idnits 2.17.1 draft-ietf-jose-json-web-signature-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: The "crit" (critical) header parameter indicates that extensions to [[ this specification ]] are being used that MUST be understood and processed. Its value is an array listing the header parameter names defined by those extensions that are used in the JWS Header. If any of the listed extension header parameters are not understood and supported by the receiver, it MUST reject the JWS. Senders MUST NOT include header parameter names defined by [[ this specification ]], duplicate names, or names that do not occur as header parameter names within the JWS Header in the "crit" list. Senders MUST not use the empty list "[]" as the "crit" value. Recipients MAY reject the JWS if the critical list contains any header parameter names defined by [[ this specification ]] or any other constraints on its use are violated. This header parameter MUST be integrity protected, and therefore MUST occur only with the JWS Protected Header, when used. Use of this header parameter is OPTIONAL. This header parameter MUST be understood by implementations. -- The document date (May 28, 2013) is 3986 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '123' on line 1683 -- Looks like a reference, but probably isn't: '34' on line 1683 -- Looks like a reference, but probably isn't: '97' on line 1692 -- Looks like a reference, but probably isn't: '108' on line 1692 -- Looks like a reference, but probably isn't: '103' on line 1683 -- Looks like a reference, but probably isn't: '58' on line 1683 -- Looks like a reference, but probably isn't: '82' on line 1363 -- Looks like a reference, but probably isn't: '83' on line 1683 -- Looks like a reference, but probably isn't: '50' on line 1683 -- Looks like a reference, but probably isn't: '53' on line 1683 -- Looks like a reference, but probably isn't: '54' on line 1544 -- Looks like a reference, but probably isn't: '125' on line 1683 -- Looks like a reference, but probably isn't: '1' on line 1968 -- Looks like a reference, but probably isn't: '0' on line 2086 -- Looks like a reference, but probably isn't: '69' on line 1683 -- Looks like a reference, but probably isn't: '49' on line 1683 -- Looks like a reference, but probably isn't: '80' on line 1692 -- Looks like a reference, but probably isn't: '121' on line 1692 -- Looks like a reference, but probably isn't: '111' on line 1692 -- Looks like a reference, but probably isn't: '100' on line 1692 -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690.1994' ** Downref: Normative reference to an Historic RFC: RFC 1421 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 4288 (Obsoleted by RFC 6838) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' -- Possible downref: Non-RFC (?) normative reference: ref. 'USASCII' Summary: 6 errors (**), 0 flaws (~~), 2 warnings (==), 24 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 JOSE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: November 29, 2013 Ping Identity 6 N. Sakimura 7 NRI 8 May 28, 2013 10 JSON Web Signature (JWS) 11 draft-ietf-jose-json-web-signature-11 13 Abstract 15 JSON Web Signature (JWS) is a means of representing content secured 16 with digital signatures or Message Authentication Codes (MACs) using 17 JavaScript Object Notation (JSON) based data structures. 18 Cryptographic algorithms and identifiers for use with this 19 specification are described in the separate JSON Web Algorithms (JWA) 20 specification. Related encryption capabilities are described in the 21 separate JSON Web Encryption (JWE) specification. 23 Status of this Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on November 29, 2013. 40 Copyright Notice 42 Copyright (c) 2013 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 58 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 59 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 3. JSON Web Signature (JWS) Overview . . . . . . . . . . . . . . 6 61 3.1. Example JWS . . . . . . . . . . . . . . . . . . . . . . . 6 62 4. JWS Header . . . . . . . . . . . . . . . . . . . . . . . . . . 7 63 4.1. Reserved Header Parameter Names . . . . . . . . . . . . . 8 64 4.1.1. "alg" (Algorithm) Header Parameter . . . . . . . . . . 8 65 4.1.2. "jku" (JWK Set URL) Header Parameter . . . . . . . . . 9 66 4.1.3. "jwk" (JSON Web Key) Header Parameter . . . . . . . . 9 67 4.1.4. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . 9 68 4.1.5. "x5t" (X.509 Certificate Thumbprint) Header 69 Parameter . . . . . . . . . . . . . . . . . . . . . . 9 70 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter . . . 10 71 4.1.7. "kid" (Key ID) Header Parameter . . . . . . . . . . . 10 72 4.1.8. "typ" (Type) Header Parameter . . . . . . . . . . . . 10 73 4.1.9. "cty" (Content Type) Header Parameter . . . . . . . . 11 74 4.1.10. "crit" (Critical) Header Parameter . . . . . . . . . . 11 75 4.2. Public Header Parameter Names . . . . . . . . . . . . . . 11 76 4.3. Private Header Parameter Names . . . . . . . . . . . . . . 12 77 5. Producing and Consuming JWSs . . . . . . . . . . . . . . . . . 12 78 5.1. Message Signing or MACing . . . . . . . . . . . . . . . . 12 79 5.2. Message Signature or MAC Validation . . . . . . . . . . . 13 80 5.3. String Comparison Rules . . . . . . . . . . . . . . . . . 14 81 6. Cryptographic Algorithms . . . . . . . . . . . . . . . . . . . 15 82 7. Key Identification . . . . . . . . . . . . . . . . . . . . . . 15 83 8. JWS JSON Serialization . . . . . . . . . . . . . . . . . . . . 15 84 9. Implementation Considerations . . . . . . . . . . . . . . . . 18 85 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 18 86 10.1. JSON Web Signature and Encryption Header Parameters 87 Registry . . . . . . . . . . . . . . . . . . . . . . . . . 18 88 10.1.1. Registration Template . . . . . . . . . . . . . . . . 19 89 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 19 90 10.2. JSON Web Signature and Encryption Type Values Registry . . 20 91 10.2.1. Registration Template . . . . . . . . . . . . . . . . 20 92 10.2.2. Initial Registry Contents . . . . . . . . . . . . . . 21 93 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 21 94 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 21 95 11. Security Considerations . . . . . . . . . . . . . . . . . . . 22 96 11.1. Cryptographic Security Considerations . . . . . . . . . . 23 97 11.2. JSON Security Considerations . . . . . . . . . . . . . . . 24 98 11.3. Unicode Comparison Security Considerations . . . . . . . . 24 99 12. References . . . . . . . . . . . . . . . . . . . . . . . . . . 25 100 12.1. Normative References . . . . . . . . . . . . . . . . . . . 25 101 12.2. Informative References . . . . . . . . . . . . . . . . . . 26 102 Appendix A. JWS Examples . . . . . . . . . . . . . . . . . . . . 27 103 A.1. Example JWS using HMAC SHA-256 . . . . . . . . . . . . . . 27 104 A.1.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 27 105 A.1.2. Decoding . . . . . . . . . . . . . . . . . . . . . . . 29 106 A.1.3. Validating . . . . . . . . . . . . . . . . . . . . . . 29 107 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 . . . . . . . . 29 108 A.2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 29 109 A.2.2. Decoding . . . . . . . . . . . . . . . . . . . . . . . 33 110 A.2.3. Validating . . . . . . . . . . . . . . . . . . . . . . 33 111 A.3. Example JWS using ECDSA P-256 SHA-256 . . . . . . . . . . 34 112 A.3.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 34 113 A.3.2. Decoding . . . . . . . . . . . . . . . . . . . . . . . 36 114 A.3.3. Validating . . . . . . . . . . . . . . . . . . . . . . 36 115 A.4. Example JWS using ECDSA P-521 SHA-512 . . . . . . . . . . 37 116 A.4.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 37 117 A.4.2. Decoding . . . . . . . . . . . . . . . . . . . . . . . 39 118 A.4.3. Validating . . . . . . . . . . . . . . . . . . . . . . 39 119 A.5. Example Plaintext JWS . . . . . . . . . . . . . . . . . . 40 120 A.6. Example JWS Using JWS JSON Serialization . . . . . . . . . 41 121 A.6.1. JWS Protected Header . . . . . . . . . . . . . . . . . 41 122 A.6.2. JWS Per-Signature Unprotected Headers . . . . . . . . 41 123 A.6.3. Complete JWS Header Values . . . . . . . . . . . . . . 41 124 A.6.4. Complete JWS JSON Serialization Representation . . . . 42 125 A.6.5. RSA Key Used for Second Signature . . . . . . . . . . 42 126 Appendix B. "x5c" (X.509 Certificate Chain) Example . . . . . . . 44 127 Appendix C. Notes on implementing base64url encoding without 128 padding . . . . . . . . . . . . . . . . . . . . . . . 46 129 Appendix D. Negative Test Case for "crit" Header Parameter . . . 47 130 Appendix E. Acknowledgements . . . . . . . . . . . . . . . . . . 47 131 Appendix F. Document History . . . . . . . . . . . . . . . . . . 48 132 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 53 134 1. Introduction 136 JSON Web Signature (JWS) is a means of representing content secured 137 with digital signatures or Message Authentication Codes (MACs) using 138 JavaScript Object Notation (JSON) [RFC4627] based data structures. 139 The JWS cryptographic mechanisms provide integrity protection for 140 arbitrary sequences of octets. 142 Two closely related representations for JWS objects are defined. The 143 JWS Compact Serialization is a compact, URL-safe representation 144 intended for space constrained environments such as HTTP 145 Authorization headers and URI query parameters. The JWS JSON 146 Serialization represents JWS objects as JSON objects and enables 147 multiple signatures and/or MACs to be applied to the same content. 148 Both share the same cryptographic underpinnings. 150 Cryptographic algorithms and identifiers for use with this 151 specification are described in the separate JSON Web Algorithms (JWA) 152 [JWA] specification. Related encryption capabilities are described 153 in the separate JSON Web Encryption (JWE) [JWE] specification. 155 1.1. Notational Conventions 157 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 158 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 159 document are to be interpreted as described in Key words for use in 160 RFCs to Indicate Requirement Levels [RFC2119]. 162 2. Terminology 164 JSON Web Signature (JWS) A data structure representing a digitally 165 signed or MACed message. The structure represents three values: 166 the JWS Header, the JWS Payload, and the JWS Signature. 168 JSON Text Object A UTF-8 [RFC3629] encoded text string representing 169 a JSON object; the syntax of JSON objects is defined in Section 170 2.2 of [RFC4627]. 172 JWS Header A JSON Text Object (or JSON Text Objects, when using the 173 JWS JSON Serialization) that describes the digital signature or 174 MAC operation applied to create the JWS Signature value. The 175 members of the JWS Header object(s) are Header Parameters. 177 JWS Payload The sequence of octets to be secured -- a.k.a., the 178 message. The payload can contain an arbitrary sequence of octets. 180 JWS Signature A sequence of octets containing the cryptographic 181 material that ensures the integrity of the JWS Protected Header 182 and the JWS Payload. The JWS Signature value is a digital 183 signature or MAC value calculated over the JWS Signing Input using 184 the parameters specified in the JWS Header. 186 JWS Protected Header A JSON Text Object that contains the portion of 187 the JWS Header that is integrity protected. For the JWS Compact 188 Serialization, this comprises the entire JWS Header. For the JWS 189 JSON Serialization, this is one component of the JWS Header. 191 Header Parameter A name/value pair that is member of the JWS Header. 193 Header Parameter Name The name of a member of the JWS Header. 195 Header Parameter Value The value of a member of the JWS Header. 197 Base64url Encoding The URL- and filename-safe Base64 encoding 198 described in RFC 4648 [RFC4648], Section 5, with the (non URL- 199 safe) '=' padding characters omitted, as permitted by Section 3.2. 200 (See Appendix C for notes on implementing base64url encoding 201 without padding.) 203 Encoded JWS Header Base64url encoding of the JWS Protected Header. 205 Encoded JWS Payload Base64url encoding of the JWS Payload. 207 Encoded JWS Signature Base64url encoding of the JWS Signature. 209 JWS Signing Input The concatenation of the Encoded JWS Header, a 210 period ('.') character, and the Encoded JWS Payload. 212 JWS Compact Serialization A representation of the JWS as the 213 concatenation of the Encoded JWS Header, the Encoded JWS Payload, 214 and the Encoded JWS Signature in that order, with the three 215 strings being separated by two period ('.') characters. This 216 representation is compact and URL-safe. 218 JWS JSON Serialization A representation of the JWS as a JSON 219 structure containing JWS Header, Encoded JWS Payload, and Encoded 220 JWS Signature values. Unlike the JWS Compact Serialization, the 221 JWS JSON Serialization enables multiple digital signatures and/or 222 MACs to be applied to the same content. This representation is 223 neither compact nor URL-safe. 225 Collision Resistant Namespace A namespace that allows names to be 226 allocated in a manner such that they are highly unlikely to 227 collide with other names. For instance, collision resistance can 228 be achieved through administrative delegation of portions of the 229 namespace or through use of collision-resistant name allocation 230 functions. Examples of Collision Resistant Namespaces include: 231 Domain Names, Object Identifiers (OIDs) as defined in the ITU-T 232 X.660 and X.670 Recommendation series, and Universally Unique 233 IDentifiers (UUIDs) [RFC4122]. When using an administratively 234 delegated namespace, the definer of a name needs to take 235 reasonable precautions to ensure they are in control of the 236 portion of the namespace they use to define the name. 238 StringOrURI A JSON string value, with the additional requirement 239 that while arbitrary string values MAY be used, any value 240 containing a ":" character MUST be a URI [RFC3986]. StringOrURI 241 values are compared as case-sensitive strings with no 242 transformations or canonicalizations applied. 