idnits 2.17.1 draft-ietf-ace-cwt-proof-of-possession-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 1, 2019) is 1669 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) ** Obsolete normative reference: RFC 8152 (Obsoleted by RFC 9052, RFC 9053) == Outdated reference: A later version (-46) exists of draft-ietf-ace-oauth-authz-21 Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 ACE M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track L. Seitz 5 Expires: April 3, 2020 RISE SICS 6 G. Selander 7 Ericsson AB 8 S. Erdtman 9 Spotify 10 H. Tschofenig 11 Arm Ltd. 12 October 1, 2019 14 Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs) 15 draft-ietf-ace-cwt-proof-of-possession-08 17 Abstract 19 This specification describes how to declare in a CBOR Web Token (CWT) 20 that the presenter of the CWT possesses a particular proof-of- 21 possession key. Being able to prove possession of a key is also 22 sometimes described as being the holder-of-key. This specification 23 provides equivalent functionality to "Proof-of-Possession Key 24 Semantics for JSON Web Tokens (JWTs)" (RFC 7800) but using CBOR and 25 CWTs rather than JSON and JWTs. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at https://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on April 3, 2020. 44 Copyright Notice 46 Copyright (c) 2019 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (https://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 63 3. Representations for Proof-of-Possession Keys . . . . . . . . 3 64 3.1. Confirmation Claim . . . . . . . . . . . . . . . . . . . 4 65 3.2. Representation of an Asymmetric Proof-of-Possession Key . 5 66 3.3. Representation of an Encrypted Symmetric Proof-of- 67 Possession Key . . . . . . . . . . . . . . . . . . . . . 6 68 3.4. Representation of a Key ID for a Proof-of-Possession Key 7 69 3.5. Specifics Intentionally Not Specified . . . . . . . . . . 8 70 4. Security Considerations . . . . . . . . . . . . . . . . . . . 8 71 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . 9 72 6. Operational Considerations . . . . . . . . . . . . . . . . . 9 73 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 74 7.1. CBOR Web Token Claims Registration . . . . . . . . . . . 11 75 7.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 11 76 7.2. CWT Confirmation Methods Registry . . . . . . . . . . . . 11 77 7.2.1. Registration Template . . . . . . . . . . . . . . . . 11 78 7.2.2. Initial Registry Contents . . . . . . . . . . . . . . 12 79 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 80 8.1. Normative References . . . . . . . . . . . . . . . . . . 12 81 8.2. Informative References . . . . . . . . . . . . . . . . . 13 82 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 14 83 Document History . . . . . . . . . . . . . . . . . . . . . . . . 14 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 86 1. Introduction 88 This specification describes how a CBOR Web Token (CWT) [CWT] can 89 declare that the presenter of the CWT possesses a particular proof- 90 of-possession (PoP) key. Proof of possession of a key is also 91 sometimes described as being the holder-of-key. This specification 92 provides equivalent functionality to "Proof-of-Possession Key 93 Semantics for JSON Web Tokens (JWTs)" [RFC7800] but using CBOR 94 [RFC7049] and CWTs [CWT] rather than JSON [RFC8259] and JWTs [JWT]. 96 2. Terminology 98 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 99 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 100 "OPTIONAL" in this document are to be interpreted as described in BCP 101 14 [RFC2119] [RFC8174] when, and only when, they appear in all 102 capitals, as shown here. 104 This specification uses terms defined in the CBOR Web Token (CWT) 105 [CWT], CBOR Object Signing and Encryption (COSE) [RFC8152], and 106 Concise Binary Object Representation (CBOR) [RFC7049] specifications. 