idnits 2.17.1 draft-ietf-jose-json-web-signature-27.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 10, 2014) is 3608 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '123' on line 1703 -- Looks like a reference, but probably isn't: '34' on line 1703 -- Looks like a reference, but probably isn't: '97' on line 1713 -- Looks like a reference, but probably isn't: '108' on line 1713 -- Looks like a reference, but probably isn't: '103' on line 1703 -- Looks like a reference, but probably isn't: '58' on line 1703 -- Looks like a reference, but probably isn't: '82' on line 1457 -- Looks like a reference, but probably isn't: '83' on line 1703 -- Looks like a reference, but probably isn't: '50' on line 1703 -- Looks like a reference, but probably isn't: '53' on line 1703 -- Looks like a reference, but probably isn't: '54' on line 1589 -- Looks like a reference, but probably isn't: '125' on line 1703 -- Looks like a reference, but probably isn't: '69' on line 1703 -- Looks like a reference, but probably isn't: '49' on line 1703 -- Looks like a reference, but probably isn't: '80' on line 1713 -- Looks like a reference, but probably isn't: '121' on line 1713 -- Looks like a reference, but probably isn't: '111' on line 1713 -- Looks like a reference, but probably isn't: '100' on line 1713 -- Looks like a reference, but probably isn't: '0' on line 2022 -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.X690.1994' ** Downref: Normative reference to an Historic RFC: RFC 1421 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'USASCII' -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 5 errors (**), 0 flaws (~~), 1 warning (==), 25 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 JOSE Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: December 12, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 June 10, 2014 10 JSON Web Signature (JWS) 11 draft-ietf-jose-json-web-signature-27 13 Abstract 15 JSON Web Signature (JWS) represents content secured with digital 16 signatures or Message Authentication Codes (MACs) using JavaScript 17 Object Notation (JSON) based data structures. Cryptographic 18 algorithms and identifiers for use with this specification are 19 described in the separate JSON Web Algorithms (JWA) specification and 20 an IANA registry defined by that specification. Related encryption 21 capabilities are described in the separate JSON Web Encryption (JWE) 22 specification. 24 Status of this Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on December 12, 2014. 41 Copyright Notice 43 Copyright (c) 2014 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 3. JSON Web Signature (JWS) Overview . . . . . . . . . . . . . . 6 62 3.1. Example JWS . . . . . . . . . . . . . . . . . . . . . . . 8 63 4. JWS Header . . . . . . . . . . . . . . . . . . . . . . . . . . 9 64 4.1. Registered Header Parameter Names . . . . . . . . . . . . 9 65 4.1.1. "alg" (Algorithm) Header Parameter . . . . . . . . . . 10 66 4.1.2. "jku" (JWK Set URL) Header Parameter . . . . . . . . . 10 67 4.1.3. "jwk" (JSON Web Key) Header Parameter . . . . . . . . 10 68 4.1.4. "kid" (Key ID) Header Parameter . . . . . . . . . . . 10 69 4.1.5. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . 11 70 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter . . . 11 71 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header 72 Parameter . . . . . . . . . . . . . . . . . . . . . . 11 73 4.1.8. "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) 74 Header Parameter . . . . . . . . . . . . . . . . . . . 11 75 4.1.9. "typ" (Type) Header Parameter . . . . . . . . . . . . 12 76 4.1.10. "cty" (Content Type) Header Parameter . . . . . . . . 12 77 4.1.11. "crit" (Critical) Header Parameter . . . . . . . . . . 13 78 4.2. Public Header Parameter Names . . . . . . . . . . . . . . 13 79 4.3. Private Header Parameter Names . . . . . . . . . . . . . . 14 80 5. Producing and Consuming JWSs . . . . . . . . . . . . . . . . . 14 81 5.1. Message Signature or MAC Computation . . . . . . . . . . . 14 82 5.2. Message Signature or MAC Validation . . . . . . . . . . . 15 83 5.3. String Comparison Rules . . . . . . . . . . . . . . . . . 16 84 6. Key Identification . . . . . . . . . . . . . . . . . . . . . . 16 85 7. Serializations . . . . . . . . . . . . . . . . . . . . . . . . 17 86 7.1. JWS Compact Serialization . . . . . . . . . . . . . . . . 17 87 7.2. JWS JSON Serialization . . . . . . . . . . . . . . . . . . 17 88 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . . 19 89 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 90 9.1. JSON Web Signature and Encryption Header Parameters 91 Registry . . . . . . . . . . . . . . . . . . . . . . . . . 20 92 9.1.1. Registration Template . . . . . . . . . . . . . . . . 