244 3. JSON Web Signature (JWS) Overview 246 JWS represents digitally signed or MACed content using JSON data 247 structures and base64url encoding. Three values are represented in a 248 JWS: the JWS Header, the JWS Payload, and the JWS Signature. In the 249 Compact Serialization, the three values are base64url-encoded for 250 transmission, and represented as the concatenation of the encoded 251 strings in that order, with the three strings being separated by two 252 period ('.') characters. A JSON Serialization for this information 253 is also defined in Section 8. 255 The JWS Header describes the signature or MAC method and parameters 256 employed. The JWS Payload is the message content to be secured. The 257 JWS Signature ensures the integrity of both the JWS Protected Header 258 and the JWS Payload. 260 3.1. Example JWS 262 The following example JWS Header declares that the encoded object is 263 a JSON Web Token (JWT) [JWT] and the JWS Header and the JWS Payload 264 are secured using the HMAC SHA-256 algorithm: 266 {"typ":"JWT", 267 "alg":"HS256"} 269 Base64url encoding the octets of the UTF-8 representation of the JWS 270 Header yields this Encoded JWS Header value: 272 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 274 The following is an example of a JSON object that can be used as a 275 JWS Payload. (Note that the payload can be any content, and need not 276 be a representation of a JSON object.) 278 {"iss":"joe", 279 "exp":1300819380, 280 "http://example.com/is_root":true} 282 Base64url encoding the octets of the UTF-8 representation of the JSON 283 object yields the following Encoded JWS Payload (with line breaks for 284 display purposes only): 286 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 287 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 289 Computing the HMAC of the octets of the ASCII [USASCII] 290 representation of the JWS Signing Input (the concatenation of the 291 Encoded JWS Header, a period ('.') character, and the Encoded JWS 292 Payload) with the HMAC SHA-256 algorithm using the key specified in 293 Appendix A.1 and base64url encoding the result yields this Encoded 294 JWS Signature value: 296 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 298 Concatenating these values in the order Header.Payload.Signature with 299 period ('.') characters between the parts yields this complete JWS 300 representation using the JWS Compact Serialization (with line breaks 301 for display purposes only): 303 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 304 . 305 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 306 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 307 . 308 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 310 This computation is illustrated in more detail in Appendix A.1. See 311 Appendix A for additional examples. 313 4. JWS Header 315 The members of the JSON object(s) represented by the JWS Header 316 describe the digital signature or MAC applied to the Encoded JWS 317 Header and the Encoded JWS Payload and optionally additional 318 properties of the JWS. The Header Parameter Names within the JWS 319 Header MUST be unique; JWSs with duplicate Header Parameter Names 320 MUST be rejected. 322 Implementations are required to understand the specific header 323 parameters defined by this specification that are designated as "MUST 324 be understood" and process them in the manner defined in this 325 specification. All other header parameters defined by this 326 specification that are not so designated MUST be ignored when not 327 understood. Unless listed as a critical header parameter, per 328 Section 4.1.10, all other header parameters MUST be ignored when not 329 understood. 331 There are three classes of Header Parameter Names: Reserved Header 332 Parameter Names, Public Header Parameter Names, and Private Header 333 Parameter Names. 335 4.1. Reserved Header Parameter Names 337 The following Header Parameter Names are reserved with meanings as 338 defined below. All the names are short because a core goal of this 339 specification is for the resulting representations using the JWS 340 Compact Serialization to be compact. 342 Additional reserved Header Parameter Names can be defined via the 343 IANA JSON Web Signature and Encryption Header Parameters registry 344 Section 10.1. As indicated by the common registry, JWSs and JWEs 345 share a common header parameter space; when a parameter is used by 346 both specifications, its usage must be compatible between the 347 specifications. 349 4.1.1. "alg" (Algorithm) Header Parameter 351 The "alg" (algorithm) header parameter identifies the cryptographic 352 algorithm used to secure the JWS. The algorithm specified by the 353 "alg" value MUST be supported by the implementation and there MUST be 354 a key for use with that algorithm associated with the party that 355 digitally signed or MACed the content or the JWS MUST be rejected. 356 "alg" values SHOULD either be registered in the IANA JSON Web 357 Signature and Encryption Algorithms registry [JWA] or be a value that 358 contains a Collision Resistant Namespace. The "alg" value is a case 359 sensitive string containing a StringOrURI value. Use of this header 360 parameter is REQUIRED. This header parameter MUST be understood by 361 implementations. 363 A list of defined "alg" values can be found in the IANA JSON Web 364 Signature and Encryption Algorithms registry [JWA]; the initial 365 contents of this registry are the values defined in Section 3.1 of 366 the JSON Web Algorithms (JWA) [JWA] specification. 368 4.1.2. "jku" (JWK Set URL) Header Parameter 370 The "jku" (JWK Set URL) header parameter is a URI [RFC3986] that 371 refers to a resource for a set of JSON-encoded public keys, one of 372 which corresponds to the key used to digitally sign the JWS. The 373 keys MUST be encoded as a JSON Web Key Set (JWK Set) [JWK]. The 374 protocol used to acquire the resource MUST provide integrity 375 protection; an HTTP GET request to retrieve the certificate MUST use 376 TLS [RFC2818] [RFC5246]; the identity of the server MUST be 377 validated, as per Section 3.1 of HTTP Over TLS [RFC2818]. Use of 378 this header parameter is OPTIONAL. 380 4.1.3. "jwk" (JSON Web Key) Header Parameter 382 The "jwk" (JSON Web Key) header parameter is the public key that 383 corresponds to the key used to digitally sign the JWS. This key is 384 represented as a JSON Web Key [JWK]. Use of this header parameter is 385 OPTIONAL. 387 4.1.4. "x5u" (X.509 URL) Header Parameter 389 The "x5u" (X.509 URL) header parameter is a URI [RFC3986] that refers 390 to a resource for the X.509 public key certificate or certificate 391 chain [RFC5280] corresponding to the key used to digitally sign the 392 JWS. The identified resource MUST provide a representation of the 393 certificate or certificate chain that conforms to RFC 5280 [RFC5280] 394 in PEM encoded form [RFC1421]. The certificate containing the public 395 key corresponding to the key used to digitally sign the JWS MUST be 396 the first certificate. This MAY be followed by additional 397 certificates, with each subsequent certificate being the one used to 398 certify the previous one. The protocol used to acquire the resource 399 MUST provide integrity protection; an HTTP GET request to retrieve 400 the certificate MUST use TLS [RFC2818] [RFC5246]; the identity of the 401 server MUST be validated, as per Section 3.1 of HTTP Over TLS 402 [RFC2818]. Use of this header parameter is OPTIONAL. 404 4.1.5. "x5t" (X.509 Certificate Thumbprint) Header Parameter 406 The "x5t" (X.509 Certificate Thumbprint) header parameter is a 407 base64url encoded SHA-1 thumbprint (a.k.a. digest) of the DER 408 encoding of the X.509 certificate [RFC5280] corresponding to the key 409 used to digitally sign the JWS. Use of this header parameter is 410 OPTIONAL. 412 If, in the future, certificate thumbprints need to be computed using 413 hash functions other than SHA-1, it is suggested that additional 414 related header parameters be defined for that purpose. For example, 415 it is suggested that a new "x5t#S256" (X.509 Certificate Thumbprint 416 using SHA-256) header parameter could be defined by registering it in 417 the IANA JSON Web Signature and Encryption Header Parameters registry 418 Section 10.1. 420 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter 422 The "x5c" (X.509 Certificate Chain) header parameter contains the 423 X.509 public key certificate or certificate chain [RFC5280] 424 corresponding to the key used to digitally sign the JWS. The 425 certificate or certificate chain is represented as a JSON array of 426 certificate value strings. Each string in the array is a base64 427 encoded ([RFC4648] Section 4 -- not base64url encoded) DER 428 [ITU.X690.1994] PKIX certificate value. The certificate containing 429 the public key corresponding to the key used to digitally sign the 430 JWS MUST be the first certificate. This MAY be followed by 431 additional certificates, with each subsequent certificate being the 432 one used to certify the previous one. The recipient MUST verify the 433 certificate chain according to [RFC5280] and reject the JWS if any 434 validation failure occurs. Use of this header parameter is OPTIONAL. 436 See Appendix B for an example "x5c" value. 438 4.1.7. "kid" (Key ID) Header Parameter 440 The "kid" (key ID) header parameter is a hint indicating which key 441 was used to secure the JWS. This parameter allows originators to 442 explicitly signal a change of key to recipients. Should the 443 recipient be unable to locate a key corresponding to the "kid" value, 444 they SHOULD treat that condition as an error. The interpretation of 445 the "kid" value is unspecified. Its value MUST be a string. Use of 446 this header parameter is OPTIONAL. 448 When used with a JWK, the "kid" value can be used to match a JWK 449 "kid" parameter value. 451 4.1.8. "typ" (Type) Header Parameter 453 The "typ" (type) header parameter is used to declare the type of this 454 object. The type value "JWS" is used to indicate that this object is 455 a JWS using the JWS Compact Serialization. The type value "JWS+JSON" 456 is used to indicate that this object is a JWS using the JWS JSON 457 Serialization. Other type values MAY be used, and if not understood, 458 SHOULD be ignored. The "typ" value is a case sensitive string. Use 459 of this header parameter is OPTIONAL. 461 MIME Media Type [RFC2046] values MAY be used as "typ" values. 463 "typ" values SHOULD either be registered in the IANA JSON Web 464 Signature and Encryption Type Values registry Section 10.2 or be a 465 value that contains a Collision Resistant Namespace. 467 4.1.9. "cty" (Content Type) Header Parameter 469 The "cty" (content type) header parameter is used to declare the type 470 of the secured content (the Payload). For example, the JSON Web 471 Token (JWT) [JWT] specification uses the "cty" value "JWT" to 472 indicate that the Payload is a JSON Web Token (JWT). Content type 473 values that are not understood SHOULD be ignored. The "cty" value is 474 a case sensitive string. Use of this header parameter is OPTIONAL. 476 The values used for the "cty" header parameter come from the same 477 value space as the "typ" header parameter, with the same rules 478 applying. 480 4.1.10. "crit" (Critical) Header Parameter 482 The "crit" (critical) header parameter indicates that extensions to 483 [[ this specification ]] are being used that MUST be understood and 484 processed. Its value is an array listing the header parameter names 485 defined by those extensions that are used in the JWS Header. If any 486 of the listed extension header parameters are not understood and 487 supported by the receiver, it MUST reject the JWS. Senders MUST NOT 488 include header parameter names defined by [[ this specification ]], 489 duplicate names, or names that do not occur as header parameter names 490 within the JWS Header in the "crit" list. Senders MUST not use the 491 empty list "[]" as the "crit" value. Recipients MAY reject the JWS 492 if the critical list contains any header parameter names defined by 493 [[ this specification ]] or any other constraints on its use are 494 violated. This header parameter MUST be integrity protected, and 495 therefore MUST occur only with the JWS Protected Header, when used. 496 Use of this header parameter is OPTIONAL. This header parameter MUST 497 be understood by implementations. 499 An example use, along with a hypothetical "exp" (expiration-time) 500 field is: 502 {"alg":"ES256", 503 "crit":["exp"], 504 "exp":1363284000 505 } 507 4.2. Public Header Parameter Names 509 Additional Header Parameter Names can be defined by those using JWSs. 510 However, in order to prevent collisions, any new Header Parameter 511 Name SHOULD either be registered in the IANA JSON Web Signature and 512 Encryption Header Parameters registry Section 10.1 or be a Public 513 Name: a value that contains a Collision Resistant Namespace. In each 514 case, the definer of the name or value needs to take reasonable 515 precautions to make sure they are in control of the part of the 516 namespace they use to define the Header Parameter Name. 518 New header parameters should be introduced sparingly, as they can 519 result in non-interoperable JWSs. 521 4.3. Private Header Parameter Names 523 A producer and consumer of a JWS may agree to use Header Parameter 524 Names that are Private Names: names that are not Reserved Names 525 Section 4.1 or Public Names Section 4.2. Unlike Public Names, 526 Private Names are subject to collision and should be used with 527 caution. 