idnits 2.17.1 draft-ietf-jose-json-web-signature-22.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 2, 2014) is 3707 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '123' on line 1665 -- Looks like a reference, but probably isn't: '34' on line 1665 -- Looks like a reference, but probably isn't: '97' on line 1675 -- Looks like a reference, but probably isn't: '108' on line 1675 -- Looks like a reference, but probably isn't: '103' on line 1665 -- Looks like a reference, but probably isn't: '58' on line 1665 -- Looks like a reference, but probably isn't: '82' on line 1428 -- Looks like a reference, but probably isn't: '83' on line 1665 -- Looks like a reference, but probably isn't: '50' on line 1665 -- Looks like a reference, but probably isn't: '53' on line 1665 -- Looks like a reference, but probably isn't: '54' on line 1556 -- Looks like a reference, but probably isn't: '125' on line 1665 -- Looks like a reference, but probably isn't: '69' on line 1665 -- Looks like a reference, but probably isn't: '49' on line 1665 -- Looks like a reference, but probably isn't: '80' on line 1675 -- Looks like a reference, but probably isn't: '121' on line 1675 -- Looks like a reference, but probably isn't: '111' on line 1675 -- Looks like a reference, but probably isn't: '100' on line 1675 -- Looks like a reference, but probably isn't: '0' on line 1983 -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690.1994' ** Downref: Normative reference to an Historic RFC: RFC 1421 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7158 (Obsoleted by RFC 7159) -- Possible downref: Non-RFC (?) normative reference: ref. 'USASCII' -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 5 errors (**), 0 flaws (~~), 1 warning (==), 25 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 JOSE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: September 3, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 March 2, 2014 10 JSON Web Signature (JWS) 11 draft-ietf-jose-json-web-signature-22 13 Abstract 15 JSON Web Signature (JWS) represents content secured with digital 16 signatures or Message Authentication Codes (MACs) using JavaScript 17 Object Notation (JSON) based data structures. Cryptographic 18 algorithms and identifiers for use with this specification are 19 described in the separate JSON Web Algorithms (JWA) specification and 20 an IANA registry defined by that specification. Related encryption 21 capabilities are described in the separate JSON Web Encryption (JWE) 22 specification. 24 Status of this Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on September 3, 2014. 41 Copyright Notice 43 Copyright (c) 2014 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 3. JSON Web Signature (JWS) Overview . . . . . . . . . . . . . . 6 62 3.1. Example JWS . . . . . . . . . . . . . . . . . . . . . . . 8 63 4. JWS Header . . . . . . . . . . . . . . . . . . . . . . . . . . 9 64 4.1. Registered Header Parameter Names . . . . . . . . . . . . 9 65 4.1.1. "alg" (Algorithm) Header Parameter . . . . . . . . . . 10 66 4.1.2. "jku" (JWK Set URL) Header Parameter . . . . . . . . . 10 67 4.1.3. "jwk" (JSON Web Key) Header Parameter . . . . . . . . 10 68 4.1.4. "kid" (Key ID) Header Parameter . . . . . . . . . . . 10 69 4.1.5. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . 11 70 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter . . . 11 71 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header 72 Parameter . . . . . . . . . . . . . . . . . . . . . . 11 73 4.1.8. "typ" (Type) Header Parameter . . . . . . . . . . . . 12 74 4.1.9. "cty" (Content Type) Header Parameter . . . . . . . . 12 75 4.1.10. "crit" (Critical) Header Parameter . . . . . . . . . . 13 76 4.2. Public Header Parameter Names . . . . . . . . . . . . . . 13 77 4.3. Private Header Parameter Names . . . . . . . . . . . . . . 14 78 5. Producing and Consuming JWSs . . . . . . . . . . . . . . . . . 14 79 5.1. Message Signature or MAC Computation . . . . . . . . . . . 14 80 5.2. Message Signature or MAC Validation . . . . . . . . . . . 15 81 5.3. String Comparison Rules . . . . . . . . . . . . . . . . . 16 82 6. Key Identification . . . . . . . . . . . . . . . . . . . . . . 16 83 7. Serializations . . . . . . . . . . . . . . . . . . . . . . . . 17 84 7.1. JWS Compact Serialization . . . . . . . . . . . . . . . . 17 85 7.2. JWS JSON Serialization . . . . . . . . . . . . . . . . . . 17 86 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . . 19 87 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 88 9.1. JSON Web Signature and Encryption Header Parameters 89 Registry . . . . . . . . . . . . . . . . . . . . . . . . . 20 90 9.1.1. Registration Template . . . . . . . . . . . . . . . . 21 91 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 21 92 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 23 93 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 23 94 10. Security Considerations . . . . . . . . . . . . . . . . . . . 24 95 10.1. Cryptographic Security Considerations . . . . . . . . . . 24 96 10.2. JSON Security Considerations . . . . . . . . . . . . . . . 25 97 10.3. Unicode Comparison Security Considerations . . . . . . . . 26 98 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 26 99 11.1. Normative References . . . . . . . . . . . . . . . . . . . 26 100 11.2. Informative References . . . . . . . . . . . . . . . . . . 28 101 Appendix A. JWS Examples . . . . . . . . . . . . . . . . . . . . 28 102 A.1. Example JWS using HMAC SHA-256 . . . . . . . . . . . . . . 29 103 A.1.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 29 104 A.1.2. Validating . . . . . . . . . . . . . . . . . . . . . . 31 105 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 . . . . . . . . 31 106 A.2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 31 107 A.2.2. Validating . . . . . . . . . . . . . . . . . . . . . . 33 108 A.3. Example JWS using ECDSA P-256 SHA-256 . . . . . . . . . . 34 109 A.3.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 34 110 A.3.2. Validating . . . . . . . . . . . . . . . . . . . . . . 36 111 A.4. Example JWS using ECDSA P-521 SHA-512 . . . . . . . . . . 36 112 A.4.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 36 113 A.4.2. Validating . . . . . . . . . . . . . . . . . . . . . . 38 114 A.5. Example Plaintext JWS . . . . . . . . . . . . . . . . . . 38 115 A.6. Example JWS Using JWS JSON Serialization . . . . . . . . . 39 116 A.6.1. JWS Per-Signature Protected Headers . . . . . . . . . 40 117 A.6.2. JWS Per-Signature Unprotected Headers . . . . . . . . 40 118 A.6.3. Complete JWS Header Values . . . . . . . . . . . . . . 40 119 A.6.4. Complete JWS JSON Serialization Representation . . . . 41 120 Appendix B. "x5c" (X.509 Certificate Chain) Example . . . . . . . 41 121 Appendix C. Notes on implementing base64url encoding without 122 padding . . . . . . . . . . . . . . . . . . . . . . . 43 123 Appendix D. Notes on Key Selection . . . . . . . . . . . . . . . 44 124 Appendix E. Negative Test Case for "crit" Header Parameter . . . 46 125 Appendix F. Detached Content . . . . . . . . . . . . . . . . . . 46 126 Appendix G. Acknowledgements . . . . . . . . . . . . . . . . . . 47 127 Appendix H. Document History . . . . . . . . . . . . . . . . . . 47 128 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 54 130 1. Introduction 132 JSON Web Signature (JWS) represents content secured with digital 133 signatures or Message Authentication Codes (MACs) using JavaScript 134 Object Notation (JSON) [RFC7158] based data structures. The JWS 135 cryptographic mechanisms provide integrity protection for an 136 arbitrary sequence of octets. 138 Two closely related serializations for JWS objects are defined. The 139 JWS Compact Serialization is a compact, URL-safe representation 140 intended for space constrained environments such as HTTP 141 Authorization headers and URI query parameters. The JWS JSON 142 Serialization represents JWS objects as JSON objects and enables 143 multiple signatures and/or MACs to be applied to the same content. 144 Both share the same cryptographic underpinnings. 146 Cryptographic algorithms and identifiers for use with this 147 specification are described in the separate JSON Web Algorithms (JWA) 148 [JWA] specification and an IANA registry defined by that 149 specification. Related encryption capabilities are described in the 150 separate JSON Web Encryption (JWE) [JWE] specification. 152 Names defined by this specification are short because a core goal is 153 for the resulting representations to be compact. 155 1.1. Notational Conventions 157 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 158 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 159 "OPTIONAL" in this document are to be interpreted as described in Key 160 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 161 these words are used without being spelled in uppercase then they are 162 to be interpreted with their normal natural language meanings. 164 BASE64URL(OCTETS) denotes the base64url encoding of OCTETS, per 165 Section 2. 167 UTF8(STRING) denotes the octets of the UTF-8 [RFC3629] representation 168 of STRING. 170 ASCII(STRING) denotes the octets of the ASCII [USASCII] 171 representation of STRING. 173 The concatenation of two values A and B is denoted as A || B. 175 2. Terminology 177 JSON Web Signature (JWS) 178 A data structure representing a digitally signed or MACed message. 180 JWS Header 181 JSON object containing the parameters describing the cryptographic 182 operations and parameters employed. The JWS Header members are 183 the union of the members of the JWS Protected Header and the JWS 184 Unprotected Header. The members of the JWS Header are Header 185 Parameters. 187 JWS Payload 188 The sequence of octets to be secured -- a.k.a., the message. The 189 payload can contain an arbitrary sequence of octets. 191 JWS Signature 192 Digital signature or MAC over the JWS Protected Header and the JWS 193 Payload. 195 Header Parameter 196 A name/value pair that is member of the JWS Header. 198 JWS Protected Header 199 JSON object that contains the JWS Header Parameters that are 200 integrity protected by the JWS Signature digital signature or MAC 201 operation. For the JWS Compact Serialization, this comprises the 202 entire JWS Header. For the JWS JSON Serialization, this is one 203 component of the JWS Header. 205 JWS Unprotected Header 206 JSON object that contains the JWS Header Parameters that are not 207 integrity protected. This can only be present when using the JWS 208 JSON Serialization. 210 Base64url Encoding 211 Base64 encoding using the URL- and filename-safe character set 212 defined in Section 5 of RFC 4648 [RFC4648], with all trailing '=' 213 characters omitted (as permitted by Section 3.2). (See Appendix C 214 for notes on implementing base64url encoding without padding.) 216 JWS Signing Input 217 The input to the digital signature or MAC computation. Its value 218 is ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 219 BASE64URL(JWS Payload)). 221 JWS Compact Serialization 222 A representation of the JWS as a compact, URL-safe string. 224 JWS JSON Serialization 225 A representation of the JWS as a JSON object. Unlike the JWS 226 Compact Serialization, the JWS JSON Serialization enables multiple 227 digital signatures and/or MACs to be applied to the same content. 228 This representation is neither optimized for compactness nor URL- 229 safe. 231 Collision-Resistant Name 232 A name in a namespace that enables names to be allocated in a 233 manner such that they are highly unlikely to collide with other 234 names. Examples of collision-resistant namespaces include: Domain 235 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 236 X.670 Recommendation series, and Universally Unique IDentifiers 237 (UUIDs) [RFC4122]. When using an administratively delegated 238 namespace, the definer of a name needs to take reasonable 239 precautions to ensure they are in control of the portion of the 240 namespace they use to define the name. 242 StringOrURI 243 A JSON string value, with the additional requirement that while 244 arbitrary string values MAY be used, any value containing a ":" 245 character MUST be a URI [RFC3986]. StringOrURI values are 246 compared as case-sensitive strings with no transformations or 247 canonicalizations applied. 249 3. JSON Web Signature (JWS) Overview 251 JWS represents digitally signed or MACed content using JSON data 252 structures and base64url encoding. A JWS represents these logical 253 values: 255 JWS Header 256 JSON object containing the parameters describing the cryptographic 257 operations and parameters employed. The JWS Header members are 258 the union of the members of the JWS Protected Header and the JWS 259 Unprotected Header, as described below. 261 JWS Payload 262 The sequence of octets to be secured -- a.k.a., the message. The 263 payload can contain an arbitrary sequence of octets. 265 JWS Signature 266 Digital signature or MAC over the JWS Protected Header and the JWS 267 Payload. 269 The JWS Header represents the combination of these values: 271 JWS Protected Header 272 JSON object that contains the JWS Header Parameters that are 273 integrity protected by the JWS Signature digital signature or MAC 274 operation. 276 JWS Unprotected Header 277 JSON object that contains the JWS Header Parameters that are not 278 integrity protected. 280 This document defines two serializations for JWS objects: a compact, 281 URL-safe serialization called the JWS Compact Serialization and a 282 JSON serialization called the JWS JSON Serialization. In both 283 serializations, the JWS Protected Header, JWS Payload, and JWS 284 Signature are base64url encoded for transmission, since JSON lacks a 285 way to directly represent octet sequences. 