108 These terms are defined by this specification: 110 Issuer 111 Party that creates the CWT and binds the claims about the subject 112 to the proof-of-possession key. 114 Presenter 115 Party that proves possession of a private key (for asymmetric key 116 cryptography) or secret key (for symmetric key cryptography) to a 117 recipient of a CWT. 118 In the context of OAuth, this party is also called the OAuth 119 Client. 121 Recipient 122 Party that receives the CWT containing the proof-of-possession key 123 information from the presenter. 124 In the context of OAuth, this party is also called the OAuth 125 Resource Server. 127 This specification provides examples in CBOR extended diagnostic 128 notation, as defined in Appendix G of [RFC8610]. The examples 129 include line breaks for readability. 131 3. Representations for Proof-of-Possession Keys 133 By including a "cnf" (confirmation) claim in a CWT, the issuer of the 134 CWT declares that the presenter possesses a particular key and that 135 the recipient can cryptographically confirm that the presenter has 136 possession of that key. The value of the "cnf" claim is a CBOR map 137 and the members of that map identify the proof-of-possession key. 139 The presenter can be identified in one of several ways by the CWT, 140 depending upon the application requirements. For instance, some 141 applications may use the CWT "sub" (subject) claim [CWT], to identify 142 the presenter. Other applications may use the "iss" claim to 143 identify the presenter. In some applications, the subject identifier 144 might be relative to the issuer identified by the "iss" (issuer) 145 claim [CWT]. The actual mechanism used is dependent upon the 146 application. The case in which the presenter is the subject of the 147 CWT is analogous to Security Assertion Markup Language (SAML) 2.0 148 [OASIS.saml-core-2.0-os] SubjectConfirmation usage. 150 3.1. Confirmation Claim 152 The "cnf" claim in the CWT is used to carry confirmation methods. 153 Some of them use proof-of-possession keys while others do not. This 154 design is analogous to the SAML 2.0 [OASIS.saml-core-2.0-os] 155 SubjectConfirmation element in which a number of different subject 156 confirmation methods can be included (including proof-of-possession 157 key information). 159 The set of confirmation members that a CWT must contain to be 160 considered valid is context dependent and is outside the scope of 161 this specification. Specific applications of CWTs will require 162 implementations to understand and process some confirmation members 163 in particular ways. However, in the absence of such requirements, 164 all confirmation members that are not understood by implementations 165 MUST be ignored. 167 This specification establishes the IANA "CWT Confirmation Methods" 168 registry for these members in Section 7.2 and registers the members 169 defined by this specification. Other specifications can register 170 other members used for confirmation, including other members for 171 conveying proof-of-possession keys using different key 172 representations. 174 The "cnf" claim value MUST represent only a single proof-of- 175 possession key. At most one of the "COSE_Key" and 176 "Encrypted_COSE_Key" confirmation values defined in Figure 1 may be 177 present. Note that if an application needs to represent multiple 178 proof-of-possession keys in the same CWT, one way for it to achieve 179 this is to use other claim names, in addition to "cnf", to hold the 180 additional proof-of-possession key information. These claims could 181 use the same syntax and semantics as the "cnf" claim. Those claims 182 would be defined by applications or other specifications and could be 183 registered in the IANA "CBOR Web Token Claims" registry 184 [IANA.CWT.Claims]. 