idnits 2.17.1 draft-ietf-jose-json-web-signature-20.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: The "crit" (critical) Header Parameter indicates that extensions to the initial RFC versions of [[ this specification ]] and [JWA] are being used that MUST be understood and processed. Its value is an array listing the Header Parameter names present in the JWS Header that use those extensions. If any of the listed extension Header Parameters are not understood and supported by the receiver, it MUST reject the JWS. Senders must not include Header Parameter names defined by the initial RFC versions of [[ this specification ]] or [JWA] for use with JWS, duplicate names, or names that do not occur as Header Parameter names within the JWS Header in the "crit" list. Senders MUST not use the empty list "[]" as the "crit" value. Recipients MAY reject the JWS if the critical list contains any Header Parameter names defined by the initial RFC versions of [[ this specification ]] or [JWA] for use with JWS, or any other constraints on its use are violated. This Header Parameter MUST be integrity protected, and therefore MUST occur only within the JWS Protected Header, when used. Use of this Header Parameter is OPTIONAL. This Header Parameter MUST be understood and processed by implementations. -- The document date (January 20, 2014) is 3746 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '123' on line 1655 -- Looks like a reference, but probably isn't: '34' on line 1655 -- Looks like a reference, but probably isn't: '97' on line 1665 -- Looks like a reference, but probably isn't: '108' on line 1665 -- Looks like a reference, but probably isn't: '103' on line 1655 -- Looks like a reference, but probably isn't: '58' on line 1655 -- Looks like a reference, but probably isn't: '82' on line 1419 -- Looks like a reference, but probably isn't: '83' on line 1655 -- Looks like a reference, but probably isn't: '50' on line 1655 -- Looks like a reference, but probably isn't: '53' on line 1655 -- Looks like a reference, but probably isn't: '54' on line 1547 -- Looks like a reference, but probably isn't: '125' on line 1655 -- Looks like a reference, but probably isn't: '69' on line 1655 -- Looks like a reference, but probably isn't: '49' on line 1655 -- Looks like a reference, but probably isn't: '80' on line 1665 -- Looks like a reference, but probably isn't: '121' on line 1665 -- Looks like a reference, but probably isn't: '111' on line 1665 -- Looks like a reference, but probably isn't: '100' on line 1665 -- Looks like a reference, but probably isn't: '0' on line 1973 -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690.1994' ** Downref: Normative reference to an Historic RFC: RFC 1421 ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) -- Possible downref: Non-RFC (?) normative reference: ref. 'USASCII' Summary: 6 errors (**), 0 flaws (~~), 2 warnings (==), 24 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 JOSE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: July 24, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 January 20, 2014 10 JSON Web Signature (JWS) 11 draft-ietf-jose-json-web-signature-20 13 Abstract 15 JSON Web Signature (JWS) represents content secured with digital 16 signatures or Message Authentication Codes (MACs) using JavaScript 17 Object Notation (JSON) based data structures. Cryptographic 18 algorithms and identifiers for use with this specification are 19 described in the separate JSON Web Algorithms (JWA) specification and 20 an IANA registry defined by that specification. Related encryption 21 capabilities are described in the separate JSON Web Encryption (JWE) 22 specification. 24 Status of this Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on July 24, 2014. 41 Copyright Notice 43 Copyright (c) 2014 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 3. JSON Web Signature (JWS) Overview . . . . . . . . . . . . . . 6 62 3.1. Example JWS . . . . . . . . . . . . . . . . . . . . . . . 7 63 4. JWS Header . . . . . . . . . . . . . . . . . . . . . . . . . . 8 64 4.1. Registered Header Parameter Names . . . . . . . . . . . . 9 65 4.1.1. "alg" (Algorithm) Header Parameter . . . . . . . . . . 9 66 4.1.2. "jku" (JWK Set URL) Header Parameter . . . . . . . . . 10 67 4.1.3. "jwk" (JSON Web Key) Header Parameter . . . . . . . . 10 68 4.1.4. "kid" (Key ID) Header Parameter . . . . . . . . . . . 10 69 4.1.5. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . 10 70 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter . . . 11 71 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header 72 Parameter . . . . . . . . . . . . . . . . . . . . . . 11 73 4.1.8. "typ" (Type) Header Parameter . . . . . . . . . . . . 11 74 4.1.9. "cty" (Content Type) Header Parameter . . . . . . . . 12 75 4.1.10. "crit" (Critical) Header Parameter . . . . . . . . . . 12 76 4.2. Public Header Parameter Names . . . . . . . . . . . . . . 13 77 4.3. Private Header Parameter Names . . . . . . . . . . . . . . 13 78 5. Producing and Consuming JWSs . . . . . . . . . . . . . . . . . 13 79 5.1. Message Signature or MAC Computation . . . . . . . . . . . 13 80 5.2. Message Signature or MAC Validation . . . . . . . . . . . 14 81 5.3. String Comparison Rules . . . . . . . . . . . . . . . . . 16 82 6. Key Identification . . . . . . . . . . . . . . . . . . . . . . 16 83 7. Serializations . . . . . . . . . . . . . . . . . . . . . . . . 16 84 7.1. JWS Compact Serialization . . . . . . . . . . . . . . . . 17 85 7.2. JWS JSON Serialization . . . . . . . . . . . . . . . . . . 17 86 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . . 19 87 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 88 9.1. JSON Web Signature and Encryption Header Parameters 89 Registry . . . . . . . . . . . . . . . . . . . . . . . . . 20 90 9.1.1. Registration Template . . . . . . . . . . . . . . . . 20 91 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 21 92 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 22 93 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 22 94 10. Security Considerations . . . . . . . . . . . . . . . . . . . 23 95 10.1. Cryptographic Security Considerations . . . . . . . . . . 23 96 10.2. JSON Security Considerations . . . . . . . . . . . . . . . 25 97 10.3. Unicode Comparison Security Considerations . . . . . . . . 25 98 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 26 99 11.1. Normative References . . . . . . . . . . . . . . . . . . . 26 100 11.2. Informative References . . . . . . . . . . . . . . . . . . 27 101 Appendix A. JWS Examples . . . . . . . . . . . . . . . . . . . . 28 102 A.1. Example JWS using HMAC SHA-256 . . . . . . . . . . . . . . 28 103 A.1.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 28 104 A.1.2. Validating . . . . . . . . . . . . . . . . . . . . . . 30 105 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 . . . . . . . . 31 106 A.2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 31 107 A.2.2. Validating . . . . . . . . . . . . . . . . . . . . . . 33 108 A.3. Example JWS using ECDSA P-256 SHA-256 . . . . . . . . . . 33 109 A.3.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 33 110 A.3.2. Validating . . . . . . . . . . . . . . . . . . . . . . 35 111 A.4. Example JWS using ECDSA P-521 SHA-512 . . . . . . . . . . 36 112 A.4.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 36 113 A.4.2. Validating . . . . . . . . . . . . . . . . . . . . . . 38 114 A.5. Example Plaintext JWS . . . . . . . . . . . . . . . . . . 38 115 A.6. Example JWS Using JWS JSON Serialization . . . . . . . . . 39 116 A.6.1. JWS Per-Signature Protected Headers . . . . . . . . . 39 117 A.6.2. JWS Per-Signature Unprotected Headers . . . . . . . . 40 118 A.6.3. Complete JWS Header Values . . . . . . . . . . . . . . 40 119 A.6.4. Complete JWS JSON Serialization Representation . . . . 40 120 Appendix B. "x5c" (X.509 Certificate Chain) Example . . . . . . . 41 121 Appendix C. Notes on implementing base64url encoding without 122 padding . . . . . . . . . . . . . . . . . . . . . . . 43 123 Appendix D. Notes on Key Selection . . . . . . . . . . . . . . . 44 124 Appendix E. Negative Test Case for "crit" Header Parameter . . . 45 125 Appendix F. Detached Content . . . . . . . . . . . . . . . . . . 46 126 Appendix G. Acknowledgements . . . . . . . . . . . . . . . . . . 46 127 Appendix H. Document History . . . . . . . . . . . . . . . . . . 47 128 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 54 130 1. Introduction 132 JSON Web Signature (JWS) represents content secured with digital 133 signatures or Message Authentication Codes (MACs) using JavaScript 134 Object Notation (JSON) [I-D.ietf-json-rfc4627bis] based data 135 structures. The JWS cryptographic mechanisms provide integrity 136 protection for an arbitrary sequence of octets. 138 Two closely related serializations for JWS objects are defined. The 139 JWS Compact Serialization is a compact, URL-safe representation 140 intended for space constrained environments such as HTTP 141 Authorization headers and URI query parameters. The JWS JSON 142 Serialization represents JWS objects as JSON objects and enables 143 multiple signatures and/or MACs to be applied to the same content. 144 Both share the same cryptographic underpinnings. 146 Cryptographic algorithms and identifiers for use with this 147 specification are described in the separate JSON Web Algorithms (JWA) 148 [JWA] specification and an IANA registry defined by that 149 specification. Related encryption capabilities are described in the 150 separate JSON Web Encryption (JWE) [JWE] specification. 152 Names defined by this specification are short because a core goal is 153 for the resulting representations to be compact. 155 1.1. Notational Conventions 157 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 158 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 159 document are to be interpreted as described in Key words for use in 160 RFCs to Indicate Requirement Levels [RFC2119]. If these words are 161 used without being spelled in uppercase then they are to be 162 interpreted with their normal natural language meanings. 164 BASE64URL(OCTETS) denotes the base64url encoding of OCTETS, per 165 Section 2. 167 UTF8(STRING) denotes the octets of the UTF-8 [RFC3629] representation 168 of STRING. 170 ASCII(STRING) denotes the octets of the ASCII [USASCII] 171 representation of STRING. 173 The concatenation of two values A and B is denoted as A || B. 175 2. Terminology 177 JSON Web Signature (JWS) A data structure representing a digitally 178 signed or MACed message. 180 JWS Header JSON object containing the parameters describing the 181 cryptographic operations and parameters employed. The JWS Header 182 members are the union of the members of the JWS Protected Header 183 and the JWS Unprotected Header. The members of the JWS Header are 184 Header Parameters. 186 JWS Payload The sequence of octets to be secured -- a.k.a., the 187 message. The payload can contain an arbitrary sequence of octets. 189 JWS Signature Digital signature or MAC over the JWS Protected Header 190 and the JWS Payload. 192 Header Parameter A name/value pair that is member of the JWS Header. 194 JWS Protected Header JSON object that contains the JWS Header 195 Parameters that are integrity protected by the JWS Signature 196 digital signature or MAC operation. For the JWS Compact 197 Serialization, this comprises the entire JWS Header. For the JWS 198 JSON Serialization, this is one component of the JWS Header. 200 JWS Unprotected Header JSON object that contains the JWS Header 201 Parameters that are not integrity protected. This can only be 202 present when using the JWS JSON Serialization. 204 Base64url Encoding Base64 encoding using the URL- and filename-safe 205 character set defined in Section 5 of RFC 4648 [RFC4648], with all 206 trailing '=' characters omitted (as permitted by Section 3.2). 207 (See Appendix C for notes on implementing base64url encoding 208 without padding.) 210 JWS Signing Input The input to the digital signature or MAC 211 computation. Its value is ASCII(BASE64URL(UTF8(JWS Protected 212 Header)) || '.' || BASE64URL(JWS Payload)). 214 JWS Compact Serialization A representation of the JWS as a compact, 215 URL-safe string. 217 JWS JSON Serialization A representation of the JWS as a JSON object. 218 Unlike the JWS Compact Serialization, the JWS JSON Serialization 219 enables multiple digital signatures and/or MACs to be applied to 220 the same content. This representation is neither optimized for 221 compactness nor URL-safe. 223 Collision-Resistant Name A name in a namespace that enables names to 224 be allocated in a manner such that they are highly unlikely to 225 collide with other names. Examples of collision-resistant 226 namespaces include: Domain Names, Object Identifiers (OIDs) as 227 defined in the ITU-T X.660 and X.670 Recommendation series, and 228 Universally Unique IDentifiers (UUIDs) [RFC4122]. When using an 229 administratively delegated namespace, the definer of a name needs 230 to take reasonable precautions to ensure they are in control of 231 the portion of the namespace they use to define the name. 233 StringOrURI A JSON string value, with the additional requirement 234 that while arbitrary string values MAY be used, any value 235 containing a ":" character MUST be a URI [RFC3986]. StringOrURI 236 values are compared as case-sensitive strings with no 237 transformations or canonicalizations applied. 239 3. JSON Web Signature (JWS) Overview 241 JWS represents digitally signed or MACed content using JSON data 242 structures and base64url encoding. A JWS represents these logical 243 values: 245 JWS Header JSON object containing the parameters describing the 246 cryptographic operations and parameters employed. The JWS Header 247 members are the union of the members of the JWS Protected Header 248 and the JWS Unprotected Header, as described below. 250 JWS Payload The sequence of octets to be secured -- a.k.a., the 251 message. The payload can contain an arbitrary sequence of octets. 