529 5. Producing and Consuming JWSs 531 5.1. Message Signing or MACing 533 To create a JWS, one MUST perform these steps. The order of the 534 steps is not significant in cases where there are no dependencies 535 between the inputs and outputs of the steps. 537 1. Create the content to be used as the JWS Payload. 539 2. Base64url encode the octets of the JWS Payload. This encoding 540 becomes the Encoded JWS Payload. 542 3. Create a JWS Header containing the desired set of header 543 parameters. Note that white space is explicitly allowed in the 544 representation and no canonicalization need be performed before 545 encoding. 547 4. Base64url encode the octets of the UTF-8 representation of the 548 JWS Protected Header to create the Encoded JWS Header. If the 549 JWS Protected Header is not present (which can only happen when 550 using the JWS JSON Serialization), let the Encoded JWS Header be 551 the empty string. 553 5. Compute the JWS Signature in the manner defined for the 554 particular algorithm being used over the JWS Signing Input (the 555 concatenation of the Encoded JWS Header, a period ('.') 556 character, and the Encoded JWS Payload). The "alg" (algorithm) 557 header parameter MUST be present in the JWS Header, with the 558 algorithm value accurately representing the algorithm used to 559 construct the JWS Signature. 561 6. Base64url encode the representation of the JWS Signature to 562 create the Encoded JWS Signature. 564 7. The three encoded parts are result values used in both the JWS 565 Compact Serialization and the JWS JSON Serialization 566 representations. 568 8. If the JWS JSON Serialization is being used, repeat this process 569 for each digital signature or MAC value being applied. 571 9. Create the desired serialized output. The JWS Compact 572 Serialization of this result is the concatenation of the Encoded 573 JWS Header, the Encoded JWS Payload, and the Encoded JWS 574 Signature in that order, with the three strings being separated 575 by two period ('.') characters. The JWS JSON Serialization is 576 described in Section 8. 578 5.2. Message Signature or MAC Validation 580 When validating a JWS, the following steps MUST be taken. The order 581 of the steps is not significant in cases where there are no 582 dependencies between the inputs and outputs of the steps. If any of 583 the listed steps fails, then the JWS MUST be rejected. 585 1. Parse the serialized input to determine the values of the JWS 586 Header, the Encoded JWS Payload, and the Encoded JWS Signature. 587 When using the JWS Compact Serialization, the Encoded JWS 588 Header, the Encoded JWS Payload, and the Encoded JWS Signature 589 are represented as text strings in that order, separated by two 590 period ('.') characters. The JWS JSON Serialization is 591 described in Section 8. 593 2. The Encoded JWS Header MUST be successfully base64url decoded 594 following the restriction given in this specification that no 595 padding characters have been used. 597 3. Let the JWS Protected Header value be the result of base64url 598 decoding the Encoded JWS Header. 600 4. The resulting JWS Protected Header MUST be a completely valid 601 JSON object conforming to RFC 4627 [RFC4627]. 603 5. If using the JWS Compact Serialization, let the JWS Header be 604 the JWS Protected Header; otherwise, when using the JWS JSON 605 Serialization, let the JWS Header be the union of the members of 606 the JWS Protected Header, the members of the "unprotected" 607 value, and the members of the corresponding "header" value, all 608 of which must be completely valid JSON objects. 610 6. The resulting JWS Header MUST NOT contain duplicate Header 611 Parameter Names. When using the JWS JSON Serialization, this 612 restriction includes that the same Header Parameter Name also 613 MUST NOT occur in distinct JSON Text Object values that together 614 comprise the JWS Header. 616 7. The resulting JWS Header MUST be validated to only include 617 parameters and values whose syntax and semantics are both 618 understood and supported or that are specified as being ignored 619 when not understood. 621 8. The Encoded JWS Payload MUST be successfully base64url decoded 622 following the restriction given in this specification that no 623 padding characters have been used. 625 9. The Encoded JWS Signature MUST be successfully base64url decoded 626 following the restriction given in this specification that no 627 padding characters have been used. 629 10. The JWS Signature MUST be successfully validated against the JWS 630 Signing Input (the concatenation of the Encoded JWS Header, a 631 period ('.') character, and the Encoded JWS Payload) in the 632 manner defined for the algorithm being used, which MUST be 633 accurately represented by the value of the "alg" (algorithm) 634 header parameter, which MUST be present. 636 11. If the JWS JSON Serialization is being used, repeat this process 637 for each digital signature or MAC value contained in the 638 representation. 640 5.3. String Comparison Rules 642 Processing a JWS inevitably requires comparing known strings to 643 values in JSON objects. For example, in checking what the algorithm 644 is, the Unicode string encoding "alg" will be checked against the 645 member names in the JWS Header to see if there is a matching Header 646 Parameter Name. A similar process occurs when determining if the 647 value of the "alg" header parameter represents a supported algorithm. 649 Comparisons between JSON strings and other Unicode strings MUST be 650 performed as specified below: 652 1. Remove any JSON escaping from the input JSON string and convert 653 the string into a sequence of Unicode code points. 655 2. Likewise, convert the string to be compared against into a 656 sequence of Unicode code points. 658 3. Unicode Normalization [USA15] MUST NOT be applied at any point to 659 either the JSON string or to the string it is to be compared 660 against. 662 4. Comparisons between the two strings MUST be performed as a 663 Unicode code point to code point equality comparison. (Note that 664 values that originally used different Unicode encodings (UTF-8, 665 UTF-16, etc.) may result in the same code point values.) 667 Also, see the JSON security considerations in Section 11.2 and the 668 Unicode security considerations in Section 11.3. 670 6. Cryptographic Algorithms 672 JWS uses cryptographic algorithms to digitally sign or MAC the JWS 673 Protected Header and the JWS Payload. The JSON Web Algorithms (JWA) 674 [JWA] specification describes a set of cryptographic algorithms and 675 identifiers to be used with this specification. Specifically, 676 Section 3.1 specifies a set of "alg" (algorithm) header parameter 677 values intended for use this specification. It also describes the 678 semantics and operations that are specific to these algorithms. 680 7. Key Identification 682 It is necessary for the recipient of a JWS to be able to determine 683 the key that was employed for the digital signature or MAC operation. 684 The key employed can be identified using the Header Parameter methods 685 described in Section 4.1 or can be identified using methods that are 686 outside the scope of this specification. Specifically, the Header 687 Parameters "jku", "jwk", "x5u", "x5t", "x5c", and "kid" can be used 688 to identify the key used. The sender SHOULD include sufficient 689 information in the Header Parameters to identify the key used, unless 690 the application uses another means or convention to determine the key 691 used. Recipients MUST reject the input when the algorithm used 692 requires a key (which is true of all algorithms except for "none") 693 and the key used cannot be determined. 695 8. JWS JSON Serialization 697 The JWS JSON Serialization represents digitally signed or MACed 698 content as a JSON object. Unlike the JWS Compact Serialization, 699 content using the JWS JSON Serialization can be secured with more 700 than one digital signature and/or MAC value. 702 The representation is closely related to that used in the JWS Compact 703 Serialization, with the following differences for the JWS JSON 704 Serialization: 706 o Values in the JWS JSON Serialization are represented as members of 707 a JSON object, rather than as base64url encoded strings separated 708 by period ('.') characters. (However binary values and values 709 that are integrity protected are still base64url encoded.) 711 o The Encoded JWS Header value, if non-empty, is stored in the 712 "protected" member. 714 o The Encoded JWS Payload value is stored in the "payload" member. 716 o There can be multiple signature and/or MAC values, rather than 717 just one. A JSON array in the "signatures" member is used to hold 718 values that are specific to a particular signature or MAC 719 computation, with one array element per signature/MAC represented. 720 These array elements are JSON objects. 722 o Each Encoded JWS Signature value is stored in the "signature" 723 member of a JSON object that is an element of the "signatures" 724 array. 726 o Some header parameter values, such as the "alg" value and 727 parameters used for selecting keys, can also differ for different 728 signature/MAC computations. Per-signature/MAC header parameter 729 values are stored in the "header" members of the same JSON objects 730 that are elements of the "signatures" array. 732 o Some header parameters, including the "alg" parameter, can be 733 shared among all signature/MAC computations. These header 734 parameters are stored in either of two top-level member(s) of the 735 JSON object: the "protected" member and the "unprotected" member. 736 The values of these members are JSON Text Objects containing 737 Header Parameters. 739 o Not all header parameters are integrity protected. The shared 740 header parameters in the "protected" member are integrity 741 protected, and are base64url encoded. The per-signature/MAC 742 header parameters in the "header" array element members and the 743 shared header parameters in the "unprotected" member are not 744 integrity protected. These JSON Text Objects containing header 745 parameters that are not integrity protected are not base64url 746 encoded. 748 o The header parameter values used when creating or validating 749 individual signature or MAC values are the union of the three sets 750 of header parameter values that may be present: (1) the per- 751 signature/MAC values in the "header" member of the signature/MAC's 752 array element, (2) the shared integrity-protected values in the 753 "protected" member, and (3) the shared non-integrity-protected 754 values in the "unprotected" member. The union of these sets of 755 header parameters comprises the JWS Header. The header parameter 756 names in the three locations MUST be disjoint. 758 The syntax of a JWS using the JWS JSON Serialization is as follows: 760 {"protected":", 761 "unprotected":", 762 "payload":"" 763 "signatures":[ 764 {"header":"", 765 "signature":""}, 766 ... 767 {"header":"", 768 "signature":""}], 769 } 771 Of these members, only the "payload", "signatures", and "signature" 772 members MUST be present. At least one of the "header", "protected", 773 and "unprotected" members MUST be present so that an "alg" header 774 parameter value is conveyed for each signature/MAC computation. 776 The contents of the Encoded JWS Payload and Encoded JWS Signature 777 values are exactly as defined in the rest of this specification. 778 They are interpreted and validated in the same manner, with each 779 corresponding Encoded JWS Signature and set of header parameter 780 values being created and validated together. The JWS Header values 781 used are the union of the header parameters in the "protected", 782 "unprotected", and corresponding "header" members, as described 783 earlier. 785 Each JWS Signature value is computed on the JWS Signing Input using 786 the parameters of the corresponding JWS Header value in the same 787 manner as for the JWS Compact Serialization. This has the desirable 788 property that each Encoded JWS Signature value in the "signatures" 789 array is identical to the value that would have been computed for the 790 same parameter in the JWS Compact Serialization, provided that the 791 Encoded JWS Header value (which represents the integrity-protected 792 header parameter values) matches that used in the JWS Compact 793 Serialization. 795 See Appendix A.6 for an example of computing a JWS using the JWS JSON 796 Serialization. 798 9. Implementation Considerations 800 The JWS Compact Serialization is mandatory to implement. 801 Implementation of the JWS JSON Serialization is OPTIONAL. 803 10. IANA Considerations 805 The following registration procedure is used for all the registries 806 established by this specification. 808 Values are registered with a Specification Required [RFC5226] after a 809 two-week review period on the [TBD]@ietf.org mailing list, on the 810 advice of one or more Designated Experts. However, to allow for the 811 allocation of values prior to publication, the Designated Expert(s) 812 may approve registration once they are satisfied that such a 813 specification will be published. 815 Registration requests must be sent to the [TBD]@ietf.org mailing list 816 for review and comment, with an appropriate subject (e.g., "Request 817 for access token type: example"). [[ Note to RFC-EDITOR: The name of 818 the mailing list should be determined in consultation with the IESG 819 and IANA. Suggested name: jose-reg-review. ]] 821 Within the review period, the Designated Expert(s) will either 822 approve or deny the registration request, communicating this decision 823 to the review list and IANA. Denials should include an explanation 824 and, if applicable, suggestions as to how to make the request 825 successful. 