186 /--------------------+-----+-------------------------------\ 187 | Name | Key | Value type | 188 |--------------------+-----+-------------------------------| 189 | COSE_Key | 1 | COSE_Key | 190 | Encrypted_COSE_Key | 2 | COSE_Encrypt or COSE_Encrypt0 | 191 | kid | 3 | binary string | 192 \--------------------+-----+-------------------------------/ 194 Figure 1: Summary of the cnf names, keys, and value types 196 3.2. Representation of an Asymmetric Proof-of-Possession Key 198 When the key held by the presenter is an asymmetric private key, the 199 "COSE_Key" member is a COSE_Key [RFC8152] representing the 200 corresponding asymmetric public key. The following example 201 demonstrates such a declaration in the CWT Claims Set of a CWT: 203 { 204 /iss/ 1 : "coaps://server.example.com", 205 /aud/ 3 : "coaps://client.example.org", 206 /exp/ 4 : 1879067471, 207 /cnf/ 8 :{ 208 /COSE_Key/ 1 :{ 209 /kty/ 1 : /EC2/ 2, 210 /crv/ -1 : /P-256/ 1, 211 /x/ -2 : h'd7cc072de2205bdc1537a543d53c60a6acb62eccd890c7fa27c9 212 e354089bbe13', 213 /y/ -3 : h'f95e1d4b851a2cc80fff87d8e23f22afb725d535e515d020731e 214 79a3b4e47120' 215 } 216 } 217 } 219 The COSE_Key MUST contain the required key members for a COSE_Key of 220 that key type and MAY contain other COSE_Key members, including the 221 "kid" (Key ID) member. 223 The "COSE_Key" member MAY also be used for a COSE_Key representing a 224 symmetric key, provided that the CWT is encrypted so that the key is 225 not revealed to unintended parties. The means of encrypting a CWT is 226 explained in [CWT]. If the CWT is not encrypted, the symmetric key 227 MUST be encrypted as described in Section 3.3. This procedure is 228 equivalent to the one defined in section 3.3 of [RFC7800]. 230 3.3. Representation of an Encrypted Symmetric Proof-of-Possession Key 232 When the key held by the presenter is a symmetric key, the 233 "Encrypted_COSE_Key" member is an encrypted COSE_Key [RFC8152] 234 representing the symmetric key encrypted to a key known to the 235 recipient using COSE_Encrypt or COSE_Encrypt0. 237 The following example illustrates a symmetric key that could 238 subsequently be encrypted for use in the "Encrypted_COSE_Key" member: 240 { 241 /kty/ 1 : /Symmetric/ 4, 242 /alg/ 3 : /HMAC256//256/ 5, 243 /k/ -1 : h'6684523ab17337f173500e5728c628547cb37df 244 e68449c65f885d1b73b49eae1' 245 } 247 The COSE_Key representation is used as the plaintext when encrypting 248 the key. 250 The following example CWT Claims Set of a CWT illustrates the use of 251 an encrypted symmetric key as the "Encrypted_COSE_Key" member value: 253 { 254 /iss/ 1 : "coaps://server.example.com", 255 /sub/ 2 : "24400320", 256 /aud/ 3: "s6BhdRkqt3", 257 /exp/ 4 : 1311281970, 258 /iat/ 5 : 1311280970, 259 /cnf/ 8 : { 260 /Encrypted_COSE_Key/ 2 : [ 261 /protected header/ h'A1010A' /{ \alg\ 1:10 \AES-CCM-16-64-128\}/, 262 /unprotected header/ { / iv / 5: h'636898994FF0EC7BFCF6D3F95B'}, 263 /ciphertext/ h'0573318A3573EB983E55A7C2F06CADD0796C9E584F1D0E3E 264 A8C5B052592A8B2694BE9654F0431F38D5BBC8049FA7F13F' 265 ] 266 } 267 } 269 The example above was generated with the key: 271 h'6162630405060708090a0b0c0d0e0f10' 273 3.4. Representation of a Key ID for a Proof-of-Possession Key 275 The proof-of-possession key can also be identified using a Key ID 276 instead of communicating the actual key, provided the recipient is 277 able to obtain the identified key using the Key ID. In this case, 278 the issuer of a CWT declares that the presenter possesses a 279 particular key and that the recipient can cryptographically confirm 280 proof of possession of the key by the presenter by including a "cnf" 281 claim in the CWT whose value is a CBOR map with the CBOR map 282 containing a "kid" member identifying the key. 284 The following example demonstrates such a declaration in the CWT 285 Claims Set of a CWT: 287 { 288 /iss/ 1 : "coaps://as.example.com", 289 /aud/ 3 : "coaps://resource.example.org", 290 /exp/ 4 : 1361398824, 291 /cnf/ 8 : { 292 /kid/ 3 : h'dfd1aa976d8d4575a0fe34b96de2bfad' 293 } 294 } 296 The content of the "kid" value is application specific. For 297 instance, some applications may choose to use a cryptographic hash of 298 the public key value as the "kid" value. 300 Note that the use of a Key ID to identify a proof-of-possession key 301 needs to be carefully circumscribed, as described below and in 302 Section 6. In cases where the Key ID is not a cryptographic value 303 derived from the key or where not all of the parties involved are 304 validating the cryptographic derivation, implementers should expect 305 collisions, where different keys are assigned the same Key ID. 306 Recipients of a CWT with a PoP key linked through only a Key ID 307 should be prepared to handle such situations. 