21 93 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 21 94 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 23 95 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 23 97 10. Security Considerations . . . . . . . . . . . . . . . . . . . 24 98 10.1. Cryptographic Security Considerations . . . . . . . . . . 24 99 10.2. JSON Security Considerations . . . . . . . . . . . . . . . 25 100 10.3. Unicode Comparison Security Considerations . . . . . . . . 26 101 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 26 102 11.1. Normative References . . . . . . . . . . . . . . . . . . . 26 103 11.2. Informative References . . . . . . . . . . . . . . . . . . 28 104 Appendix A. JWS Examples . . . . . . . . . . . . . . . . . . . . 29 105 A.1. Example JWS using HMAC SHA-256 . . . . . . . . . . . . . . 29 106 A.1.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 29 107 A.1.2. Validating . . . . . . . . . . . . . . . . . . . . . . 31 108 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 . . . . . . . . 31 109 A.2.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 31 110 A.2.2. Validating . . . . . . . . . . . . . . . . . . . . . . 34 111 A.3. Example JWS using ECDSA P-256 SHA-256 . . . . . . . . . . 34 112 A.3.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 34 113 A.3.2. Validating . . . . . . . . . . . . . . . . . . . . . . 36 114 A.4. Example JWS using ECDSA P-521 SHA-512 . . . . . . . . . . 37 115 A.4.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . 37 116 A.4.2. Validating . . . . . . . . . . . . . . . . . . . . . . 39 117 A.5. Example Plaintext JWS . . . . . . . . . . . . . . . . . . 39 118 A.6. Example JWS Using JWS JSON Serialization . . . . . . . . . 40 119 A.6.1. JWS Per-Signature Protected Headers . . . . . . . . . 40 120 A.6.2. JWS Per-Signature Unprotected Headers . . . . . . . . 41 121 A.6.3. Complete JWS Header Values . . . . . . . . . . . . . . 41 122 A.6.4. Complete JWS JSON Serialization Representation . . . . 41 123 Appendix B. "x5c" (X.509 Certificate Chain) Example . . . . . . . 42 124 Appendix C. Notes on implementing base64url encoding without 125 padding . . . . . . . . . . . . . . . . . . . . . . . 44 126 Appendix D. Notes on Key Selection . . . . . . . . . . . . . . . 45 127 Appendix E. Negative Test Case for "crit" Header Parameter . . . 46 128 Appendix F. Detached Content . . . . . . . . . . . . . . . . . . 47 129 Appendix G. Acknowledgements . . . . . . . . . . . . . . . . . . 47 130 Appendix H. Document History . . . . . . . . . . . . . . . . . . 48 131 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 56 133 1. Introduction 135 JSON Web Signature (JWS) represents content secured with digital 136 signatures or Message Authentication Codes (MACs) using JavaScript 137 Object Notation (JSON) [RFC7159] based data structures. The JWS 138 cryptographic mechanisms provide integrity protection for an 139 arbitrary sequence of octets. 141 Two closely related serializations for JWS objects are defined. The 142 JWS Compact Serialization is a compact, URL-safe representation 143 intended for space constrained environments such as HTTP 144 Authorization headers and URI query parameters. The JWS JSON 145 Serialization represents JWS objects as JSON objects and enables 146 multiple signatures and/or MACs to be applied to the same content. 147 Both share the same cryptographic underpinnings. 149 Cryptographic algorithms and identifiers for use with this 150 specification are described in the separate JSON Web Algorithms (JWA) 151 [JWA] specification and an IANA registry defined by that 152 specification. Related encryption capabilities are described in the 153 separate JSON Web Encryption (JWE) [JWE] specification. 155 Names defined by this specification are short because a core goal is 156 for the resulting representations to be compact. 158 1.1. Notational Conventions 160 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 161 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 162 "OPTIONAL" in this document are to be interpreted as described in Key 163 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 164 these words are used without being spelled in uppercase then they are 165 to be interpreted with their normal natural language meanings. 167 BASE64URL(OCTETS) denotes the base64url encoding of OCTETS, per 168 Section 2. 170 UTF8(STRING) denotes the octets of the UTF-8 [RFC3629] representation 171 of STRING. 173 ASCII(STRING) denotes the octets of the ASCII [USASCII] 174 representation of STRING. 176 The concatenation of two values A and B is denoted as A || B. 178 2. Terminology 180 JSON Web Signature (JWS) 181 A data structure representing a digitally signed or MACed message. 