827 IANA must only accept registry updates from the Designated Expert(s) 828 and should direct all requests for registration to the review mailing 829 list. 831 10.1. JSON Web Signature and Encryption Header Parameters Registry 833 This specification establishes the IANA JSON Web Signature and 834 Encryption Header Parameters registry for reserved JWS and JWE Header 835 Parameter Names. The registry records the reserved Header Parameter 836 Name and a reference to the specification that defines it. The same 837 Header Parameter Name MAY be registered multiple times, provided that 838 the parameter usage is compatible between the specifications. 839 Different registrations of the same Header Parameter Name will 840 typically use different Header Parameter Usage Location(s) values. 842 10.1.1. Registration Template 844 Header Parameter Name: 845 The name requested (e.g., "example"). This name is case 846 sensitive. Names that match other registered names in a case 847 insensitive manner SHOULD NOT be accepted. 849 Header Parameter Usage Location(s): 850 The header parameter usage locations, which should be one or more 851 of the values "JWS" or "JWE". 853 Change Controller: 854 For Standards Track RFCs, state "IETF". For others, give the name 855 of the responsible party. Other details (e.g., postal address, 856 email address, home page URI) may also be included. 858 Specification Document(s): 859 Reference to the document(s) that specify the parameter, 860 preferably including URI(s) that can be used to retrieve copies of 861 the document(s). An indication of the relevant sections may also 862 be included but is not required. 864 10.1.2. Initial Registry Contents 866 This specification registers the Header Parameter Names defined in 867 Section 4.1 in this registry. 869 o Header Parameter Name: "alg" 870 o Header Parameter Usage Location(s): JWS 871 o Change Controller: IETF 872 o Specification Document(s): Section 4.1.1 of [[ this document ]] 874 o Header Parameter Name: "jku" 875 o Header Parameter Usage Location(s): JWS 876 o Change Controller: IETF 877 o Specification Document(s): Section 4.1.2 of [[ this document ]] 879 o Header Parameter Name: "jwk" 880 o Header Parameter Usage Location(s): JWS 881 o Change Controller: IETF 882 o Specification document(s): Section 4.1.3 of [[ this document ]] 884 o Header Parameter Name: "x5u" 885 o Header Parameter Usage Location(s): JWS 886 o Change Controller: IETF 887 o Specification Document(s): Section 4.1.4 of [[ this document ]] 888 o Header Parameter Name: "x5t" 889 o Header Parameter Usage Location(s): JWS 890 o Change Controller: IETF 891 o Specification Document(s): Section 4.1.5 of [[ this document ]] 893 o Header Parameter Name: "x5c" 894 o Header Parameter Usage Location(s): JWS 895 o Change Controller: IETF 896 o Specification Document(s): Section 4.1.6 of [[ this document ]] 898 o Header Parameter Name: "kid" 899 o Header Parameter Usage Location(s): JWS 900 o Change Controller: IETF 901 o Specification Document(s): Section 4.1.7 of [[ this document ]] 903 o Header Parameter Name: "typ" 904 o Header Parameter Usage Location(s): JWS 905 o Change Controller: IETF 906 o Specification Document(s): Section 4.1.8 of [[ this document ]] 908 o Header Parameter Name: "cty" 909 o Header Parameter Usage Location(s): JWS 910 o Change Controller: IETF 911 o Specification Document(s): Section 4.1.9 of [[ this document ]] 913 o Header Parameter Name: "crit" 914 o Header Parameter Usage Location(s): JWS 915 o Change Controller: IETF 916 o Specification Document(s): Section 4.1.10 of [[ this document ]] 918 10.2. JSON Web Signature and Encryption Type Values Registry 920 This specification establishes the IANA JSON Web Signature and 921 Encryption Type Values registry for values of the JWS and JWE "typ" 922 (type) header parameter. It is RECOMMENDED that all registered "typ" 923 values also include a MIME Media Type [RFC2046] value that the 924 registered value is a short name for. The registry records the "typ" 925 value, the MIME type value that it is an abbreviation for (if any), 926 and a reference to the specification that defines it. 928 MIME Media Type [RFC2046] values MUST NOT be directly registered as 929 new "typ" values; rather, new "typ" values MAY be registered as short 930 names for MIME types. 932 10.2.1. Registration Template 933 "typ" Header Parameter Value: 934 The name requested (e.g., "example"). This name is case 935 sensitive. Names that match other registered names in a case 936 insensitive manner SHOULD NOT be accepted. 938 Abbreviation for MIME Type: 939 The MIME type that this name is an abbreviation for (e.g., 940 "application/example"). 942 Change Controller: 943 For Standards Track RFCs, state "IETF". For others, give the name 944 of the responsible party. Other details (e.g., postal address, 945 email address, home page URI) may also be included. 947 Specification Document(s): 948 Reference to the document(s) that specify the parameter, 949 preferably including URI(s) that can be used to retrieve copies of 950 the document(s). An indication of the relevant sections may also 951 be included but is not required. 953 10.2.2. Initial Registry Contents 955 This specification registers the "JWS" and "JWS+JSON" type values in 956 this registry: 958 o "typ" Header Parameter Value: "JWS" 959 o Abbreviation for MIME type: application/jws 960 o Change Controller: IETF 961 o Specification Document(s): Section 4.1.8 of [[ this document ]] 963 o "typ" Header Parameter Value: "JWS+JSON" 964 o Abbreviation for MIME type: application/jws+json 965 o Change Controller: IETF 966 o Specification Document(s): Section 4.1.8 of [[ this document ]] 968 10.3. Media Type Registration 970 10.3.1. Registry Contents 972 This specification registers the "application/jws" and 973 "application/jws+json" Media Types [RFC2046] in the MIME Media Type 974 registry [RFC4288] to indicate, respectively, that the content is a 975 JWS using the JWS Compact Serialization or a JWS using the JWS JSON 976 Serialization. 978 o Type name: application 979 o Subtype name: jws 980 o Required parameters: n/a 981 o Optional parameters: n/a 982 o Encoding considerations: JWS values are encoded as a series of 983 base64url encoded values (some of which may be the empty string) 984 separated by period ('.') characters 985 o Security considerations: See the Security Considerations section 986 of [[ this document ]] 987 o Interoperability considerations: n/a 988 o Published specification: [[ this document ]] 989 o Applications that use this media type: OpenID Connect, Mozilla 990 Persona, Salesforce, Google, numerous others that use signed JWTs 991 o Additional information: Magic number(s): n/a, File extension(s): 992 n/a, Macintosh file type code(s): n/a 993 o Person & email address to contact for further information: Michael 994 B. Jones, mbj@microsoft.com 995 o Intended usage: COMMON 996 o Restrictions on usage: none 997 o Author: Michael B. Jones, mbj@microsoft.com 998 o Change Controller: IETF 1000 o Type name: application 1001 o Subtype name: jws+json 1002 o Required parameters: n/a 1003 o Optional parameters: n/a 1004 o Encoding considerations: application/jws+json values are 1005 represented as a JSON Object; UTF-8 encoding SHOULD be employed 1006 for the JSON object. 1007 o Security considerations: See the Security Considerations section 1008 of [[ this document ]] 1009 o Interoperability considerations: n/a 1010 o Published specification: [[ this document ]] 1011 o Applications that use this media type: TBD 1012 o Additional information: Magic number(s): n/a, File extension(s): 1013 n/a, Macintosh file type code(s): n/a 1014 o Person & email address to contact for further information: Michael 1015 B. Jones, mbj@microsoft.com 1016 o Intended usage: COMMON 1017 o Restrictions on usage: none 1018 o Author: Michael B. Jones, mbj@microsoft.com 1019 o Change Controller: IETF 1021 11. Security Considerations 1022 11.1. Cryptographic Security Considerations 1024 All of the security issues faced by any cryptographic application 1025 must be faced by a JWS/JWE/JWK agent. Among these issues are 1026 protecting the user's private and symmetric keys, preventing various 1027 attacks, and helping the user avoid mistakes such as inadvertently 1028 encrypting a message for the wrong recipient. The entire list of 1029 security considerations is beyond the scope of this document, but 1030 some significant concerns are listed here. 1032 All the security considerations in XML DSIG 2.0 1033 [W3C.CR-xmldsig-core2-20120124], also apply to this specification, 1034 other than those that are XML specific. Likewise, many of the best 1035 practices documented in XML Signature Best Practices 1036 [W3C.WD-xmldsig-bestpractices-20110809] also apply to this 1037 specification, other than those that are XML specific. 1039 Keys are only as strong as the amount of entropy used to generate 1040 them. A minimum of 128 bits of entropy should be used for all keys, 1041 and depending upon the application context, more may be required. In 1042 particular, it may be difficult to generate sufficiently random 1043 values in some browsers and application environments. 1045 Creators of JWSs should not allow third parties to insert arbitrary 1046 content into the message without adding entropy not controlled by the 1047 third party. 1049 When utilizing TLS to retrieve information, the authority providing 1050 the resource MUST be authenticated and the information retrieved MUST 1051 be free from modification. 1053 When cryptographic algorithms are implemented in such a way that 1054 successful operations take a different amount of time than 1055 unsuccessful operations, attackers may be able to use the time 1056 difference to obtain information about the keys employed. Therefore, 1057 such timing differences must be avoided. 1059 A SHA-1 hash is used when computing "x5t" (x.509 certificate 1060 thumbprint) values, for compatibility reasons. Should an effective 1061 means of producing SHA-1 hash collisions be developed, and should an 1062 attacker wish to interfere with the use of a known certificate on a 1063 given system, this could be accomplished by creating another 1064 certificate whose SHA-1 hash value is the same and adding it to the 1065 certificate store used by the intended victim. A prerequisite to 1066 this attack succeeding is the attacker having write access to the 1067 intended victim's certificate store. 1069 If, in the future, certificate thumbprints need to be computed using 1070 hash functions other than SHA-1, it is suggested that additional 1071 related header parameters be defined for that purpose. For example, 1072 it is suggested that a new "x5t#S256" (X.509 Certificate Thumbprint 1073 using SHA-256) header parameter could be defined and used. 1075 11.2. JSON Security Considerations 1077 Strict JSON validation is a security requirement. If malformed JSON 1078 is received, then the intent of the sender is impossible to reliably 1079 discern. Ambiguous and potentially exploitable situations could 1080 arise if the JSON parser used does not reject malformed JSON syntax. 1082 Section 2.2 of the JavaScript Object Notation (JSON) specification 1083 [RFC4627] states "The names within an object SHOULD be unique", 1084 whereas this specification states that "Header Parameter Names within 1085 this object MUST be unique; JWSs with duplicate Header Parameter 1086 Names MUST be rejected". Thus, this specification requires that the 1087 Section 2.2 "SHOULD" be treated as a "MUST". Ambiguous and 1088 potentially exploitable situations could arise if the JSON parser 1089 used does not enforce the uniqueness of member names. 1091 Some JSON parsers might not reject input that contains extra 1092 significant characters after a valid input. For instance, the input 1093 "{"tag":"value"}ABCD" contains a valid JSON object followed by the 1094 extra characters "ABCD". Such input MUST be rejected in its 1095 entirety. 1097 11.3. Unicode Comparison Security Considerations 1099 Header Parameter Names and algorithm names are Unicode strings. For 1100 security reasons, the representations of these names must be compared 1101 verbatim after performing any escape processing (as per RFC 4627 1102 [RFC4627], Section 2.5). This means, for instance, that these JSON 1103 strings must compare as being equal ("sig", "\u0073ig"), whereas 1104 these must all compare as being not equal to the first set or to each 1105 other ("SIG", "Sig", "si\u0047"). 1107 JSON strings can contain characters outside the Unicode Basic 1108 Multilingual Plane. For instance, the G clef character (U+1D11E) may 1109 be represented in a JSON string as "\uD834\uDD1E". Ideally, JWS 1110 implementations SHOULD ensure that characters outside the Basic 1111 Multilingual Plane are preserved and compared correctly; 1112 alternatively, if this is not possible due to these characters 1113 exercising limitations present in the underlying JSON implementation, 1114 then input containing them MUST be rejected. 1116 12. References 1117 12.1. Normative References 1119 [ITU.X690.1994] 1120 International Telecommunications Union, "Information 1121 Technology - ASN.1 encoding rules: Specification of Basic 1122 Encoding Rules (BER), Canonical Encoding Rules (CER) and 1123 Distinguished Encoding Rules (DER)", ITU-T Recommendation 1124 X.690, 1994. 1126 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 1127 draft-ietf-jose-json-web-algorithms (work in progress), 1128 May 2013. 1130 [JWK] Jones, M., "JSON Web Key (JWK)", 1131 draft-ietf-jose-json-web-key (work in progress), May 2013. 1133 [RFC1421] Linn, J., "Privacy Enhancement for Internet Electronic 1134 Mail: Part I: Message Encryption and Authentication 1135 Procedures", RFC 1421, February 1993. 1137 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1138 Extensions (MIME) Part Two: Media Types", RFC 2046, 1139 November 1996. 1141 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1142 Requirement Levels", BCP 14, RFC 2119, March 1997. 