309 In the world of constrained Internet of Things (IoT) devices, there 310 is frequently a restriction on the size of Key IDs, either because of 311 table constraints or a desire to keep message sizes small. 313 Note that the value of a Key ID for a specific key is not necessarily 314 the same for different parties. When sending a COSE encrypted 315 message with a shared key, the Key ID may be different on both sides 316 of the conversation, with the appropriate one being included in the 317 message based on the recipient of the message. 319 3.5. Specifics Intentionally Not Specified 321 Proof of possession is often demonstrated by having the presenter 322 sign a value determined by the recipient using the key possessed by 323 the presenter. This value is sometimes called a "nonce" or a 324 "challenge". There are, however, also other means to demonstrate 325 freshness of the exchange and to link the proof-of-possession key to 326 the participating parties, as demonstrated by various authentication 327 and key exchange protocols. 329 The means of communicating the nonce and the nature of its contents 330 are intentionally not described in this specification, as different 331 protocols will communicate this information in different ways. 332 Likewise, the means of communicating the signed nonce is also not 333 specified, as this is also protocol specific. 335 Note that other means of proving possession of the key exist, which 336 could be used in conjunction with a CWT's confirmation key. 337 Applications making use of such alternate means are encouraged to 338 register them in the IANA "CWT Confirmation Methods" registry 339 established in Section 7.2. 341 4. Security Considerations 343 All the security considerations that are discussed in [CWT] also 344 apply here. In addition, proof of possession introduces its own 345 unique security issues. Possessing a key is only valuable if it is 346 kept secret. Appropriate means must be used to ensure that 347 unintended parties do not learn private key or symmetric key values. 349 Applications utilizing proof of possession SHOULD also utilize 350 audience restriction, as described in Section 3.1.3 of [CWT], as it 351 provides additional protections. Audience restriction can be used by 352 recipients to reject messages intended for different recipients. 354 A recipient might not understand the "cnf" claim. Applications that 355 use proof-of-possession keys in CWTs with the "cnf" claim MUST ensure 356 that the parts of this specification that they use are implemented by 357 the intended recipient. 359 CBOR Web Tokens with proof-of-possession keys are used in context of 360 an architecture, such as the ACE OAuth Framework 361 [I-D.ietf-ace-oauth-authz], in which protocols are used by a 362 presenter to request these tokens and to subsequently use them with 363 recipients. Proof of possession only provides the intended security 364 gains when the proof is known to be current and not subject to replay 365 attacks; security protocols using mechanisms such as nonces and 366 timestamps can be used to avoid the risk of replay when performing 367 proof of possession for a token. Note that a discussion of the 368 architecture or specific protocols that CWT proof-of-possession 369 tokens are used with is beyond the scope of this specification. 371 As is the case with other information included in a CWT, it is 372 necessary to apply data origin authentication and integrity 373 protection (via a keyed message digest or a digital signature). Data 374 origin authentication ensures that the recipient of the CWT learns 375 about the entity that created the CWT since this will be important 376 for any policy decisions. Integrity protection prevents an adversary 377 from changing any elements conveyed within the CWT payload. Special 378 care has to be applied when carrying symmetric keys inside the CWT 379 since those not only require integrity protection but also 380 confidentiality protection (e.g., either by encrypting the "cnf" 381 element, as specified in Section 3.3, or by encrypting the whole CWT, 382 as specified in [CWT]). 