253 JWS Signature Digital signature or MAC over the JWS Protected Header 254 and the JWS Payload. 256 The JWS Header represents the combination of these values: 258 JWS Protected Header JSON object that contains the JWS Header 259 Parameters that are integrity protected by the JWS Signature 260 digital signature or MAC operation. 262 JWS Unprotected Header JSON object that contains the JWS Header 263 Parameters that are not integrity protected. 265 This document defines two serializations for JWS objects: a compact, 266 URL-safe serialization called the JWS Compact Serialization and a 267 JSON serialization called the JWS JSON Serialization. In both 268 serializations, the JWS Protected Header, JWS Payload, and JWS 269 Signature are base64url encoded for transmission, since JSON lacks a 270 way to directly represent octet sequences. 272 In the JWS Compact Serialization, no JWS Unprotected Header is used. 273 In this case, the JWS Header and the JWS Protected Header are the 274 same. 276 In the JWS Compact Serialization, a JWS object is represented as the 277 combination of these three string values, 278 BASE64URL(UTF8(JWS Protected Header)), 279 BASE64URL(JWS Payload), and 280 BASE64URL(JWS Signature), 281 concatenated in that order, with the three strings being separated by 282 two period ('.') characters. 284 In the JWS JSON Serialization, one or both of the JWS Protected 285 Header and JWS Unprotected Header MUST be present. In this case, the 286 members of the JWS Header are the combination of the members of the 287 JWS Protected Header and the JWS Unprotected Header values that are 288 present. 290 In the JWS JSON Serialization, a JWS object is represented as the 291 combination of these four values, 292 BASE64URL(UTF8(JWS Protected Header)), 293 JWS Unprotected Header, 294 BASE64URL(JWS Payload), and 295 BASE64URL(JWS Signature), 296 with the three base64url encoding result strings and the JWS 297 Unprotected Header value being represented as members within a JSON 298 object. The inclusion of some of these values is OPTIONAL. The JWS 299 JSON Serialization can also represent multiple signature and/or MAC 300 values, rather than just one. See Section 7.2 for more information 301 about the JWS JSON Serialization. 303 3.1. Example JWS 305 This section provides an example of a JWS. Its computation is 306 described in more detail in Appendix A.1, including specifying the 307 exact octet sequences representing the JSON values used and the key 308 value used. 310 The following example JWS Protected Header declares that the encoded 311 object is a JSON Web Token (JWT) [JWT] and the JWS Protected Header 312 and the JWS Payload are secured using the HMAC SHA-256 algorithm: 314 {"typ":"JWT", 315 "alg":"HS256"} 317 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 318 Header)) gives this value: 320 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 322 The UTF-8 representation of following JSON object is used as the JWS 323 Payload. (Note that the payload can be any content, and need not be 324 a representation of a JSON object.) 326 {"iss":"joe", 327 "exp":1300819380, 328 "http://example.com/is_root":true} 330 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value 331 (with line breaks for display purposes only): 333 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 334 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 336 Computing the HMAC of the JWS Signing Input ASCII(BASE64URL(UTF8(JWS 337 Protected Header)) || '.' || BASE64URL(JWS Payload)) with the HMAC 338 SHA-256 algorithm using the key specified in Appendix A.1 and 339 base64url encoding the result yields this BASE64URL(JWS Signature) 340 value: 342 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 344 Concatenating these values in the order Header.Payload.Signature with 345 period ('.') characters between the parts yields this complete JWS 346 representation using the JWS Compact Serialization (with line breaks 347 for display purposes only): 349 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 350 . 351 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 352 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 353 . 354 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 356 See Appendix A for additional examples. 358 4. JWS Header 360 The members of the JSON object(s) representing the JWS Header 361 describe the digital signature or MAC applied to the JWS Protected 362 Header and the JWS Payload and optionally additional properties of 363 the JWS. The Header Parameter names within the JWS Header MUST be 364 unique; recipients MUST either reject JWSs with duplicate Header 365 Parameter names or use a JSON parser that returns only the lexically 366 last duplicate member name, as specified in Section 15.12 (The JSON 367 Object) of ECMAScript 5.1 [ECMAScript]. 369 Implementations are required to understand the specific Header 370 Parameters defined by this specification that are designated as "MUST 371 be understood" and process them in the manner defined in this 372 specification. All other Header Parameters defined by this 373 specification that are not so designated MUST be ignored when not 374 understood. Unless listed as a critical Header Parameter, per 375 Section 4.1.10, all Header Parameters not defined by this 376 specification MUST be ignored when not understood. 378 There are three classes of Header Parameter names: Registered Header 379 Parameter names, Public Header Parameter names, and Private Header 380 Parameter names. 382 4.1. Registered Header Parameter Names 384 The following Header Parameter names are registered in the IANA JSON 385 Web Signature and Encryption Header Parameters registry defined in 386 Section 9.1, with meanings as defined below. 388 As indicated by the common registry, JWSs and JWEs share a common 389 Header Parameter space; when a parameter is used by both 390 specifications, its usage must be compatible between the 391 specifications. 393 4.1.1. "alg" (Algorithm) Header Parameter 395 The "alg" (algorithm) Header Parameter identifies the cryptographic 396 algorithm used to secure the JWS. The signature, MAC, or plaintext 397 value is not valid if the "alg" value does not represent a supported 398 algorithm, or if there is not a key for use with that algorithm 399 associated with the party that digitally signed or MACed the content. 400 "alg" values should either be registered in the IANA JSON Web 401 Signature and Encryption Algorithms registry defined in [JWA] or be a 402 value that contains a Collision-Resistant Name. The "alg" value is a 403 case-sensitive string containing a StringOrURI value. This Header 404 Parameter MUST be present and MUST be understood and processed by 405 implementations. 407 A list of defined "alg" values for this use can be found in the IANA 408 JSON Web Signature and Encryption Algorithms registry defined in 409 [JWA]; the initial contents of this registry are the values defined 410 in Section 3.1 of the JSON Web Algorithms (JWA) [JWA] specification. 412 4.1.2. "jku" (JWK Set URL) Header Parameter 414 The "jku" (JWK Set URL) Header Parameter is a URI [RFC3986] that 415 refers to a resource for a set of JSON-encoded public keys, one of 416 which corresponds to the key used to digitally sign the JWS. The 417 keys MUST be encoded as a JSON Web Key Set (JWK Set) [JWK]. The 418 protocol used to acquire the resource MUST provide integrity 419 protection; an HTTP GET request to retrieve the JWK Set MUST use TLS 420 [RFC2818] [RFC5246]; the identity of the server MUST be validated, as 421 per Section 3.1 of HTTP Over TLS [RFC2818]. Use of this Header 422 Parameter is OPTIONAL. 424 4.1.3. "jwk" (JSON Web Key) Header Parameter 426 The "jwk" (JSON Web Key) Header Parameter is the public key that 427 corresponds to the key used to digitally sign the JWS. This key is 428 represented as a JSON Web Key [JWK]. Use of this Header Parameter is 429 OPTIONAL. 431 4.1.4. "kid" (Key ID) Header Parameter 433 The "kid" (key ID) Header Parameter is a hint indicating which key 434 was used to secure the JWS. This parameter allows originators to 435 explicitly signal a change of key to recipients. The structure of 436 the "kid" value is unspecified. Its value MUST be a string. Use of 437 this Header Parameter is OPTIONAL. 439 When used with a JWK, the "kid" value is used to match a JWK "kid" 440 parameter value. 442 4.1.5. "x5u" (X.509 URL) Header Parameter 444 The "x5u" (X.509 URL) Header Parameter is a URI [RFC3986] that refers 445 to a resource for the X.509 public key certificate or certificate 446 chain [RFC5280] corresponding to the key used to digitally sign the 447 JWS. The identified resource MUST provide a representation of the 448 certificate or certificate chain that conforms to RFC 5280 [RFC5280] 449 in PEM encoded form [RFC1421]. The certificate containing the public 450 key corresponding to the key used to digitally sign the JWS MUST be 451 the first certificate. This MAY be followed by additional 452 certificates, with each subsequent certificate being the one used to 453 certify the previous one. The protocol used to acquire the resource 454 MUST provide integrity protection; an HTTP GET request to retrieve 455 the certificate MUST use TLS [RFC2818] [RFC5246]; the identity of the 456 server MUST be validated, as per Section 3.1 of HTTP Over TLS 457 [RFC2818]. Use of this Header Parameter is OPTIONAL. 459 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter 461 The "x5c" (X.509 Certificate Chain) Header Parameter contains the 462 X.509 public key certificate or certificate chain [RFC5280] 463 corresponding to the key used to digitally sign the JWS. The 464 certificate or certificate chain is represented as a JSON array of 465 certificate value strings. Each string in the array is a base64 466 encoded ([RFC4648] Section 4 -- not base64url encoded) DER 467 [ITU.X690.1994] PKIX certificate value. The certificate containing 468 the public key corresponding to the key used to digitally sign the 469 JWS MUST be the first certificate. This MAY be followed by 470 additional certificates, with each subsequent certificate being the 471 one used to certify the previous one. The recipient MUST validate 472 the certificate chain according to [RFC5280] and reject the signature 473 if any validation failure occurs. Use of this Header Parameter is 474 OPTIONAL. 476 See Appendix B for an example "x5c" value. 478 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter 480 The "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter is a 481 base64url encoded SHA-1 thumbprint (a.k.a. digest) of the DER 482 encoding of the X.509 certificate [RFC5280] corresponding to the key 483 used to digitally sign the JWS. Use of this Header Parameter is 484 OPTIONAL. 486 If, in the future, certificate thumbprints need to be computed using 487 hash functions other than SHA-1, it is suggested that additional 488 related Header Parameters be defined for that purpose. For example, 489 it is suggested that a new "x5t#S256" (X.509 Certificate Thumbprint 490 using SHA-256) Header Parameter could be defined by registering it in 491 the IANA JSON Web Signature and Encryption Header Parameters registry 492 defined in Section 9.1. 494 4.1.8. "typ" (Type) Header Parameter 496 The "typ" (type) Header Parameter is used to declare the MIME Media 497 Type [IANA.MediaTypes] of this complete JWS object in contexts where 498 this is useful to the application. This parameter has no effect upon 499 the JWS processing. Use of this Header Parameter is OPTIONAL. 501 Per [RFC2045], all media type values, subtype values, and parameter 502 names are case-insensitive. However, parameter values are case- 503 sensitive unless otherwise specified for the specific parameter. 505 To keep messages compact in common situations, it is RECOMMENDED that 506 senders omit an "application/" prefix of a media type value in a 507 "typ" Header Parameter when no other '/' appears in the media type 508 value. A recipient using the media type value MUST treat it as if 509 "application/" were prepended to any "typ" value not containing a 510 '/'. For instance, a "typ" value of "example" SHOULD be used to 511 represent the "application/example" media type; whereas, the media 512 type "application/example;part="1/2"" cannot be shortened to 513 "example;part="1/2"". 515 The "typ" value "JOSE" can be used by applications to indicate that 516 this object is a JWS or JWE using the JWS Compact Serialization or 517 the JWE Compact Serialization. The "typ" value "JOSE+JSON" can be 518 used by applications to indicate that this object is a JWS or JWE 519 using the JWS JSON Serialization or the JWE JSON Serialization. 520 Other type values can also be used by applications. 522 4.1.9. "cty" (Content Type) Header Parameter 524 The "cty" (content type) Header Parameter is used to declare the MIME 525 Media Type [IANA.MediaTypes] of the secured content (the payload) in 526 contexts where this is useful to the application. This parameter has 527 no effect upon the JWS processing. Use of this Header Parameter is 528 OPTIONAL. 530 Per [RFC2045], all media type values, subtype values, and parameter 531 names are case-insensitive. However, parameter values are case- 532 sensitive unless otherwise specified for the specific parameter. 534 To keep messages compact in common situations, it is RECOMMENDED that 535 senders omit an "application/" prefix of a media type value in a 536 "cty" Header Parameter when no other '/' appears in the media type 537 value. A recipient using the media type value MUST treat it as if 538 "application/" were prepended to any "cty" value not containing a 539 '/'. For instance, a "cty" value of "example" SHOULD be used to 540 represent the "application/example" media type; whereas, the media 541 type "application/example;part="1/2"" cannot be shortened to 542 "example;part="1/2"". 