1144 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1146 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1147 10646", STD 63, RFC 3629, November 2003. 1149 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1150 Resource Identifier (URI): Generic Syntax", STD 66, 1151 RFC 3986, January 2005. 1153 [RFC4288] Freed, N. and J. Klensin, "Media Type Specifications and 1154 Registration Procedures", RFC 4288, December 2005. 1156 [RFC4627] Crockford, D., "The application/json Media Type for 1157 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 1159 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1160 Encodings", RFC 4648, October 2006. 1162 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1163 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1164 May 2008. 1166 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1167 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1169 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1170 Housley, R., and W. Polk, "Internet X.509 Public Key 1171 Infrastructure Certificate and Certificate Revocation List 1172 (CRL) Profile", RFC 5280, May 2008. 1174 [USA15] Davis, M., Whistler, K., and M. Deurst, "Unicode 1175 Normalization Forms", Unicode Standard Annex 15, 09 2009. 1177 [USASCII] American National Standards Institute, "Coded Character 1178 Set -- 7-bit American Standard Code for Information 1179 Interchange", ANSI X3.4, 1986. 1181 [W3C.WD-xmldsig-bestpractices-20110809] 1182 Datta, P. and F. Hirsch, "XML Signature Best Practices", 1183 World Wide Web Consortium WD WD-xmldsig-bestpractices- 1184 20110809, August 2011, . 1187 12.2. Informative References 1189 [CanvasApp] 1190 Facebook, "Canvas Applications", 2010. 1192 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1193 September 2010. 1195 [JWE] Jones, M., Rescorla, E., and J. Hildebrand, "JSON Web 1196 Encryption (JWE)", draft-ietf-jose-json-web-encryption 1197 (work in progress), May 2013. 1199 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1200 (JWT)", draft-ietf-oauth-json-web-token (work in 1201 progress), May 2013. 1203 [MagicSignatures] 1204 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1205 Signatures", January 2011. 1207 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1208 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1209 July 2005. 1211 [W3C.CR-xmldsig-core2-20120124] 1212 Eastlake, D., Reagle, J., Yiu, K., Solo, D., Datta, P., 1213 Hirsch, F., Cantor, S., and T. Roessler, "XML Signature 1214 Syntax and Processing Version 2.0", World Wide Web 1215 Consortium CR CR-xmldsig-core2-20120124, January 2012, 1216 . 1218 Appendix A. JWS Examples 1220 This section provides several examples of JWSs. While these examples 1221 all represent JSON Web Tokens (JWTs) [JWT], the payload can be any 1222 base64url encoded content. 1224 A.1. Example JWS using HMAC SHA-256 1226 A.1.1. Encoding 1228 The following example JWS Header declares that the data structure is 1229 a JSON Web Token (JWT) [JWT] and the JWS Signing Input is secured 1230 using the HMAC SHA-256 algorithm. 1232 {"typ":"JWT", 1233 "alg":"HS256"} 1235 The following octet sequence contains the UTF-8 representation of the 1236 JWS Header: 1238 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 1239 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 1241 Base64url encoding these octets yields this Encoded JWS Header value: 1243 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1245 The JWS Payload used in this example is the octets of the UTF-8 1246 representation of the JSON object below. (Note that the payload can 1247 be any base64url encoded octet sequence, and need not be a base64url 1248 encoded JSON object.) 1250 {"iss":"joe", 1251 "exp":1300819380, 1252 "http://example.com/is_root":true} 1254 The following octet sequence, which is the UTF-8 representation of 1255 the JSON object above, is the JWS Payload: 1257 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 1258 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 1259 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 1260 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 1261 111, 116, 34, 58, 116, 114, 117, 101, 125] 1263 Base64url encoding the above yields the Encoded JWS Payload value 1264 (with line breaks for display purposes only): 1266 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1267 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1269 Concatenating the Encoded JWS Header, a period ('.') character, and 1270 the Encoded JWS Payload yields this JWS Signing Input value (with 1271 line breaks for display purposes only): 1273 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1274 . 1275 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1276 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1278 The ASCII representation of the JWS Signing Input is the following 1279 octet sequence: 1281 [101, 121, 74, 48, 101, 88, 65, 105, 79, 105, 74, 75, 86, 49, 81, 1282 105, 76, 65, 48, 75, 73, 67, 74, 104, 98, 71, 99, 105, 79, 105, 74, 1283 73, 85, 122, 73, 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 1284 77, 105, 79, 105, 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 1285 74, 108, 101, 72, 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 1286 107, 122, 79, 68, 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 1287 72, 65, 54, 76, 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 1288 109, 78, 118, 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 1289 106, 112, 48, 99, 110, 86, 108, 102, 81] 1291 HMACs are generated using keys. This example uses the key 1292 represented by the following octet sequence: 1294 [3, 35, 53, 75, 43, 15, 165, 188, 131, 126, 6, 101, 119, 123, 166, 1295 143, 90, 179, 40, 230, 240, 84, 201, 40, 169, 15, 132, 178, 210, 80, 1296 46, 191, 211, 251, 90, 146, 210, 6, 71, 239, 150, 138, 180, 195, 119, 1297 98, 61, 34, 61, 46, 33, 114, 5, 46, 79, 8, 192, 205, 154, 245, 103, 1298 208, 128, 163] 1300 Running the HMAC SHA-256 algorithm on the octets of the ASCII 1301 representation of the JWS Signing Input with this key yields the 1302 following octet sequence: 1304 [116, 24, 223, 180, 151, 153, 224, 37, 79, 250, 96, 125, 216, 173, 1305 187, 186, 22, 212, 37, 77, 105, 214, 191, 240, 91, 88, 5, 88, 83, 1306 132, 141, 121] 1308 Base64url encoding the above HMAC output yields the Encoded JWS 1309 Signature value: 1311 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1313 Concatenating these values in the order Header.Payload.Signature with 1314 period ('.') characters between the parts yields this complete JWS 1315 representation using the JWS Compact Serialization (with line breaks 1316 for display purposes only): 1318 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1319 . 1320 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1321 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1322 . 1323 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1325 A.1.2. Decoding 1327 Decoding the JWS requires base64url decoding the Encoded JWS Header, 1328 Encoded JWS Payload, and Encoded JWS Signature to produce the JWS 1329 Header, JWS Payload, and JWS Signature octet sequences. The octet 1330 sequence containing the UTF-8 representation of the JWS Header is 1331 decoded into the JWS Header string. 1333 A.1.3. Validating 1335 Next we validate the decoded results. Since the "alg" parameter in 1336 the header is "HS256", we validate the HMAC SHA-256 value contained 1337 in the JWS Signature. If any of the validation steps fail, the JWS 1338 MUST be rejected. 1340 First, we validate that the JWS Header string is legal JSON. 1342 To validate the HMAC value, we repeat the previous process of using 1343 the correct key and the ASCII representation of the JWS Signing Input 1344 as input to the HMAC SHA-256 function and then taking the output and 1345 determining if it matches the JWS Signature. If it matches exactly, 1346 the HMAC has been validated. 1348 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 1350 A.2.1. Encoding 1352 The JWS Header in this example is different from the previous example 1353 in two ways: First, because a different algorithm is being used, the 1354 "alg" value is different. Second, for illustration purposes only, 1355 the optional "typ" parameter is not used. (This difference is not 1356 related to the algorithm employed.) The JWS Header used is: 1358 {"alg":"RS256"} 1360 The following octet sequence contains the UTF-8 representation of the 1361 JWS Header: 1363 [123, 34, 97, 108, 103, 34, 58, 34, 82, 83, 50, 53, 54, 34, 125] 1365 Base64url encoding these octets yields this Encoded JWS Header value: 1367 eyJhbGciOiJSUzI1NiJ9 1369 The JWS Payload used in this example, which follows, is the same as 1370 in the previous example. Since the Encoded JWS Payload will 1371 therefore be the same, its computation is not repeated here. 1373 {"iss":"joe", 1374 "exp":1300819380, 1375 "http://example.com/is_root":true} 1377 Concatenating the Encoded JWS Header, a period ('.') character, and 1378 the Encoded JWS Payload yields this JWS Signing Input value (with 1379 line breaks for display purposes only): 1381 eyJhbGciOiJSUzI1NiJ9 1382 . 1383 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1384 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1386 The ASCII representation of the JWS Signing Input is the following 1387 octet sequence: 1389 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 83, 85, 122, 73, 1390 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1391 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1392 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1393 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1394 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1395 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1396 99, 110, 86, 108, 102, 81] 1398 The RSA key consists of a public part (Modulus, Exponent), and a 1399 Private Exponent. The values of the RSA key used in this example, 1400 presented as the octet sequences representing big endian integers 1401 are: 1403 +-----------+-------------------------------------------------------+ 1404 | Parameter | Value | 1405 | Name | | 1406 +-----------+-------------------------------------------------------+ 1407 | Modulus | [161, 248, 22, 10, 226, 227, 201, 180, 101, 206, 141, | 1408 | | 45, 101, 98, 99, 54, 43, 146, 125, 190, 41, 225, 240, | 1409 | | 36, 119, 252, 22, 37, 204, 144, 161, 54, 227, 139, | 1410 | | 217, 52, 151, 197, 182, 234, 99, 221, 119, 17, 230, | 1411 | | 124, 116, 41, 249, 86, 176, 251, 138, 143, 8, 154, | 1412 | | 220, 75, 105, 137, 60, 193, 51, 63, 83, 237, 208, 25, | 1413 | | 184, 119, 132, 37, 47, 236, 145, 79, 228, 133, 119, | 1414 | | 105, 89, 75, 234, 66, 128, 211, 44, 15, 85, 191, 98, | 1415 | | 148, 79, 19, 3, 150, 188, 110, 155, 223, 110, 189, | 1416 | | 210, 189, 163, 103, 142, 236, 160, 198, 104, 247, 1, | 1417 | | 179, 141, 191, 251, 56, 200, 52, 44, 226, 254, 109, | 1418 | | 39, 250, 222, 74, 90, 72, 116, 151, 157, 212, 185, | 1419 | | 207, 154, 222, 196, 199, 91, 5, 133, 44, 44, 15, 94, | 1420 | | 248, 165, 193, 117, 3, 146, 249, 68, 232, 237, 100, | 1421 | | 193, 16, 198, 182, 71, 96, 154, 164, 120, 58, 235, | 1422 | | 156, 108, 154, 215, 85, 49, 48, 80, 99, 139, 131, | 1423 | | 102, 92, 111, 111, 122, 130, 163, 150, 112, 42, 31, | 1424 | | 100, 27, 130, 211, 235, 242, 57, 34, 25, 73, 31, 182, | 1425 | | 134, 135, 44, 87, 22, 245, 10, 248, 53, 141, 154, | 1426 | | 139, 157, 23, 195, 64, 114, 143, 127, 135, 216, 154, | 1427 | | 24, 216, 252, 171, 103, 173, 132, 89, 12, 46, 207, | 1428 | | 117, 147, 57, 54, 60, 7, 3, 77, 111, 96, 111, 158, | 1429 | | 33, 224, 84, 86, 202, 229, 233, 161] | 1430 | Exponent | [1, 0, 1] | 1431 | Private | [18, 174, 113, 164, 105, 205, 10, 43, 195, 126, 82, | 1432 | Exponent | 108, 69, 0, 87, 31, 29, 97, 117, 29, 100, 233, 73, | 1433 | | 112, 123, 98, 89, 15, 157, 11, 165, 124, 150, 60, 64, | 1434 | | 30, 63, 207, 47, 44, 211, 189, 236, 136, 229, 3, 191, | 1435 | | 198, 67, 155, 11, 40, 200, 47, 125, 55, 151, 103, 31, | 1436 | | 82, 19, 238, 216, 193, 90, 37, 216, 213, 206, 160, 2, | 1437 | | 94, 227, 171, 46, 139, 127, 121, 33, 111, 198, 59, | 1438 | | 234, 86, 39, 83, 180, 6, 68, 198, 161, 81, 39, 217, | 1439 | | 178, 149, 69, 64, 160, 187, 225, 163, 5, 86, 152, 45, | 1440 | | 78, 159, 222, 95, 100, 37, 241, 77, 75, 113, 52, 65, | 1441 | | 181, 93, 199, 59, 155, 74, 237, 204, 146, 172, 227, | 1442 | | 146, 126, 55, 245, 125, 12, 253, 94, 117, 129, 250, | 1443 | | 81, 44, 143, 73, 97, 169, 235, 11, 128, 248, 168, 7, | 1444 | | 70, 114, 138, 85, 255, 70, 71, 31, 52, 37, 6, 59, | 1445 | | 157, 83, 100, 47, 94, 222, 30, 132, 214, 19, 8, 26, | 1446 | | 250, 92, 34, 208, 81, 40, 91, 214, 59, 148, 59, 86, | 1447 | | 93, 137, 138, 5, 104, 84, 19, 229, 60, 60, 108, 101, | 1448 | | 37, 255, 31, 227, 78, 61, 220, 112, 240, 213, 100, | 1449 | | 80, 253, 164, 139, 161, 46, 16, 78, 157, 235, 159, | 1450 | | 184, 24, 129, 225, 196, 189, 242, 93, 146, 71, 244, | 1451 | | 80, 200, 101, 146, 121, 104, 231, 115, 52, 244, 65, | 1452 | | 79, 117, 167, 80, 225, 57, 84, 110, 58, 138, 115, | 1453 | | 157] | 1454 +-----------+-------------------------------------------------------+ 1456 The RSA private key (Modulus, Private Exponent) is then passed to the 1457 RSA signing function, which also takes the hash type, SHA-256, and 1458 the octets of the ASCII representation of the JWS Signing Input as 1459 inputs. The result of the digital signature is an octet sequence, 1460 which represents a big endian integer. In this example, it is: 1462 [112, 46, 33, 137, 67, 232, 143, 209, 30, 181, 216, 45, 191, 120, 69, 1463 243, 65, 6, 174, 27, 129, 255, 247, 115, 17, 22, 173, 209, 113, 125, 1464 131, 101, 109, 66, 10, 253, 60, 150, 238, 221, 115, 162, 102, 62, 81, 1465 102, 104, 123, 0, 11, 135, 34, 110, 1, 135, 237, 16, 115, 249, 69, 1466 229, 130, 173, 252, 239, 22, 216, 90, 121, 142, 232, 198, 109, 219, 1467 61, 184, 151, 91, 23, 208, 148, 2, 190, 237, 213, 217, 217, 112, 7, 1468 16, 141, 178, 129, 96, 213, 248, 4, 12, 167, 68, 87, 98, 184, 31, 1469 190, 127, 249, 217, 46, 10, 231, 111, 36, 242, 91, 51, 187, 230, 244, 1470 74, 230, 30, 177, 4, 10, 203, 32, 4, 77, 62, 249, 18, 142, 212, 1, 1471 48, 121, 91, 212, 189, 59, 65, 238, 202, 208, 102, 171, 101, 25, 129, 1472 253, 228, 141, 247, 127, 55, 45, 195, 139, 159, 175, 221, 59, 239, 1473 177, 139, 93, 163, 204, 60, 46, 176, 47, 158, 58, 65, 214, 18, 202, 1474 173, 21, 145, 18, 115, 160, 95, 35, 185, 232, 56, 250, 175, 132, 157, 1475 105, 132, 41, 239, 90, 30, 136, 121, 130, 54, 195, 212, 14, 96, 69, 1476 34, 165, 68, 200, 242, 122, 122, 45, 184, 6, 99, 209, 108, 247, 202, 1477 234, 86, 222, 64, 92, 178, 33, 90, 69, 178, 194, 85, 102, 181, 90, 1478 193, 167, 72, 160, 112, 223, 200, 163, 42, 70, 149, 67, 208, 25, 238, 1479 251, 71] 1481 Base64url encoding the digital signature produces this value for the 1482 Encoded JWS Signature (with line breaks for display purposes only): 1484 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1485 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1486 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1487 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1488 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1489 p0igcN_IoypGlUPQGe77Rw 1491 Concatenating these values in the order Header.Payload.Signature with 1492 period ('.') characters between the parts yields this complete JWS 1493 representation using the JWS Compact Serialization (with line breaks 1494 for display purposes only): 1496 eyJhbGciOiJSUzI1NiJ9 1497 . 