287 In the JWS Compact Serialization, no JWS Unprotected Header is used. 288 In this case, the JWS Header and the JWS Protected Header are the 289 same. 291 In the JWS Compact Serialization, a JWS object is represented as the 292 combination of these three string values, 293 BASE64URL(UTF8(JWS Protected Header)), 294 BASE64URL(JWS Payload), and 295 BASE64URL(JWS Signature), 296 concatenated in that order, with the three strings being separated by 297 two period ('.') characters. 299 In the JWS JSON Serialization, one or both of the JWS Protected 300 Header and JWS Unprotected Header MUST be present. In this case, the 301 members of the JWS Header are the combination of the members of the 302 JWS Protected Header and the JWS Unprotected Header values that are 303 present. 305 In the JWS JSON Serialization, a JWS object is represented as the 306 combination of these four values, 307 BASE64URL(UTF8(JWS Protected Header)), 308 JWS Unprotected Header, 309 BASE64URL(JWS Payload), and 310 BASE64URL(JWS Signature), 311 with the three base64url encoding result strings and the JWS 312 Unprotected Header value being represented as members within a JSON 313 object. The inclusion of some of these values is OPTIONAL. The JWS 314 JSON Serialization can also represent multiple signature and/or MAC 315 values, rather than just one. See Section 7.2 for more information 316 about the JWS JSON Serialization. 318 3.1. Example JWS 320 This section provides an example of a JWS. Its computation is 321 described in more detail in Appendix A.1, including specifying the 322 exact octet sequences representing the JSON values used and the key 323 value used. 325 The following example JWS Protected Header declares that the encoded 326 object is a JSON Web Token (JWT) [JWT] and the JWS Protected Header 327 and the JWS Payload are secured using the HMAC SHA-256 algorithm: 329 {"typ":"JWT", 330 "alg":"HS256"} 332 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 333 Header)) gives this value: 335 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 337 The UTF-8 representation of following JSON object is used as the JWS 338 Payload. (Note that the payload can be any content, and need not be 339 a representation of a JSON object.) 341 {"iss":"joe", 342 "exp":1300819380, 343 "http://example.com/is_root":true} 345 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value 346 (with line breaks for display purposes only): 348 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 349 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 351 Computing the HMAC of the JWS Signing Input ASCII(BASE64URL(UTF8(JWS 352 Protected Header)) || '.' || BASE64URL(JWS Payload)) with the HMAC 353 SHA-256 algorithm using the key specified in Appendix A.1 and 354 base64url encoding the result yields this BASE64URL(JWS Signature) 355 value: 357 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 359 Concatenating these values in the order Header.Payload.Signature with 360 period ('.') characters between the parts yields this complete JWS 361 representation using the JWS Compact Serialization (with line breaks 362 for display purposes only): 364 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 365 . 366 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 367 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 368 . 369 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 371 See Appendix A for additional examples. 373 4. JWS Header 375 The members of the JSON object(s) representing the JWS Header 376 describe the digital signature or MAC applied to the JWS Protected 377 Header and the JWS Payload and optionally additional properties of 378 the JWS. The Header Parameter names within the JWS Header MUST be 379 unique; recipients MUST either reject JWSs with duplicate Header 380 Parameter names or use a JSON parser that returns only the lexically 381 last duplicate member name, as specified in Section 15.12 (The JSON 382 Object) of ECMAScript 5.1 [ECMAScript]. 384 Implementations are required to understand the specific Header 385 Parameters defined by this specification that are designated as "MUST 386 be understood" and process them in the manner defined in this 387 specification. All other Header Parameters defined by this 388 specification that are not so designated MUST be ignored when not 389 understood. Unless listed as a critical Header Parameter, per 390 Section 4.1.10, all Header Parameters not defined by this 391 specification MUST be ignored when not understood. 393 There are three classes of Header Parameter names: Registered Header 394 Parameter names, Public Header Parameter names, and Private Header 395 Parameter names. 397 4.1. Registered Header Parameter Names 399 The following Header Parameter names are registered in the IANA JSON 400 Web Signature and Encryption Header Parameters registry defined in 401 Section 9.1, with meanings as defined below. 403 As indicated by the common registry, JWSs and JWEs share a common 404 Header Parameter space; when a parameter is used by both 405 specifications, its usage must be compatible between the 406 specifications. 408 4.1.1. "alg" (Algorithm) Header Parameter 410 The "alg" (algorithm) Header Parameter identifies the cryptographic 411 algorithm used to secure the JWS. The signature, MAC, or plaintext 412 value is not valid if the "alg" value does not represent a supported 413 algorithm, or if there is not a key for use with that algorithm 414 associated with the party that digitally signed or MACed the content. 415 "alg" values should either be registered in the IANA JSON Web 416 Signature and Encryption Algorithms registry defined in [JWA] or be a 417 value that contains a Collision-Resistant Name. The "alg" value is a 418 case-sensitive string containing a StringOrURI value. This Header 419 Parameter MUST be present and MUST be understood and processed by 420 implementations. 422 A list of defined "alg" values for this use can be found in the IANA 423 JSON Web Signature and Encryption Algorithms registry defined in 424 [JWA]; the initial contents of this registry are the values defined 425 in Section 3.1 of the JSON Web Algorithms (JWA) [JWA] specification. 427 4.1.2. "jku" (JWK Set URL) Header Parameter 429 The "jku" (JWK Set URL) Header Parameter is a URI [RFC3986] that 430 refers to a resource for a set of JSON-encoded public keys, one of 431 which corresponds to the key used to digitally sign the JWS. The 432 keys MUST be encoded as a JSON Web Key Set (JWK Set) [JWK]. The 433 protocol used to acquire the resource MUST provide integrity 434 protection; an HTTP GET request to retrieve the JWK Set MUST use TLS 435 [RFC2818] [RFC5246]; the identity of the server MUST be validated, as 436 per Section 3.1 of HTTP Over TLS [RFC2818]. Use of this Header 437 Parameter is OPTIONAL. 439 4.1.3. "jwk" (JSON Web Key) Header Parameter 441 The "jwk" (JSON Web Key) Header Parameter is the public key that 442 corresponds to the key used to digitally sign the JWS. This key is 443 represented as a JSON Web Key [JWK]. Use of this Header Parameter is 444 OPTIONAL. 446 4.1.4. "kid" (Key ID) Header Parameter 448 The "kid" (key ID) Header Parameter is a hint indicating which key 449 was used to secure the JWS. This parameter allows originators to 450 explicitly signal a change of key to recipients. The structure of 451 the "kid" value is unspecified. Its value MUST be a string. Use of 452 this Header Parameter is OPTIONAL. 454 When used with a JWK, the "kid" value is used to match a JWK "kid" 455 parameter value. 457 4.1.5. "x5u" (X.509 URL) Header Parameter 459 The "x5u" (X.509 URL) Header Parameter is a URI [RFC3986] that refers 460 to a resource for the X.509 public key certificate or certificate 461 chain [RFC5280] corresponding to the key used to digitally sign the 462 JWS. The identified resource MUST provide a representation of the 463 certificate or certificate chain that conforms to RFC 5280 [RFC5280] 464 in PEM encoded form [RFC1421]. The certificate containing the public 465 key corresponding to the key used to digitally sign the JWS MUST be 466 the first certificate. This MAY be followed by additional 467 certificates, with each subsequent certificate being the one used to 468 certify the previous one. The protocol used to acquire the resource 469 MUST provide integrity protection; an HTTP GET request to retrieve 470 the certificate MUST use TLS [RFC2818] [RFC5246]; the identity of the 471 server MUST be validated, as per Section 3.1 of HTTP Over TLS 472 [RFC2818]. Use of this Header Parameter is OPTIONAL. 474 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter 476 The "x5c" (X.509 Certificate Chain) Header Parameter contains the 477 X.509 public key certificate or certificate chain [RFC5280] 478 corresponding to the key used to digitally sign the JWS. The 479 certificate or certificate chain is represented as a JSON array of 480 certificate value strings. Each string in the array is a base64 481 encoded ([RFC4648] Section 4 -- not base64url encoded) DER 482 [ITU.X690.1994] PKIX certificate value. The certificate containing 483 the public key corresponding to the key used to digitally sign the 484 JWS MUST be the first certificate. This MAY be followed by 485 additional certificates, with each subsequent certificate being the 486 one used to certify the previous one. The recipient MUST validate 487 the certificate chain according to [RFC5280] and reject the signature 488 if any validation failure occurs. Use of this Header Parameter is 489 OPTIONAL. 491 See Appendix B for an example "x5c" value. 493 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter 495 The "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter is a 496 base64url encoded SHA-1 thumbprint (a.k.a. digest) of the DER 497 encoding of the X.509 certificate [RFC5280] corresponding to the key 498 used to digitally sign the JWS. Use of this Header Parameter is 499 OPTIONAL. 501 If, in the future, certificate thumbprints need to be computed using 502 hash functions other than SHA-1, it is suggested that additional 503 related Header Parameters be defined for that purpose. For example, 504 it is suggested that a new "x5t#S256" (X.509 Certificate Thumbprint 505 using SHA-256) Header Parameter could be defined by registering it in 506 the IANA JSON Web Signature and Encryption Header Parameters registry 507 defined in Section 9.1. 509 4.1.8. "typ" (Type) Header Parameter 511 The "typ" (type) Header Parameter is used to declare the MIME Media 512 Type [IANA.MediaTypes] of this complete JWS object in contexts where 513 this is useful to the application. This parameter has no effect upon 514 the JWS processing. Use of this Header Parameter is OPTIONAL. 516 Per [RFC2045], all media type values, subtype values, and parameter 517 names are case-insensitive. However, parameter values are case- 518 sensitive unless otherwise specified for the specific parameter. 520 To keep messages compact in common situations, it is RECOMMENDED that 521 senders omit an "application/" prefix of a media type value in a 522 "typ" Header Parameter when no other '/' appears in the media type 523 value. A recipient using the media type value MUST treat it as if 524 "application/" were prepended to any "typ" value not containing a 525 '/'. For instance, a "typ" value of "example" SHOULD be used to 526 represent the "application/example" media type; whereas, the media 527 type "application/example;part="1/2"" cannot be shortened to 528 "example;part="1/2"". 530 The "typ" value "JOSE" can be used by applications to indicate that 531 this object is a JWS or JWE using the JWS Compact Serialization or 532 the JWE Compact Serialization. The "typ" value "JOSE+JSON" can be 533 used by applications to indicate that this object is a JWS or JWE 534 using the JWS JSON Serialization or the JWE JSON Serialization. 535 Other type values can also be used by applications. 537 4.1.9. "cty" (Content Type) Header Parameter 539 The "cty" (content type) Header Parameter is used to declare the MIME 540 Media Type [IANA.MediaTypes] of the secured content (the payload) in 541 contexts where this is useful to the application. This parameter has 542 no effect upon the JWS processing. Use of this Header Parameter is 543 OPTIONAL. 545 Per [RFC2045], all media type values, subtype values, and parameter 546 names are case-insensitive. However, parameter values are case- 547 sensitive unless otherwise specified for the specific parameter. 549 To keep messages compact in common situations, it is RECOMMENDED that 550 senders omit an "application/" prefix of a media type value in a 551 "cty" Header Parameter when no other '/' appears in the media type 552 value. A recipient using the media type value MUST treat it as if 553 "application/" were prepended to any "cty" value not containing a 554 '/'. For instance, a "cty" value of "example" SHOULD be used to 555 represent the "application/example" media type; whereas, the media 556 type "application/example;part="1/2"" cannot be shortened to 557 "example;part="1/2"". 559 4.1.10. "crit" (Critical) Header Parameter 561 The "crit" (critical) Header Parameter indicates that extensions to 562 the initial RFC versions of [[ this specification ]] and [JWA] are 563 being used that MUST be understood and processed. Its value is an 564 array listing the Header Parameter names present in the JWS Header 565 that use those extensions. If any of the listed extension Header 566 Parameters are not understood and supported by the receiver, it MUST 567 reject the JWS. Senders MUST NOT include Header Parameter names 568 defined by the initial RFC versions of [[ this specification ]] or 569 [JWA] for use with JWS, duplicate names, or names that do not occur 570 as Header Parameter names within the JWS Header in the "crit" list. 571 Senders MUST NOT use the empty list "[]" as the "crit" value. 572 Recipients MAY reject the JWS if the critical list contains any 573 Header Parameter names defined by the initial RFC versions of [[ this 574 specification ]] or [JWA] for use with JWS, or any other constraints 575 on its use are violated. This Header Parameter MUST be integrity 576 protected, and therefore MUST occur only within the JWS Protected 577 Header, when used. Use of this Header Parameter is OPTIONAL. This 578 Header Parameter MUST be understood and processed by implementations. 