544 4.1.10. "crit" (Critical) Header Parameter 546 The "crit" (critical) Header Parameter indicates that extensions to 547 the initial RFC versions of [[ this specification ]] and [JWA] are 548 being used that MUST be understood and processed. Its value is an 549 array listing the Header Parameter names present in the JWS Header 550 that use those extensions. If any of the listed extension Header 551 Parameters are not understood and supported by the receiver, it MUST 552 reject the JWS. Senders must not include Header Parameter names 553 defined by the initial RFC versions of [[ this specification ]] or 554 [JWA] for use with JWS, duplicate names, or names that do not occur 555 as Header Parameter names within the JWS Header in the "crit" list. 556 Senders MUST not use the empty list "[]" as the "crit" value. 557 Recipients MAY reject the JWS if the critical list contains any 558 Header Parameter names defined by the initial RFC versions of [[ this 559 specification ]] or [JWA] for use with JWS, or any other constraints 560 on its use are violated. This Header Parameter MUST be integrity 561 protected, and therefore MUST occur only within the JWS Protected 562 Header, when used. Use of this Header Parameter is OPTIONAL. This 563 Header Parameter MUST be understood and processed by implementations. 565 An example use, along with a hypothetical "exp" (expiration-time) 566 field is: 568 {"alg":"ES256", 569 "crit":["exp"], 570 "exp":1363284000 571 } 573 4.2. Public Header Parameter Names 575 Additional Header Parameter names can be defined by those using JWSs. 576 However, in order to prevent collisions, any new Header Parameter 577 name should either be registered in the IANA JSON Web Signature and 578 Encryption Header Parameters registry defined in Section 9.1 or be a 579 Public Name: a value that contains a Collision-Resistant Name. In 580 each case, the definer of the name or value needs to take reasonable 581 precautions to make sure they are in control of the part of the 582 namespace they use to define the Header Parameter name. 584 New Header Parameters should be introduced sparingly, as they can 585 result in non-interoperable JWSs. 587 4.3. Private Header Parameter Names 589 A producer and consumer of a JWS may agree to use Header Parameter 590 names that are Private Names: names that are not Registered Header 591 Parameter names Section 4.1 or Public Header Parameter names 592 Section 4.2. Unlike Public Header Parameter names, Private Header 593 Parameter names are subject to collision and should be used with 594 caution. 596 5. Producing and Consuming JWSs 598 5.1. Message Signature or MAC Computation 600 To create a JWS, one MUST perform these steps. The order of the 601 steps is not significant in cases where there are no dependencies 602 between the inputs and outputs of the steps. 603 1. Create the content to be used as the JWS Payload. 604 2. Compute the encoded payload value BASE64URL(JWS Payload). 605 3. Create the JSON object(s) containing the desired set of Header 606 Parameters, which together comprise the JWS Header: the JWS 607 Protected Header, and if the JWS JSON Serialization is being 608 used, the JWS Unprotected Header. 609 4. Compute the encoded header value BASE64URL(UTF8(JWS Protected 610 Header)). If the JWS Protected Header is not present (which can 611 only happen when using the JWS JSON Serialization and no 612 "protected" member is present), let this value be the empty 613 string. 614 5. Compute the JWS Signature in the manner defined for the 615 particular algorithm being used over the JWS Signing Input 616 ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 617 BASE64URL(JWS Payload)). The "alg" (algorithm) Header Parameter 618 MUST be present in the JWS Header, with the algorithm value 619 accurately representing the algorithm used to construct the JWS 620 Signature. 621 6. Compute the encoded signature value BASE64URL(JWS Signature). 622 7. These three encoded values are used in both the JWS Compact 623 Serialization and the JWS JSON Serialization representations. 624 8. If the JWS JSON Serialization is being used, repeat this process 625 (steps 3-7) for each digital signature or MAC operation being 626 performed. 627 9. Create the desired serialized output. The JWS Compact 628 Serialization of this result is BASE64URL(UTF8(JWS Protected 629 Header)) || '.' || BASE64URL(JWS Payload) || '.' || BASE64URL(JWS 630 Signature). The JWS JSON Serialization is described in 631 Section 7.2. 633 5.2. Message Signature or MAC Validation 635 When validating a JWS, the following steps MUST be taken. The order 636 of the steps is not significant in cases where there are no 637 dependencies between the inputs and outputs of the steps. If any of 638 the listed steps fails, then the signature or MAC cannot be 639 validated. 641 It is an application decision which signatures, MACs, or plaintext 642 values must successfully validate for the JWS to be accepted. In 643 some cases, all must successfully validate or the JWS will be 644 rejected. In other cases, only a specific signature, MAC, or 645 plaintext value needs to be successfully validated. However, in all 646 cases, at least one signature, MAC, or plaintext value MUST 647 successfully validate or the JWS MUST be rejected. 649 1. Parse the JWS representation to extract the serialized values 650 for the components of the JWS -- when using the JWS Compact 651 Serialization, the base64url encoded representations of the JWS 652 Protected Header, the JWS Payload, and the JWS Signature, and 653 when using the JWS JSON Serialization, also the unencoded JWS 654 Unprotected Header value. When using the JWS Compact 655 Serialization, the JWS Protected Header, the JWS Payload, and 656 the JWS Signature are represented as base64url encoded values in 657 that order, separated by two period ('.') characters. The JWS 658 JSON Serialization is described in Section 7.2. 659 2. The encoded representation of the JWS Protected Header MUST be 660 successfully base64url decoded following the restriction that no 661 padding characters have been used. 662 3. The resulting octet sequence MUST be a UTF-8 encoded 663 representation of a completely valid JSON object conforming to 664 [I-D.ietf-json-rfc4627bis], which is the JWS Protected Header. 665 4. If using the JWS Compact Serialization, let the JWS Header be 666 the JWS Protected Header; otherwise, when using the JWS JSON 667 Serialization, let the JWS Header be the union of the members of 668 the corresponding JWS Protected Header and JWS Unprotected 669 Header, all of which must be completely valid JSON objects. 670 5. The resulting JWS Header MUST NOT contain duplicate Header 671 Parameter names. When using the JWS JSON Serialization, this 672 restriction includes that the same Header Parameter name also 673 MUST NOT occur in distinct JSON object values that together 674 comprise the JWS Header. 675 6. Verify that the implementation understands and can process all 676 fields that it is required to support, whether required by this 677 specification, by the algorithm being used, or by the "crit" 678 Header Parameter value, and that the values of those parameters 679 are also understood and supported. 680 7. The encoded representation of the JWS Payload MUST be 681 successfully base64url decoded following the restriction that no 682 padding characters have been used. 683 8. The encoded representation of the JWS Signature MUST be 684 successfully base64url decoded following the restriction that no 685 padding characters have been used. 686 9. The JWS Signature MUST be successfully validated against the JWS 687 Signing Input ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' 688 || BASE64URL(JWS Payload)) in the manner defined for the 689 algorithm being used, which MUST be accurately represented by 690 the value of the "alg" (algorithm) Header Parameter, which MUST 691 be present. 692 10. If the JWS JSON Serialization is being used, repeat this process 693 (steps 4-9) for each digital signature or MAC value contained in 694 the representation. 696 5.3. String Comparison Rules 698 Processing a JWS inevitably requires comparing known strings to 699 members and values in a JSON object. For example, in checking what 700 the algorithm is, the Unicode string "alg" will be checked against 701 the member names in the JWS Header to see if there is a matching 702 Header Parameter name. The same process is then used to determine if 703 the value of the "alg" Header Parameter represents a supported 704 algorithm. 706 Since the only string comparison operations that are performed are 707 equality and inequality, the same rules can be used for comparing 708 both member names and member values against known strings. The JSON 709 rules for doing member name comparison are described in Section 8.3 710 of [I-D.ietf-json-rfc4627bis]. 712 Also, see the JSON security considerations in Section 10.2 and the 713 Unicode security considerations in Section 10.3. 715 6. Key Identification 717 It is necessary for the recipient of a JWS to be able to determine 718 the key that was employed for the digital signature or MAC operation. 719 The key employed can be identified using the Header Parameter methods 720 described in Section 4.1 or can be identified using methods that are 721 outside the scope of this specification. Specifically, the Header 722 Parameters "jku", "jwk", "kid", "x5u", "x5c", and "x5t" can be used 723 to identify the key used. These Header Parameters MUST be integrity 724 protected if the information that they convey is to be utilized in a 725 trust decision. 727 The sender SHOULD include sufficient information in the Header 728 Parameters to identify the key used, unless the application uses 729 another means or convention to determine the key used. Validation of 730 the signature or MAC fails when the algorithm used requires a key 731 (which is true of all algorithms except for "none") and the key used 732 cannot be determined. 734 The means of exchanging any shared symmetric keys used is outside the 735 scope of this specification. 737 Also, see Appendix D for notes on possible key selection algorithms. 739 7. Serializations 741 JWS objects use one of two serializations, the JWS Compact 742 Serialization or the JWS JSON Serialization. Applications using this 743 specification need to specify what serialization and serialization 744 features are used for that application. For instance, applications 745 might specify that only the JWS JSON Serialization is used, that only 746 JWS JSON Serialization support for a single signature or MAC value is 747 used, or that support for multiple signatures and/or MAC values is 748 used. JWS implementations only need to implement the features needed 749 for the applications they are designed to support. 751 7.1. JWS Compact Serialization 753 The JWS Compact Serialization represents digitally signed or MACed 754 content as a compact URL-safe string. This string is 755 BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS 756 Payload) || '.' || BASE64URL(JWS Signature). Only one signature/MAC 757 is supported by the JWS Compact Serialization and it provides no 758 syntax to represent a JWS Unprotected Header value. 760 7.2. JWS JSON Serialization 762 The JWS JSON Serialization represents digitally signed or MACed 763 content as a JSON object. Content using the JWS JSON Serialization 764 can be secured with more than one digital signature and/or MAC 765 operation. This representation is neither optimized for compactness 766 nor URL-safe. 768 The following members are defined for use in top-level JSON objects 769 used for the JWS JSON Serialization: 770 payload The value BASE64URL(JWS Payload) is stored in the "payload" 771 member. 772 signatures A JSON array in the "signatures" member is used to hold 773 values that are specific to a particular signature or MAC 774 computation, with one array element per signature/MAC represented. 775 These array elements are JSON objects, as specified below. 777 The following members are defined for use in the JSON objects that 778 are elements of the "signatures" array: 779 protected Each value BASE64URL(UTF8(JWS Protected Header)), if non- 780 empty, is stored in the "protected" member. 781 header Each JWS Unprotected Header value, if non-empty, is stored in 782 the "header" member. If present, a JWS Unprotected Header value 783 is represented as an unencoded JSON object, rather than as a 784 string. 785 signature Each value BASE64URL(JWS Signature) is stored in the 786 "signature" member. 788 Of these members of the two JSON objects defined above, only the 789 "payload", "signatures", and "signature" members MUST be present. At 790 least one of the "protected" and "header" members MUST be present for 791 each signature/MAC computation so that an "alg" Header Parameter 792 value is conveyed. 794 Additional members can be present in both the JSON objects defined 795 above; if not understood by implementations encountering them, they 796 MUST be ignored. 798 The Header Parameter values used when creating or validating 799 individual signature or MAC values are the union of the two sets of 800 Header Parameter values that may be present: (1) the JWS Protected 801 Header values represented in the "protected" member of the signature/ 802 MAC's array element, and (2) the JWS Unprotected Header values in the 803 "header" member of the signature/MAC's array element. The union of 804 these sets of Header Parameters comprises the JWS Header. The Header 805 Parameter names in the two locations MUST be disjoint. 807 The contents of the JWS Payload and JWS Signature values are exactly 808 as defined in the rest of this specification. They are interpreted 809 and validated in the same manner, with each corresponding JWS 810 Signature and set of Header Parameter values being created and 811 validated together. 