.org", 209 /exp/ 4 : 1361398824, 210 /cnf/ 8 :{ 211 /COSE_Key/ 1 :{ 212 /kty/ 1 : /EC/ 2, 213 /crv/ -1 : /P-256/ 1, 214 /x/ -2 : h'd7cc072de2205bdc1537a543d53c60a6acb62eccd890c7fa27c9 215 e354089bbe13', 216 /y/ -3 : h'f95e1d4b851a2cc80fff87d8e23f22afb725d535e515d020731e 217 79a3b4e47120' 218 } 219 } 220 } 222 The COSE_Key MUST contain the required key members for a COSE_Key of 223 that key type and MAY contain other COSE_Key members, including the 224 "kid" (Key ID) member. 226 The "COSE_Key" member MAY also be used for a COSE_Key representing a 227 symmetric key, provided that the CWT is encrypted so that the key is 228 not revealed to unintended parties. The means of encrypting a CWT is 229 explained in [CWT]. If the CWT is not encrypted, the symmetric key 230 MUST be encrypted as described below. 232 3.3. Representation of an Encrypted Symmetric Proof-of-Possession Key 234 When the key held by the presenter is a symmetric key, the 235 "Encrypted_COSE_Key" member is an encrypted COSE_Key [RFC8152] 236 representing the symmetric key encrypted to a key known to the 237 recipient using COSE_Encrypt or COSE_Encrypt0. 239 The following example (using CBOR diagnostic notation, with 240 linebreaks for readability) illustrates a symmetric key that could 241 subsequently be encrypted for use in the "Encrypted_COSE_Key" member: 243 { 244 /kty/ 1 : /Symmetric/ 4, 245 /alg/ 3 : /HMAC256/ 5, 246 /k/ -1 : h'6684523ab17337f173500e5728c628547cb37df 247 e68449c65f885d1b73b49eae1A0B0C0D0E0F10' 248 } 250 The COSE_Key representation is used as the plaintext when encrypting 251 the key. The COSE_Key could, for instance, be encrypted using a 252 COSE_Encrypt0 representation using the AES-CCM-16-64-128 algorithm. 254 The following example CWT Claims Set of a CWT (using CBOR diagnostic 255 notation, with linebreaks for readability) illustrates the use of an 256 encrypted symmetric key as the "Encrypted_COSE_Key" member value: 258 { 259 /iss/ 1 : "coaps://server.example.com", 260 /sub/ 2 : "24400320", 261 /aud/ 3: "s6BhdRkqt3", 262 /exp/ 4 : 1311281970, 263 /iat/ 5 : 1311280970, 264 /cnf/ 8 : { 265 /COSE_Encrypt0/ 2 : [ 266 /protected header / h'A1010A' /{ \alg\ 1:10 \AES-CCM-16-64-128\}/, 267 /unprotected header/ { / iv / 5: h'636898994FF0EC7BFCF6D3F95B'}, 268 /ciphertext/ h'0573318A3573EB983E55A7C2F06CADD0796C9E584F1D0E3E 269 A8C5B052592A8B2694BE9654F0431F38D5BBC8049FA7F13F' 270 ] 271 } 272 } 274 The example above was generated with the key: 276 h'6162630405060708090a0b0c0d0e0f10' 278 3.4. Representation of a Key ID for a Proof-of-Possession Key 280 The proof-of-possession key can also be identified by the use of a 281 Key ID instead of communicating the actual key, provided the 282 recipient is able to obtain the identified key using the Key ID. In 283 this case, the issuer of a CWT declares that the presenter possesses 284 a particular key and that the recipient can cryptographically confirm 285 proof of possession of the key by the presenter by including a "cnf" 286 claim in the CWT whose value is a CBOR map with the CBOR map 287 containing a "kid" member identifying the key. 289 The following example (using CBOR diagnostic notation) demonstrates 290 such a declaration in the CWT Claims Set of a CWT: 292 { 293 /iss/ 1 : "coaps://server.example.com", 294 /aud/ 3 : "coaps://client.example.org", 295 /exp/ 4 : 1361398824, 296 /cnf/ 8 : { 297 /kid/ 2 : h'dfd1aa976d8d4575a0fe34b96de2bfad' 298 } 299 } 301 The content of the "kid" value is application specific. For 302 instance, some applications may choose to use a cryptographic hash of 303 the public key value as the "kid" value. 305 3.5. Specifics Intentionally Not Specified 307 Proof of possession is often demonstrated by having the presenter 308 sign a value determined by the recipient using the key possessed by 309 the presenter. This value is sometimes called a "nonce" or a 310 "challenge". 