580 An example use, along with a hypothetical "exp" (expiration-time) 581 field is: 583 {"alg":"ES256", 584 "crit":["exp"], 585 "exp":1363284000 586 } 588 4.2. Public Header Parameter Names 590 Additional Header Parameter names can be defined by those using JWSs. 591 However, in order to prevent collisions, any new Header Parameter 592 name should either be registered in the IANA JSON Web Signature and 593 Encryption Header Parameters registry defined in Section 9.1 or be a 594 Public Name: a value that contains a Collision-Resistant Name. In 595 each case, the definer of the name or value needs to take reasonable 596 precautions to make sure they are in control of the part of the 597 namespace they use to define the Header Parameter name. 599 New Header Parameters should be introduced sparingly, as they can 600 result in non-interoperable JWSs. 602 4.3. Private Header Parameter Names 604 A producer and consumer of a JWS may agree to use Header Parameter 605 names that are Private Names: names that are not Registered Header 606 Parameter names Section 4.1 or Public Header Parameter names 607 Section 4.2. Unlike Public Header Parameter names, Private Header 608 Parameter names are subject to collision and should be used with 609 caution. 611 5. Producing and Consuming JWSs 613 5.1. Message Signature or MAC Computation 615 To create a JWS, one MUST perform these steps. The order of the 616 steps is not significant in cases where there are no dependencies 617 between the inputs and outputs of the steps. 618 1. Create the content to be used as the JWS Payload. 619 2. Compute the encoded payload value BASE64URL(JWS Payload). 620 3. Create the JSON object(s) containing the desired set of Header 621 Parameters, which together comprise the JWS Header: the JWS 622 Protected Header, and if the JWS JSON Serialization is being 623 used, the JWS Unprotected Header. 624 4. Compute the encoded header value BASE64URL(UTF8(JWS Protected 625 Header)). If the JWS Protected Header is not present (which can 626 only happen when using the JWS JSON Serialization and no 627 "protected" member is present), let this value be the empty 628 string. 629 5. Compute the JWS Signature in the manner defined for the 630 particular algorithm being used over the JWS Signing Input 631 ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 632 BASE64URL(JWS Payload)). The "alg" (algorithm) Header Parameter 633 MUST be present in the JWS Header, with the algorithm value 634 accurately representing the algorithm used to construct the JWS 635 Signature. 636 6. Compute the encoded signature value BASE64URL(JWS Signature). 637 7. These three encoded values are used in both the JWS Compact 638 Serialization and the JWS JSON Serialization representations. 639 8. If the JWS JSON Serialization is being used, repeat this process 640 (steps 3-7) for each digital signature or MAC operation being 641 performed. 642 9. Create the desired serialized output. The JWS Compact 643 Serialization of this result is BASE64URL(UTF8(JWS Protected 644 Header)) || '.' || BASE64URL(JWS Payload) || '.' || BASE64URL(JWS 645 Signature). The JWS JSON Serialization is described in 646 Section 7.2. 648 5.2. Message Signature or MAC Validation 650 When validating a JWS, the following steps MUST be taken. The order 651 of the steps is not significant in cases where there are no 652 dependencies between the inputs and outputs of the steps. If any of 653 the listed steps fails, then the signature or MAC cannot be 654 validated. 656 It is an application decision which signatures, MACs, or plaintext 657 values must successfully validate for the JWS to be accepted. In 658 some cases, all must successfully validate or the JWS will be 659 rejected. In other cases, only a specific signature, MAC, or 660 plaintext value needs to be successfully validated. However, in all 661 cases, at least one signature, MAC, or plaintext value MUST 662 successfully validate or the JWS MUST be rejected. 664 1. Parse the JWS representation to extract the serialized values 665 for the components of the JWS -- when using the JWS Compact 666 Serialization, the base64url encoded representations of the JWS 667 Protected Header, the JWS Payload, and the JWS Signature, and 668 when using the JWS JSON Serialization, also the unencoded JWS 669 Unprotected Header value. When using the JWS Compact 670 Serialization, the JWS Protected Header, the JWS Payload, and 671 the JWS Signature are represented as base64url encoded values in 672 that order, separated by two period ('.') characters. The JWS 673 JSON Serialization is described in Section 7.2. 674 2. The encoded representation of the JWS Protected Header MUST be 675 successfully base64url decoded following the restriction that no 676 padding characters have been used. 677 3. The resulting octet sequence MUST be a UTF-8 encoded 678 representation of a completely valid JSON object conforming to 679 [RFC7158], which is the JWS Protected Header. 680 4. If using the JWS Compact Serialization, let the JWS Header be 681 the JWS Protected Header; otherwise, when using the JWS JSON 682 Serialization, let the JWS Header be the union of the members of 683 the corresponding JWS Protected Header and JWS Unprotected 684 Header, all of which must be completely valid JSON objects. 685 5. The resulting JWS Header MUST NOT contain duplicate Header 686 Parameter names. When using the JWS JSON Serialization, this 687 restriction includes that the same Header Parameter name also 688 MUST NOT occur in distinct JSON object values that together 689 comprise the JWS Header. 690 6. Verify that the implementation understands and can process all 691 fields that it is required to support, whether required by this 692 specification, by the algorithm being used, or by the "crit" 693 Header Parameter value, and that the values of those parameters 694 are also understood and supported. 696 7. The encoded representation of the JWS Payload MUST be 697 successfully base64url decoded following the restriction that no 698 padding characters have been used. 699 8. The encoded representation of the JWS Signature MUST be 700 successfully base64url decoded following the restriction that no 701 padding characters have been used. 702 9. The JWS Signature MUST be successfully validated against the JWS 703 Signing Input ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' 704 || BASE64URL(JWS Payload)) in the manner defined for the 705 algorithm being used, which MUST be accurately represented by 706 the value of the "alg" (algorithm) Header Parameter, which MUST 707 be present. 708 10. If the JWS JSON Serialization is being used, repeat this process 709 (steps 4-9) for each digital signature or MAC value contained in 710 the representation. 712 5.3. String Comparison Rules 714 Processing a JWS inevitably requires comparing known strings to 715 members and values in a JSON object. For example, in checking what 716 the algorithm is, the Unicode string "alg" will be checked against 717 the member names in the JWS Header to see if there is a matching 718 Header Parameter name. The same process is then used to determine if 719 the value of the "alg" Header Parameter represents a supported 720 algorithm. 722 Since the only string comparison operations that are performed are 723 equality and inequality, the same rules can be used for comparing 724 both member names and member values against known strings. The JSON 725 rules for doing member name comparison are described in Section 8.3 726 of [RFC7158]. 728 Also, see the JSON security considerations in Section 10.2 and the 729 Unicode security considerations in Section 10.3. 731 6. Key Identification 733 It is necessary for the recipient of a JWS to be able to determine 734 the key that was employed for the digital signature or MAC operation. 735 The key employed can be identified using the Header Parameter methods 736 described in Section 4.1 or can be identified using methods that are 737 outside the scope of this specification. Specifically, the Header 738 Parameters "jku", "jwk", "kid", "x5u", "x5c", and "x5t" can be used 739 to identify the key used. These Header Parameters MUST be integrity 740 protected if the information that they convey is to be utilized in a 741 trust decision. 743 The sender SHOULD include sufficient information in the Header 744 Parameters to identify the key used, unless the application uses 745 another means or convention to determine the key used. Validation of 746 the signature or MAC fails when the algorithm used requires a key 747 (which is true of all algorithms except for "none") and the key used 748 cannot be determined. 750 The means of exchanging any shared symmetric keys used is outside the 751 scope of this specification. 753 Also, see Appendix D for notes on possible key selection algorithms. 755 7. Serializations 757 JWS objects use one of two serializations, the JWS Compact 758 Serialization or the JWS JSON Serialization. Applications using this 759 specification need to specify what serialization and serialization 760 features are used for that application. For instance, applications 761 might specify that only the JWS JSON Serialization is used, that only 762 JWS JSON Serialization support for a single signature or MAC value is 763 used, or that support for multiple signatures and/or MAC values is 764 used. JWS implementations only need to implement the features needed 765 for the applications they are designed to support. 767 7.1. JWS Compact Serialization 769 The JWS Compact Serialization represents digitally signed or MACed 770 content as a compact URL-safe string. This string is 771 BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS 772 Payload) || '.' || BASE64URL(JWS Signature). Only one signature/MAC 773 is supported by the JWS Compact Serialization and it provides no 774 syntax to represent a JWS Unprotected Header value. 776 7.2. JWS JSON Serialization 778 The JWS JSON Serialization represents digitally signed or MACed 779 content as a JSON object. Content using the JWS JSON Serialization 780 can be secured with more than one digital signature and/or MAC 781 operation. This representation is neither optimized for compactness 782 nor URL-safe. 784 The following members are defined for use in top-level JSON objects 785 used for the JWS JSON Serialization: 787 payload 788 The "payload" member MUST be present and contain the value 789 BASE64URL(JWS Payload). 790 signatures 791 The "signatures" member value MUST be an array of JSON objects. 792 Each object represents a signature or MAC over the JWS Payload and 793 the JWS Protected Header. 795 The following members are defined for use in the JSON objects that 796 are elements of the "signatures" array: 797 protected 798 The "protected" member MUST be present and contain the value 799 BASE64URL(UTF8(JWS Protected Header)) when the JWS Protected 800 Header value is non-empty; otherwise, it MUST be absent. These 801 Header Parameter values are integrity protected. 802 header 803 The "header" member MUST be present and contain the value JWS 804 Unprotected Header when the JWS Unprotected Header value is non- 805 empty; otherwise, it MUST be absent. This value is represented as 806 an unencoded JSON object, rather than as a string. These Header 807 Parameter values are not integrity protected. 808 signature 809 The "signature" member MUST be present and contain the value 810 BASE64URL(JWS Signature). 812 At least one of the "protected" and "header" members MUST be present 813 for each signature/MAC computation so that an "alg" Header Parameter 814 value is conveyed. 816 Additional members can be present in both the JSON objects defined 817 above; if not understood by implementations encountering them, they 818 MUST be ignored. 820 The Header Parameter values used when creating or validating 821 individual signature or MAC values are the union of the two sets of 822 Header Parameter values that may be present: (1) the JWS Protected 823 Header represented in the "protected" member of the signature/MAC's 824 array element, and (2) the JWS Unprotected Header in the "header" 825 member of the signature/MAC's array element. The union of these sets 826 of Header Parameters comprises the JWS Header. The Header Parameter 827 names in the two locations MUST be disjoint. 829 Each JWS Signature value is computed using the parameters of the 830 corresponding JWS Header value in the same manner as for the JWS 831 Compact Serialization. This has the desirable property that each JWS 832 Signature value represented in the "signatures" array is identical to 833 the value that would have been computed for the same parameter in the 834 JWS Compact Serialization, provided that the JWS Protected Header 835 value for that signature/MAC computation (which represents the 836 integrity-protected Header Parameter values) matches that used in the 837 JWS Compact Serialization. 839 In summary, the syntax of a JWS using the JWS JSON Serialization is 840 as follows: 842 { 843 "payload":"", 844 "signatures":[ 845 {"protected":"", 846 "header":, 847 "signature":""}, 848 ... 849 {"protected":"", 850 "header":, 851 "signature":""}] 852 } 854 See Appendix A.6 for an example of computing a JWS using the JWS JSON 855 Serialization. 857 8. TLS Requirements 859 Implementations MUST support TLS. Which version(s) ought to be 860 implemented will vary over time, and depend on the widespread 861 deployment and known security vulnerabilities at the time of 862 implementation. At the time of this writing, TLS version 1.2 863 [RFC5246] is the most recent version, but has very limited actual 864 deployment, and might not be readily available in implementation 865 toolkits. 867 To protect against information disclosure and tampering, 868 confidentiality protection MUST be applied using TLS with a 869 ciphersuite that provides confidentiality and integrity protection. 