384 As described in Section 6 (Key Identification) and Appendix D (Notes 385 on Key Selection) of [JWS], it is important to make explicit trust 386 decisions about the keys. Proof-of-possession signatures made with 387 keys not meeting the application's trust criteria MUST NOT be relied 388 upon. 390 5. Privacy Considerations 392 A proof-of-possession key can be used as a correlation handle if the 393 same key is used on multiple occasions. Thus, for privacy reasons, 394 it is recommended that different proof-of-possession keys be used 395 when interacting with different parties. 397 6. Operational Considerations 399 The use of CWTs with proof-of-possession keys requires additional 400 information to be shared between the involved parties in order to 401 ensure correct processing. The recipient needs to be able to use 402 credentials to verify the authenticity and integrity of the CWT. 403 Furthermore, the recipient may need to be able to decrypt either the 404 whole CWT or the encrypted parts thereof (see Section 3.3). This 405 requires the recipient to know information about the issuer. 406 Likewise, there needs to be agreement between the issuer and the 407 recipient about the claims being used (which is also true of CWTs in 408 general). 410 When an issuer creates a CWT containing a Key ID claim, it needs to 411 make sure that it does not issue another CWT with different claims 412 containing the same Key ID within the lifetime of the CWTs, unless 413 intentionally desired. Failure to do so may allow one party to 414 impersonate another party, with the potential to gain additional 415 privileges. A case where such reuse of a Key ID would be intentional 416 is when a presenter obtains a CWT with different claims (e.g., 417 extended scope) for the same recipient, but wants to continue using 418 an existing security association (e.g., a DTLS session) bound to the 419 key identified by the Key ID. Likewise, if PoP keys are used for 420 multiple different kinds of CWTs in an application and the PoP keys 421 are identified by Key IDs, care must be taken to keep the keys for 422 the different kinds of CWTs segregated so that an attacker cannot 423 cause the wrong PoP key to be used by using a valid Key ID for the 424 wrong kind of CWT. Using an audience restriction for the CWT would 425 be one strategy to mitigate this risk. 427 7. IANA Considerations 429 The following registration procedure is used for all the registries 430 established by this specification. 432 Values are registered on a Specification Required [RFC8126] basis 433 after a three-week review period on the cwt-reg-review@ietf.org 434 mailing list, on the advice of one or more Designated Experts. 435 However, to allow for the allocation of values prior to publication, 436 the Designated Experts may approve registration once they are 437 satisfied that such a specification will be published. [[ Note to 438 the RFC Editor: The name of the mailing list should be determined in 439 consultation with the IESG and IANA. Suggested name: cwt-reg- 440 review@ietf.org. ]] 442 Registration requests sent to the mailing list for review should use 443 an appropriate subject (e.g., "Request to Register CWT Confirmation 444 Method: example"). Registration requests that are undetermined for a 445 period longer than 21 days can be brought to the IESG's attention 446 (using the iesg@ietf.org mailing list) for resolution. 448 Designated Experts should determine whether a registration request 449 contains enough information for the registry to be populated with the 450 new values and whether the proposed new functionality already exists. 451 In the case of an incomplete registration or an attempt to register 452 already existing functionality, the Designated Experts should ask for 453 corrections or reject the registration. 