312 The means of communicating the nonce and the nature of its contents 313 are intentionally not described in this specification, as different 314 protocols will communicate this information in different ways. 315 Likewise, the means of communicating the signed nonce is also not 316 specified, as this is also protocol specific. 318 Note that another means of proving possession of the key when it is a 319 symmetric key is to encrypt the key to the recipient. The means of 320 obtaining a key for the recipient is likewise protocol specific. 322 4. Security Considerations 324 All of the security considerations that are discussed in [CWT] also 325 apply here. In addition, proof of possession introduces its own 326 unique security issues. Possessing a key is only valuable if it is 327 kept secret. Appropriate means must be used to ensure that 328 unintended parties do not learn private key or symmetric key values. 330 Applications utilizing proof of possession should also utilize 331 audience restriction, as described in Section 4.1.3 of [JWT], as it 332 provides different protections. Proof of possession can be used by 333 recipients to reject messages from unauthorized senders. Audience 334 restriction can be used by recipients to reject messages intended for 335 different recipients. 337 A recipient might not understand the "cnf" claim. Applications that 338 require the proof-of-possession keys communicated with it to be 339 understood and processed must ensure that the parts of this 340 specification that they use are implemented. 342 Proof of possession via encrypted symmetric secrets is subject to 343 replay attacks. This attack can, for example, be avoided when a 344 signed nonce or challenge is used since the recipient can use a 345 distinct nonce or challenge for each interaction. Replay can also be 346 avoided if a sub-key is derived from a shared secret that is specific 347 to the instance of the PoP demonstration. 349 As is the case with other information included in a CWT, it is 350 necessary to apply data origin authentication and integrity 351 protection (via a keyed message digest or a digital signature). Data 352 origin authentication ensures that the recipient of the CWT learns 353 about the entity that created the CWT since this will be important 354 for any policy decisions. Integrity protection prevents an adversary 355 from changing any elements conveyed within the CWT payload. Special 356 care has to be applied when carrying symmetric keys inside the CWT 357 since those not only require integrity protection but also 358 confidentiality protection. 360 As described in Section 6 (Key Identification) and Appendix D (Notes 361 on Key Selection) of [JWS], it is important to make explicit trust 362 decisions about the keys. Proof-of-possession signatures made with 363 keys not meeting the application's trust criteria MUST NOT not be 364 relied upon. 366 5. Privacy Considerations 368 A proof-of-possession key can be used as a correlation handle if the 369 same key is used with multiple parties. Thus, for privacy reasons, 370 it is recommended that different proof-of-possession keys be used 371 when interacting with different parties. 373 6. IANA Considerations 375 The following registration procedure is used for all the registries 376 established by this specification. 378 Values are registered on a Specification Required [RFC5226] basis 379 after a three-week review period on the cwt-reg-review@ietf.org 380 mailing list, on the advice of one or more Designated Experts. 381 However, to allow for the allocation of values prior to publication, 382 the Designated Experts may approve registration once they are 383 satisfied that such a specification will be published. [[ Note to 384 the RFC Editor: The name of the mailing list should be determined in 385 consultation with the IESG and IANA. Suggested name: cwt-reg- 386 review@ietf.org. ]] 388 Registration requests sent to the mailing list for review should use 389 an appropriate subject (e.g., "Request to Register CWT Confirmation 390 Method: example"). Registration requests that are undetermined for a 391 period longer than 21 days can be brought to the IESG's attention 392 (using the iesg@ietf.org mailing list) for resolution. 