871 Whenever TLS is used, a TLS server certificate check MUST be 872 performed, per RFC 6125 [RFC6125]. 874 9. IANA Considerations 876 The following registration procedure is used for all the registries 877 established by this specification. 879 Values are registered with a Specification Required [RFC5226] after a 880 two-week review period on the [TBD]@ietf.org mailing list, on the 881 advice of one or more Designated Experts. However, to allow for the 882 allocation of values prior to publication, the Designated Expert(s) 883 may approve registration once they are satisfied that such a 884 specification will be published. 886 Registration requests must be sent to the [TBD]@ietf.org mailing list 887 for review and comment, with an appropriate subject (e.g., "Request 888 for access token type: example"). [[ Note to the RFC Editor: The name 889 of the mailing list should be determined in consultation with the 890 IESG and IANA. Suggested name: jose-reg-review. ]] 892 Within the review period, the Designated Expert(s) will either 893 approve or deny the registration request, communicating this decision 894 to the review list and IANA. Denials should include an explanation 895 and, if applicable, suggestions as to how to make the request 896 successful. Registration requests that are undetermined for a period 897 longer than 21 days can be brought to the IESG's attention (using the 898 iesg@iesg.org mailing list) for resolution. 900 Criteria that should be applied by the Designated Expert(s) includes 901 determining whether the proposed registration duplicates existing 902 functionality, determining whether it is likely to be of general 903 applicability or whether it is useful only for a single application, 904 and whether the registration makes sense. 906 IANA must only accept registry updates from the Designated Expert(s) 907 and should direct all requests for registration to the review mailing 908 list. 910 It is suggested that multiple Designated Experts be appointed who are 911 able to represent the perspectives of different applications using 912 this specification, in order to enable broadly-informed review of 913 registration decisions. In cases where a registration decision could 914 be perceived as creating a conflict of interest for a particular 915 Expert, that Expert should defer to the judgment of the other 916 Expert(s). 918 9.1. JSON Web Signature and Encryption Header Parameters Registry 920 This specification establishes the IANA JSON Web Signature and 921 Encryption Header Parameters registry for JWS and JWE Header 922 Parameter names. The registry records the Header Parameter name and 923 a reference to the specification that defines it. The same Header 924 Parameter name can be registered multiple times, provided that the 925 parameter usage is compatible between the specifications. Different 926 registrations of the same Header Parameter name will typically use 927 different Header Parameter Usage Location(s) values. 929 9.1.1. Registration Template 931 Header Parameter Name: 932 The name requested (e.g., "example"). Because a core goal of this 933 specification is for the resulting representations to be compact, 934 it is RECOMMENDED that the name be short -- not to exceed 8 935 characters without a compelling reason to do so. This name is 936 case-sensitive. Names may not match other registered names in a 937 case-insensitive manner unless the Designated Expert(s) state that 938 there is a compelling reason to allow an exception in this 939 particular case. 940 Header Parameter Description: 941 Brief description of the Header Parameter (e.g., "Example 942 description"). 943 Header Parameter Usage Location(s): 944 The Header Parameter usage locations, which should be one or more 945 of the values "JWS" or "JWE". 946 Change Controller: 947 For Standards Track RFCs, state "IESG". For others, give the name 948 of the responsible party. Other details (e.g., postal address, 949 email address, home page URI) may also be included. 950 Specification Document(s): 951 Reference to the document(s) that specify the parameter, 952 preferably including URI(s) that can be used to retrieve copies of 953 the document(s). An indication of the relevant sections may also 954 be included but is not required. 956 9.1.2. Initial Registry Contents 958 This specification registers the Header Parameter names defined in 959 Section 4.1 in this registry. 961 o Header Parameter Name: "alg" 962 o Header Parameter Description: Algorithm 963 o Header Parameter Usage Location(s): JWS 964 o Change Controller: IESG 965 o Specification Document(s): Section 4.1.1 of [[ this document ]] 967 o Header Parameter Name: "jku" 968 o Header Parameter Description: JWK Set URL 969 o Header Parameter Usage Location(s): JWS 970 o Change Controller: IESG 971 o Specification Document(s): Section 4.1.2 of [[ this document ]] 973 o Header Parameter Name: "jwk" 974 o Header Parameter Description: JSON Web Key 975 o Header Parameter Usage Location(s): JWS 976 o Change Controller: IESG 977 o Specification document(s): Section 4.1.3 of [[ this document ]] 979 o Header Parameter Name: "kid" 980 o Header Parameter Description: Key ID 981 o Header Parameter Usage Location(s): JWS 982 o Change Controller: IESG 983 o Specification Document(s): Section 4.1.4 of [[ this document ]] 985 o Header Parameter Name: "x5u" 986 o Header Parameter Description: X.509 URL 987 o Header Parameter Usage Location(s): JWS 988 o Change Controller: IESG 989 o Specification Document(s): Section 4.1.5 of [[ this document ]] 991 o Header Parameter Name: "x5c" 992 o Header Parameter Description: X.509 Certificate Chain 993 o Header Parameter Usage Location(s): JWS 994 o Change Controller: IESG 995 o Specification Document(s): Section 4.1.6 of [[ this document ]] 997 o Header Parameter Name: "x5t" 998 o Header Parameter Description: X.509 Certificate SHA-1 Thumbprint 999 o Header Parameter Usage Location(s): JWS 1000 o Change Controller: IESG 1001 o Specification Document(s): Section 4.1.7 of [[ this document ]] 1003 o Header Parameter Name: "typ" 1004 o Header Parameter Description: Type 1005 o Header Parameter Usage Location(s): JWS 1006 o Change Controller: IESG 1007 o Specification Document(s): Section 4.1.8 of [[ this document ]] 1009 o Header Parameter Name: "cty" 1010 o Header Parameter Description: Content Type 1011 o Header Parameter Usage Location(s): JWS 1012 o Change Controller: IESG 1013 o Specification Document(s): Section 4.1.9 of [[ this document ]] 1015 o Header Parameter Name: "crit" 1016 o Header Parameter Description: Critical 1017 o Header Parameter Usage Location(s): JWS 1018 o Change Controller: IESG 1019 o Specification Document(s): Section 4.1.10 of [[ this document ]] 1021 9.2. Media Type Registration 1023 9.2.1. Registry Contents 1025 This specification registers the "application/jose" Media Type 1026 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 1027 can be used to indicate that the content is a JWS or JWE object using 1028 the JWS Compact Serialization or the JWE Compact Serialization and 1029 the "application/jose+json" Media Type in the MIME Media Types 1030 registry, which can be used to indicate that the content is a JWS or 1031 JWE object using the JWS JSON Serialization or the JWE JSON 1032 Serialization. 1034 o Type name: application 1035 o Subtype name: jose 1036 o Required parameters: n/a 1037 o Optional parameters: n/a 1038 o Encoding considerations: 8bit; application/jose values are encoded 1039 as a series of base64url encoded values (some of which may be the 1040 empty string) separated by period ('.') characters. 1041 o Security considerations: See the Security Considerations section 1042 of [[ this document ]] 1043 o Interoperability considerations: n/a 1044 o Published specification: [[ this document ]] 1045 o Applications that use this media type: OpenID Connect, Mozilla 1046 Persona, Salesforce, Google, Android, Windows Azure, Xbox One, and 1047 numerous others that use JWTs 1048 o Additional information: Magic number(s): n/a, File extension(s): 1049 n/a, Macintosh file type code(s): n/a 1050 o Person & email address to contact for further information: Michael 1051 B. Jones, mbj@microsoft.com 1052 o Intended usage: COMMON 1053 o Restrictions on usage: none 1054 o Author: Michael B. Jones, mbj@microsoft.com 1055 o Change Controller: IESG 1057 o Type name: application 1058 o Subtype name: jose+json 1059 o Required parameters: n/a 1060 o Optional parameters: n/a 1061 o Encoding considerations: 8bit; application/jose+json values are 1062 represented as a JSON Object; UTF-8 encoding SHOULD be employed 1063 for the JSON object. 1064 o Security considerations: See the Security Considerations section 1065 of [[ this document ]] 1066 o Interoperability considerations: n/a 1067 o Published specification: [[ this document ]] 1068 o Applications that use this media type: TBD 1069 o Additional information: Magic number(s): n/a, File extension(s): 1070 n/a, Macintosh file type code(s): n/a 1071 o Person & email address to contact for further information: Michael 1072 B. Jones, mbj@microsoft.com 1073 o Intended usage: COMMON 1074 o Restrictions on usage: none 1075 o Author: Michael B. Jones, mbj@microsoft.com 1076 o Change Controller: IESG 1078 10. Security Considerations 1080 10.1. Cryptographic Security Considerations 1082 All of the security issues faced by any cryptographic application 1083 must be faced by a JWS/JWE/JWK agent. Among these issues are 1084 protecting the user's private and symmetric keys, preventing various 1085 attacks, and helping the user avoid mistakes such as inadvertently 1086 encrypting a message for the wrong recipient. The entire list of 1087 security considerations is beyond the scope of this document, but 1088 some significant concerns are listed here. 1090 All the security considerations in XML DSIG 2.0 1091 [W3C.CR-xmldsig-core2-20120124], also apply to this specification, 1092 other than those that are XML specific. Likewise, many of the best 1093 practices documented in XML Signature Best Practices 1094 [W3C.WD-xmldsig-bestpractices-20110809] also apply to this 1095 specification, other than those that are XML specific. 1097 Keys are only as strong as the amount of entropy used to generate 1098 them. A minimum of 128 bits of entropy should be used for all keys, 1099 and depending upon the application context, more may be required. In 1100 particular, it may be difficult to generate sufficiently random 1101 values in some browsers and application environments. 1103 Creators of JWSs should not allow third parties to insert arbitrary 1104 content into the message without adding entropy not controlled by the 1105 third party. 1107 When utilizing TLS to retrieve information, the authority providing 1108 the resource MUST be authenticated and the information retrieved MUST 1109 be free from modification. 1111 When cryptographic algorithms are implemented in such a way that 1112 successful operations take a different amount of time than 1113 unsuccessful operations, attackers may be able to use the time 1114 difference to obtain information about the keys employed. Therefore, 1115 such timing differences must be avoided. 1117 A SHA-1 hash is used when computing "x5t" (x.509 certificate 1118 thumbprint) values, for compatibility reasons. Should an effective 1119 means of producing SHA-1 hash collisions be developed, and should an 1120 attacker wish to interfere with the use of a known certificate on a 1121 given system, this could be accomplished by creating another 1122 certificate whose SHA-1 hash value is the same and adding it to the 1123 certificate store used by the intended victim. A prerequisite to 1124 this attack succeeding is the attacker having write access to the 1125 intended victim's certificate store. 1127 If, in the future, certificate thumbprints need to be computed using 1128 hash functions other than SHA-1, it is suggested that additional 1129 related Header Parameters be defined for that purpose. For example, 1130 it is suggested that a new "x5t#S256" (X.509 Certificate Thumbprint 1131 using SHA-256) Header Parameter could be defined and used. 1133 10.2. JSON Security Considerations 1135 Strict JSON validation is a security requirement. If malformed JSON 1136 is received, then the intent of the sender is impossible to reliably 1137 discern. Ambiguous and potentially exploitable situations could 1138 arise if the JSON parser used does not reject malformed JSON syntax. 1140 Section 4 of the JSON Data Interchange Format specification [RFC7158] 1141 states "The names within an object SHOULD be unique", whereas this 1142 specification states that "Header Parameter names within this object 1143 MUST be unique; recipients MUST either reject JWSs with duplicate 1144 Header Parameter names or use a JSON parser that returns only the 1145 lexically last duplicate member name, as specified in Section 15.12 1146 (The JSON Object) of ECMAScript 5.1 [ECMAScript]". Thus, this 1147 specification requires that the Section 4 "SHOULD" be treated as a 1148 "MUST" by senders and that it be either treated as a "MUST" or in the 1149 manner specified in ECMAScript 5.1 by receivers. Ambiguous and 1150 potentially exploitable situations could arise if the JSON parser 1151 used does not enforce the uniqueness of member names or returns an 1152 unpredictable value for duplicate member names. 1154 Some JSON parsers might not reject input that contains extra 1155 significant characters after a valid input. For instance, the input 1156 "{"tag":"value"}ABCD" contains a valid JSON object followed by the 1157 extra characters "ABCD". Such input MUST be rejected in its 1158 entirety. 1160 10.3. Unicode Comparison Security Considerations 1162 Header Parameter names and algorithm names are Unicode strings. For 1163 security reasons, the representations of these names must be compared 1164 verbatim after performing any escape processing (as per Section 8.3 1165 of [RFC7158]). This means, for instance, that these JSON strings 1166 must compare as being equal ("sig", "\u0073ig"), whereas these must 1167 all compare as being not equal to the first set or to each other 1168 ("SIG", "Sig", "si\u0047"). 