1498 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1499 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1500 . 1501 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1502 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1503 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1504 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1505 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1506 p0igcN_IoypGlUPQGe77Rw 1508 A.2.2. Decoding 1510 Decoding the JWS requires base64url decoding the Encoded JWS Header, 1511 Encoded JWS Payload, and Encoded JWS Signature to produce the JWS 1512 Header, JWS Payload, and JWS Signature octet sequences. The octet 1513 sequence containing the UTF-8 representation of the JWS Header is 1514 decoded into the JWS Header string. 1516 A.2.3. Validating 1518 Since the "alg" parameter in the header is "RS256", we validate the 1519 RSASSA-PKCS-v1_5 SHA-256 digital signature contained in the JWS 1520 Signature. If any of the validation steps fail, the JWS MUST be 1521 rejected. 1523 First, we validate that the JWS Header string is legal JSON. 1525 Validating the JWS Signature is a little different from the previous 1526 example. First, we base64url decode the Encoded JWS Signature to 1527 produce a digital signature S to check. We then pass (n, e), S and 1528 the octets of the ASCII representation of the JWS Signing Input to an 1529 RSASSA-PKCS-v1_5 signature verifier that has been configured to use 1530 the SHA-256 hash function. 1532 A.3. Example JWS using ECDSA P-256 SHA-256 1534 A.3.1. Encoding 1536 The JWS Header for this example differs from the previous example 1537 because a different algorithm is being used. The JWS Header used is: 1539 {"alg":"ES256"} 1541 The following octet sequence contains the UTF-8 representation of the 1542 JWS Header: 1544 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 50, 53, 54, 34, 125] 1546 Base64url encoding these octets yields this Encoded JWS Header value: 1548 eyJhbGciOiJFUzI1NiJ9 1550 The JWS Payload used in this example, which follows, is the same as 1551 in the previous examples. Since the Encoded JWS Payload will 1552 therefore be the same, its computation is not repeated here. 1554 {"iss":"joe", 1555 "exp":1300819380, 1556 "http://example.com/is_root":true} 1558 Concatenating the Encoded JWS Header, a period ('.') character, and 1559 the Encoded JWS Payload yields this JWS Signing Input value (with 1560 line breaks for display purposes only): 1562 eyJhbGciOiJFUzI1NiJ9 1563 . 1564 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1565 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1567 The ASCII representation of the JWS Signing Input is the following 1568 octet sequence: 1570 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 73, 1571 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1572 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1573 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1574 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1575 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1576 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1577 99, 110, 86, 108, 102, 81] 1579 The ECDSA key consists of a public part, the EC point (x, y), and a 1580 private part d. The values of the ECDSA key used in this example, 1581 presented as the octet sequences representing three 256 bit big 1582 endian integers are: 1584 +-----------+-------------------------------------------------------+ 1585 | Parameter | Value | 1586 | Name | | 1587 +-----------+-------------------------------------------------------+ 1588 | x | [127, 205, 206, 39, 112, 246, 196, 93, 65, 131, 203, | 1589 | | 238, 111, 219, 75, 123, 88, 7, 51, 53, 123, 233, 239, | 1590 | | 19, 186, 207, 110, 60, 123, 209, 84, 69] | 1591 | y | [199, 241, 68, 205, 27, 189, 155, 126, 135, 44, 223, | 1592 | | 237, 185, 238, 185, 244, 179, 105, 93, 110, 169, 11, | 1593 | | 36, 173, 138, 70, 35, 40, 133, 136, 229, 173] | 1594 | d | [142, 155, 16, 158, 113, 144, 152, 191, 152, 4, 135, | 1595 | | 223, 31, 93, 119, 233, 203, 41, 96, 110, 190, 210, | 1596 | | 38, 59, 95, 87, 194, 19, 223, 132, 244, 178] | 1597 +-----------+-------------------------------------------------------+ 1599 The ECDSA private part d is then passed to an ECDSA signing function, 1600 which also takes the curve type, P-256, the hash type, SHA-256, and 1601 the octets of the ASCII representation of the JWS Signing Input as 1602 inputs. The result of the digital signature is the EC point (R, S), 1603 where R and S are unsigned integers. In this example, the R and S 1604 values, given as octet sequences representing big endian integers 1605 are: 1607 +--------+----------------------------------------------------------+ 1608 | Result | Value | 1609 | Name | | 1610 +--------+----------------------------------------------------------+ 1611 | R | [14, 209, 33, 83, 121, 99, 108, 72, 60, 47, 127, 21, 88, | 1612 | | 7, 212, 2, 163, 178, 40, 3, 58, 249, 124, 126, 23, 129, | 1613 | | 154, 195, 22, 158, 166, 101] | 1614 | S | [197, 10, 7, 211, 140, 60, 112, 229, 216, 241, 45, 175, | 1615 | | 8, 74, 84, 128, 166, 101, 144, 197, 242, 147, 80, 154, | 1616 | | 143, 63, 127, 138, 131, 163, 84, 213] | 1617 +--------+----------------------------------------------------------+ 1619 Concatenating the S array to the end of the R array and base64url 1620 encoding the result produces this value for the Encoded JWS Signature 1621 (with line breaks for display purposes only): 1623 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1624 pmWQxfKTUJqPP3-Kg6NU1Q 1626 Concatenating these values in the order Header.Payload.Signature with 1627 period ('.') characters between the parts yields this complete JWS 1628 representation using the JWS Compact Serialization (with line breaks 1629 for display purposes only): 1631 eyJhbGciOiJFUzI1NiJ9 1632 . 1633 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1634 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1635 . 1636 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1637 pmWQxfKTUJqPP3-Kg6NU1Q 1639 A.3.2. Decoding 1641 Decoding the JWS requires base64url decoding the Encoded JWS Header, 1642 Encoded JWS Payload, and Encoded JWS Signature to produce the JWS 1643 Header, JWS Payload, and JWS Signature octet sequences. The octet 1644 sequence containing the UTF-8 representation of the JWS Header is 1645 decoded into the JWS Header string. 1647 A.3.3. Validating 1649 Since the "alg" parameter in the header is "ES256", we validate the 1650 ECDSA P-256 SHA-256 digital signature contained in the JWS Signature. 1651 If any of the validation steps fail, the JWS MUST be rejected. 1653 First, we validate that the JWS Header string is legal JSON. 1655 Validating the JWS Signature is a little different from the first 1656 example. First, we base64url decode the Encoded JWS Signature as in 1657 the previous examples but we then need to split the 64 member octet 1658 sequence that must result into two 32 octet sequences, the first R 1659 and the second S. We then pass (x, y), (R, S) and the octets of the 1660 ASCII representation of the JWS Signing Input to an ECDSA signature 1661 verifier that has been configured to use the P-256 curve with the 1662 SHA-256 hash function. 1664 As explained in Section 3.4 of the JSON Web Algorithms (JWA) [JWA] 1665 specification, the use of the K value in ECDSA means that we cannot 1666 validate the correctness of the digital signature in the same way we 1667 validated the correctness of the HMAC. Instead, implementations MUST 1668 use an ECDSA validator to validate the digital signature. 1670 A.4. Example JWS using ECDSA P-521 SHA-512 1672 A.4.1. Encoding 1674 The JWS Header for this example differs from the previous example 1675 because a different ECDSA curve and hash function are used. The JWS 1676 Header used is: 1678 {"alg":"ES512"} 1680 The following octet sequence contains the UTF-8 representation of the 1681 JWS Header: 1683 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 53, 49, 50, 34, 125] 1685 Base64url encoding these octets yields this Encoded JWS Header value: 1687 eyJhbGciOiJFUzUxMiJ9 1689 The JWS Payload used in this example, is the ASCII string "Payload". 1690 The representation of this string is the octet sequence: 1692 [80, 97, 121, 108, 111, 97, 100] 1694 Base64url encoding these octets yields the Encoded JWS Payload value: 1696 UGF5bG9hZA 1698 Concatenating the Encoded JWS Header, a period ('.') character, and 1699 the Encoded JWS Payload yields this JWS Signing Input value: 1701 eyJhbGciOiJFUzUxMiJ9.UGF5bG9hZA 1703 The ASCII representation of the JWS Signing Input is the following 1704 octet sequence: 1706 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 85, 1707 120, 77, 105, 74, 57, 46, 85, 71, 70, 53, 98, 71, 57, 104, 90, 65] 1709 The ECDSA key consists of a public part, the EC point (x, y), and a 1710 private part d. The values of the ECDSA key used in this example, 1711 presented as the octet sequences representing three 521 bit big 1712 endian integers are: 1714 +-----------+-------------------------------------------------------+ 1715 | Parameter | Value | 1716 | Name | | 1717 +-----------+-------------------------------------------------------+ 1718 | x | [1, 233, 41, 5, 15, 18, 79, 198, 188, 85, 199, 213, | 1719 | | 57, 51, 101, 223, 157, 239, 74, 176, 194, 44, 178, | 1720 | | 87, 152, 249, 52, 235, 4, 227, 198, 186, 227, 112, | 1721 | | 26, 87, 167, 145, 14, 157, 129, 191, 54, 49, 89, 232, | 1722 | | 235, 203, 21, 93, 99, 73, 244, 189, 182, 204, 248, | 1723 | | 169, 76, 92, 89, 199, 170, 193, 1, 164] | 1724 | y | [0, 52, 166, 68, 14, 55, 103, 80, 210, 55, 31, 209, | 1725 | | 189, 194, 200, 243, 183, 29, 47, 78, 229, 234, 52, | 1726 | | 50, 200, 21, 204, 163, 21, 96, 254, 93, 147, 135, | 1727 | | 236, 119, 75, 85, 131, 134, 48, 229, 203, 191, 90, | 1728 | | 140, 190, 10, 145, 221, 0, 100, 198, 153, 154, 31, | 1729 | | 110, 110, 103, 250, 221, 237, 228, 200, 200, 246] | 1730 | d | [1, 142, 105, 111, 176, 52, 80, 88, 129, 221, 17, 11, | 1731 | | 72, 62, 184, 125, 50, 206, 73, 95, 227, 107, 55, 69, | 1732 | | 237, 242, 216, 202, 228, 240, 242, 83, 159, 70, 21, | 1733 | | 160, 233, 142, 171, 82, 179, 192, 197, 234, 196, 206, | 1734 | | 7, 81, 133, 168, 231, 187, 71, 222, 172, 29, 29, 231, | 1735 | | 123, 204, 246, 97, 53, 230, 61, 130] | 1736 +-----------+-------------------------------------------------------+ 1738 The ECDSA private part d is then passed to an ECDSA signing function, 1739 which also takes the curve type, P-521, the hash type, SHA-512, and 1740 the octets of the ASCII representation of the JWS Signing Input as 1741 inputs. The result of the digital signature is the EC point (R, S), 1742 where R and S are unsigned integers. In this example, the R and S 1743 values, given as octet sequences representing big endian integers 1744 are: 1746 +--------+----------------------------------------------------------+ 1747 | Result | Value | 1748 | Name | | 1749 +--------+----------------------------------------------------------+ 1750 | R | [1, 220, 12, 129, 231, 171, 194, 209, 232, 135, 233, | 1751 | | 117, 247, 105, 122, 210, 26, 125, 192, 1, 217, 21, 82, | 1752 | | 91, 45, 240, 255, 83, 19, 34, 239, 71, 48, 157, 147, | 1753 | | 152, 105, 18, 53, 108, 163, 214, 68, 231, 62, 153, 150, | 1754 | | 106, 194, 164, 246, 72, 143, 138, 24, 50, 129, 223, 133, | 1755 | | 206, 209, 172, 63, 237, 119, 109] | 1756 | S | [0, 111, 6, 105, 44, 5, 41, 208, 128, 61, 152, 40, 92, | 1757 | | 61, 152, 4, 150, 66, 60, 69, 247, 196, 170, 81, 193, | 1758 | | 199, 78, 59, 194, 169, 16, 124, 9, 143, 42, 142, 131, | 1759 | | 48, 206, 238, 34, 175, 83, 203, 220, 159, 3, 107, 155, | 1760 | | 22, 27, 73, 111, 68, 68, 21, 238, 144, 229, 232, 148, | 1761 | | 188, 222, 59, 242, 103] | 1762 +--------+----------------------------------------------------------+ 1764 Concatenating the S array to the end of the R array and base64url 1765 encoding the result produces this value for the Encoded JWS Signature 1766 (with line breaks for display purposes only): 1768 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1769 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1770 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1772 Concatenating these values in the order Header.Payload.Signature with 1773 period ('.') characters between the parts yields this complete JWS 1774 representation using the JWS Compact Serialization (with line breaks 1775 for display purposes only): 1777 eyJhbGciOiJFUzUxMiJ9 1778 . 