394 Criteria that should be applied by the Designated Experts include 395 determining whether the proposed registration duplicates existing 396 functionality, determining whether it is likely to be of general 397 applicability or whether it is useful only for a single application, 398 and evaluating the security properties of the item being registered 399 and whether the registration makes sense. 401 It is suggested that multiple Designated Experts be appointed who are 402 able to represent the perspectives of different applications using 403 this specification in order to enable broadly informed review of 404 registration decisions. In cases where a registration decision could 405 be perceived as creating a conflict of interest for a particular 406 Expert, that Expert should defer to the judgment of the other 407 Experts. 409 6.1. CBOR Web Token Claims Registration 411 This specification registers the "cnf" claim in the IANA "CBOR Web 412 Token Claims" registry [IANA.CWT.Claims] established by [CWT]. 414 6.1.1. Registry Contents 416 o Claim Name: "cnf" 417 o Claim Description: Confirmation 418 o JWT Claim Name: "cnf" 419 o Claim Key: TBD (maybe 8) 420 o Claim Value Type(s): map 421 o Change Controller: IESG 422 o Specification Document(s): Section 3.1 of [[ this document ]] 424 6.2. CWT Confirmation Methods Registry 426 This specification establishes the IANA "CWT Confirmation Methods" 427 registry for CWT "cnf" member values. The registry records the 428 confirmation method member and a reference to the specification that 429 defines it. 431 6.2.1. Registration Template 433 Confirmation Method Name: 434 The human-readable name requested (e.g., "kid"). 436 Confirmation Method Description: 437 Brief description of the confirmation method (e.g., "Key 438 Identifier"). 440 JWT Confirmation Method Name: 441 Claim Name of the equivalent JWT confirmation method value, as 442 registered in [IANA.JWT.Claims]. CWT claims should normally have 443 a corresponding JWT claim. If a corresponding JWT claim would not 444 make sense, the Designated Experts can choose to accept 445 registrations for which the JWT Claim Name is listed as "N/A". 447 Confirmation Key: 448 CBOR map key value for the confirmation method. 450 Confirmation Value Type(s): 451 CBOR types that can be used for the confirmation method value. 453 Change Controller: 454 For Standards Track RFCs, list the "IESG". For others, give the 455 name of the responsible party. Other details (e.g., postal 456 address, email address, home page URI) may also be included. 458 Specification Document(s): 459 Reference to the document or documents that specify the parameter, 460 preferably including URIs that can be used to retrieve copies of 461 the documents. An indication of the relevant sections may also be 462 included but is not required. 464 6.2.2. Initial Registry Contents 466 o Confirmation Method Name: "COSE_Key" 467 o Confirmation Method Description: COSE_Key Representing Public Key 468 o JWT Confirmation Method Name: "jwk" 469 o Confirmation Key: 1 470 o Confirmation Value Type(s): map 471 o Change Controller: IESG 472 o Specification Document(s): Section 3.2 of [[ this document ]] 474 o Confirmation Method Name: "Encrypted_COSE_Key" 475 o Confirmation Method Description: Encrypted COSE_Key 476 o JWT Confirmation Method Name: "jwe" 477 o Confirmation Key: 2 478 o Confirmation Value Type(s): array (with an optional COSE_Encrypt 479 or COSE_Encrypt0 tag) 480 o Change Controller: IESG 481 o Specification Document(s): Section 3.3 of [[ this document ]] 483 o Confirmation Method Name: "kid" 484 o Confirmation Method Description: Key Identifier 485 o JWT Confirmation Method Name: "kid" 486 o Confirmation Key: 3 487 o Confirmation Value Type(s): binary string 488 o Change Controller: IESG 489 o Specification Document(s): Section 3.4 of [[ this document ]] 491 7. References 493 7.1. Normative References 495 [CWT] Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 496 "CBOR Web Token (CWT)", Work in Progress, draft-ietf-ace- 497 cbor-web-token-11, January 2018, 498 . 