455 It is suggested that multiple Designated Experts be appointed who are 456 able to represent the perspectives of different applications using 457 this specification in order to enable broadly informed review of 458 registration decisions. In cases where a registration decision could 459 be perceived as creating a conflict of interest for a particular 460 Expert, that Expert should defer to the judgment of the other 461 Experts. 463 7.1. CBOR Web Token Claims Registration 465 This specification registers the "cnf" claim in the IANA "CBOR Web 466 Token Claims" registry [IANA.CWT.Claims] established by [CWT]. 468 7.1.1. Registry Contents 470 o Claim Name: "cnf" 471 o Claim Description: Confirmation 472 o JWT Claim Name: "cnf" 473 o Claim Key: TBD (maybe 8) 474 o Claim Value Type(s): map 475 o Change Controller: IESG 476 o Specification Document(s): Section 3.1 of [[ this document ]] 478 7.2. CWT Confirmation Methods Registry 480 This specification establishes the IANA "CWT Confirmation Methods" 481 registry for CWT "cnf" member values. The registry records the 482 confirmation method member and a reference to the specification that 483 defines it. 485 7.2.1. Registration Template 487 Confirmation Method Name: 488 The human-readable name requested (e.g., "kid"). 490 Confirmation Method Description: 491 Brief description of the confirmation method (e.g., "Key 492 Identifier"). 494 JWT Confirmation Method Name: 495 Claim Name of the equivalent JWT confirmation method value, as 496 registered in [IANA.JWT.Claims]. CWT claims should normally have 497 a corresponding JWT claim. If a corresponding JWT claim would not 498 make sense, the Designated Experts can choose to accept 499 registrations for which the JWT Claim Name is listed as "N/A". 501 Confirmation Key: 502 CBOR map key value for the confirmation method. 504 Confirmation Value Type(s): 505 CBOR types that can be used for the confirmation method value. 507 Change Controller: 508 For Standards Track RFCs, list the "IESG". For others, give the 509 name of the responsible party. 511 Specification Document(s): 512 Reference to the document or documents that specify the parameter, 513 preferably including URIs that can be used to retrieve copies of 514 the documents. An indication of the relevant sections may also be 515 included but is not required. Note that the Designated Experts 516 and IANA must be able to obtain copies of the specification 517 document(s) to perform their work. 519 7.2.2. Initial Registry Contents 521 o Confirmation Method Name: "COSE_Key" 522 o Confirmation Method Description: COSE_Key Representing Public Key 523 o JWT Confirmation Method Name: "jwk" 524 o Confirmation Key: 1 525 o Confirmation Value Type(s): COSE_Key structure 526 o Change Controller: IESG 527 o Specification Document(s): Section 3.2 of [[ this document ]] 529 o Confirmation Method Name: "Encrypted_COSE_Key" 530 o Confirmation Method Description: Encrypted COSE_Key 531 o JWT Confirmation Method Name: "jwe" 532 o Confirmation Key: 2 533 o Confirmation Value Type(s): COSE_Encrypt or COSE_Encrypt0 534 structure (with an optional corresponding COSE_Encrypt or 535 COSE_Encrypt0 tag) 536 o Change Controller: IESG 537 o Specification Document(s): Section 3.3 of [[ this document ]] 539 o Confirmation Method Name: "kid" 540 o Confirmation Method Description: Key Identifier 541 o JWT Confirmation Method Name: "kid" 542 o Confirmation Key: 3 543 o Confirmation Value Type(s): binary string 544 o Change Controller: IESG 545 o Specification Document(s): Section 3.4 of [[ this document ]] 547 8. References 549 8.1. Normative References 551 [CWT] Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 552 "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392, 553 May 2018, . 555 [IANA.CWT.Claims] 556 IANA, "CBOR Web Token Claims", 557 . 559 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 560 Requirement Levels", BCP 14, RFC 2119, 561 DOI 10.17487/RFC2119, March 1997, 562 . 564 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 565 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 566 October 2013, . 