813 Each JWS Signature value is computed on the JWS Signing Input using 814 the parameters of the corresponding JWS Header value in the same 815 manner as for the JWS Compact Serialization. This has the desirable 816 property that each JWS Signature value represented in the 817 "signatures" array is identical to the value that would have been 818 computed for the same parameter in the JWS Compact Serialization, 819 provided that the JWS Protected Header value for that signature/MAC 820 computation (which represents the integrity-protected Header 821 Parameter values) matches that used in the JWS Compact Serialization. 823 In summary, the syntax of a JWS using the JWS JSON Serialization is 824 as follows: 826 { 827 "payload":"", 828 "signatures":[ 829 {"protected":"", 830 "header":, 831 "signature":""}, 832 ... 833 {"protected":"", 834 "header":, 835 "signature":""}] 836 } 838 See Appendix A.6 for an example of computing a JWS using the JWS JSON 839 Serialization. 841 8. TLS Requirements 843 Implementations MUST support TLS. Which version(s) ought to be 844 implemented will vary over time, and depend on the widespread 845 deployment and known security vulnerabilities at the time of 846 implementation. At the time of this writing, TLS version 1.2 847 [RFC5246] is the most recent version, but has very limited actual 848 deployment, and might not be readily available in implementation 849 toolkits. TLS version 1.0 [RFC2246] is the most widely deployed 850 version, and will give the broadest interoperability. 852 To protect against information disclosure and tampering, 853 confidentiality protection MUST be applied using TLS with a 854 ciphersuite that provides confidentiality and integrity protection. 856 Whenever TLS is used, a TLS server certificate check MUST be 857 performed, per RFC 6125 [RFC6125]. 859 9. IANA Considerations 861 The following registration procedure is used for all the registries 862 established by this specification. 864 Values are registered with a Specification Required [RFC5226] after a 865 two-week review period on the [TBD]@ietf.org mailing list, on the 866 advice of one or more Designated Experts. However, to allow for the 867 allocation of values prior to publication, the Designated Expert(s) 868 may approve registration once they are satisfied that such a 869 specification will be published. 871 Registration requests must be sent to the [TBD]@ietf.org mailing list 872 for review and comment, with an appropriate subject (e.g., "Request 873 for access token type: example"). [[ Note to the RFC Editor: The name 874 of the mailing list should be determined in consultation with the 875 IESG and IANA. Suggested name: jose-reg-review. ]] 877 Within the review period, the Designated Expert(s) will either 878 approve or deny the registration request, communicating this decision 879 to the review list and IANA. Denials should include an explanation 880 and, if applicable, suggestions as to how to make the request 881 successful. Registration requests that are undetermined for a period 882 longer than 21 days can be brought to the IESG's attention (using the 883 iesg@iesg.org mailing list) for resolution. 885 Criteria that should be applied by the Designated Expert(s) includes 886 determining whether the proposed registration duplicates existing 887 functionality, determining whether it is likely to be of general 888 applicability or whether it is useful only for a single application, 889 and whether the registration makes sense. 891 IANA must only accept registry updates from the Designated Expert(s) 892 and should direct all requests for registration to the review mailing 893 list. 895 It is suggested that multiple Designated Experts be appointed who are 896 able to represent the perspectives of different applications using 897 this specification, in order to enable broadly-informed review of 898 registration decisions. In cases where a registration decision could 899 be perceived as creating a conflict of interest for a particular 900 Expert, that Expert should defer to the judgment of the other 901 Expert(s). 903 9.1. JSON Web Signature and Encryption Header Parameters Registry 905 This specification establishes the IANA JSON Web Signature and 906 Encryption Header Parameters registry for JWS and JWE Header 907 Parameter names. The registry records the Header Parameter name and 908 a reference to the specification that defines it. The same Header 909 Parameter name can be registered multiple times, provided that the 910 parameter usage is compatible between the specifications. Different 911 registrations of the same Header Parameter name will typically use 912 different Header Parameter Usage Location(s) values. 914 9.1.1. Registration Template 916 Header Parameter Name: 917 The name requested (e.g., "example"). Because a core goal of this 918 specification is for the resulting representations to be compact, 919 it is RECOMMENDED that the name be short -- not to exceed 8 920 characters without a compelling reason to do so. This name is 921 case-sensitive. Names may not match other registered names in a 922 case-insensitive manner unless the Designated Expert(s) state that 923 there is a compelling reason to allow an exception in this 924 particular case. 925 Header Parameter Description: 926 Brief description of the Header Parameter (e.g., "Example 927 description"). 928 Header Parameter Usage Location(s): 929 The Header Parameter usage locations, which should be one or more 930 of the values "JWS" or "JWE". 932 Change Controller: 933 For Standards Track RFCs, state "IESG". For others, give the name 934 of the responsible party. Other details (e.g., postal address, 935 email address, home page URI) may also be included. 936 Specification Document(s): 937 Reference to the document(s) that specify the parameter, 938 preferably including URI(s) that can be used to retrieve copies of 939 the document(s). An indication of the relevant sections may also 940 be included but is not required. 942 9.1.2. Initial Registry Contents 944 This specification registers the Header Parameter names defined in 945 Section 4.1 in this registry. 947 o Header Parameter Name: "alg" 948 o Header Parameter Description: Algorithm 949 o Header Parameter Usage Location(s): JWS 950 o Change Controller: IESG 951 o Specification Document(s): Section 4.1.1 of [[ this document ]] 953 o Header Parameter Name: "jku" 954 o Header Parameter Description: JWK Set URL 955 o Header Parameter Usage Location(s): JWS 956 o Change Controller: IESG 957 o Specification Document(s): Section 4.1.2 of [[ this document ]] 959 o Header Parameter Name: "jwk" 960 o Header Parameter Description: JSON Web Key 961 o Header Parameter Usage Location(s): JWS 962 o Change Controller: IESG 963 o Specification document(s): Section 4.1.3 of [[ this document ]] 965 o Header Parameter Name: "kid" 966 o Header Parameter Description: Key ID 967 o Header Parameter Usage Location(s): JWS 968 o Change Controller: IESG 969 o Specification Document(s): Section 4.1.4 of [[ this document ]] 971 o Header Parameter Name: "x5u" 972 o Header Parameter Description: X.509 URL 973 o Header Parameter Usage Location(s): JWS 974 o Change Controller: IESG 975 o Specification Document(s): Section 4.1.5 of [[ this document ]] 977 o Header Parameter Name: "x5c" 978 o Header Parameter Description: X.509 Certificate Chain 979 o Header Parameter Usage Location(s): JWS 980 o Change Controller: IESG 981 o Specification Document(s): Section 4.1.6 of [[ this document ]] 983 o Header Parameter Name: "x5t" 984 o Header Parameter Description: X.509 Certificate SHA-1 Thumbprint 985 o Header Parameter Usage Location(s): JWS 986 o Change Controller: IESG 987 o Specification Document(s): Section 4.1.7 of [[ this document ]] 989 o Header Parameter Name: "typ" 990 o Header Parameter Description: Type 991 o Header Parameter Usage Location(s): JWS 992 o Change Controller: IESG 993 o Specification Document(s): Section 4.1.8 of [[ this document ]] 995 o Header Parameter Name: "cty" 996 o Header Parameter Description: Content Type 997 o Header Parameter Usage Location(s): JWS 998 o Change Controller: IESG 999 o Specification Document(s): Section 4.1.9 of [[ this document ]] 1001 o Header Parameter Name: "crit" 1002 o Header Parameter Description: Critical 1003 o Header Parameter Usage Location(s): JWS 1004 o Change Controller: IESG 1005 o Specification Document(s): Section 4.1.10 of [[ this document ]] 1007 9.2. Media Type Registration 1009 9.2.1. Registry Contents 1011 This specification registers the "application/jose" Media Type 1012 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 1013 can be used to indicate that the content is a JWS or JWE object using 1014 the JWS Compact Serialization or the JWE Compact Serialization and 1015 the "application/jose+json" Media Type in the MIME Media Types 1016 registry, which can be used to indicate that the content is a JWS or 1017 JWE object using the JWS JSON Serialization or the JWE JSON 1018 Serialization. 1020 o Type name: application 1021 o Subtype name: jose 1022 o Required parameters: n/a 1023 o Optional parameters: n/a 1024 o Encoding considerations: 8bit; application/jose values are encoded 1025 as a series of base64url encoded values (some of which may be the 1026 empty string) separated by period ('.') characters. 1027 o Security considerations: See the Security Considerations section 1028 of [[ this document ]] 1029 o Interoperability considerations: n/a 1030 o Published specification: [[ this document ]] 1031 o Applications that use this media type: OpenID Connect, Mozilla 1032 Persona, Salesforce, Google, Android, Windows Azure, Xbox One, and 1033 numerous others that use JWTs 1034 o Additional information: Magic number(s): n/a, File extension(s): 1035 n/a, Macintosh file type code(s): n/a 1036 o Person & email address to contact for further information: Michael 1037 B. Jones, mbj@microsoft.com 1038 o Intended usage: COMMON 1039 o Restrictions on usage: none 1040 o Author: Michael B. Jones, mbj@microsoft.com 1041 o Change Controller: IESG 1043 o Type name: application 1044 o Subtype name: jose+json 1045 o Required parameters: n/a 1046 o Optional parameters: n/a 1047 o Encoding considerations: 8bit; application/jose+json values are 1048 represented as a JSON Object; UTF-8 encoding SHOULD be employed 1049 for the JSON object. 1050 o Security considerations: See the Security Considerations section 1051 of [[ this document ]] 1052 o Interoperability considerations: n/a 1053 o Published specification: [[ this document ]] 1054 o Applications that use this media type: TBD 1055 o Additional information: Magic number(s): n/a, File extension(s): 1056 n/a, Macintosh file type code(s): n/a 1057 o Person & email address to contact for further information: Michael 1058 B. Jones, mbj@microsoft.com 1059 o Intended usage: COMMON 1060 o Restrictions on usage: none 1061 o Author: Michael B. Jones, mbj@microsoft.com 1062 o Change Controller: IESG 1064 10. Security Considerations 1066 10.1. Cryptographic Security Considerations 1068 All of the security issues faced by any cryptographic application 1069 must be faced by a JWS/JWE/JWK agent. Among these issues are 1070 protecting the user's private and symmetric keys, preventing various 1071 attacks, and helping the user avoid mistakes such as inadvertently 1072 encrypting a message for the wrong recipient. The entire list of 1073 security considerations is beyond the scope of this document, but 1074 some significant concerns are listed here. 1076 All the security considerations in XML DSIG 2.0 1077 [W3C.CR-xmldsig-core2-20120124], also apply to this specification, 1078 other than those that are XML specific. Likewise, many of the best 1079 practices documented in XML Signature Best Practices 1080 [W3C.WD-xmldsig-bestpractices-20110809] also apply to this 1081 specification, other than those that are XML specific. 1083 Keys are only as strong as the amount of entropy used to generate 1084 them. A minimum of 128 bits of entropy should be used for all keys, 1085 and depending upon the application context, more may be required. In 1086 particular, it may be difficult to generate sufficiently random 1087 values in some browsers and application environments. 1089 Creators of JWSs should not allow third parties to insert arbitrary 1090 content into the message without adding entropy not controlled by the 1091 third party. 1093 When utilizing TLS to retrieve information, the authority providing 1094 the resource MUST be authenticated and the information retrieved MUST 1095 be free from modification. 1097 When cryptographic algorithms are implemented in such a way that 1098 successful operations take a different amount of time than 1099 unsuccessful operations, attackers may be able to use the time 1100 difference to obtain information about the keys employed. Therefore, 1101 such timing differences must be avoided. 1103 A SHA-1 hash is used when computing "x5t" (x.509 certificate 1104 thumbprint) values, for compatibility reasons. Should an effective 1105 means of producing SHA-1 hash collisions be developed, and should an 1106 attacker wish to interfere with the use of a known certificate on a 1107 given system, this could be accomplished by creating another 1108 certificate whose SHA-1 hash value is the same and adding it to the 1109 certificate store used by the intended victim. A prerequisite to 1110 this attack succeeding is the attacker having write access to the 1111 intended victim's certificate store. 1113 If, in the future, certificate thumbprints need to be computed using 1114 hash functions other than SHA-1, it is suggested that additional 1115 related Header Parameters be defined for that purpose. For example, 1116 it is suggested that a new "x5t#S256" (X.509 Certificate Thumbprint 1117 using SHA-256) Header Parameter could be defined and used. 1119 10.2. JSON Security Considerations 1121 Strict JSON validation is a security requirement. If malformed JSON 1122 is received, then the intent of the sender is impossible to reliably 1123 discern. Ambiguous and potentially exploitable situations could 1124 arise if the JSON parser used does not reject malformed JSON syntax. 