1170 JSON strings can contain characters outside the Unicode Basic 1171 Multilingual Plane. For instance, the G clef character (U+1D11E) may 1172 be represented in a JSON string as "\uD834\uDD1E". Ideally, JWS 1173 implementations SHOULD ensure that characters outside the Basic 1174 Multilingual Plane are preserved and compared correctly; 1175 alternatively, if this is not possible due to these characters 1176 exercising limitations present in the underlying JSON implementation, 1177 then input containing them MUST be rejected. 1179 11. References 1181 11.1. Normative References 1183 [ECMAScript] 1184 Ecma International, "ECMAScript Language Specification, 1185 5.1 Edition", ECMA 262, June 2011. 1187 [IANA.MediaTypes] 1188 Internet Assigned Numbers Authority (IANA), "MIME Media 1189 Types", 2005. 1191 [ITU.X690.1994] 1192 International Telecommunications Union, "Information 1193 Technology - ASN.1 encoding rules: Specification of Basic 1194 Encoding Rules (BER), Canonical Encoding Rules (CER) and 1195 Distinguished Encoding Rules (DER)", ITU-T Recommendation 1196 X.690, 1994. 1198 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 1199 draft-ietf-jose-json-web-algorithms (work in progress), 1200 March 2014. 1202 [JWK] Jones, M., "JSON Web Key (JWK)", 1203 draft-ietf-jose-json-web-key (work in progress), 1204 March 2014. 1206 [RFC1421] Linn, J., "Privacy Enhancement for Internet Electronic 1207 Mail: Part I: Message Encryption and Authentication 1208 Procedures", RFC 1421, February 1993. 1210 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1211 Extensions (MIME) Part One: Format of Internet Message 1212 Bodies", RFC 2045, November 1996. 1214 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1215 Extensions (MIME) Part Two: Media Types", RFC 2046, 1216 November 1996. 1218 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1219 Requirement Levels", BCP 14, RFC 2119, March 1997. 1221 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1223 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1224 10646", STD 63, RFC 3629, November 2003. 1226 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1227 Resource Identifier (URI): Generic Syntax", STD 66, 1228 RFC 3986, January 2005. 1230 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1231 Encodings", RFC 4648, October 2006. 1233 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1234 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1236 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1237 Housley, R., and W. Polk, "Internet X.509 Public Key 1238 Infrastructure Certificate and Certificate Revocation List 1239 (CRL) Profile", RFC 5280, May 2008. 1241 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1242 Verification of Domain-Based Application Service Identity 1243 within Internet Public Key Infrastructure Using X.509 1244 (PKIX) Certificates in the Context of Transport Layer 1245 Security (TLS)", RFC 6125, March 2011. 1247 [RFC7158] Bray, T., "The JavaScript Object Notation (JSON) Data 1248 Interchange Format", RFC 7158, March 2014. 1250 [USASCII] American National Standards Institute, "Coded Character 1251 Set -- 7-bit American Standard Code for Information 1252 Interchange", ANSI X3.4, 1986. 1254 11.2. Informative References 1256 [CanvasApp] 1257 Facebook, "Canvas Applications", 2010. 1259 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1260 September 2010. 1262 [JWE] Jones, M., Rescorla, E., and J. Hildebrand, "JSON Web 1263 Encryption (JWE)", draft-ietf-jose-json-web-encryption 1264 (work in progress), March 2014. 1266 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1267 (JWT)", draft-ietf-oauth-json-web-token (work in 1268 progress), March 2014. 1270 [MagicSignatures] 1271 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1272 Signatures", January 2011. 1274 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1275 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1276 July 2005. 1278 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1279 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1280 May 2008. 1282 [W3C.CR-xmldsig-core2-20120124] 1283 Cantor, S., Roessler, T., Eastlake, D., Yiu, K., Reagle, 1284 J., Solo, D., Datta, P., and F. Hirsch, "XML Signature 1285 Syntax and Processing Version 2.0", World Wide Web 1286 Consortium CR CR-xmldsig-core2-20120124, January 2012, 1287 . 1289 [W3C.WD-xmldsig-bestpractices-20110809] 1290 Datta, P. and F. Hirsch, "XML Signature Best Practices", 1291 World Wide Web Consortium WD WD-xmldsig-bestpractices- 1292 20110809, August 2011, . 1295 Appendix A. JWS Examples 1297 This section provides several examples of JWSs. While the first 1298 three examples all represent JSON Web Tokens (JWTs) [JWT], the 1299 payload can be any octet sequence, as shown in Appendix A.4. 1301 A.1. Example JWS using HMAC SHA-256 1303 A.1.1. Encoding 1305 The following example JWS Protected Header declares that the data 1306 structure is a JSON Web Token (JWT) [JWT] and the JWS Signing Input 1307 is secured using the HMAC SHA-256 algorithm. 1309 {"typ":"JWT", 1310 "alg":"HS256"} 1312 The octets representing UTF8(JWS Protected Header) in this case are: 1314 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 1315 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 1317 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1318 Header)) gives this value: 1320 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1322 The JWS Payload used in this example is the octets of the UTF-8 1323 representation of the JSON object below. (Note that the payload can 1324 be any base64url encoded octet sequence, and need not be a base64url 1325 encoded JSON object.) 1327 {"iss":"joe", 1328 "exp":1300819380, 1329 "http://example.com/is_root":true} 1331 The following octet sequence, which is the UTF-8 representation of 1332 the JSON object above, is the JWS Payload: 1334 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 1335 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 1336 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 1337 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 1338 111, 116, 34, 58, 116, 114, 117, 101, 125] 1340 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1341 Header)) gives this value (with line breaks for display purposes 1342 only): 1344 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1345 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1347 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1348 BASE64URL(JWS Payload) gives this string (with line breaks for 1349 display purposes only): 1351 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1352 . 1353 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1354 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1356 The resulting JWS Signing Input value, which is the ASCII 1357 representation of above string, is the following octet sequence: 1359 [101, 121, 74, 48, 101, 88, 65, 105, 79, 105, 74, 75, 86, 49, 81, 1360 105, 76, 65, 48, 75, 73, 67, 74, 104, 98, 71, 99, 105, 79, 105, 74, 1361 73, 85, 122, 73, 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 1362 77, 105, 79, 105, 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 1363 74, 108, 101, 72, 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 1364 107, 122, 79, 68, 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 1365 72, 65, 54, 76, 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 1366 109, 78, 118, 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 1367 106, 112, 48, 99, 110, 86, 108, 102, 81] 1369 HMACs are generated using keys. This example uses the symmetric key 1370 represented in JSON Web Key [JWK] format below (with line breaks for 1371 display purposes only): 1373 {"kty":"oct", 1374 "k":"AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75 1375 aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow" 1376 } 1378 Running the HMAC SHA-256 algorithm on the JWS Signing Input with this 1379 key yields this JWS Signature octet sequence: 1381 [116, 24, 223, 180, 151, 153, 224, 37, 79, 250, 96, 125, 216, 173, 1382 187, 186, 22, 212, 37, 77, 105, 214, 191, 240, 91, 88, 5, 88, 83, 1383 132, 141, 121] 1385 Encoding this JWS Signature as BASE64URL(JWS Signature) gives this 1386 value: 1388 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1390 Concatenating these values in the order Header.Payload.Signature with 1391 period ('.') characters between the parts yields this complete JWS 1392 representation using the JWS Compact Serialization (with line breaks 1393 for display purposes only): 1395 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1396 . 1397 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1398 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1399 . 1400 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1402 A.1.2. Validating 1404 Since the "alg" Header Parameter is "HS256", we validate the HMAC 1405 SHA-256 value contained in the JWS Signature. 1407 To validate the HMAC value, we repeat the previous process of using 1408 the correct key and the JWS Signing Input as input to the HMAC SHA- 1409 256 function and then taking the output and determining if it matches 1410 the JWS Signature. If it matches exactly, the HMAC has been 1411 validated. 1413 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 1415 A.2.1. Encoding 1417 The JWS Protected Header in this example is different from the 1418 previous example in two ways: First, because a different algorithm is 1419 being used, the "alg" value is different. Second, for illustration 1420 purposes only, the optional "typ" parameter is not used. (This 1421 difference is not related to the algorithm employed.) The JWS 1422 Protected Header used is: 1424 {"alg":"RS256"} 1426 The octets representing UTF8(JWS Protected Header) in this case are: 1428 [123, 34, 97, 108, 103, 34, 58, 34, 82, 83, 50, 53, 54, 34, 125] 1430 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1431 Header)) gives this value: 1433 eyJhbGciOiJSUzI1NiJ9 1435 The JWS Payload used in this example, which follows, is the same as 1436 in the previous example. Since the BASE64URL(JWS Payload) value will 1437 therefore be the same, its computation is not repeated here. 1439 {"iss":"joe", 1440 "exp":1300819380, 1441 "http://example.com/is_root":true} 1443 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1444 BASE64URL(JWS Payload) gives this string (with line breaks for 1445 display purposes only): 1447 eyJhbGciOiJSUzI1NiJ9 1448 . 1449 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1450 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1452 The resulting JWS Signing Input value, which is the ASCII 1453 representation of above string, is the following octet sequence: 1455 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 83, 85, 122, 73, 1456 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1457 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1458 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1459 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1460 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1461 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1462 99, 110, 86, 108, 102, 81] 1464 This example uses the RSA key represented in JSON Web Key [JWK] 1465 format below (with line breaks for display purposes only): 1467 {"kty":"RSA", 1468 "n":"ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx 1469 HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs 1470 D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH 1471 SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV 1472 MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8 1473 NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ", 1474 "e":"AQAB", 1475 "d":"Eq5xpGnNCivDflJsRQBXHx1hdR1k6Ulwe2JZD50LpXyWPEAeP88vLNO97I 1476 jlA7_GQ5sLKMgvfTeXZx9SE-7YwVol2NXOoAJe46sui395IW_GO-pWJ1O0 1477 BkTGoVEn2bKVRUCgu-GjBVaYLU6f3l9kJfFNS3E0QbVdxzubSu3Mkqzjkn 1478 439X0M_V51gfpRLI9JYanrC4D4qAdGcopV_0ZHHzQlBjudU2QvXt4ehNYT 1479 CBr6XCLQUShb1juUO1ZdiYoFaFQT5Tw8bGUl_x_jTj3ccPDVZFD9pIuhLh 1480 BOneufuBiB4cS98l2SR_RQyGWSeWjnczT0QU91p1DhOVRuOopznQ" 1481 } 1483 The RSA private key is then passed to the RSA signing function, which 1484 also takes the hash type, SHA-256, and the JWS Signing Input as 1485 inputs. The result of the digital signature is an octet sequence, 1486 which represents a big endian integer. In this example, it is: 1488 [112, 46, 33, 137, 67, 232, 143, 209, 30, 181, 216, 45, 191, 120, 69, 1489 243, 65, 6, 174, 27, 129, 255, 247, 115, 17, 22, 173, 209, 113, 125, 1490 131, 101, 109, 66, 10, 253, 60, 150, 238, 221, 115, 162, 102, 62, 81, 1491 102, 104, 123, 0, 11, 135, 34, 110, 1, 135, 237, 16, 115, 249, 69, 1492 229, 130, 173, 252, 239, 22, 216, 90, 121, 142, 232, 198, 109, 219, 1493 61, 184, 151, 91, 23, 208, 148, 2, 190, 237, 213, 217, 217, 112, 7, 1494 16, 141, 178, 129, 96, 213, 248, 4, 12, 167, 68, 87, 98, 184, 31, 1495 190, 127, 249, 217, 46, 10, 231, 111, 36, 242, 91, 51, 187, 230, 244, 1496 74, 230, 30, 177, 4, 10, 203, 32, 4, 77, 62, 249, 18, 142, 212, 1, 1497 48, 121, 91, 212, 189, 59, 65, 238, 202, 208, 102, 171, 101, 25, 129, 1498 253, 228, 141, 247, 127, 55, 45, 195, 139, 159, 175, 221, 59, 239, 1499 177, 139, 93, 163, 204, 60, 46, 176, 47, 158, 58, 65, 214, 18, 202, 1500 173, 21, 145, 18, 115, 160, 95, 35, 185, 232, 56, 250, 175, 132, 157, 1501 105, 132, 41, 239, 90, 30, 136, 121, 130, 54, 195, 212, 14, 96, 69, 1502 34, 165, 68, 200, 242, 122, 122, 45, 184, 6, 99, 209, 108, 247, 202, 1503 234, 86, 222, 64, 92, 178, 33, 90, 69, 178, 194, 85, 102, 181, 90, 1504 193, 167, 72, 160, 112, 223, 200, 163, 42, 70, 149, 67, 208, 25, 238, 1505 251, 71] 1507 Encoding the signature as BASE64URL(JWS Signature) produces this 1508 value (with line breaks for display purposes only): 1510 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1511 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1512 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1513 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1514 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1515 p0igcN_IoypGlUPQGe77Rw 1517 Concatenating these values in the order Header.Payload.Signature with 1518 period ('.') characters between the parts yields this complete JWS 1519 representation using the JWS Compact Serialization (with line breaks 1520 for display purposes only): 1522 eyJhbGciOiJSUzI1NiJ9 1523 . 