1779 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1780 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1781 . 1782 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1783 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1784 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1786 A.4.2. Decoding 1788 Decoding the JWS requires base64url decoding the Encoded JWS Header, 1789 Encoded JWS Payload, and Encoded JWS Signature to produce the JWS 1790 Header, JWS Payload, and JWS Signature octet sequences. The octet 1791 sequence containing the UTF-8 representation of the JWS Header is 1792 decoded into the JWS Header string. 1794 A.4.3. Validating 1796 Since the "alg" parameter in the header is "ES512", we validate the 1797 ECDSA P-521 SHA-512 digital signature contained in the JWS Signature. 1798 If any of the validation steps fail, the JWS MUST be rejected. 1800 First, we validate that the JWS Header string is legal JSON. 1802 Validating the JWS Signature is similar to the previous example. 1803 First, we base64url decode the Encoded JWS Signature as in the 1804 previous examples but we then need to split the 132 member octet 1805 sequence that must result into two 66 octet sequences, the first R 1806 and the second S. We then pass (x, y), (R, S) and the octets of the 1807 ASCII representation of the JWS Signing Input to an ECDSA signature 1808 verifier that has been configured to use the P-521 curve with the 1809 SHA-512 hash function. 1811 As explained in Section 3.4 of the JSON Web Algorithms (JWA) [JWA] 1812 specification, the use of the K value in ECDSA means that we cannot 1813 validate the correctness of the digital signature in the same way we 1814 validated the correctness of the HMAC. Instead, implementations MUST 1815 use an ECDSA validator to validate the digital signature. 1817 A.5. Example Plaintext JWS 1819 The following example JWS Header declares that the encoded object is 1820 a Plaintext JWS: 1822 {"alg":"none"} 1824 Base64url encoding the octets of the UTF-8 representation of the JWS 1825 Header yields this Encoded JWS Header: 1827 eyJhbGciOiJub25lIn0 1829 The JWS Payload used in this example, which follows, is the same as 1830 in the previous examples. Since the Encoded JWS Payload will 1831 therefore be the same, its computation is not repeated here. 1833 {"iss":"joe", 1834 "exp":1300819380, 1835 "http://example.com/is_root":true} 1837 The Encoded JWS Signature is the empty string. 1839 Concatenating these parts in the order Header.Payload.Signature with 1840 period ('.') characters between the parts yields this complete JWS 1841 (with line breaks for display purposes only): 1843 eyJhbGciOiJub25lIn0 1844 . 1845 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1846 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1847 . 1849 A.6. Example JWS Using JWS JSON Serialization 1851 This section contains an example using the JWS JSON Serialization. 1852 This example demonstrates the capability for conveying multiple 1853 digital signatures and/or MACs for the same payload. 1855 The Encoded JWS Payload used in this example is the same as that used 1856 in the examples in Appendix A.2 (with line breaks for display 1857 purposes only): 1859 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1860 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1862 Two digital signatures are used in this example: both using RSASSA- 1863 PKCS-v1_5 SHA-256. For the first, the JWS Protected Header and key 1864 are the same as in Appendix A.2, resulting in the same JWS Signature 1865 value; therefore, its computation is not repeated here. For the 1866 second a different key is used, which is provided in Appendix A.6.5; 1867 its computation follows the same procedure as the first, so it is not 1868 detailed here either, other than including the resulting Encoded JWS 1869 Signature value. 1871 A.6.1. JWS Protected Header 1873 The JWS Protected Header value used for both computations is: 1875 {"alg":"RS256"} 1877 Base64url encoding these octets yields this Encoded JWS Header value: 1879 eyJhbGciOiJSUzI1NiJ9 1881 A.6.2. JWS Per-Signature Unprotected Headers 1883 Key ID values are supplied for both keys using per-signature header 1884 parameters. The two values used to represent these Key IDs are: 1886 {"kid":"2010-12-29"} 1888 and: 1890 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1892 A.6.3. Complete JWS Header Values 1894 Combining the protected and per-signature header values supplied, the 1895 JWS Header values used for the first and second signatures 1896 respectively are: 1898 {"alg":"RS256", 1899 "kid":"2010-12-29"} 1901 and: 1903 {"alg":"RS256", 1904 "kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1906 A.6.4. Complete JWS JSON Serialization Representation 1908 The complete JSON Web Signature JSON Serialization for these values 1909 is as follows (with line breaks for display purposes only): 1911 {"protected":"eyJhbGciOiJSUzI1NiJ9", 1912 "payload": 1913 "eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGF 1914 tcGxlLmNvbS9pc19yb290Ijp0cnVlfQ", 1915 "signatures":[ 1916 {"header": 1917 {"kid":"2010-12-29"}, 1918 "signature": 1919 "cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZ 1920 mh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjb 1921 KBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHl 1922 b1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZES 1923 c6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AX 1924 LIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw"}, 1925 {"header": 1926 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"}, 1927 "signature": 1928 "m2nhGPQGjPEDIotJnzcnlhUZnXeg0xzLVbh6NZzthY8yU3klJYaENE1aLAUtL 1929 cq-TmEeYIr30ruGH2kNFqW4-oc7LcTQu9-7ItRhfi0kKeN1zNAAUemfNYXaXA 1930 1JayiiCl7m9ylhLKIsvdXhFvV7XDSbUMnVoO9Yu5_ROKOJMkeU6ywR8DDcHmu 1931 B2KcLMfpHn1FqnUnojxwfOg1Eqyb_ppeDTm9t_h8FoQgHqRpNgsTTvxI9vSPE 1932 ZrWTkSf_D4ci6p06DM_nE6FbptYF3ENHF8NpGgncv_D_h9AIrZU5-6ee2HB24 1933 jtN9qOHw2pkVrvhtxdsSJdeG6uJqiFs0ArwQQ"}] 1934 } 1936 A.6.5. RSA Key Used for Second Signature 1938 The values of the RSA key used for the second signature in this this 1939 example, presented as the octet sequences representing big endian 1940 integers are: 1942 +-----------+-------------------------------------------------------+ 1943 | Parameter | Value | 1944 | Name | | 1945 +-----------+-------------------------------------------------------+ 1946 | Modulus | [160, 120, 137, 109, 191, 13, 24, 29, 15, 217, 68, | 1947 | | 35, 164, 152, 33, 179, 62, 22, 51, 134, 60, 228, 112, | 1948 | | 172, 11, 62, 57, 16, 26, 162, 213, 250, 199, 183, 56, | 1949 | | 103, 101, 172, 20, 178, 226, 124, 116, 135, 195, 195, | 1950 | | 124, 91, 174, 65, 218, 196, 113, 82, 132, 161, 145, | 1951 | | 71, 8, 117, 240, 109, 116, 40, 196, 26, 174, 135, 43, | 1952 | | 175, 40, 166, 223, 157, 5, 188, 92, 7, 52, 219, 11, | 1953 | | 157, 96, 99, 25, 65, 151, 108, 25, 104, 206, 147, 63, | 1954 | | 1, 157, 154, 58, 111, 200, 251, 54, 202, 96, 220, 42, | 1955 | | 196, 21, 252, 193, 58, 205, 44, 89, 217, 58, 164, 99, | 1956 | | 3, 76, 195, 180, 76, 19, 103, 110, 26, 2, 122, 173, | 1957 | | 211, 45, 218, 134, 212, 26, 198, 156, 110, 213, 139, | 1958 | | 31, 135, 227, 43, 0, 45, 192, 39, 206, 176, 194, 154, | 1959 | | 217, 10, 185, 227, 143, 142, 179, 117, 171, 238, 187, | 1960 | | 88, 12, 185, 36, 110, 100, 76, 34, 39, 20, 145, 184, | 1961 | | 44, 14, 100, 21, 77, 15, 82, 150, 53, 156, 46, 196, | 1962 | | 231, 156, 152, 152, 85, 145, 184, 195, 213, 134, 107, | 1963 | | 75, 10, 117, 233, 76, 215, 62, 205, 95, 170, 6, 234, | 1964 | | 221, 139, 4, 241, 239, 203, 28, 32, 95, 192, 24, 164, | 1965 | | 172, 132, 10, 193, 239, 45, 140, 153, 198, 140, 117, | 1966 | | 17, 223, 12, 26, 5, 47, 223, 211, 151, 120, 15, 230, | 1967 | | 60, 42, 51, 104, 119, 46, 41, 242, 177, 76, 33] | 1968 | Exponent | [1, 0, 1] | 1969 | Private | [118, 50, 242, 255, 124, 119, 87, 168, 168, 112, 223, | 1970 | Exponent | 168, 229, 103, 13, 131, 170, 154, 205, 206, 245, 241, | 1971 | | 74, 48, 223, 131, 48, 162, 245, 11, 182, 83, 167, 98, | 1972 | | 4, 208, 220, 106, 25, 64, 254, 100, 175, 173, 4, 252, | 1973 | | 108, 16, 87, 213, 184, 31, 116, 93, 84, 198, 113, | 1974 | | 109, 2, 5, 101, 88, 41, 244, 145, 38, 26, 34, 4, 130, | 1975 | | 91, 142, 55, 45, 192, 248, 210, 76, 152, 153, 51, | 1976 | | 255, 242, 236, 107, 193, 13, 153, 25, 74, 66, 198, | 1977 | | 224, 228, 254, 194, 136, 130, 168, 102, 170, 31, 253, | 1978 | | 162, 142, 121, 170, 188, 103, 84, 57, 166, 142, 115, | 1979 | | 220, 167, 19, 43, 110, 18, 197, 46, 56, 40, 186, 71, | 1980 | | 188, 68, 152, 43, 159, 81, 123, 128, 103, 167, 243, | 1981 | | 139, 188, 90, 36, 142, 151, 217, 213, 244, 149, 183, | 1982 | | 9, 16, 149, 119, 233, 161, 201, 107, 151, 185, 157, | 1983 | | 124, 238, 147, 50, 51, 170, 188, 190, 154, 92, 239, | 1984 | | 46, 37, 178, 49, 74, 209, 220, 56, 19, 186, 34, 52, | 1985 | | 152, 130, 86, 56, 237, 1, 186, 225, 244, 29, 248, 57, | 1986 | | 21, 1, 10, 55, 176, 110, 145, 149, 4, 137, 13, 121, | 1987 | | 236, 87, 186, 48, 218, 3, 78, 218, 2, 244, 95, 168, | 1988 | | 218, 217, 247, 252, 81, 13, 22, 210, 219, 26, 149, | 1989 | | 32, 217, 211, 144, 231, 104, 240, 69, 73, 237, 1, 14, | 1990 | | 28, 161, 202, 222, 209, 156, 108, 27, 207, 126, 40, | 1991 | | 77, 102, 93, 1] | 1992 +-----------+-------------------------------------------------------+ 1994 Appendix B. "x5c" (X.509 Certificate Chain) Example 1996 The JSON array below is an example of a certificate chain that could 1997 be used as the value of an "x5c" (X.509 Certificate Chain) header 1998 parameter, per Section 4.1.6. Note that since these strings contain 1999 base64 encoded (not base64url encoded) values, they are allowed to 2000 contain white space and line breaks. 2002 ["MIIE3jCCA8agAwIBAgICAwEwDQYJKoZIhvcNAQEFBQAwYzELMAkGA1UEBhMCVVM 2003 xITAfBgNVBAoTGFRoZSBHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR2 2004 8gRGFkZHkgQ2xhc3MgMiBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0wNjExM 2005 TYwMTU0MzdaFw0yNjExMTYwMTU0MzdaMIHKMQswCQYDVQQGEwJVUzEQMA4GA1UE 2006 CBMHQXJpem9uYTETMBEGA1UEBxMKU2NvdHRzZGFsZTEaMBgGA1UEChMRR29EYWR 2007 keS5jb20sIEluYy4xMzAxBgNVBAsTKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYW 2008 RkeS5jb20vcmVwb3NpdG9yeTEwMC4GA1UEAxMnR28gRGFkZHkgU2VjdXJlIENlc 2009 nRpZmljYXRpb24gQXV0aG9yaXR5MREwDwYDVQQFEwgwNzk2OTI4NzCCASIwDQYJ 2010 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMQt1RWMnCZM7DI161+4WQFapmGBWTt 2011 wY6vj3D3HKrjJM9N55DrtPDAjhI6zMBS2sofDPZVUBJ7fmd0LJR4h3mUpfjWoqV 2012 Tr9vcyOdQmVZWt7/v+WIbXnvQAjYwqDL1CBM6nPwT27oDyqu9SoWlm2r4arV3aL 2013 GbqGmu75RpRSgAvSMeYddi5Kcju+GZtCpyz8/x4fKL4o/K1w/O5epHBp+YlLpyo 2014 7RJlbmr2EkRTcDCVw5wrWCs9CHRK8r5RsL+H0EwnWGu1NcWdrxcx+AuP7q2BNgW 2015 JCJjPOq8lh8BJ6qf9Z/dFjpfMFDniNoW1fho3/Rb2cRGadDAW/hOUoz+EDU8CAw 2016 EAAaOCATIwggEuMB0GA1UdDgQWBBT9rGEyk2xF1uLuhV+auud2mWjM5zAfBgNVH 2017 SMEGDAWgBTSxLDSkdRMEXGzYcs9of7dqGrU4zASBgNVHRMBAf8ECDAGAQH/AgEA 2018 MDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAYYXaHR0cDovL29jc3AuZ29kYWR 2019 keS5jb20wRgYDVR0fBD8wPTA7oDmgN4Y1aHR0cDovL2NlcnRpZmljYXRlcy5nb2 2020 RhZGR5LmNvbS9yZXBvc2l0b3J5L2dkcm9vdC5jcmwwSwYDVR0gBEQwQjBABgRVH 2021 SAAMDgwNgYIKwYBBQUHAgEWKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5j 2022 b20vcmVwb3NpdG9yeTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQEFBQADggE 2023 BANKGwOy9+aG2Z+5mC6IGOgRQjhVyrEp0lVPLN8tESe8HkGsz2ZbwlFalEzAFPI 2024 UyIXvJxwqoJKSQ3kbTJSMUA2fCENZvD117esyfxVgqwcSeIaha86ykRvOe5GPLL 2025 5CkKSkB2XIsKd83ASe8T+5o0yGPwLPk9Qnt0hCqU7S+8MxZC9Y7lhyVJEnfzuz9 2026 p0iRFEUOOjZv2kWzRaJBydTXRE4+uXR21aITVSzGh6O1mawGhId/dQb8vxRMDsx 2027 uxN89txJx9OjxUUAiKEngHUuHqDTMBqLdElrRhjZkAzVvb3du6/KFUJheqwNTrZ 2028 EjYx8WnM25sgVjOuH0aBsXBTWVU+4=", 2029 "MIIE+zCCBGSgAwIBAgICAQ0wDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1Z 2030 hbGlDZXJ0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIE 2031 luYy4xNTAzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb 2032 24gQXV0aG9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x 2033 IDAeBgkqhkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTA0MDYyOTE3MDY 2034 yMFoXDTI0MDYyOTE3MDYyMFowYzELMAkGA1UEBhMCVVMxITAfBgNVBAoTGFRoZS 2035 BHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR28gRGFkZHkgQ2xhc3MgM 2036 iBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTCCASAwDQYJKoZIhvcNAQEBBQADggEN 2037 ADCCAQgCggEBAN6d1+pXGEmhW+vXX0iG6r7d/+TvZxz0ZWizV3GgXne77ZtJ6XC 2038 APVYYYwhv2vLM0D9/AlQiVBDYsoHUwHU9S3/Hd8M+eKsaA7Ugay9qK7HFiH7Eux 2039 6wwdhFJ2+qN1j3hybX2C32qRe3H3I2TqYXP2WYktsqbl2i/ojgC95/5Y0V4evLO 2040 tXiEqITLdiOr18SPaAIBQi2XKVlOARFmR6jYGB0xUGlcmIbYsUfb18aQr4CUWWo 2041 riMYavx4A6lNf4DD+qta/KFApMoZFv6yyO9ecw3ud72a9nmYvLEHZ6IVDd2gWMZ 2042 Eewo+YihfukEHU1jPEX44dMX4/7VpkI+EdOqXG68CAQOjggHhMIIB3TAdBgNVHQ 2043 4EFgQU0sSw0pHUTBFxs2HLPaH+3ahq1OMwgdIGA1UdIwSByjCBx6GBwaSBvjCBu 2044 zEkMCIGA1UEBxMbVmFsaUNlcnQgVmFsaWRhdGlvbiBOZXR3b3JrMRcwFQYDVQQK 2045 Ew5WYWxpQ2VydCwgSW5jLjE1MDMGA1UECxMsVmFsaUNlcnQgQ2xhc3MgMiBQb2x 2046 pY3kgVmFsaWRhdGlvbiBBdXRob3JpdHkxITAfBgNVBAMTGGh0dHA6Ly93d3cudm 2047 FsaWNlcnQuY29tLzEgMB4GCSqGSIb3DQEJARYRaW5mb0B2YWxpY2VydC5jb22CA 2048 QEwDwYDVR0TAQH/BAUwAwEB/zAzBggrBgEFBQcBAQQnMCUwIwYIKwYBBQUHMAGG 2049 F2h0dHA6Ly9vY3NwLmdvZGFkZHkuY29tMEQGA1UdHwQ9MDswOaA3oDWGM2h0dHA 2050 6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5jb20vcmVwb3NpdG9yeS9yb290LmNybD 2051 BLBgNVHSAERDBCMEAGBFUdIAAwODA2BggrBgEFBQcCARYqaHR0cDovL2NlcnRpZ 2052 mljYXRlcy5nb2RhZGR5LmNvbS9yZXBvc2l0b3J5MA4GA1UdDwEB/wQEAwIBBjAN 2053 BgkqhkiG9w0BAQUFAAOBgQC1QPmnHfbq/qQaQlpE9xXUhUaJwL6e4+PrxeNYiY+ 2054 Sn1eocSxI0YGyeR+sBjUZsE4OWBsUs5iB0QQeyAfJg594RAoYC5jcdnplDQ1tgM 2055 QLARzLrUc+cb53S8wGd9D0VmsfSxOaFIqII6hR8INMqzW/Rn453HWkrugp++85j 2056 09VZw==", 2057 "MIIC5zCCAlACAQEwDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1ZhbGlDZXJ 2058 0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNT 2059 AzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0a 2060 G9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkq 2061 hkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTk5MDYyNjAwMTk1NFoXDTE 2062 5MDYyNjAwMTk1NFowgbsxJDAiBgNVBAcTG1ZhbGlDZXJ0IFZhbGlkYXRpb24gTm 2063 V0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNTAzBgNVBAsTLFZhbGlDZ 2064 XJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0aG9yaXR5MSEwHwYDVQQD 2065 ExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkqhkiG9w0BCQEWEWluZm9 2066 AdmFsaWNlcnQuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOOnHK5a 2067 vIWZJV16vYdA757tn2VUdZZUcOBVXc65g2PFxTXdMwzzjsvUGJ7SVCCSRrCl6zf 2068 N1SLUzm1NZ9WlmpZdRJEy0kTRxQb7XBhVQ7/nHk01xC+YDgkRoKWzk2Z/M/VXwb 2069 P7RfZHM047QSv4dk+NoS/zcnwbNDu+97bi5p9wIDAQABMA0GCSqGSIb3DQEBBQU 2070 AA4GBADt/UG9vUJSZSWI4OB9L+KXIPqeCgfYrx+jFzug6EILLGACOTb2oWH+heQ 2071 C1u+mNr0HZDzTuIYEZoDJJKPTEjlbVUjP9UNV+mWwD5MlM/Mtsq2azSiGM5bUMM 2072 j4QssxsodyamEwCW/POuZ6lcg5Ktz885hZo+L7tdEy8W9ViH0Pd"] 2074 Appendix C. Notes on implementing base64url encoding without padding 2076 This appendix describes how to implement base64url encoding and 2077 decoding functions without padding based upon standard base64 2078 encoding and decoding functions that do use padding. 