1126 Section 4 of the JSON Data Interchange Format specification 1127 [I-D.ietf-json-rfc4627bis] states "The names within an object SHOULD 1128 be unique", whereas this specification states that "Header Parameter 1129 names within this object MUST be unique; recipients MUST either 1130 reject JWSs with duplicate Header Parameter names or use a JSON 1131 parser that returns only the lexically last duplicate member name, as 1132 specified in Section 15.12 (The JSON Object) of ECMAScript 5.1 1133 [ECMAScript]". Thus, this specification requires that the Section 4 1134 "SHOULD" be treated as a "MUST" by senders and that it be either 1135 treated as a "MUST" or in the manner specified in ECMAScript 5.1 by 1136 receivers. Ambiguous and potentially exploitable situations could 1137 arise if the JSON parser used does not enforce the uniqueness of 1138 member names or returns an unpredictable value for duplicate member 1139 names. 1141 Some JSON parsers might not reject input that contains extra 1142 significant characters after a valid input. For instance, the input 1143 "{"tag":"value"}ABCD" contains a valid JSON object followed by the 1144 extra characters "ABCD". Such input MUST be rejected in its 1145 entirety. 1147 10.3. Unicode Comparison Security Considerations 1149 Header Parameter names and algorithm names are Unicode strings. For 1150 security reasons, the representations of these names must be compared 1151 verbatim after performing any escape processing (as per Section 8.3 1152 of [I-D.ietf-json-rfc4627bis]). This means, for instance, that these 1153 JSON strings must compare as being equal ("sig", "\u0073ig"), whereas 1154 these must all compare as being not equal to the first set or to each 1155 other ("SIG", "Sig", "si\u0047"). 1157 JSON strings can contain characters outside the Unicode Basic 1158 Multilingual Plane. For instance, the G clef character (U+1D11E) may 1159 be represented in a JSON string as "\uD834\uDD1E". Ideally, JWS 1160 implementations SHOULD ensure that characters outside the Basic 1161 Multilingual Plane are preserved and compared correctly; 1162 alternatively, if this is not possible due to these characters 1163 exercising limitations present in the underlying JSON implementation, 1164 then input containing them MUST be rejected. 1166 11. References 1168 11.1. Normative References 1170 [ECMAScript] 1171 Ecma International, "ECMAScript Language Specification, 1172 5.1 Edition", ECMA 262, June 2011. 1174 [I-D.ietf-json-rfc4627bis] 1175 Bray, T., "The JSON Data Interchange Format", 1176 draft-ietf-json-rfc4627bis-10 (work in progress), 1177 December 2013. 1179 [IANA.MediaTypes] 1180 Internet Assigned Numbers Authority (IANA), "MIME Media 1181 Types", 2005. 1183 [ITU.X690.1994] 1184 International Telecommunications Union, "Information 1185 Technology - ASN.1 encoding rules: Specification of Basic 1186 Encoding Rules (BER), Canonical Encoding Rules (CER) and 1187 Distinguished Encoding Rules (DER)", ITU-T Recommendation 1188 X.690, 1994. 1190 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 1191 draft-ietf-jose-json-web-algorithms (work in progress), 1192 January 2014. 1194 [JWK] Jones, M., "JSON Web Key (JWK)", 1195 draft-ietf-jose-json-web-key (work in progress), 1196 January 2014. 1198 [RFC1421] Linn, J., "Privacy Enhancement for Internet Electronic 1199 Mail: Part I: Message Encryption and Authentication 1200 Procedures", RFC 1421, February 1993. 1202 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1203 Extensions (MIME) Part One: Format of Internet Message 1204 Bodies", RFC 2045, November 1996. 1206 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1207 Extensions (MIME) Part Two: Media Types", RFC 2046, 1208 November 1996. 1210 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1211 Requirement Levels", BCP 14, RFC 2119, March 1997. 1213 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 1214 RFC 2246, January 1999. 1216 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1218 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1219 10646", STD 63, RFC 3629, November 2003. 1221 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1222 Resource Identifier (URI): Generic Syntax", STD 66, 1223 RFC 3986, January 2005. 1225 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1226 Encodings", RFC 4648, October 2006. 1228 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1229 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1230 May 2008. 1232 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1233 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1235 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1236 Housley, R., and W. Polk, "Internet X.509 Public Key 1237 Infrastructure Certificate and Certificate Revocation List 1238 (CRL) Profile", RFC 5280, May 2008. 1240 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1241 Verification of Domain-Based Application Service Identity 1242 within Internet Public Key Infrastructure Using X.509 1243 (PKIX) Certificates in the Context of Transport Layer 1244 Security (TLS)", RFC 6125, March 2011. 1246 [USASCII] American National Standards Institute, "Coded Character 1247 Set -- 7-bit American Standard Code for Information 1248 Interchange", ANSI X3.4, 1986. 1250 [W3C.WD-xmldsig-bestpractices-20110809] 1251 Datta, P. and F. Hirsch, "XML Signature Best Practices", 1252 World Wide Web Consortium WD WD-xmldsig-bestpractices- 1253 20110809, August 2011, . 1256 11.2. Informative References 1258 [CanvasApp] 1259 Facebook, "Canvas Applications", 2010. 1261 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1262 September 2010. 1264 [JWE] Jones, M., Rescorla, E., and J. Hildebrand, "JSON Web 1265 Encryption (JWE)", draft-ietf-jose-json-web-encryption 1266 (work in progress), January 2014. 1268 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1269 (JWT)", draft-ietf-oauth-json-web-token (work in 1270 progress), January 2014. 1272 [MagicSignatures] 1273 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1274 Signatures", January 2011. 1276 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1277 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1278 July 2005. 1280 [W3C.CR-xmldsig-core2-20120124] 1281 Cantor, S., Roessler, T., Eastlake, D., Yiu, K., Reagle, 1282 J., Solo, D., Datta, P., and F. Hirsch, "XML Signature 1283 Syntax and Processing Version 2.0", World Wide Web 1284 Consortium CR CR-xmldsig-core2-20120124, January 2012, 1285 . 1287 Appendix A. JWS Examples 1289 This section provides several examples of JWSs. While the first 1290 three examples all represent JSON Web Tokens (JWTs) [JWT], the 1291 payload can be any octet sequence, as shown in Appendix A.4. 1293 A.1. Example JWS using HMAC SHA-256 1295 A.1.1. Encoding 1297 The following example JWS Protected Header declares that the data 1298 structure is a JSON Web Token (JWT) [JWT] and the JWS Signing Input 1299 is secured using the HMAC SHA-256 algorithm. 1301 {"typ":"JWT", 1302 "alg":"HS256"} 1304 The octets representing UTF8(JWS Protected Header) in this case are: 1306 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 1307 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 1308 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1309 Header)) gives this value: 1311 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1313 The JWS Payload used in this example is the octets of the UTF-8 1314 representation of the JSON object below. (Note that the payload can 1315 be any base64url encoded octet sequence, and need not be a base64url 1316 encoded JSON object.) 1318 {"iss":"joe", 1319 "exp":1300819380, 1320 "http://example.com/is_root":true} 1322 The following octet sequence, which is the UTF-8 representation of 1323 the JSON object above, is the JWS Payload: 1325 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 1326 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 1327 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 1328 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 1329 111, 116, 34, 58, 116, 114, 117, 101, 125] 1331 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1332 Header)) gives this value (with line breaks for display purposes 1333 only): 1335 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1336 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1338 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1339 BASE64URL(JWS Payload) gives this string (with line breaks for 1340 display purposes only): 1342 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1343 . 1344 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1345 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1347 The resulting JWS Signing Input value, which is the ASCII 1348 representation of above string, is the following octet sequence: 1350 [101, 121, 74, 48, 101, 88, 65, 105, 79, 105, 74, 75, 86, 49, 81, 1351 105, 76, 65, 48, 75, 73, 67, 74, 104, 98, 71, 99, 105, 79, 105, 74, 1352 73, 85, 122, 73, 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 1353 77, 105, 79, 105, 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 1354 74, 108, 101, 72, 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 1355 107, 122, 79, 68, 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 1356 72, 65, 54, 76, 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 1357 109, 78, 118, 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 1358 106, 112, 48, 99, 110, 86, 108, 102, 81] 1360 HMACs are generated using keys. This example uses the symmetric key 1361 represented in JSON Web Key [JWK] format below (with line breaks for 1362 display purposes only): 1364 {"kty":"oct", 1365 "k":"AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75 1366 aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow" 1367 } 1369 Running the HMAC SHA-256 algorithm on the JWS Signing Input with this 1370 key yields this JWS Signature octet sequence: 1372 [116, 24, 223, 180, 151, 153, 224, 37, 79, 250, 96, 125, 216, 173, 1373 187, 186, 22, 212, 37, 77, 105, 214, 191, 240, 91, 88, 5, 88, 83, 1374 132, 141, 121] 1376 Encoding this JWS Signature as BASE64URL(JWS Signature) gives this 1377 value: 1379 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1381 Concatenating these values in the order Header.Payload.Signature with 1382 period ('.') characters between the parts yields this complete JWS 1383 representation using the JWS Compact Serialization (with line breaks 1384 for display purposes only): 1386 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1387 . 1388 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1389 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1390 . 1391 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1393 A.1.2. Validating 1395 Since the "alg" Header Parameter is "HS256", we validate the HMAC 1396 SHA-256 value contained in the JWS Signature. 1398 To validate the HMAC value, we repeat the previous process of using 1399 the correct key and the JWS Signing Input as input to the HMAC SHA- 1400 256 function and then taking the output and determining if it matches 1401 the JWS Signature. If it matches exactly, the HMAC has been 1402 validated. 1404 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 1406 A.2.1. Encoding 1408 The JWS Protected Header in this example is different from the 1409 previous example in two ways: First, because a different algorithm is 1410 being used, the "alg" value is different. Second, for illustration 1411 purposes only, the optional "typ" parameter is not used. (This 1412 difference is not related to the algorithm employed.) The JWS 1413 Protected Header used is: 1415 {"alg":"RS256"} 1417 The octets representing UTF8(JWS Protected Header) in this case are: 1419 [123, 34, 97, 108, 103, 34, 58, 34, 82, 83, 50, 53, 54, 34, 125] 1421 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1422 Header)) gives this value: 1424 eyJhbGciOiJSUzI1NiJ9 1426 The JWS Payload used in this example, which follows, is the same as 1427 in the previous example. Since the BASE64URL(JWS Payload) value will 1428 therefore be the same, its computation is not repeated here. 1430 {"iss":"joe", 1431 "exp":1300819380, 1432 "http://example.com/is_root":true} 1434 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1435 BASE64URL(JWS Payload) gives this string (with line breaks for 1436 display purposes only): 1438 eyJhbGciOiJSUzI1NiJ9 1439 . 