1524 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1525 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1526 . 1527 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1528 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1529 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1530 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1531 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1532 p0igcN_IoypGlUPQGe77Rw 1534 A.2.2. Validating 1536 Since the "alg" Header Parameter is "RS256", we validate the RSASSA- 1537 PKCS-v1_5 SHA-256 digital signature contained in the JWS Signature. 1539 Validating the JWS Signature is a little different from the previous 1540 example. We pass (n, e), JWS Signature, and the JWS Signing Input to 1541 an RSASSA-PKCS-v1_5 signature verifier that has been configured to 1542 use the SHA-256 hash function. 1544 A.3. Example JWS using ECDSA P-256 SHA-256 1546 A.3.1. Encoding 1548 The JWS Protected Header for this example differs from the previous 1549 example because a different algorithm is being used. The JWS 1550 Protected Header used is: 1552 {"alg":"ES256"} 1554 The octets representing UTF8(JWS Protected Header) in this case are: 1556 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 50, 53, 54, 34, 125] 1558 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1559 Header)) gives this value: 1561 eyJhbGciOiJFUzI1NiJ9 1563 The JWS Payload used in this example, which follows, is the same as 1564 in the previous examples. Since the BASE64URL(JWS Payload) value 1565 will therefore be the same, its computation is not repeated here. 1567 {"iss":"joe", 1568 "exp":1300819380, 1569 "http://example.com/is_root":true} 1571 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1572 BASE64URL(JWS Payload) gives this string (with line breaks for 1573 display purposes only): 1575 eyJhbGciOiJFUzI1NiJ9 1576 . 1577 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1578 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1580 The resulting JWS Signing Input value, which is the ASCII 1581 representation of above string, is the following octet sequence: 1583 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 73, 1584 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1585 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1586 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1587 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1588 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1589 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1590 99, 110, 86, 108, 102, 81] 1592 This example uses the elliptic curve key represented in JSON Web Key 1593 [JWK] format below: 1595 {"kty":"EC", 1596 "crv":"P-256", 1597 "x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", 1598 "y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", 1599 "d":"jpsQnnGQmL-YBIffH1136cspYG6-0iY7X1fCE9-E9LI" 1600 } 1602 The ECDSA private part d is then passed to an ECDSA signing function, 1603 which also takes the curve type, P-256, the hash type, SHA-256, and 1604 the JWS Signing Input as inputs. The result of the digital signature 1605 is the EC point (R, S), where R and S are unsigned integers. In this 1606 example, the R and S values, given as octet sequences representing 1607 big endian integers are: 1609 +--------+----------------------------------------------------------+ 1610 | Result | Value | 1611 | Name | | 1612 +--------+----------------------------------------------------------+ 1613 | R | [14, 209, 33, 83, 121, 99, 108, 72, 60, 47, 127, 21, 88, | 1614 | | 7, 212, 2, 163, 178, 40, 3, 58, 249, 124, 126, 23, 129, | 1615 | | 154, 195, 22, 158, 166, 101] | 1616 | S | [197, 10, 7, 211, 140, 60, 112, 229, 216, 241, 45, 175, | 1617 | | 8, 74, 84, 128, 166, 101, 144, 197, 242, 147, 80, 154, | 1618 | | 143, 63, 127, 138, 131, 163, 84, 213] | 1619 +--------+----------------------------------------------------------+ 1621 The JWS Signature is the value R || S. Encoding the signature as 1622 BASE64URL(JWS Signature) produces this value (with line breaks for 1623 display purposes only): 1625 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1626 pmWQxfKTUJqPP3-Kg6NU1Q 1628 Concatenating these values in the order Header.Payload.Signature with 1629 period ('.') characters between the parts yields this complete JWS 1630 representation using the JWS Compact Serialization (with line breaks 1631 for display purposes only): 1633 eyJhbGciOiJFUzI1NiJ9 1634 . 1635 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1636 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1637 . 1638 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1639 pmWQxfKTUJqPP3-Kg6NU1Q 1641 A.3.2. Validating 1643 Since the "alg" Header Parameter is "ES256", we validate the ECDSA 1644 P-256 SHA-256 digital signature contained in the JWS Signature. 1646 Validating the JWS Signature is a little different from the first 1647 example. We need to split the 64 member octet sequence of the JWS 1648 Signature into two 32 octet sequences, the first R and the second S. 1649 We then pass (x, y), (R, S) and the JWS Signing Input to an ECDSA 1650 signature verifier that has been configured to use the P-256 curve 1651 with the SHA-256 hash function. 1653 A.4. Example JWS using ECDSA P-521 SHA-512 1655 A.4.1. Encoding 1657 The JWS Protected Header for this example differs from the previous 1658 example because different ECDSA curves and hash functions are used. 1659 The JWS Protected Header used is: 1661 {"alg":"ES512"} 1663 The octets representing UTF8(JWS Protected Header) in this case are: 1665 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 53, 49, 50, 34, 125] 1667 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1668 Header)) gives this value: 1670 eyJhbGciOiJFUzUxMiJ9 1672 The JWS Payload used in this example, is the ASCII string "Payload". 1673 The representation of this string is the octet sequence: 1675 [80, 97, 121, 108, 111, 97, 100] 1677 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value: 1679 UGF5bG9hZA 1681 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1682 BASE64URL(JWS Payload) gives this string (with line breaks for 1683 display purposes only): 1685 eyJhbGciOiJFUzUxMiJ9.UGF5bG9hZA 1687 The resulting JWS Signing Input value, which is the ASCII 1688 representation of above string, is the following octet sequence: 1690 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 85, 1691 120, 77, 105, 74, 57, 46, 85, 71, 70, 53, 98, 71, 57, 104, 90, 65] 1693 This example uses the elliptic curve key represented in JSON Web Key 1694 [JWK] format below (with line breaks for display purposes only): 1696 {"kty":"EC", 1697 "crv":"P-521", 1698 "x":"AekpBQ8ST8a8VcfVOTNl353vSrDCLLJXmPk06wTjxrrjcBpXp5EOnYG_ 1699 NjFZ6OvLFV1jSfS9tsz4qUxcWceqwQGk", 1700 "y":"ADSmRA43Z1DSNx_RvcLI87cdL07l6jQyyBXMoxVg_l2Th-x3S1WDhjDl 1701 y79ajL4Kkd0AZMaZmh9ubmf63e3kyMj2", 1702 "d":"AY5pb7A0UFiB3RELSD64fTLOSV_jazdF7fLYyuTw8lOfRhWg6Y6rUrPA 1703 xerEzgdRhajnu0ferB0d53vM9mE15j2C" 1704 } 1706 The ECDSA private part d is then passed to an ECDSA signing function, 1707 which also takes the curve type, P-521, the hash type, SHA-512, and 1708 the JWS Signing Input as inputs. The result of the digital signature 1709 is the EC point (R, S), where R and S are unsigned integers. In this 1710 example, the R and S values, given as octet sequences representing 1711 big endian integers are: 1713 +--------+----------------------------------------------------------+ 1714 | Result | Value | 1715 | Name | | 1716 +--------+----------------------------------------------------------+ 1717 | R | [1, 220, 12, 129, 231, 171, 194, 209, 232, 135, 233, | 1718 | | 117, 247, 105, 122, 210, 26, 125, 192, 1, 217, 21, 82, | 1719 | | 91, 45, 240, 255, 83, 19, 34, 239, 71, 48, 157, 147, | 1720 | | 152, 105, 18, 53, 108, 163, 214, 68, 231, 62, 153, 150, | 1721 | | 106, 194, 164, 246, 72, 143, 138, 24, 50, 129, 223, 133, | 1722 | | 206, 209, 172, 63, 237, 119, 109] | 1723 | S | [0, 111, 6, 105, 44, 5, 41, 208, 128, 61, 152, 40, 92, | 1724 | | 61, 152, 4, 150, 66, 60, 69, 247, 196, 170, 81, 193, | 1725 | | 199, 78, 59, 194, 169, 16, 124, 9, 143, 42, 142, 131, | 1726 | | 48, 206, 238, 34, 175, 83, 203, 220, 159, 3, 107, 155, | 1727 | | 22, 27, 73, 111, 68, 68, 21, 238, 144, 229, 232, 148, | 1728 | | 188, 222, 59, 242, 103] | 1729 +--------+----------------------------------------------------------+ 1731 The JWS Signature is the value R || S. Encoding the signature as 1732 BASE64URL(JWS Signature) produces this value (with line breaks for 1733 display purposes only): 1735 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1736 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1737 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1739 Concatenating these values in the order Header.Payload.Signature with 1740 period ('.') characters between the parts yields this complete JWS 1741 representation using the JWS Compact Serialization (with line breaks 1742 for display purposes only): 1744 eyJhbGciOiJFUzUxMiJ9 1745 . 1746 UGF5bG9hZA 1747 . 1748 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1749 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1750 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1752 A.4.2. Validating 1754 Since the "alg" Header Parameter is "ES512", we validate the ECDSA 1755 P-521 SHA-512 digital signature contained in the JWS Signature. 1757 Validating the JWS Signature is similar to the previous example. We 1758 need to split the 132 member octet sequence of the JWS Signature into 1759 two 66 octet sequences, the first R and the second S. We then pass 1760 (x, y), (R, S) and the JWS Signing Input to an ECDSA signature 1761 verifier that has been configured to use the P-521 curve with the 1762 SHA-512 hash function. 1764 A.5. Example Plaintext JWS 1766 The following example JWS Protected Header declares that the encoded 1767 object is a Plaintext JWS: 1769 {"alg":"none"} 1771 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1772 Header)) gives this value: 1774 eyJhbGciOiJub25lIn0 1776 The JWS Payload used in this example, which follows, is the same as 1777 in the previous examples. Since the BASE64URL(JWS Payload) value 1778 will therefore be the same, its computation is not repeated here. 1780 {"iss":"joe", 1781 "exp":1300819380, 1782 "http://example.com/is_root":true} 1784 The JWS Signature is the empty octet string and BASE64URL(JWS 1785 Signature) is the empty string. 1787 Concatenating these parts in the order Header.Payload.Signature with 1788 period ('.') characters between the parts yields this complete JWS 1789 (with line breaks for display purposes only): 1791 eyJhbGciOiJub25lIn0 1792 . 1793 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1794 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1795 . 1797 A.6. Example JWS Using JWS JSON Serialization 1799 This section contains an example using the JWS JSON Serialization. 1800 This example demonstrates the capability for conveying multiple 1801 digital signatures and/or MACs for the same payload. 1803 The JWS Payload used in this example is the same as that used in the 1804 examples in Appendix A.2 and Appendix A.3 (with line breaks for 1805 display purposes only): 1807 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1808 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1810 Two digital signatures are used in this example: the first using 1811 RSASSA-PKCS-v1_5 SHA-256 and the second using ECDSA P-256 SHA-256. 1812 For the first, the JWS Protected Header and key are the same as in 1813 Appendix A.2, resulting in the same JWS Signature value; therefore, 1814 its computation is not repeated here. For the second, the JWS 1815 Protected Header and key are the same as in Appendix A.3, resulting 1816 in the same JWS Signature value; therefore, its computation is not 1817 repeated here. 1819 A.6.1. JWS Per-Signature Protected Headers 1821 The JWS Protected Header value used for the first signature is: 1823 {"alg":"RS256"} 1825 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1826 Header)) gives this value: 1828 eyJhbGciOiJSUzI1NiJ9 1830 The JWS Protected Header value used for the second signature is: 1832 {"alg":"ES256"} 1834 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1835 Header)) gives this value: 1837 eyJhbGciOiJFUzI1NiJ9 1839 A.6.2. JWS Per-Signature Unprotected Headers 1841 Key ID values are supplied for both keys using per-signature Header 1842 Parameters. The two values used to represent these Key IDs are: 1844 {"kid":"2010-12-29"} 1846 and 1848 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1850 A.6.3. Complete JWS Header Values 1852 Combining the protected and unprotected header values supplied, the 1853 JWS Header values used for the first and second signatures 1854 respectively are: 1856 {"alg":"RS256", 1857 "kid":"2010-12-29"} 1859 and 1861 {"alg":"ES256", 1862 "kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1864 A.6.4. Complete JWS JSON Serialization Representation 1866 The complete JSON Web Signature JSON Serialization for these values 1867 is as follows (with line breaks for display purposes only): 1869 {"payload": 1870 "eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGF 1871 tcGxlLmNvbS9pc19yb290Ijp0cnVlfQ", 1872 "signatures":[ 1873 {"protected":"eyJhbGciOiJSUzI1NiJ9", 1874 "header": 1875 {"kid":"2010-12-29"}, 1876 "signature": 1877 "cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZ 1878 mh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjb 1879 KBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHl 1880 b1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZES 1881 c6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AX 1882 LIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw"}, 1883 {"protected":"eyJhbGciOiJFUzI1NiJ9", 1884 "header": 1885 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"}, 1886 "signature": 1887 "DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8IS 1888 lSApmWQxfKTUJqPP3-Kg6NU1Q"}] 1889 } 1891 Appendix B. "x5c" (X.509 Certificate Chain) Example 1893 The JSON array below is an example of a certificate chain that could 1894 be used as the value of an "x5c" (X.509 Certificate Chain) Header 1895 Parameter, per Section 4.1.6. Note that since these strings contain 1896 base64 encoded (not base64url encoded) values, they are allowed to 1897 contain white space and line breaks. 