568 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 569 Writing an IANA Considerations Section in RFCs", BCP 26, 570 RFC 8126, DOI 10.17487/RFC8126, June 2017, 571 . 573 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 574 RFC 8152, DOI 10.17487/RFC8152, July 2017, 575 . 577 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 578 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 579 May 2017, . 581 8.2. Informative References 583 [I-D.ietf-ace-oauth-authz] 584 Seitz, L., Selander, G., Wahlstroem, E., Erdtman, S., and 585 H. Tschofenig, "Authentication and Authorization for 586 Constrained Environments (ACE) using the OAuth 2.0 587 Framework (ACE-OAuth)", draft-ietf-ace-oauth-authz-21 588 (work in progress), February 2019. 590 [IANA.JWT.Claims] 591 IANA, "JSON Web Token Claims", 592 . 594 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 595 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 596 2015, . 598 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 599 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 600 . 602 [OASIS.saml-core-2.0-os] 603 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 604 "Assertions and Protocol for the OASIS Security Assertion 605 Markup Language (SAML) V2.0", OASIS Standard saml-core- 606 2.0-os, March 2005, 607 . 609 [RFC7800] Jones, M., Bradley, J., and H. Tschofenig, "Proof-of- 610 Possession Key Semantics for JSON Web Tokens (JWTs)", 611 RFC 7800, DOI 10.17487/RFC7800, April 2016, 612 . 614 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 615 Interchange Format", STD 90, RFC 8259, 616 DOI 10.17487/RFC8259, December 2017, 617 . 619 [RFC8610] Birkholz, H., Vigano, C., and C. Bormann, "Concise Data 620 Definition Language (CDDL): A Notational Convention to 621 Express Concise Binary Object Representation (CBOR) and 622 JSON Data Structures", RFC 8610, DOI 10.17487/RFC8610, 623 June 2019, . 625 Acknowledgements 627 Thanks to the following people for their reviews of the 628 specification: Roman Danyliw, Benjamin Kaduk, Michael Richardson, and 629 Jim Schaad. 631 Ludwig Seitz and Goeran Selander worked on this document as part of 632 the CelticPlus projects CyberWI and CRITISEC, with funding from 633 Vinnova. 635 Document History 637 [[ to be removed by the RFC Editor before publication as an RFC ]] 639 -08 641 o Addressed remaining Area Director review comments by Benjamin 642 Kaduk. 644 -07 646 o Addressed Area Director review by Benjamin Kaduk. 648 -06 649 o Corrected nits identified by Roman Danyliw. 651 -05 653 o Added text suggested by Jim Schaad describing considerations when 654 using the Key ID confirmation method. 656 -04 658 o Addressed additional WGLC comments by Jim Schaad and Roman 659 Danyliw. 661 -03 663 o Addressed review comments by Jim Schaad, see https://www.ietf.org/ 664 mail-archive/web/ace/current/msg02798.html 666 o Removed unnecessary sentence in the introduction regarding the use 667 any strings that could be case-sensitive. 669 o Clarified the terms Presenter and Recipient. 671 o Clarified text about the confirmation claim. 673 -02 675 o Changed "typically" to "often" when describing ways of performing 676 proof of possession. 678 o Changed b64 to hex encoding in an example. 680 o Changed to using the RFC 8174 boilerplate instead of the RFC 2119 681 boilerplate. 683 -01 685 o Now uses CBOR diagnostic notation for the examples. 687 o Added a table summarizing the "cnf" names, keys, and value types. 689 o Addressed some of Jim Schaad's feedback on -00. 691 -00 693 o Created the initial working group draft from draft-jones-ace-cwt- 694 proof-of-possession-01. 696 Authors' Addresses 698 Michael B. Jones 699 Microsoft 701 Email: mbj@microsoft.com 702 URI: http://self-issued.info/ 704 Ludwig Seitz 705 RISE SICS 706 Scheelevaegen 17 707 Lund 223 70 708 Sweden 710 Email: ludwig@ri.se 712 Goeran Selander 713 Ericsson AB 714 Faeroegatan 6 715 Kista 164 80 716 Sweden 718 Email: goran.selander@ericsson.com 720 Samuel Erdtman 721 Spotify 723 Email: erdtman@spotify.com 725 Hannes Tschofenig 726 Arm Ltd. 727 Hall in Tirol 6060 728 Austria 730 Email: Hannes.Tschofenig@arm.com