1440 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1441 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1443 The resulting JWS Signing Input value, which is the ASCII 1444 representation of above string, is the following octet sequence: 1446 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 83, 85, 122, 73, 1447 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1448 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1449 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1450 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1451 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1452 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1453 99, 110, 86, 108, 102, 81] 1455 This example uses the RSA key represented in JSON Web Key [JWK] 1456 format below (with line breaks for display purposes only): 1458 {"kty":"RSA", 1459 "n":"ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx 1460 HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs 1461 D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH 1462 SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV 1463 MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8 1464 NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ", 1465 "e":"AQAB", 1466 "d":"Eq5xpGnNCivDflJsRQBXHx1hdR1k6Ulwe2JZD50LpXyWPEAeP88vLNO97I 1467 jlA7_GQ5sLKMgvfTeXZx9SE-7YwVol2NXOoAJe46sui395IW_GO-pWJ1O0 1468 BkTGoVEn2bKVRUCgu-GjBVaYLU6f3l9kJfFNS3E0QbVdxzubSu3Mkqzjkn 1469 439X0M_V51gfpRLI9JYanrC4D4qAdGcopV_0ZHHzQlBjudU2QvXt4ehNYT 1470 CBr6XCLQUShb1juUO1ZdiYoFaFQT5Tw8bGUl_x_jTj3ccPDVZFD9pIuhLh 1471 BOneufuBiB4cS98l2SR_RQyGWSeWjnczT0QU91p1DhOVRuOopznQ" 1472 } 1474 The RSA private key is then passed to the RSA signing function, which 1475 also takes the hash type, SHA-256, and the JWS Signing Input as 1476 inputs. The result of the digital signature is an octet sequence, 1477 which represents a big endian integer. In this example, it is: 1479 [112, 46, 33, 137, 67, 232, 143, 209, 30, 181, 216, 45, 191, 120, 69, 1480 243, 65, 6, 174, 27, 129, 255, 247, 115, 17, 22, 173, 209, 113, 125, 1481 131, 101, 109, 66, 10, 253, 60, 150, 238, 221, 115, 162, 102, 62, 81, 1482 102, 104, 123, 0, 11, 135, 34, 110, 1, 135, 237, 16, 115, 249, 69, 1483 229, 130, 173, 252, 239, 22, 216, 90, 121, 142, 232, 198, 109, 219, 1484 61, 184, 151, 91, 23, 208, 148, 2, 190, 237, 213, 217, 217, 112, 7, 1485 16, 141, 178, 129, 96, 213, 248, 4, 12, 167, 68, 87, 98, 184, 31, 1486 190, 127, 249, 217, 46, 10, 231, 111, 36, 242, 91, 51, 187, 230, 244, 1487 74, 230, 30, 177, 4, 10, 203, 32, 4, 77, 62, 249, 18, 142, 212, 1, 1488 48, 121, 91, 212, 189, 59, 65, 238, 202, 208, 102, 171, 101, 25, 129, 1489 253, 228, 141, 247, 127, 55, 45, 195, 139, 159, 175, 221, 59, 239, 1490 177, 139, 93, 163, 204, 60, 46, 176, 47, 158, 58, 65, 214, 18, 202, 1491 173, 21, 145, 18, 115, 160, 95, 35, 185, 232, 56, 250, 175, 132, 157, 1492 105, 132, 41, 239, 90, 30, 136, 121, 130, 54, 195, 212, 14, 96, 69, 1493 34, 165, 68, 200, 242, 122, 122, 45, 184, 6, 99, 209, 108, 247, 202, 1494 234, 86, 222, 64, 92, 178, 33, 90, 69, 178, 194, 85, 102, 181, 90, 1495 193, 167, 72, 160, 112, 223, 200, 163, 42, 70, 149, 67, 208, 25, 238, 1496 251, 71] 1498 Encoding the signature as BASE64URL(JWS Signature) produces this 1499 value (with line breaks for display purposes only): 1501 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1502 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1503 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1504 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1505 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1506 p0igcN_IoypGlUPQGe77Rw 1508 Concatenating these values in the order Header.Payload.Signature with 1509 period ('.') characters between the parts yields this complete JWS 1510 representation using the JWS Compact Serialization (with line breaks 1511 for display purposes only): 1513 eyJhbGciOiJSUzI1NiJ9 1514 . 1515 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1516 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1517 . 1518 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1519 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1520 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1521 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1522 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1523 p0igcN_IoypGlUPQGe77Rw 1525 A.2.2. Validating 1527 Since the "alg" Header Parameter is "RS256", we validate the RSASSA- 1528 PKCS-v1_5 SHA-256 digital signature contained in the JWS Signature. 1530 Validating the JWS Signature is a little different from the previous 1531 example. We pass (n, e), JWS Signature, and the JWS Signing Input to 1532 an RSASSA-PKCS-v1_5 signature verifier that has been configured to 1533 use the SHA-256 hash function. 1535 A.3. Example JWS using ECDSA P-256 SHA-256 1537 A.3.1. Encoding 1539 The JWS Protected Header for this example differs from the previous 1540 example because a different algorithm is being used. The JWS 1541 Protected Header used is: 1543 {"alg":"ES256"} 1545 The octets representing UTF8(JWS Protected Header) in this case are: 1547 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 50, 53, 54, 34, 125] 1548 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1549 Header)) gives this value: 1551 eyJhbGciOiJFUzI1NiJ9 1553 The JWS Payload used in this example, which follows, is the same as 1554 in the previous examples. Since the BASE64URL(JWS Payload) value 1555 will therefore be the same, its computation is not repeated here. 1557 {"iss":"joe", 1558 "exp":1300819380, 1559 "http://example.com/is_root":true} 1561 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1562 BASE64URL(JWS Payload) gives this string (with line breaks for 1563 display purposes only): 1565 eyJhbGciOiJFUzI1NiJ9 1566 . 1567 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1568 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1570 The resulting JWS Signing Input value, which is the ASCII 1571 representation of above string, is the following octet sequence: 1573 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 73, 1574 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1575 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1576 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1577 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1578 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1579 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1580 99, 110, 86, 108, 102, 81] 1582 This example uses the elliptic curve key represented in JSON Web Key 1583 [JWK] format below: 1585 {"kty":"EC", 1586 "crv":"P-256", 1587 "x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", 1588 "y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", 1589 "d":"jpsQnnGQmL-YBIffH1136cspYG6-0iY7X1fCE9-E9LI" 1590 } 1592 The ECDSA private part d is then passed to an ECDSA signing function, 1593 which also takes the curve type, P-256, the hash type, SHA-256, and 1594 the JWS Signing Input as inputs. The result of the digital signature 1595 is the EC point (R, S), where R and S are unsigned integers. In this 1596 example, the R and S values, given as octet sequences representing 1597 big endian integers are: 1599 +--------+----------------------------------------------------------+ 1600 | Result | Value | 1601 | Name | | 1602 +--------+----------------------------------------------------------+ 1603 | R | [14, 209, 33, 83, 121, 99, 108, 72, 60, 47, 127, 21, 88, | 1604 | | 7, 212, 2, 163, 178, 40, 3, 58, 249, 124, 126, 23, 129, | 1605 | | 154, 195, 22, 158, 166, 101] | 1606 | S | [197, 10, 7, 211, 140, 60, 112, 229, 216, 241, 45, 175, | 1607 | | 8, 74, 84, 128, 166, 101, 144, 197, 242, 147, 80, 154, | 1608 | | 143, 63, 127, 138, 131, 163, 84, 213] | 1609 +--------+----------------------------------------------------------+ 1611 The JWS Signature is the value R || S. Encoding the signature as 1612 BASE64URL(JWS Signature) produces this value (with line breaks for 1613 display purposes only): 1615 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1616 pmWQxfKTUJqPP3-Kg6NU1Q 1618 Concatenating these values in the order Header.Payload.Signature with 1619 period ('.') characters between the parts yields this complete JWS 1620 representation using the JWS Compact Serialization (with line breaks 1621 for display purposes only): 1623 eyJhbGciOiJFUzI1NiJ9 1624 . 1625 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1626 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1627 . 1628 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1629 pmWQxfKTUJqPP3-Kg6NU1Q 1631 A.3.2. Validating 1633 Since the "alg" Header Parameter is "ES256", we validate the ECDSA 1634 P-256 SHA-256 digital signature contained in the JWS Signature. 1636 Validating the JWS Signature is a little different from the first 1637 example. We need to split the 64 member octet sequence of the JWS 1638 Signature into two 32 octet sequences, the first R and the second S. 1639 We then pass (x, y), (R, S) and the JWS Signing Input to an ECDSA 1640 signature verifier that has been configured to use the P-256 curve 1641 with the SHA-256 hash function. 1643 A.4. Example JWS using ECDSA P-521 SHA-512 1645 A.4.1. Encoding 1647 The JWS Protected Header for this example differs from the previous 1648 example because different ECDSA curves and hash functions are used. 1649 The JWS Protected Header used is: 1651 {"alg":"ES512"} 1653 The octets representing UTF8(JWS Protected Header) in this case are: 1655 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 53, 49, 50, 34, 125] 1657 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1658 Header)) gives this value: 1660 eyJhbGciOiJFUzUxMiJ9 1662 The JWS Payload used in this example, is the ASCII string "Payload". 1663 The representation of this string is the octet sequence: 1665 [80, 97, 121, 108, 111, 97, 100] 1667 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value: 1669 UGF5bG9hZA 1671 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1672 BASE64URL(JWS Payload) gives this string (with line breaks for 1673 display purposes only): 1675 eyJhbGciOiJFUzUxMiJ9.UGF5bG9hZA 1677 The resulting JWS Signing Input value, which is the ASCII 1678 representation of above string, is the following octet sequence: 1680 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 85, 1681 120, 77, 105, 74, 57, 46, 85, 71, 70, 53, 98, 71, 57, 104, 90, 65] 1683 This example uses the elliptic curve key represented in JSON Web Key 1684 [JWK] format below (with line breaks for display purposes only): 1686 {"kty":"EC", 1687 "crv":"P-521", 1688 "x":"AekpBQ8ST8a8VcfVOTNl353vSrDCLLJXmPk06wTjxrrjcBpXp5EOnYG_ 1689 NjFZ6OvLFV1jSfS9tsz4qUxcWceqwQGk", 1690 "y":"ADSmRA43Z1DSNx_RvcLI87cdL07l6jQyyBXMoxVg_l2Th-x3S1WDhjDl 1691 y79ajL4Kkd0AZMaZmh9ubmf63e3kyMj2", 1692 "d":"AY5pb7A0UFiB3RELSD64fTLOSV_jazdF7fLYyuTw8lOfRhWg6Y6rUrPA 1693 xerEzgdRhajnu0ferB0d53vM9mE15j2C" 1694 } 1696 The ECDSA private part d is then passed to an ECDSA signing function, 1697 which also takes the curve type, P-521, the hash type, SHA-512, and 1698 the JWS Signing Input as inputs. The result of the digital signature 1699 is the EC point (R, S), where R and S are unsigned integers. In this 1700 example, the R and S values, given as octet sequences representing 1701 big endian integers are: 1703 +--------+----------------------------------------------------------+ 1704 | Result | Value | 1705 | Name | | 1706 +--------+----------------------------------------------------------+ 1707 | R | [1, 220, 12, 129, 231, 171, 194, 209, 232, 135, 233, | 1708 | | 117, 247, 105, 122, 210, 26, 125, 192, 1, 217, 21, 82, | 1709 | | 91, 45, 240, 255, 83, 19, 34, 239, 71, 48, 157, 147, | 1710 | | 152, 105, 18, 53, 108, 163, 214, 68, 231, 62, 153, 150, | 1711 | | 106, 194, 164, 246, 72, 143, 138, 24, 50, 129, 223, 133, | 1712 | | 206, 209, 172, 63, 237, 119, 109] | 1713 | S | [0, 111, 6, 105, 44, 5, 41, 208, 128, 61, 152, 40, 92, | 1714 | | 61, 152, 4, 150, 66, 60, 69, 247, 196, 170, 81, 193, | 1715 | | 199, 78, 59, 194, 169, 16, 124, 9, 143, 42, 142, 131, | 1716 | | 48, 206, 238, 34, 175, 83, 203, 220, 159, 3, 107, 155, | 1717 | | 22, 27, 73, 111, 68, 68, 21, 238, 144, 229, 232, 148, | 1718 | | 188, 222, 59, 242, 103] | 1719 +--------+----------------------------------------------------------+ 1721 The JWS Signature is the value R || S. Encoding the signature as 1722 BASE64URL(JWS Signature) produces this value (with line breaks for 1723 display purposes only): 1725 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1726 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1727 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1729 Concatenating these values in the order Header.Payload.Signature with 1730 period ('.') characters between the parts yields this complete JWS 1731 representation using the JWS Compact Serialization (with line breaks 1732 for display purposes only): 1734 eyJhbGciOiJFUzUxMiJ9 1735 . 1736 UGF5bG9hZA 1737 . 1738 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1739 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1740 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1742 A.4.2. Validating 1744 Since the "alg" Header Parameter is "ES512", we validate the ECDSA 1745 P-521 SHA-512 digital signature contained in the JWS Signature. 1747 Validating the JWS Signature is similar to the previous example. We 1748 need to split the 132 member octet sequence of the JWS Signature into 1749 two 66 octet sequences, the first R and the second S. We then pass 1750 (x, y), (R, S) and the JWS Signing Input to an ECDSA signature 1751 verifier that has been configured to use the P-521 curve with the 1752 SHA-512 hash function. 1754 A.5. Example Plaintext JWS 1756 The following example JWS Protected Header declares that the encoded 1757 object is a Plaintext JWS: 1759 {"alg":"none"} 1761 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1762 Header)) gives this value: 1764 eyJhbGciOiJub25lIn0 1766 The JWS Payload used in this example, which follows, is the same as 1767 in the previous examples. Since the BASE64URL(JWS Payload) value 1768 will therefore be the same, its computation is not repeated here. 1770 {"iss":"joe", 1771 "exp":1300819380, 1772 "http://example.com/is_root":true} 1774 The JWS Signature is the empty octet string and BASE64URL(JWS 1775 Signature) is the empty string. 1777 Concatenating these parts in the order Header.Payload.Signature with 1778 period ('.') characters between the parts yields this complete JWS 1779 (with line breaks for display purposes only): 1781 eyJhbGciOiJub25lIn0 1782 . 1783 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1784 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1785 . 1787 A.6. Example JWS Using JWS JSON Serialization 1789 This section contains an example using the JWS JSON Serialization. 1790 This example demonstrates the capability for conveying multiple 1791 digital signatures and/or MACs for the same payload. 1793 The JWS Payload used in this example is the same as that used in the 1794 examples in Appendix A.2 and Appendix A.3 (with line breaks for 1795 display purposes only): 1797 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1798 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1800 Two digital signatures are used in this example: the first using 1801 RSASSA-PKCS-v1_5 SHA-256 and the second using ECDSA P-256 SHA-256. 