1899 ["MIIE3jCCA8agAwIBAgICAwEwDQYJKoZIhvcNAQEFBQAwYzELMAkGA1UEBhMCVVM 1900 xITAfBgNVBAoTGFRoZSBHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR2 1901 8gRGFkZHkgQ2xhc3MgMiBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0wNjExM 1902 TYwMTU0MzdaFw0yNjExMTYwMTU0MzdaMIHKMQswCQYDVQQGEwJVUzEQMA4GA1UE 1903 CBMHQXJpem9uYTETMBEGA1UEBxMKU2NvdHRzZGFsZTEaMBgGA1UEChMRR29EYWR 1904 keS5jb20sIEluYy4xMzAxBgNVBAsTKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYW 1905 RkeS5jb20vcmVwb3NpdG9yeTEwMC4GA1UEAxMnR28gRGFkZHkgU2VjdXJlIENlc 1906 nRpZmljYXRpb24gQXV0aG9yaXR5MREwDwYDVQQFEwgwNzk2OTI4NzCCASIwDQYJ 1907 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMQt1RWMnCZM7DI161+4WQFapmGBWTt 1908 wY6vj3D3HKrjJM9N55DrtPDAjhI6zMBS2sofDPZVUBJ7fmd0LJR4h3mUpfjWoqV 1909 Tr9vcyOdQmVZWt7/v+WIbXnvQAjYwqDL1CBM6nPwT27oDyqu9SoWlm2r4arV3aL 1910 GbqGmu75RpRSgAvSMeYddi5Kcju+GZtCpyz8/x4fKL4o/K1w/O5epHBp+YlLpyo 1911 7RJlbmr2EkRTcDCVw5wrWCs9CHRK8r5RsL+H0EwnWGu1NcWdrxcx+AuP7q2BNgW 1912 JCJjPOq8lh8BJ6qf9Z/dFjpfMFDniNoW1fho3/Rb2cRGadDAW/hOUoz+EDU8CAw 1913 EAAaOCATIwggEuMB0GA1UdDgQWBBT9rGEyk2xF1uLuhV+auud2mWjM5zAfBgNVH 1914 SMEGDAWgBTSxLDSkdRMEXGzYcs9of7dqGrU4zASBgNVHRMBAf8ECDAGAQH/AgEA 1915 MDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAYYXaHR0cDovL29jc3AuZ29kYWR 1916 keS5jb20wRgYDVR0fBD8wPTA7oDmgN4Y1aHR0cDovL2NlcnRpZmljYXRlcy5nb2 1917 RhZGR5LmNvbS9yZXBvc2l0b3J5L2dkcm9vdC5jcmwwSwYDVR0gBEQwQjBABgRVH 1918 SAAMDgwNgYIKwYBBQUHAgEWKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5j 1919 b20vcmVwb3NpdG9yeTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQEFBQADggE 1920 BANKGwOy9+aG2Z+5mC6IGOgRQjhVyrEp0lVPLN8tESe8HkGsz2ZbwlFalEzAFPI 1921 UyIXvJxwqoJKSQ3kbTJSMUA2fCENZvD117esyfxVgqwcSeIaha86ykRvOe5GPLL 1922 5CkKSkB2XIsKd83ASe8T+5o0yGPwLPk9Qnt0hCqU7S+8MxZC9Y7lhyVJEnfzuz9 1923 p0iRFEUOOjZv2kWzRaJBydTXRE4+uXR21aITVSzGh6O1mawGhId/dQb8vxRMDsx 1924 uxN89txJx9OjxUUAiKEngHUuHqDTMBqLdElrRhjZkAzVvb3du6/KFUJheqwNTrZ 1925 EjYx8WnM25sgVjOuH0aBsXBTWVU+4=", 1926 "MIIE+zCCBGSgAwIBAgICAQ0wDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1Z 1927 hbGlDZXJ0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIE 1928 luYy4xNTAzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb 1929 24gQXV0aG9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x 1930 IDAeBgkqhkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTA0MDYyOTE3MDY 1931 yMFoXDTI0MDYyOTE3MDYyMFowYzELMAkGA1UEBhMCVVMxITAfBgNVBAoTGFRoZS 1932 BHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR28gRGFkZHkgQ2xhc3MgM 1933 iBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTCCASAwDQYJKoZIhvcNAQEBBQADggEN 1934 ADCCAQgCggEBAN6d1+pXGEmhW+vXX0iG6r7d/+TvZxz0ZWizV3GgXne77ZtJ6XC 1935 APVYYYwhv2vLM0D9/AlQiVBDYsoHUwHU9S3/Hd8M+eKsaA7Ugay9qK7HFiH7Eux 1936 6wwdhFJ2+qN1j3hybX2C32qRe3H3I2TqYXP2WYktsqbl2i/ojgC95/5Y0V4evLO 1937 tXiEqITLdiOr18SPaAIBQi2XKVlOARFmR6jYGB0xUGlcmIbYsUfb18aQr4CUWWo 1938 riMYavx4A6lNf4DD+qta/KFApMoZFv6yyO9ecw3ud72a9nmYvLEHZ6IVDd2gWMZ 1939 Eewo+YihfukEHU1jPEX44dMX4/7VpkI+EdOqXG68CAQOjggHhMIIB3TAdBgNVHQ 1940 4EFgQU0sSw0pHUTBFxs2HLPaH+3ahq1OMwgdIGA1UdIwSByjCBx6GBwaSBvjCBu 1941 zEkMCIGA1UEBxMbVmFsaUNlcnQgVmFsaWRhdGlvbiBOZXR3b3JrMRcwFQYDVQQK 1942 Ew5WYWxpQ2VydCwgSW5jLjE1MDMGA1UECxMsVmFsaUNlcnQgQ2xhc3MgMiBQb2x 1943 pY3kgVmFsaWRhdGlvbiBBdXRob3JpdHkxITAfBgNVBAMTGGh0dHA6Ly93d3cudm 1944 FsaWNlcnQuY29tLzEgMB4GCSqGSIb3DQEJARYRaW5mb0B2YWxpY2VydC5jb22CA 1945 QEwDwYDVR0TAQH/BAUwAwEB/zAzBggrBgEFBQcBAQQnMCUwIwYIKwYBBQUHMAGG 1946 F2h0dHA6Ly9vY3NwLmdvZGFkZHkuY29tMEQGA1UdHwQ9MDswOaA3oDWGM2h0dHA 1947 6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5jb20vcmVwb3NpdG9yeS9yb290LmNybD 1948 BLBgNVHSAERDBCMEAGBFUdIAAwODA2BggrBgEFBQcCARYqaHR0cDovL2NlcnRpZ 1949 mljYXRlcy5nb2RhZGR5LmNvbS9yZXBvc2l0b3J5MA4GA1UdDwEB/wQEAwIBBjAN 1950 BgkqhkiG9w0BAQUFAAOBgQC1QPmnHfbq/qQaQlpE9xXUhUaJwL6e4+PrxeNYiY+ 1951 Sn1eocSxI0YGyeR+sBjUZsE4OWBsUs5iB0QQeyAfJg594RAoYC5jcdnplDQ1tgM 1952 QLARzLrUc+cb53S8wGd9D0VmsfSxOaFIqII6hR8INMqzW/Rn453HWkrugp++85j 1953 09VZw==", 1954 "MIIC5zCCAlACAQEwDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1ZhbGlDZXJ 1955 0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNT 1956 AzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0a 1957 G9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkq 1958 hkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTk5MDYyNjAwMTk1NFoXDTE 1959 5MDYyNjAwMTk1NFowgbsxJDAiBgNVBAcTG1ZhbGlDZXJ0IFZhbGlkYXRpb24gTm 1960 V0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNTAzBgNVBAsTLFZhbGlDZ 1961 XJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0aG9yaXR5MSEwHwYDVQQD 1962 ExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkqhkiG9w0BCQEWEWluZm9 1963 AdmFsaWNlcnQuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOOnHK5a 1964 vIWZJV16vYdA757tn2VUdZZUcOBVXc65g2PFxTXdMwzzjsvUGJ7SVCCSRrCl6zf 1965 N1SLUzm1NZ9WlmpZdRJEy0kTRxQb7XBhVQ7/nHk01xC+YDgkRoKWzk2Z/M/VXwb 1966 P7RfZHM047QSv4dk+NoS/zcnwbNDu+97bi5p9wIDAQABMA0GCSqGSIb3DQEBBQU 1967 AA4GBADt/UG9vUJSZSWI4OB9L+KXIPqeCgfYrx+jFzug6EILLGACOTb2oWH+heQ 1968 C1u+mNr0HZDzTuIYEZoDJJKPTEjlbVUjP9UNV+mWwD5MlM/Mtsq2azSiGM5bUMM 1969 j4QssxsodyamEwCW/POuZ6lcg5Ktz885hZo+L7tdEy8W9ViH0Pd"] 1971 Appendix C. Notes on implementing base64url encoding without padding 1973 This appendix describes how to implement base64url encoding and 1974 decoding functions without padding based upon standard base64 1975 encoding and decoding functions that do use padding. 1977 To be concrete, example C# code implementing these functions is shown 1978 below. Similar code could be used in other languages. 1980 static string base64urlencode(byte [] arg) 1981 { 1982 string s = Convert.ToBase64String(arg); // Regular base64 encoder 1983 s = s.Split('=')[0]; // Remove any trailing '='s 1984 s = s.Replace('+', '-'); // 62nd char of encoding 1985 s = s.Replace('/', '_'); // 63rd char of encoding 1986 return s; 1987 } 1989 static byte [] base64urldecode(string arg) 1990 { 1991 string s = arg; 1992 s = s.Replace('-', '+'); // 62nd char of encoding 1993 s = s.Replace('_', '/'); // 63rd char of encoding 1994 switch (s.Length % 4) // Pad with trailing '='s 1995 { 1996 case 0: break; // No pad chars in this case 1997 case 2: s += "=="; break; // Two pad chars 1998 case 3: s += "="; break; // One pad char 1999 default: throw new System.Exception( 2000 "Illegal base64url string!"); 2001 } 2002 return Convert.FromBase64String(s); // Standard base64 decoder 2003 } 2005 As per the example code above, the number of '=' padding characters 2006 that needs to be added to the end of a base64url encoded string 2007 without padding to turn it into one with padding is a deterministic 2008 function of the length of the encoded string. Specifically, if the 2009 length mod 4 is 0, no padding is added; if the length mod 4 is 2, two 2010 '=' padding characters are added; if the length mod 4 is 3, one '=' 2011 padding character is added; if the length mod 4 is 1, the input is 2012 malformed. 2014 An example correspondence between unencoded and encoded values 2015 follows. The octet sequence below encodes into the string below, 2016 which when decoded, reproduces the octet sequence. 2017 3 236 255 224 193 2018 A-z_4ME 2020 Appendix D. Notes on Key Selection 2022 This appendix describes a set of possible algorithms for selecting 2023 the key to be used to validate the digital signature or MAC of a JWS 2024 object or for selecting the key to be used to decrypt a JWE object. 2025 This guidance describes a family of possible algorithms, rather than 2026 a single algorithm, because in different contexts, not all the 2027 sources of keys will be used, they can be tried in different orders, 2028 and sometimes not all the collected keys will be tried; hence, 2029 different algorithms will be used in different application contexts. 2031 The steps below are described for illustration purposes only; 2032 specific applications can and are likely to use different algorithms 2033 or perform some of the steps in different orders. Specific 2034 applications will frequently have a much simpler method of 2035 determining the keys to use, as there may be one or two key selection 2036 methods that are profiled for the application's use. This appendix 2037 supplements the normative information on key location in Section 6. 2039 These algorithms include the following steps. Note that the steps 2040 can be performed in any order and do not need to be treated as 2041 distinct. For example, keys can be tried as soon as they are found, 2042 rather than collecting all the keys before trying any. 2044 1. Collect the set of potentially applicable keys. Sources of keys 2045 may include: 2047 * Keys supplied by the application protocol being used. 2049 * Keys referenced by the "jku" (JWK Set URL) Header Parameter. 2051 * The key provided by the "jwk" (JSON Web Key) Header Parameter. 2053 * The key referenced by the "x5u" (X.509 URL) Header Parameter. 2055 * The key provided by the "x5c" (X.509 Certificate Chain) Header 2056 Parameter. 2058 * Other applicable keys available to the application. 2060 The order for collecting and trying keys from different key 2061 sources is typically application dependent. For example, 2062 frequently all keys from a one set of locations, such as local 2063 caches, will be tried before collecting and trying keys from 2064 other locations. 2066 2. Filter the set of collected keys. For instance, some 2067 applications will use only keys referenced by "kid" (key ID) or 2068 "x5t" (X.509 certificate SHA-1 thumbprint) parameters. If the 2069 application uses the "alg" (algorithm), "use" (public key use), 2070 or "key_ops" (key operations) parameters, keys with keys with 2071 inappropriate values of those parameters would be excluded. 2072 Additionally, keys might be filtered to include or exclude keys 2073 with certain other member values in an application specific 2074 manner. For some applications, no filtering will be applied. 2076 3. Order the set of collected keys. For instance, keys referenced 2077 by "kid" (Key ID) or "x5t" (X.509 Certificate SHA-1 Thumbprint) 2078 parameters might be tried before keys with neither of these 2079 values. Likewise, keys with certain member values might be 2080 ordered before keys with other member values. For some 2081 applications, no ordering will be applied. 2083 4. Make trust decisions about the keys. Signatures made with keys 2084 not meeting the application's trust criteria would not be 2085 accepted. Such criteria might include, but is not limited to the 2086 source of the key, whether the TLS certificate validates for keys 2087 retrieved from URLs, whether a key in an X.509 certificate is 2088 backed by a valid certificate chain, and other information known 2089 by the application. 2091 5. Attempt signature or MAC validation for a JWS object or 2092 decryption of a JWE object with some or all of the collected and 2093 possibly filtered and/or ordered keys. A limit on the number of 2094 keys to be tried might be applied. This process will normally 2095 terminate following a successful validation or decryption. 2097 Note that it is reasonable for some applications to perform signature 2098 or MAC validation prior to making a trust decision about a key, since 2099 keys for which the validation fails need no trust decision. 2101 Appendix E. Negative Test Case for "crit" Header Parameter 2103 Conforming implementations must reject input containing critical 2104 extensions that are not understood or cannot be processed. The 2105 following JWS must be rejected by all implementations, because it 2106 uses an extension Header Parameter name 2107 "http://example.invalid/UNDEFINED" that they do not understand. Any 2108 other similar input, in which the use of the value 2109 "http://example.invalid/UNDEFINED" is substituted for any other 2110 Header Parameter name not understood by the implementation, must also 2111 be rejected. 2113 The JWS Protected Header value for this JWS is: 2115 {"alg":"none", 2116 "crit":["http://example.invalid/UNDEFINED"], 2117 "http://example.invalid/UNDEFINED":true 2118 } 2120 The complete JWS that must be rejected is as follows (with line 2121 breaks for display purposes only): 2123 eyJhbGciOiJub25lIiwNCiAiY3JpdCI6WyJodHRwOi8vZXhhbXBsZS5jb20vVU5ERU 2124 ZJTkVEIl0sDQogImh0dHA6Ly9leGFtcGxlLmNvbS9VTkRFRklORUQiOnRydWUNCn0. 2125 RkFJTA. 2127 Appendix F. Detached Content 2129 In some contexts, it is useful integrity protect content that is not 2130 itself contained in a JWS object. One way to do this is create a JWS 2131 object in the normal fashion using a representation of the content as 2132 the payload, but then delete the payload representation from the JWS, 2133 and send this modified object to the recipient, rather than the JWS. 2134 When using the JWS Compact Serialization, the deletion is 2135 accomplished by replacing the second field (which contains 2136 BASE64URL(JWS Payload)) value with the empty string; when using the 2137 JWS JSON Serialization, the deletion is accomplished by deleting the 2138 "payload" member. This method assumes that the recipient can 2139 reconstruct the exact payload used in the JWS. To use the modified 2140 object, the recipient reconstructs the JWS by re-inserting the 2141 payload representation into the modified object, and uses the 2142 resulting JWS in the usual manner. Note that this method needs no 2143 support from JWS libraries, as applications can use this method by 2144 modifying the inputs and outputs of standard JWS libraries. 