2080 To be concrete, example C# code implementing these functions is shown 2081 below. Similar code could be used in other languages. 2083 static string base64urlencode(byte [] arg) 2084 { 2085 string s = Convert.ToBase64String(arg); // Regular base64 encoder 2086 s = s.Split('=')[0]; // Remove any trailing '='s 2087 s = s.Replace('+', '-'); // 62nd char of encoding 2088 s = s.Replace('/', '_'); // 63rd char of encoding 2089 return s; 2090 } 2092 static byte [] base64urldecode(string arg) 2093 { 2094 string s = arg; 2095 s = s.Replace('-', '+'); // 62nd char of encoding 2096 s = s.Replace('_', '/'); // 63rd char of encoding 2097 switch (s.Length % 4) // Pad with trailing '='s 2098 { 2099 case 0: break; // No pad chars in this case 2100 case 2: s += "=="; break; // Two pad chars 2101 case 3: s += "="; break; // One pad char 2102 default: throw new System.Exception( 2103 "Illegal base64url string!"); 2104 } 2105 return Convert.FromBase64String(s); // Standard base64 decoder 2106 } 2108 As per the example code above, the number of '=' padding characters 2109 that needs to be added to the end of a base64url encoded string 2110 without padding to turn it into one with padding is a deterministic 2111 function of the length of the encoded string. Specifically, if the 2112 length mod 4 is 0, no padding is added; if the length mod 4 is 2, two 2113 '=' padding characters are added; if the length mod 4 is 3, one '=' 2114 padding character is added; if the length mod 4 is 1, the input is 2115 malformed. 2117 An example correspondence between unencoded and encoded values 2118 follows. The octet sequence below encodes into the string below, 2119 which when decoded, reproduces the octet sequence. 2120 3 236 255 224 193 2121 A-z_4ME 2123 Appendix D. Negative Test Case for "crit" Header Parameter 2125 Conforming implementations must reject input containing critical 2126 extensions that are not understood or cannot be processed. The 2127 following JWS must be rejected by all implementations, because it 2128 uses an extension header parameter name 2129 "http://example.com/UNDEFINED" that they do not understand. Any 2130 other similar input, in which the use of the value 2131 "http://example.com/UNDEFINED" is substituted for any other header 2132 parameter name not understood by the implementation, must also be 2133 rejected. 2135 The JWS Header value for this JWS is: 2137 {"alg":"none", 2138 "crit":["http://example.com/UNDEFINED"], 2139 "http://example.com/UNDEFINED":true 2140 } 2142 The complete JWS that must be rejected is as follows (with line 2143 breaks for display purposes only): 2145 eyJhbGciOiJub25lIiwNCiAiY3JpdCI6WyJodHRwOi8vZXhhbXBsZS5jb20vVU5ERU 2146 ZJTkVEIl0sDQogImh0dHA6Ly9leGFtcGxlLmNvbS9VTkRFRklORUQiOnRydWUNCn0. 2147 RkFJTA. 2149 Appendix E. Acknowledgements 2151 Solutions for signing JSON content were previously explored by Magic 2152 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 2153 Applications [CanvasApp], all of which influenced this draft. 2155 Thanks to Axel Nennker for his early implementation and feedback on 2156 the JWS and JWE specifications. 2158 This specification is the work of the JOSE Working Group, which 2159 includes dozens of active and dedicated participants. In particular, 2160 the following individuals contributed ideas, feedback, and wording 2161 that influenced this specification: 2163 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 2164 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 2165 Laurie, James Manger, Matt Miller, Tony Nadalin, Axel Nennker, John 2166 Panzer, Emmanuel Raviart, Eric Rescorla, Jim Schaad, Paul Tarjan, 2167 Hannes Tschofenig, and Sean Turner. 2169 Jim Schaad and Karen O'Donoghue chaired the JOSE working group and 2170 Sean Turner and Stephen Farrell served as Security area directors 2171 during the creation of this specification. 2173 Appendix F. Document History 2175 [[ to be removed by the RFC editor before publication as an RFC ]] 2177 -11 2179 o Added Key Identification section. 2181 o For the JWS JSON Serialization, enable header parameter values to 2182 be specified in any of three parameters: the "protected" member 2183 that is integrity protected and shared among all recipients, the 2184 "unprotected" member that is not integrity protected and shared 2185 among all recipients, and the "header" member that is not 2186 integrity protected and specific to a particular recipient. (This 2187 does not affect the JWS Compact Serialization, in which all header 2188 parameter values are in a single integrity protected JWE Header 2189 value.) 2191 o Removed suggested compact serialization for multiple digital 2192 signatures and/or MACs. 2194 o Changed the MIME type name "application/jws-js" to 2195 "application/jws+json", addressing issue #22. 2197 o Tightened the description of the "crit" (critical) header 2198 parameter. 2200 o Added a negative test case for the "crit" header parameter 2202 -10 2203 o Added an appendix suggesting a possible compact serialization for 2204 JWSs with multiple digital signatures and/or MACs. 2206 -09 2208 o Added JWS JSON Serialization, as specified by 2209 draft-jones-jose-jws-json-serialization-04. 2211 o Registered "application/jws-js" MIME type and "JWS-JS" typ header 2212 parameter value. 2214 o Defined that the default action for header parameters that are not 2215 understood is to ignore them unless specifically designated as 2216 "MUST be understood" or included in the new "crit" (critical) 2217 header parameter list. This addressed issue #6. 2219 o Changed term "JWS Secured Input" to "JWS Signing Input". 2221 o Changed from using the term "byte" to "octet" when referring to 8 2222 bit values. 2224 o Changed member name from "recipients" to "signatures" in the JWS 2225 JSON Serialization. 2227 o Added complete values using the JWS Compact Serialization for all 2228 examples. 2230 -08 2232 o Applied editorial improvements suggested by Jeff Hodges and Hannes 2233 Tschofenig. Many of these simplified the terminology used. 2235 o Clarified statements of the form "This header parameter is 2236 OPTIONAL" to "Use of this header parameter is OPTIONAL". 2238 o Added a Header Parameter Usage Location(s) field to the IANA JSON 2239 Web Signature and Encryption Header Parameters registry. 2241 o Added seriesInfo information to Internet Draft references. 2243 -07 2245 o Updated references. 2247 -06 2249 o Changed "x5c" (X.509 Certificate Chain) representation from being 2250 a single string to being an array of strings, each containing a 2251 single base64 encoded DER certificate value, representing elements 2252 of the certificate chain. 2254 o Applied changes made by the RFC Editor to RFC 6749's registry 2255 language to this specification. 2257 -05 2259 o Added statement that "StringOrURI values are compared as case- 2260 sensitive strings with no transformations or canonicalizations 2261 applied". 2263 o Indented artwork elements to better distinguish them from the body 2264 text. 2266 -04 2268 o Completed JSON Security Considerations section, including 2269 considerations about rejecting input with duplicate member names. 2271 o Completed security considerations on the use of a SHA-1 hash when 2272 computing "x5t" (x.509 certificate thumbprint) values. 2274 o Refer to the registries as the primary sources of defined values 2275 and then secondarily reference the sections defining the initial 2276 contents of the registries. 2278 o Normatively reference XML DSIG 2.0 [W3C.CR-xmldsig-core2-20120124] 2279 for its security considerations. 2281 o Added this language to Registration Templates: "This name is case 2282 sensitive. Names that match other registered names in a case 2283 insensitive manner SHOULD NOT be accepted." 2285 o Reference draft-jones-jose-jws-json-serialization instead of 2286 draft-jones-json-web-signature-json-serialization. 2288 o Described additional open issues. 2290 o Applied editorial suggestions. 2292 -03 2294 o Added the "cty" (content type) header parameter for declaring type 2295 information about the secured content, as opposed to the "typ" 2296 (type) header parameter, which declares type information about 2297 this object. 2299 o Added "Collision Resistant Namespace" to the terminology section. 2301 o Reference ITU.X690.1994 for DER encoding. 2303 o Added an example JWS using ECDSA P-521 SHA-512. This has 2304 particular illustrative value because of the use of the 521 bit 2305 integers in the key and signature values. This is also an example 2306 in which the payload is not a base64url encoded JSON object. 2308 o Added an example "x5c" value. 2310 o No longer say "the UTF-8 representation of the JWS Secured Input 2311 (which is the same as the ASCII representation)". Just call it 2312 "the ASCII representation of the JWS Secured Input". 2314 o Added Registration Template sections for defined registries. 2316 o Added Registry Contents sections to populate registry values. 2318 o Changed name of the JSON Web Signature and Encryption "typ" Values 2319 registry to be the JSON Web Signature and Encryption Type Values 2320 registry, since it is used for more than just values of the "typ" 2321 parameter. 2323 o Moved registries JSON Web Signature and Encryption Header 2324 Parameters and JSON Web Signature and Encryption Type Values to 2325 the JWS specification. 2327 o Numerous editorial improvements. 2329 -02 2331 o Clarified that it is an error when a "kid" value is included and 2332 no matching key is found. 2334 o Removed assumption that "kid" (key ID) can only refer to an 2335 asymmetric key. 2337 o Clarified that JWSs with duplicate Header Parameter Names MUST be 2338 rejected. 2340 o Clarified the relationship between "typ" header parameter values 2341 and MIME types. 2343 o Registered application/jws MIME type and "JWS" typ header 2344 parameter value. 2346 o Simplified JWK terminology to get replace the "JWK Key Object" and 2347 "JWK Container Object" terms with simply "JSON Web Key (JWK)" and 2348 "JSON Web Key Set (JWK Set)" and to eliminate potential confusion 2349 between single keys and sets of keys. As part of this change, the 2350 Header Parameter Name for a public key value was changed from 2351 "jpk" (JSON Public Key) to "jwk" (JSON Web Key). 2353 o Added suggestion on defining additional header parameters such as 2354 "x5t#S256" in the future for certificate thumbprints using hash 2355 algorithms other than SHA-1. 2357 o Specify RFC 2818 server identity validation, rather than RFC 6125 2358 (paralleling the same decision in the OAuth specs). 2360 o Generalized language to refer to Message Authentication Codes 2361 (MACs) rather than Hash-based Message Authentication Codes (HMACs) 2362 unless in a context specific to HMAC algorithms. 2364 o Reformatted to give each header parameter its own section heading. 2366 -01 2368 o Moved definition of Plaintext JWSs (using "alg":"none") here from 2369 the JWT specification since this functionality is likely to be 2370 useful in more contexts that just for JWTs. 2372 o Added "jpk" and "x5c" header parameters for including JWK public 2373 keys and X.509 certificate chains directly in the header. 2375 o Clarified that this specification is defining the JWS Compact 2376 Serialization. Referenced the new JWS-JS spec, which defines the 2377 JWS JSON Serialization. 2379 o Added text "New header parameters should be introduced sparingly 2380 since an implementation that does not understand a parameter MUST 2381 reject the JWS". 2383 o Clarified that the order of the creation and validation steps is 2384 not significant in cases where there are no dependencies between 2385 the inputs and outputs of the steps. 2387 o Changed "no canonicalization is performed" to "no canonicalization 2388 need be performed". 2390 o Corrected the Magic Signatures reference. 2392 o Made other editorial improvements suggested by JOSE working group 2393 participants. 2395 -00 2397 o Created the initial IETF draft based upon 2398 draft-jones-json-web-signature-04 with no normative changes. 2400 o Changed terminology to no longer call both digital signatures and 2401 HMACs "signatures". 2403 Authors' Addresses 2405 Michael B. Jones 2406 Microsoft 2408 Email: mbj@microsoft.com 2409 URI: http://self-issued.info/ 2411 John Bradley 2412 Ping Identity 2414 Email: ve7jtb@ve7jtb.com 2416 Nat Sakimura 2417 Nomura Research Institute 2419 Email: n-sakimura@nri.co.jp