1802 For the first, the JWS Protected Header and key are the same as in 1803 Appendix A.2, resulting in the same JWS Signature value; therefore, 1804 its computation is not repeated here. For the second, the JWS 1805 Protected Header and key are the same as in Appendix A.3, resulting 1806 in the same JWS Signature value; therefore, its computation is not 1807 repeated here. 1809 A.6.1. JWS Per-Signature Protected Headers 1811 The JWS Protected Header value used for the first signature is: 1813 {"alg":"RS256"} 1815 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1816 Header)) gives this value: 1818 eyJhbGciOiJSUzI1NiJ9 1820 The JWS Protected Header value used for the second signature is: 1822 {"alg":"ES256"} 1824 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1825 Header)) gives this value: 1827 eyJhbGciOiJFUzI1NiJ9 1829 A.6.2. JWS Per-Signature Unprotected Headers 1831 Key ID values are supplied for both keys using per-signature Header 1832 Parameters. The two values used to represent these Key IDs are: 1834 {"kid":"2010-12-29"} 1836 and 1838 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1840 A.6.3. Complete JWS Header Values 1842 Combining the protected and unprotected header values supplied, the 1843 JWS Header values used for the first and second signatures 1844 respectively are: 1846 {"alg":"RS256", 1847 "kid":"2010-12-29"} 1849 and 1851 {"alg":"ES256", 1852 "kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1854 A.6.4. Complete JWS JSON Serialization Representation 1856 The complete JSON Web Signature JSON Serialization for these values 1857 is as follows (with line breaks for display purposes only): 1859 {"payload": 1860 "eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGF 1861 tcGxlLmNvbS9pc19yb290Ijp0cnVlfQ", 1862 "signatures":[ 1863 {"protected":"eyJhbGciOiJSUzI1NiJ9", 1864 "header": 1865 {"kid":"2010-12-29"}, 1866 "signature": 1867 "cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZ 1868 mh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjb 1869 KBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHl 1870 b1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZES 1871 c6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AX 1872 LIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw"}, 1873 {"protected":"eyJhbGciOiJFUzI1NiJ9", 1874 "header": 1875 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"}, 1876 "signature": 1877 "DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8IS 1878 lSApmWQxfKTUJqPP3-Kg6NU1Q"}] 1879 } 1881 Appendix B. "x5c" (X.509 Certificate Chain) Example 1883 The JSON array below is an example of a certificate chain that could 1884 be used as the value of an "x5c" (X.509 Certificate Chain) Header 1885 Parameter, per Section 4.1.6. Note that since these strings contain 1886 base64 encoded (not base64url encoded) values, they are allowed to 1887 contain white space and line breaks. 1889 ["MIIE3jCCA8agAwIBAgICAwEwDQYJKoZIhvcNAQEFBQAwYzELMAkGA1UEBhMCVVM 1890 xITAfBgNVBAoTGFRoZSBHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR2 1891 8gRGFkZHkgQ2xhc3MgMiBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0wNjExM 1892 TYwMTU0MzdaFw0yNjExMTYwMTU0MzdaMIHKMQswCQYDVQQGEwJVUzEQMA4GA1UE 1893 CBMHQXJpem9uYTETMBEGA1UEBxMKU2NvdHRzZGFsZTEaMBgGA1UEChMRR29EYWR 1894 keS5jb20sIEluYy4xMzAxBgNVBAsTKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYW 1895 RkeS5jb20vcmVwb3NpdG9yeTEwMC4GA1UEAxMnR28gRGFkZHkgU2VjdXJlIENlc 1896 nRpZmljYXRpb24gQXV0aG9yaXR5MREwDwYDVQQFEwgwNzk2OTI4NzCCASIwDQYJ 1897 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMQt1RWMnCZM7DI161+4WQFapmGBWTt 1898 wY6vj3D3HKrjJM9N55DrtPDAjhI6zMBS2sofDPZVUBJ7fmd0LJR4h3mUpfjWoqV 1899 Tr9vcyOdQmVZWt7/v+WIbXnvQAjYwqDL1CBM6nPwT27oDyqu9SoWlm2r4arV3aL 1900 GbqGmu75RpRSgAvSMeYddi5Kcju+GZtCpyz8/x4fKL4o/K1w/O5epHBp+YlLpyo 1901 7RJlbmr2EkRTcDCVw5wrWCs9CHRK8r5RsL+H0EwnWGu1NcWdrxcx+AuP7q2BNgW 1902 JCJjPOq8lh8BJ6qf9Z/dFjpfMFDniNoW1fho3/Rb2cRGadDAW/hOUoz+EDU8CAw 1903 EAAaOCATIwggEuMB0GA1UdDgQWBBT9rGEyk2xF1uLuhV+auud2mWjM5zAfBgNVH 1904 SMEGDAWgBTSxLDSkdRMEXGzYcs9of7dqGrU4zASBgNVHRMBAf8ECDAGAQH/AgEA 1905 MDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAYYXaHR0cDovL29jc3AuZ29kYWR 1906 keS5jb20wRgYDVR0fBD8wPTA7oDmgN4Y1aHR0cDovL2NlcnRpZmljYXRlcy5nb2 1907 RhZGR5LmNvbS9yZXBvc2l0b3J5L2dkcm9vdC5jcmwwSwYDVR0gBEQwQjBABgRVH 1908 SAAMDgwNgYIKwYBBQUHAgEWKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5j 1909 b20vcmVwb3NpdG9yeTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQEFBQADggE 1910 BANKGwOy9+aG2Z+5mC6IGOgRQjhVyrEp0lVPLN8tESe8HkGsz2ZbwlFalEzAFPI 1911 UyIXvJxwqoJKSQ3kbTJSMUA2fCENZvD117esyfxVgqwcSeIaha86ykRvOe5GPLL 1912 5CkKSkB2XIsKd83ASe8T+5o0yGPwLPk9Qnt0hCqU7S+8MxZC9Y7lhyVJEnfzuz9 1913 p0iRFEUOOjZv2kWzRaJBydTXRE4+uXR21aITVSzGh6O1mawGhId/dQb8vxRMDsx 1914 uxN89txJx9OjxUUAiKEngHUuHqDTMBqLdElrRhjZkAzVvb3du6/KFUJheqwNTrZ 1915 EjYx8WnM25sgVjOuH0aBsXBTWVU+4=", 1916 "MIIE+zCCBGSgAwIBAgICAQ0wDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1Z 1917 hbGlDZXJ0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIE 1918 luYy4xNTAzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb 1919 24gQXV0aG9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x 1920 IDAeBgkqhkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTA0MDYyOTE3MDY 1921 yMFoXDTI0MDYyOTE3MDYyMFowYzELMAkGA1UEBhMCVVMxITAfBgNVBAoTGFRoZS 1922 BHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR28gRGFkZHkgQ2xhc3MgM 1923 iBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTCCASAwDQYJKoZIhvcNAQEBBQADggEN 1924 ADCCAQgCggEBAN6d1+pXGEmhW+vXX0iG6r7d/+TvZxz0ZWizV3GgXne77ZtJ6XC 1925 APVYYYwhv2vLM0D9/AlQiVBDYsoHUwHU9S3/Hd8M+eKsaA7Ugay9qK7HFiH7Eux 1926 6wwdhFJ2+qN1j3hybX2C32qRe3H3I2TqYXP2WYktsqbl2i/ojgC95/5Y0V4evLO 1927 tXiEqITLdiOr18SPaAIBQi2XKVlOARFmR6jYGB0xUGlcmIbYsUfb18aQr4CUWWo 1928 riMYavx4A6lNf4DD+qta/KFApMoZFv6yyO9ecw3ud72a9nmYvLEHZ6IVDd2gWMZ 1929 Eewo+YihfukEHU1jPEX44dMX4/7VpkI+EdOqXG68CAQOjggHhMIIB3TAdBgNVHQ 1930 4EFgQU0sSw0pHUTBFxs2HLPaH+3ahq1OMwgdIGA1UdIwSByjCBx6GBwaSBvjCBu 1931 zEkMCIGA1UEBxMbVmFsaUNlcnQgVmFsaWRhdGlvbiBOZXR3b3JrMRcwFQYDVQQK 1932 Ew5WYWxpQ2VydCwgSW5jLjE1MDMGA1UECxMsVmFsaUNlcnQgQ2xhc3MgMiBQb2x 1933 pY3kgVmFsaWRhdGlvbiBBdXRob3JpdHkxITAfBgNVBAMTGGh0dHA6Ly93d3cudm 1934 FsaWNlcnQuY29tLzEgMB4GCSqGSIb3DQEJARYRaW5mb0B2YWxpY2VydC5jb22CA 1935 QEwDwYDVR0TAQH/BAUwAwEB/zAzBggrBgEFBQcBAQQnMCUwIwYIKwYBBQUHMAGG 1936 F2h0dHA6Ly9vY3NwLmdvZGFkZHkuY29tMEQGA1UdHwQ9MDswOaA3oDWGM2h0dHA 1937 6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5jb20vcmVwb3NpdG9yeS9yb290LmNybD 1938 BLBgNVHSAERDBCMEAGBFUdIAAwODA2BggrBgEFBQcCARYqaHR0cDovL2NlcnRpZ 1939 mljYXRlcy5nb2RhZGR5LmNvbS9yZXBvc2l0b3J5MA4GA1UdDwEB/wQEAwIBBjAN 1940 BgkqhkiG9w0BAQUFAAOBgQC1QPmnHfbq/qQaQlpE9xXUhUaJwL6e4+PrxeNYiY+ 1941 Sn1eocSxI0YGyeR+sBjUZsE4OWBsUs5iB0QQeyAfJg594RAoYC5jcdnplDQ1tgM 1942 QLARzLrUc+cb53S8wGd9D0VmsfSxOaFIqII6hR8INMqzW/Rn453HWkrugp++85j 1943 09VZw==", 1944 "MIIC5zCCAlACAQEwDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1ZhbGlDZXJ 1945 0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNT 1946 AzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0a 1947 G9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkq 1948 hkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTk5MDYyNjAwMTk1NFoXDTE 1949 5MDYyNjAwMTk1NFowgbsxJDAiBgNVBAcTG1ZhbGlDZXJ0IFZhbGlkYXRpb24gTm 1950 V0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNTAzBgNVBAsTLFZhbGlDZ 1951 XJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0aG9yaXR5MSEwHwYDVQQD 1952 ExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkqhkiG9w0BCQEWEWluZm9 1953 AdmFsaWNlcnQuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOOnHK5a 1954 vIWZJV16vYdA757tn2VUdZZUcOBVXc65g2PFxTXdMwzzjsvUGJ7SVCCSRrCl6zf 1955 N1SLUzm1NZ9WlmpZdRJEy0kTRxQb7XBhVQ7/nHk01xC+YDgkRoKWzk2Z/M/VXwb 1956 P7RfZHM047QSv4dk+NoS/zcnwbNDu+97bi5p9wIDAQABMA0GCSqGSIb3DQEBBQU 1957 AA4GBADt/UG9vUJSZSWI4OB9L+KXIPqeCgfYrx+jFzug6EILLGACOTb2oWH+heQ 1958 C1u+mNr0HZDzTuIYEZoDJJKPTEjlbVUjP9UNV+mWwD5MlM/Mtsq2azSiGM5bUMM 1959 j4QssxsodyamEwCW/POuZ6lcg5Ktz885hZo+L7tdEy8W9ViH0Pd"] 1961 Appendix C. Notes on implementing base64url encoding without padding 1963 This appendix describes how to implement base64url encoding and 1964 decoding functions without padding based upon standard base64 1965 encoding and decoding functions that do use padding. 1967 To be concrete, example C# code implementing these functions is shown 1968 below. Similar code could be used in other languages. 1970 static string base64urlencode(byte [] arg) 1971 { 1972 string s = Convert.ToBase64String(arg); // Regular base64 encoder 1973 s = s.Split('=')[0]; // Remove any trailing '='s 1974 s = s.Replace('+', '-'); // 62nd char of encoding 1975 s = s.Replace('/', '_'); // 63rd char of encoding 1976 return s; 1977 } 1979 static byte [] base64urldecode(string arg) 1980 { 1981 string s = arg; 1982 s = s.Replace('-', '+'); // 62nd char of encoding 1983 s = s.Replace('_', '/'); // 63rd char of encoding 1984 switch (s.Length % 4) // Pad with trailing '='s 1985 { 1986 case 0: break; // No pad chars in this case 1987 case 2: s += "=="; break; // Two pad chars 1988 case 3: s += "="; break; // One pad char 1989 default: throw new System.Exception( 1990 "Illegal base64url string!"); 1991 } 1992 return Convert.FromBase64String(s); // Standard base64 decoder 1993 } 1995 As per the example code above, the number of '=' padding characters 1996 that needs to be added to the end of a base64url encoded string 1997 without padding to turn it into one with padding is a deterministic 1998 function of the length of the encoded string. Specifically, if the 1999 length mod 4 is 0, no padding is added; if the length mod 4 is 2, two 2000 '=' padding characters are added; if the length mod 4 is 3, one '=' 2001 padding character is added; if the length mod 4 is 1, the input is 2002 malformed. 2004 An example correspondence between unencoded and encoded values 2005 follows. The octet sequence below encodes into the string below, 2006 which when decoded, reproduces the octet sequence. 2007 3 236 255 224 193 2008 A-z_4ME 2010 Appendix D. Notes on Key Selection 2012 This appendix describes a set of possible algorithms for selecting 2013 the key to be used to validate the digital signature or MAC of a JWS 2014 object or for selecting the key to be used to decrypt a JWE object. 2015 This guidance describes a family of possible algorithms, rather than 2016 a single algorithm, because in different contexts, not all the 2017 sources of keys will be used, they can be tried in different orders, 2018 and sometimes not all the collected keys will be tried; hence, 2019 different algorithms will be used in different application contexts. 2021 These algorithms use some or all of the steps described below; the 2022 order and inclusion of the steps does not mean that they need to be 2023 performed in this order or that they are all required in all 2024 contexts. The steps below are described for illustration purposes 2025 only; specific applications can and are likely to use different 2026 algorithms. Specific applications will frequently have a much 2027 simpler method of determining the keys to use, as there may be one or 2028 two key selection methods that are profiled for the application's 2029 use. This appendix supplements the normative information on key 2030 location in Section 6. 2032 Algorithm steps may include: 2034 1. Collect a set of potentially applicable keys. Sources of keys 2035 may include: 2037 * Keys supplied by the application protocol being used. 2039 * Keys referenced by the "jku" (JWK Set URL) Header Parameter. 2041 * The key provided by the "jwk" (JSON Web Key) Header Parameter. 2043 * Keys referenced by the "x5u" (X.509 URL) Header Parameter. 2045 * The key provided by the "x5c" (X.509 Certificate Chain) Header 2046 Parameter. 2048 * Other applicable keys available to the application. 2050 2. Order the set of collected keys. For instance, keys referenced 2051 by "kid" (Key ID) or "x5t" (X.509 Certificate SHA-1 Thumbprint) 2052 parameters might be tried before other keys. Likewise, keys with 2053 certain "kty" (Key Type) values, "alg" (Algorithm) values, or 2054 other member values might be ordered before keys with other "kty" 2055 values, "alg" values, or other member values. 2057 3. Filter the set of collected keys. For instance, only keys 2058 referenced by "kid" (key ID) or "x5t" (X.509 certificate SHA-1 2059 thumbprint) parameters might be tried by the application. Keys 2060 with an invalid certificate chain would typically be excluded. 2061 Keys with inappropriate "alg" (algorithm), "use" (public key 2062 use), or "key_ops" (key operations) values would likewise 2063 typically be excluded. Keys might be filtered to include or 2064 exclude keys with certain "kty" (key type) values or other member 2065 values. A limit on the number of keys to be tried might also be 2066 applied. 2068 4. Attempt signature or MAC validation for a JWS object or 2069 decryption of a JWE object with some or all of the collected and 2070 possibly ordered and/or filtered keys. This process will 2071 normally terminate following a successful validation or 2072 decryption. 2074 Appendix E. Negative Test Case for "crit" Header Parameter 2076 Conforming implementations must reject input containing critical 2077 extensions that are not understood or cannot be processed. The 2078 following JWS must be rejected by all implementations, because it 2079 uses an extension Header Parameter name 2080 "http://example.invalid/UNDEFINED" that they do not understand. Any 2081 other similar input, in which the use of the value 2082 "http://example.invalid/UNDEFINED" is substituted for any other 2083 Header Parameter name not understood by the implementation, must also 2084 be rejected. 2086 The JWS Protected Header value for this JWS is: 2088 {"alg":"none", 2089 "crit":["http://example.invalid/UNDEFINED"], 2090 "http://example.invalid/UNDEFINED":true 2091 } 2093 The complete JWS that must be rejected is as follows (with line 2094 breaks for display purposes only): 2096 eyJhbGciOiJub25lIiwNCiAiY3JpdCI6WyJodHRwOi8vZXhhbXBsZS5jb20vVU5ERU 2097 ZJTkVEIl0sDQogImh0dHA6Ly9leGFtcGxlLmNvbS9VTkRFRklORUQiOnRydWUNCn0. 2098 RkFJTA. 