2146 Appendix G. Acknowledgements 2148 Solutions for signing JSON content were previously explored by Magic 2149 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 2150 Applications [CanvasApp], all of which influenced this draft. 2152 Thanks to Axel Nennker for his early implementation and feedback on 2153 the JWS and JWE specifications. 2155 This specification is the work of the JOSE Working Group, which 2156 includes dozens of active and dedicated participants. In particular, 2157 the following individuals contributed ideas, feedback, and wording 2158 that influenced this specification: 2160 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 2161 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 2162 Laurie, James Manger, Matt Miller, Tony Nadalin, Axel Nennker, John 2163 Panzer, Emmanuel Raviart, Eric Rescorla, Jim Schaad, Paul Tarjan, 2164 Hannes Tschofenig, and Sean Turner. 2166 Jim Schaad and Karen O'Donoghue chaired the JOSE working group and 2167 Sean Turner and Stephen Farrell served as Security area directors 2168 during the creation of this specification. 2170 Appendix H. Document History 2172 [[ to be removed by the RFC Editor before publication as an RFC ]] 2174 -22 2176 o Corrected RFC 2119 terminology usage. 2178 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 2180 -21 2182 o Applied review comments to the appendix "Notes on Key Selection", 2183 addressing issue #93. 2185 o Changed some references from being normative to informative, 2186 addressing issue #90. 2188 o Applied review comments to the JSON Serialization section, 2189 addressing issue #121. 2191 -20 2192 o Made terminology definitions more consistent, addressing issue 2193 #165. 2195 o Restructured the JSON Serialization section to call out the 2196 parameters used in hanging lists, addressing issue #121. 2198 o Described key filtering and refined other aspects of the text in 2199 the appendix "Notes on Key Selection", addressing issue #93. 2201 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis, 2202 addressing issue #90. 2204 -19 2206 o Added the appendix "Notes on Validation Key Selection", addressing 2207 issue #93. 2209 o Reordered the key selection parameters. 2211 -18 2213 o Updated the mandatory-to-implement (MTI) language to say that 2214 applications using this specification need to specify what 2215 serialization and serialization features are used for that 2216 application, addressing issue #119. 2218 o Changes to address editorial and minor issues #25, #89, #97, #110, 2219 #114, #115, #116, #117, #120, and #184. 2221 o Added and used Header Parameter Description registry field. 2223 -17 2225 o Refined the "typ" and "cty" definitions to always be MIME Media 2226 Types, with the omission of "application/" prefixes recommended 2227 for brevity, addressing issue #50. 2229 o Updated the mandatory-to-implement (MTI) language to say that 2230 general-purpose implementations must implement the single 2231 signature/MAC value case for both serializations whereas special- 2232 purpose implementations can implement just one serialization if 2233 that meets the needs of the use cases the implementation is 2234 designed for, addressing issue #119. 2236 o Explicitly named all the logical components of a JWS and defined 2237 the processing rules and serializations in terms of those 2238 components, addressing issues #60, #61, and #62. 2240 o Replaced verbose repetitive phases such as "base64url encode the 2241 octets of the UTF-8 representation of X" with mathematical 2242 notation such as "BASE64URL(UTF8(X))". 2244 o Terms used in multiple documents are now defined in one place and 2245 incorporated by reference. Some lightly used or obvious terms 2246 were also removed. This addresses issue #58. 2248 -16 2250 o Changes to address editorial and minor issues #50, #98, #99, #102, 2251 #104, #106, #107, #111, and #112. 2253 -15 2255 o Clarified that it is an application decision which signatures, 2256 MACs, or plaintext values must successfully validate for the JWS 2257 to be accepted, addressing issue #35. 2259 o Corrected editorial error in "ES512" example. 2261 o Changes to address editorial and minor issues #34, #96, #100, 2262 #101, #104, #105, and #106. 2264 -14 2266 o Stated that the "signature" parameter is to be omitted in the JWS 2267 JSON Serialization when its value would be empty (which is only 2268 the case for a Plaintext JWS). 2270 -13 2272 o Made all header parameter values be per-signature/MAC, addressing 2273 issue #24. 2275 -12 2277 o Clarified that the "typ" and "cty" header parameters are used in 2278 an application-specific manner and have no effect upon the JWS 2279 processing. 2281 o Replaced the MIME types "application/jws+json" and 2282 "application/jws" with "application/jose+json" and 2283 "application/jose". 2285 o Stated that recipients MUST either reject JWSs with duplicate 2286 Header Parameter Names or use a JSON parser that returns only the 2287 lexically last duplicate member name. 2289 o Added a Serializations section with parallel treatment of the JWS 2290 Compact Serialization and the JWS JSON Serialization and also 2291 moved the former Implementation Considerations content there. 2293 -11 2295 o Added Key Identification section. 2297 o For the JWS JSON Serialization, enable header parameter values to 2298 be specified in any of three parameters: the "protected" member 2299 that is integrity protected and shared among all recipients, the 2300 "unprotected" member that is not integrity protected and shared 2301 among all recipients, and the "header" member that is not 2302 integrity protected and specific to a particular recipient. (This 2303 does not affect the JWS Compact Serialization, in which all header 2304 parameter values are in a single integrity protected JWE Header 2305 value.) 2307 o Removed suggested compact serialization for multiple digital 2308 signatures and/or MACs. 2310 o Changed the MIME type name "application/jws-js" to 2311 "application/jws+json", addressing issue #22. 2313 o Tightened the description of the "crit" (critical) header 2314 parameter. 2316 o Added a negative test case for the "crit" header parameter 2318 -10 2320 o Added an appendix suggesting a possible compact serialization for 2321 JWSs with multiple digital signatures and/or MACs. 2323 -09 2325 o Added JWS JSON Serialization, as specified by 2326 draft-jones-jose-jws-json-serialization-04. 2328 o Registered "application/jws-js" MIME type and "JWS-JS" typ header 2329 parameter value. 2331 o Defined that the default action for header parameters that are not 2332 understood is to ignore them unless specifically designated as 2333 "MUST be understood" or included in the new "crit" (critical) 2334 header parameter list. This addressed issue #6. 2336 o Changed term "JWS Secured Input" to "JWS Signing Input". 2338 o Changed from using the term "byte" to "octet" when referring to 8 2339 bit values. 2341 o Changed member name from "recipients" to "signatures" in the JWS 2342 JSON Serialization. 2344 o Added complete values using the JWS Compact Serialization for all 2345 examples. 2347 -08 2349 o Applied editorial improvements suggested by Jeff Hodges and Hannes 2350 Tschofenig. Many of these simplified the terminology used. 2352 o Clarified statements of the form "This header parameter is 2353 OPTIONAL" to "Use of this header parameter is OPTIONAL". 2355 o Added a Header Parameter Usage Location(s) field to the IANA JSON 2356 Web Signature and Encryption Header Parameters registry. 2358 o Added seriesInfo information to Internet Draft references. 2360 -07 2362 o Updated references. 2364 -06 2366 o Changed "x5c" (X.509 Certificate Chain) representation from being 2367 a single string to being an array of strings, each containing a 2368 single base64 encoded DER certificate value, representing elements 2369 of the certificate chain. 2371 o Applied changes made by the RFC Editor to RFC 6749's registry 2372 language to this specification. 2374 -05 2376 o Added statement that "StringOrURI values are compared as case- 2377 sensitive strings with no transformations or canonicalizations 2378 applied". 2380 o Indented artwork elements to better distinguish them from the body 2381 text. 2383 -04 2384 o Completed JSON Security Considerations section, including 2385 considerations about rejecting input with duplicate member names. 2387 o Completed security considerations on the use of a SHA-1 hash when 2388 computing "x5t" (x.509 certificate thumbprint) values. 2390 o Refer to the registries as the primary sources of defined values 2391 and then secondarily reference the sections defining the initial 2392 contents of the registries. 2394 o Normatively reference XML DSIG 2.0 [W3C.CR-xmldsig-core2-20120124] 2395 for its security considerations. 2397 o Added this language to Registration Templates: "This name is case 2398 sensitive. Names that match other registered names in a case 2399 insensitive manner SHOULD NOT be accepted." 2401 o Reference draft-jones-jose-jws-json-serialization instead of 2402 draft-jones-json-web-signature-json-serialization. 2404 o Described additional open issues. 2406 o Applied editorial suggestions. 2408 -03 2410 o Added the "cty" (content type) header parameter for declaring type 2411 information about the secured content, as opposed to the "typ" 2412 (type) header parameter, which declares type information about 2413 this object. 2415 o Added "Collision Resistant Namespace" to the terminology section. 2417 o Reference ITU.X690.1994 for DER encoding. 2419 o Added an example JWS using ECDSA P-521 SHA-512. This has 2420 particular illustrative value because of the use of the 521 bit 2421 integers in the key and signature values. This is also an example 2422 in which the payload is not a base64url encoded JSON object. 2424 o Added an example "x5c" value. 2426 o No longer say "the UTF-8 representation of the JWS Secured Input 2427 (which is the same as the ASCII representation)". Just call it 2428 "the ASCII representation of the JWS Secured Input". 2430 o Added Registration Template sections for defined registries. 2432 o Added Registry Contents sections to populate registry values. 2434 o Changed name of the JSON Web Signature and Encryption "typ" Values 2435 registry to be the JSON Web Signature and Encryption Type Values 2436 registry, since it is used for more than just values of the "typ" 2437 parameter. 2439 o Moved registries JSON Web Signature and Encryption Header 2440 Parameters and JSON Web Signature and Encryption Type Values to 2441 the JWS specification. 2443 o Numerous editorial improvements. 2445 -02 2447 o Clarified that it is an error when a "kid" value is included and 2448 no matching key is found. 2450 o Removed assumption that "kid" (key ID) can only refer to an 2451 asymmetric key. 2453 o Clarified that JWSs with duplicate Header Parameter Names MUST be 2454 rejected. 2456 o Clarified the relationship between "typ" header parameter values 2457 and MIME types. 2459 o Registered application/jws MIME type and "JWS" typ header 2460 parameter value. 2462 o Simplified JWK terminology to get replace the "JWK Key Object" and 2463 "JWK Container Object" terms with simply "JSON Web Key (JWK)" and 2464 "JSON Web Key Set (JWK Set)" and to eliminate potential confusion 2465 between single keys and sets of keys. As part of this change, the 2466 Header Parameter Name for a public key value was changed from 2467 "jpk" (JSON Public Key) to "jwk" (JSON Web Key). 2469 o Added suggestion on defining additional header parameters such as 2470 "x5t#S256" in the future for certificate thumbprints using hash 2471 algorithms other than SHA-1. 2473 o Specify RFC 2818 server identity validation, rather than RFC 6125 2474 (paralleling the same decision in the OAuth specs). 2476 o Generalized language to refer to Message Authentication Codes 2477 (MACs) rather than Hash-based Message Authentication Codes (HMACs) 2478 unless in a context specific to HMAC algorithms. 2480 o Reformatted to give each header parameter its own section heading. 2482 -01 2484 o Moved definition of Plaintext JWSs (using "alg":"none") here from 2485 the JWT specification since this functionality is likely to be 2486 useful in more contexts that just for JWTs. 2488 o Added "jpk" and "x5c" header parameters for including JWK public 2489 keys and X.509 certificate chains directly in the header. 2491 o Clarified that this specification is defining the JWS Compact 2492 Serialization. Referenced the new JWS-JS spec, which defines the 2493 JWS JSON Serialization. 2495 o Added text "New header parameters should be introduced sparingly 2496 since an implementation that does not understand a parameter MUST 2497 reject the JWS". 2499 o Clarified that the order of the creation and validation steps is 2500 not significant in cases where there are no dependencies between 2501 the inputs and outputs of the steps. 2503 o Changed "no canonicalization is performed" to "no canonicalization 2504 need be performed". 2506 o Corrected the Magic Signatures reference. 2508 o Made other editorial improvements suggested by JOSE working group 2509 participants. 2511 -00 2513 o Created the initial IETF draft based upon 2514 draft-jones-json-web-signature-04 with no normative changes. 2516 o Changed terminology to no longer call both digital signatures and 2517 HMACs "signatures". 2519 Authors' Addresses 2521 Michael B. Jones 2522 Microsoft 2524 Email: mbj@microsoft.com 2525 URI: http://self-issued.info/ 2526 John Bradley 2527 Ping Identity 2529 Email: ve7jtb@ve7jtb.com 2530 URI: http://www.thread-safe.com/ 2532 Nat Sakimura 2533 Nomura Research Institute 2535 Email: n-sakimura@nri.co.jp 2536 URI: http://nat.sakimura.org/