501 [IANA.CWT.Claims] 502 IANA, "CBOR Web Token Claims", 503 . 505 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 506 Requirement Levels", BCP 14, RFC 2119, 507 DOI 10.17487/RFC2119, March 1997, 508 . 510 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 511 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 512 2003, . 514 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 515 Resource Identifier (URI): Generic Syntax", STD 66, 516 RFC 3986, DOI 10.17487/RFC3986, January 2005, 517 . 519 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 520 IANA Considerations Section in RFCs", RFC 5226, 521 DOI 10.17487/RFC5226, May 2008, 522 . 524 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 525 (TLS) Protocol Version 1.2", RFC 5246, 526 DOI 10.17487/RFC5246, August 2008, 527 . 529 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 530 Verification of Domain-Based Application Service Identity 531 within Internet Public Key Infrastructure Using X.509 532 (PKIX) Certificates in the Context of Transport Layer 533 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 534 2011, . 536 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 537 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 538 October 2013, . 540 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 541 RFC 8152, DOI 10.17487/RFC8152, July 2017, 542 . 544 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 545 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 546 May 2017, . 548 7.2. Informative References 550 [IANA.JWT.Claims] 551 IANA, "JSON Web Token Claims", 552 . 554 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 555 Signature (JWS)", RFC 7515, May 2015, 556 . 558 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 559 (JWT)", RFC 7519, DOI 10.17487/RFC7159, May 2015, 560 . 562 [OASIS.saml-core-2.0-os] 563 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 564 "Assertions and Protocol for the OASIS Security Assertion 565 Markup Language (SAML) V2.0", OASIS Standard saml-core- 566 2.0-os, March 2005, 567 . 569 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 570 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 571 2014, . 573 [RFC7800] Jones, M., Bradley, J., and H. Tschofenig, "Proof-of- 574 Possession Key Semantics for JSON Web Tokens (JWTs)", 575 RFC 7800, DOI 10.17487/RFC7800, April 2016, 576 . 578 Acknowledgements 580 Thanks to the following people for their reviews of the 581 specification: Michael Richardson and Jim Schaad. 583 Document History 585 [[ to be removed by the RFC Editor before publication as an RFC ]] 587 -02 589 o Changed "typically" to "often" when describing ways of performing 590 proof of possession. 592 o Changed b64 to hex encoding in an example. 594 o Changed to using the RFC 8174 boilerplate instead of the RFC 2119 595 boilerplate. 597 -01 599 o Now uses CBOR diagnostic notation for the examples. 601 o Added a table summarizing the "cnf" names, keys, and value types. 603 o Addressed some of Jim Schaad's feedback on -00. 605 -00 606 o Created the initial working group draft from draft-jones-ace-cwt- 607 proof-of-possession-01. 609 Authors' Addresses 611 Michael B. Jones 612 Microsoft 614 Email: mbj@microsoft.com 615 URI: http://self-issued.info/ 617 Ludwig Seitz 618 RISE SICS 619 Scheelevaegen 17 620 Lund 223 70 621 Sweden 623 Email: ludwig@ri.se 625 Goeran Selander 626 Ericsson AB 627 Faeroegatan 6 628 Kista 164 80 629 Sweden 631 Email: goran.selander@ericsson.com 633 Erik Wahlstroem 634 Sweden 636 Email: erik@wahlstromstekniska.se 638 Samuel Erdtman 639 Spotify AB 640 Birger Jarlsgatan 61, 4tr 641 Stockholm 113 56 642 Sweden 644 Phone: +46702691499 645 Email: erdtman@spotify.com 646 Hannes Tschofenig 647 ARM Ltd. 648 Hall in Tirol 6060 649 Austria 651 Email: Hannes.Tschofenig@arm.com