2100 Appendix F. Detached Content 2102 In some contexts, it is useful integrity protect content that is not 2103 itself contained in a JWS object. One way to do this is create a JWS 2104 object in the normal fashion using a representation of the content as 2105 the payload, but then delete the payload representation from the JWS, 2106 and send this modified object to the recipient, rather than the JWS. 2107 When using the JWS Compact Serialization, the deletion is 2108 accomplished by replacing the second field (which contains 2109 BASE64URL(JWS Payload)) value with the empty string; when using the 2110 JWS JSON Serialization, the deletion is accomplished by deleting the 2111 "payload" member. This method assumes that the recipient can 2112 reconstruct the exact payload used in the JWS. To use the modified 2113 object, the recipient reconstructs the JWS by re-inserting the 2114 payload representation into the modified object, and uses the 2115 resulting JWS in the usual manner. Note that this method needs no 2116 support from JWS libraries, as applications can use this method by 2117 modifying the inputs and outputs of standard JWS libraries. 2119 Appendix G. Acknowledgements 2121 Solutions for signing JSON content were previously explored by Magic 2122 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 2123 Applications [CanvasApp], all of which influenced this draft. 2125 Thanks to Axel Nennker for his early implementation and feedback on 2126 the JWS and JWE specifications. 2128 This specification is the work of the JOSE Working Group, which 2129 includes dozens of active and dedicated participants. In particular, 2130 the following individuals contributed ideas, feedback, and wording 2131 that influenced this specification: 2133 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 2134 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 2135 Laurie, James Manger, Matt Miller, Tony Nadalin, Axel Nennker, John 2136 Panzer, Emmanuel Raviart, Eric Rescorla, Jim Schaad, Paul Tarjan, 2137 Hannes Tschofenig, and Sean Turner. 2139 Jim Schaad and Karen O'Donoghue chaired the JOSE working group and 2140 Sean Turner and Stephen Farrell served as Security area directors 2141 during the creation of this specification. 2143 Appendix H. Document History 2145 [[ to be removed by the RFC Editor before publication as an RFC ]] 2147 -20 2149 o Made terminology definitions more consistent, addressing issue 2150 #165. 2152 o Restructured the JSON Serialization section to call out the 2153 parameters used in hanging lists, addressing issue #121. 2155 o Described key filtering and refined other aspects of the text in 2156 the appendix "Notes on Key Selection", addressing issue #93. 2158 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis, 2159 addressing issue #90. 2161 -19 2163 o Added the appendix "Notes on Validation Key Selection", addressing 2164 issue #93. 2166 o Reordered the key selection parameters. 2168 -18 2170 o Updated the mandatory-to-implement (MTI) language to say that 2171 applications using this specification need to specify what 2172 serialization and serialization features are used for that 2173 application, addressing issue #119. 2175 o Changes to address editorial and minor issues #25, #89, #97, #110, 2176 #114, #115, #116, #117, #120, and #184. 2178 o Added and used Header Parameter Description registry field. 2180 -17 2182 o Refined the "typ" and "cty" definitions to always be MIME Media 2183 Types, with the omission of "application/" prefixes recommended 2184 for brevity, addressing issue #50. 2186 o Updated the mandatory-to-implement (MTI) language to say that 2187 general-purpose implementations must implement the single 2188 signature/MAC value case for both serializations whereas special- 2189 purpose implementations can implement just one serialization if 2190 that meets the needs of the use cases the implementation is 2191 designed for, addressing issue #119. 2193 o Explicitly named all the logical components of a JWS and defined 2194 the processing rules and serializations in terms of those 2195 components, addressing issues #60, #61, and #62. 2197 o Replaced verbose repetitive phases such as "base64url encode the 2198 octets of the UTF-8 representation of X" with mathematical 2199 notation such as "BASE64URL(UTF8(X))". 2201 o Terms used in multiple documents are now defined in one place and 2202 incorporated by reference. Some lightly used or obvious terms 2203 were also removed. This addresses issue #58. 2205 -16 2207 o Changes to address editorial and minor issues #50, #98, #99, #102, 2208 #104, #106, #107, #111, and #112. 2210 -15 2212 o Clarified that it is an application decision which signatures, 2213 MACs, or plaintext values must successfully validate for the JWS 2214 to be accepted, addressing issue #35. 2216 o Corrected editorial error in "ES512" example. 2218 o Changes to address editorial and minor issues #34, #96, #100, 2219 #101, #104, #105, and #106. 2221 -14 2223 o Stated that the "signature" parameter is to be omitted in the JWS 2224 JSON Serialization when its value would be empty (which is only 2225 the case for a Plaintext JWS). 2227 -13 2229 o Made all header parameter values be per-signature/MAC, addressing 2230 issue #24. 2232 -12 2233 o Clarified that the "typ" and "cty" header parameters are used in 2234 an application-specific manner and have no effect upon the JWS 2235 processing. 2237 o Replaced the MIME types "application/jws+json" and 2238 "application/jws" with "application/jose+json" and 2239 "application/jose". 2241 o Stated that recipients MUST either reject JWSs with duplicate 2242 Header Parameter Names or use a JSON parser that returns only the 2243 lexically last duplicate member name. 2245 o Added a Serializations section with parallel treatment of the JWS 2246 Compact Serialization and the JWS JSON Serialization and also 2247 moved the former Implementation Considerations content there. 2249 -11 2251 o Added Key Identification section. 2253 o For the JWS JSON Serialization, enable header parameter values to 2254 be specified in any of three parameters: the "protected" member 2255 that is integrity protected and shared among all recipients, the 2256 "unprotected" member that is not integrity protected and shared 2257 among all recipients, and the "header" member that is not 2258 integrity protected and specific to a particular recipient. (This 2259 does not affect the JWS Compact Serialization, in which all header 2260 parameter values are in a single integrity protected JWE Header 2261 value.) 2263 o Removed suggested compact serialization for multiple digital 2264 signatures and/or MACs. 2266 o Changed the MIME type name "application/jws-js" to 2267 "application/jws+json", addressing issue #22. 2269 o Tightened the description of the "crit" (critical) header 2270 parameter. 2272 o Added a negative test case for the "crit" header parameter 2274 -10 2276 o Added an appendix suggesting a possible compact serialization for 2277 JWSs with multiple digital signatures and/or MACs. 2279 -09 2280 o Added JWS JSON Serialization, as specified by 2281 draft-jones-jose-jws-json-serialization-04. 2283 o Registered "application/jws-js" MIME type and "JWS-JS" typ header 2284 parameter value. 2286 o Defined that the default action for header parameters that are not 2287 understood is to ignore them unless specifically designated as 2288 "MUST be understood" or included in the new "crit" (critical) 2289 header parameter list. This addressed issue #6. 2291 o Changed term "JWS Secured Input" to "JWS Signing Input". 2293 o Changed from using the term "byte" to "octet" when referring to 8 2294 bit values. 2296 o Changed member name from "recipients" to "signatures" in the JWS 2297 JSON Serialization. 2299 o Added complete values using the JWS Compact Serialization for all 2300 examples. 2302 -08 2304 o Applied editorial improvements suggested by Jeff Hodges and Hannes 2305 Tschofenig. Many of these simplified the terminology used. 2307 o Clarified statements of the form "This header parameter is 2308 OPTIONAL" to "Use of this header parameter is OPTIONAL". 2310 o Added a Header Parameter Usage Location(s) field to the IANA JSON 2311 Web Signature and Encryption Header Parameters registry. 2313 o Added seriesInfo information to Internet Draft references. 2315 -07 2317 o Updated references. 2319 -06 2321 o Changed "x5c" (X.509 Certificate Chain) representation from being 2322 a single string to being an array of strings, each containing a 2323 single base64 encoded DER certificate value, representing elements 2324 of the certificate chain. 2326 o Applied changes made by the RFC Editor to RFC 6749's registry 2327 language to this specification. 2329 -05 2331 o Added statement that "StringOrURI values are compared as case- 2332 sensitive strings with no transformations or canonicalizations 2333 applied". 2335 o Indented artwork elements to better distinguish them from the body 2336 text. 2338 -04 2340 o Completed JSON Security Considerations section, including 2341 considerations about rejecting input with duplicate member names. 2343 o Completed security considerations on the use of a SHA-1 hash when 2344 computing "x5t" (x.509 certificate thumbprint) values. 2346 o Refer to the registries as the primary sources of defined values 2347 and then secondarily reference the sections defining the initial 2348 contents of the registries. 2350 o Normatively reference XML DSIG 2.0 [W3C.CR-xmldsig-core2-20120124] 2351 for its security considerations. 2353 o Added this language to Registration Templates: "This name is case 2354 sensitive. Names that match other registered names in a case 2355 insensitive manner SHOULD NOT be accepted." 2357 o Reference draft-jones-jose-jws-json-serialization instead of 2358 draft-jones-json-web-signature-json-serialization. 2360 o Described additional open issues. 2362 o Applied editorial suggestions. 2364 -03 2366 o Added the "cty" (content type) header parameter for declaring type 2367 information about the secured content, as opposed to the "typ" 2368 (type) header parameter, which declares type information about 2369 this object. 2371 o Added "Collision Resistant Namespace" to the terminology section. 2373 o Reference ITU.X690.1994 for DER encoding. 2375 o Added an example JWS using ECDSA P-521 SHA-512. This has 2376 particular illustrative value because of the use of the 521 bit 2377 integers in the key and signature values. This is also an example 2378 in which the payload is not a base64url encoded JSON object. 2380 o Added an example "x5c" value. 2382 o No longer say "the UTF-8 representation of the JWS Secured Input 2383 (which is the same as the ASCII representation)". Just call it 2384 "the ASCII representation of the JWS Secured Input". 2386 o Added Registration Template sections for defined registries. 2388 o Added Registry Contents sections to populate registry values. 2390 o Changed name of the JSON Web Signature and Encryption "typ" Values 2391 registry to be the JSON Web Signature and Encryption Type Values 2392 registry, since it is used for more than just values of the "typ" 2393 parameter. 2395 o Moved registries JSON Web Signature and Encryption Header 2396 Parameters and JSON Web Signature and Encryption Type Values to 2397 the JWS specification. 2399 o Numerous editorial improvements. 2401 -02 2403 o Clarified that it is an error when a "kid" value is included and 2404 no matching key is found. 2406 o Removed assumption that "kid" (key ID) can only refer to an 2407 asymmetric key. 2409 o Clarified that JWSs with duplicate Header Parameter Names MUST be 2410 rejected. 2412 o Clarified the relationship between "typ" header parameter values 2413 and MIME types. 2415 o Registered application/jws MIME type and "JWS" typ header 2416 parameter value. 2418 o Simplified JWK terminology to get replace the "JWK Key Object" and 2419 "JWK Container Object" terms with simply "JSON Web Key (JWK)" and 2420 "JSON Web Key Set (JWK Set)" and to eliminate potential confusion 2421 between single keys and sets of keys. As part of this change, the 2422 Header Parameter Name for a public key value was changed from 2423 "jpk" (JSON Public Key) to "jwk" (JSON Web Key). 2425 o Added suggestion on defining additional header parameters such as 2426 "x5t#S256" in the future for certificate thumbprints using hash 2427 algorithms other than SHA-1. 2429 o Specify RFC 2818 server identity validation, rather than RFC 6125 2430 (paralleling the same decision in the OAuth specs). 2432 o Generalized language to refer to Message Authentication Codes 2433 (MACs) rather than Hash-based Message Authentication Codes (HMACs) 2434 unless in a context specific to HMAC algorithms. 2436 o Reformatted to give each header parameter its own section heading. 2438 -01 2440 o Moved definition of Plaintext JWSs (using "alg":"none") here from 2441 the JWT specification since this functionality is likely to be 2442 useful in more contexts that just for JWTs. 2444 o Added "jpk" and "x5c" header parameters for including JWK public 2445 keys and X.509 certificate chains directly in the header. 2447 o Clarified that this specification is defining the JWS Compact 2448 Serialization. Referenced the new JWS-JS spec, which defines the 2449 JWS JSON Serialization. 2451 o Added text "New header parameters should be introduced sparingly 2452 since an implementation that does not understand a parameter MUST 2453 reject the JWS". 2455 o Clarified that the order of the creation and validation steps is 2456 not significant in cases where there are no dependencies between 2457 the inputs and outputs of the steps. 2459 o Changed "no canonicalization is performed" to "no canonicalization 2460 need be performed". 2462 o Corrected the Magic Signatures reference. 2464 o Made other editorial improvements suggested by JOSE working group 2465 participants. 2467 -00 2469 o Created the initial IETF draft based upon 2470 draft-jones-json-web-signature-04 with no normative changes. 2472 o Changed terminology to no longer call both digital signatures and 2473 HMACs "signatures". 2475 Authors' Addresses 2477 Michael B. Jones 2478 Microsoft 2480 Email: mbj@microsoft.com 2481 URI: http://self-issued.info/ 2483 John Bradley 2484 Ping Identity 2486 Email: ve7jtb@ve7jtb.com 2487 URI: http://www.thread-safe.com/ 2489 Nat Sakimura 2490 Nomura Research Institute 2492 Email: n-sakimura@nri.co.jp 2493 URI: http://nat.sakimura.org/