183 JWS Header 184 JSON object containing the parameters describing the cryptographic 185 operations and parameters employed. The JWS Header members are 186 the union of the members of the JWS Protected Header and the JWS 187 Unprotected Header. The members of the JWS Header are Header 188 Parameters. 190 JWS Payload 191 The sequence of octets to be secured -- a.k.a., the message. The 192 payload can contain an arbitrary sequence of octets. 194 JWS Signature 195 Digital signature or MAC over the JWS Protected Header and the JWS 196 Payload. 198 Header Parameter 199 A name/value pair that is member of the JWS Header. 201 JWS Protected Header 202 JSON object that contains the JWS Header Parameters that are 203 integrity protected by the JWS Signature digital signature or MAC 204 operation. For the JWS Compact Serialization, this comprises the 205 entire JWS Header. For the JWS JSON Serialization, this is one 206 component of the JWS Header. 208 JWS Unprotected Header 209 JSON object that contains the JWS Header Parameters that are not 210 integrity protected. This can only be present when using the JWS 211 JSON Serialization. 213 Base64url Encoding 214 Base64 encoding using the URL- and filename-safe character set 215 defined in Section 5 of RFC 4648 [RFC4648], with all trailing '=' 216 characters omitted (as permitted by Section 3.2) and without the 217 inclusion of any line breaks, white space, or other additional 218 characters. (See Appendix C for notes on implementing base64url 219 encoding without padding.) 221 JWS Signing Input 222 The input to the digital signature or MAC computation. Its value 223 is ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 224 BASE64URL(JWS Payload)). 226 JWS Compact Serialization 227 A representation of the JWS as a compact, URL-safe string. 229 JWS JSON Serialization 230 A representation of the JWS as a JSON object. Unlike the JWS 231 Compact Serialization, the JWS JSON Serialization enables multiple 232 digital signatures and/or MACs to be applied to the same content. 233 This representation is neither optimized for compactness nor URL- 234 safe. 236 Collision-Resistant Name 237 A name in a namespace that enables names to be allocated in a 238 manner such that they are highly unlikely to collide with other 239 names. Examples of collision-resistant namespaces include: Domain 240 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 241 X.670 Recommendation series, and Universally Unique IDentifiers 242 (UUIDs) [RFC4122]. When using an administratively delegated 243 namespace, the definer of a name needs to take reasonable 244 precautions to ensure they are in control of the portion of the 245 namespace they use to define the name. 247 StringOrURI 248 A JSON string value, with the additional requirement that while 249 arbitrary string values MAY be used, any value containing a ":" 250 character MUST be a URI [RFC3986]. StringOrURI values are 251 compared as case-sensitive strings with no transformations or 252 canonicalizations applied. 254 3. JSON Web Signature (JWS) Overview 256 JWS represents digitally signed or MACed content using JSON data 257 structures and base64url encoding. A JWS represents these logical 258 values: 260 JWS Header 261 JSON object containing the parameters describing the cryptographic 262 operations and parameters employed. The JWS Header members are 263 the union of the members of the JWS Protected Header and the JWS 264 Unprotected Header, as described below. 266 JWS Payload 267 The sequence of octets to be secured -- a.k.a., the message. The 268 payload can contain an arbitrary sequence of octets. 270 JWS Signature 271 Digital signature or MAC over the JWS Protected Header and the JWS 272 Payload. 274 The JWS Header represents the combination of these values: 276 JWS Protected Header 277 JSON object that contains the JWS Header Parameters that are 278 integrity protected by the JWS Signature digital signature or MAC 279 operation. 281 JWS Unprotected Header 282 JSON object that contains the JWS Header Parameters that are not 283 integrity protected. 285 This document defines two serializations for JWS objects: a compact, 286 URL-safe serialization called the JWS Compact Serialization and a 287 JSON serialization called the JWS JSON Serialization. In both 288 serializations, the JWS Protected Header, JWS Payload, and JWS 289 Signature are base64url encoded for transmission, since JSON lacks a 290 way to directly represent octet sequences. 292 In the JWS Compact Serialization, no JWS Unprotected Header is used. 293 In this case, the JWS Header and the JWS Protected Header are the 294 same. 296 In the JWS Compact Serialization, a JWS object is represented as the 297 combination of these three string values, 298 BASE64URL(UTF8(JWS Protected Header)), 299 BASE64URL(JWS Payload), and 300 BASE64URL(JWS Signature), 301 concatenated in that order, with the three strings being separated by 302 two period ('.') characters. 304 In the JWS JSON Serialization, one or both of the JWS Protected 305 Header and JWS Unprotected Header MUST be present. In this case, the 306 members of the JWS Header are the combination of the members of the 307 JWS Protected Header and the JWS Unprotected Header values that are 308 present. 310 In the JWS JSON Serialization, a JWS object is represented as the 311 combination of these four values, 312 BASE64URL(UTF8(JWS Protected Header)), 313 JWS Unprotected Header, 314 BASE64URL(JWS Payload), and 315 BASE64URL(JWS Signature), 316 with the three base64url encoding result strings and the JWS 317 Unprotected Header value being represented as members within a JSON 318 object. The inclusion of some of these values is OPTIONAL. The JWS 319 JSON Serialization can also represent multiple signature and/or MAC 320 values, rather than just one. See Section 7.2 for more information 321 about the JWS JSON Serialization. 323 3.1. Example JWS 325 This section provides an example of a JWS. Its computation is 326 described in more detail in Appendix A.1, including specifying the 327 exact octet sequences representing the JSON values used and the key 328 value used. 330 The following example JWS Protected Header declares that the encoded 331 object is a JSON Web Token (JWT) [JWT] and the JWS Protected Header 332 and the JWS Payload are secured using the HMAC SHA-256 algorithm: 334 {"typ":"JWT", 335 "alg":"HS256"} 337 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 338 Header)) gives this value: 340 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 342 The UTF-8 representation of following JSON object is used as the JWS 343 Payload. (Note that the payload can be any content, and need not be 344 a representation of a JSON object.) 346 {"iss":"joe", 347 "exp":1300819380, 348 "http://example.com/is_root":true} 350 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value 351 (with line breaks for display purposes only): 353 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 354 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 356 Computing the HMAC of the JWS Signing Input ASCII(BASE64URL(UTF8(JWS 357 Protected Header)) || '.' || BASE64URL(JWS Payload)) with the HMAC 358 SHA-256 algorithm using the key specified in Appendix A.1 and 359 base64url encoding the result yields this BASE64URL(JWS Signature) 360 value: 362 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 364 Concatenating these values in the order Header.Payload.Signature with 365 period ('.') characters between the parts yields this complete JWS 366 representation using the JWS Compact Serialization (with line breaks 367 for display purposes only): 369 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 370 . 371 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 372 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 373 . 374 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 376 See Appendix A for additional examples. 378 4. JWS Header 380 The members of the JSON object(s) representing the JWS Header 381 describe the digital signature or MAC applied to the JWS Protected 382 Header and the JWS Payload and optionally additional properties of 383 the JWS. The Header Parameter names within the JWS Header MUST be 384 unique; recipients MUST either reject JWSs with duplicate Header 385 Parameter names or use a JSON parser that returns only the lexically 386 last duplicate member name, as specified in Section 15.12 (The JSON 387 Object) of ECMAScript 5.1 [ECMAScript]. 389 Implementations are required to understand the specific Header 390 Parameters defined by this specification that are designated as "MUST 391 be understood" and process them in the manner defined in this 392 specification. All other Header Parameters defined by this 393 specification that are not so designated MUST be ignored when not 394 understood. Unless listed as a critical Header Parameter, per 395 Section 4.1.11, all Header Parameters not defined by this 396 specification MUST be ignored when not understood. 398 There are three classes of Header Parameter names: Registered Header 399 Parameter names, Public Header Parameter names, and Private Header 400 Parameter names. 402 4.1. Registered Header Parameter Names 404 The following Header Parameter names are registered in the IANA JSON 405 Web Signature and Encryption Header Parameters registry defined in 406 Section 9.1, with meanings as defined below. 408 As indicated by the common registry, JWSs and JWEs share a common 409 Header Parameter space; when a parameter is used by both 410 specifications, its usage must be compatible between the 411 specifications. 413 4.1.1. "alg" (Algorithm) Header Parameter 415 The "alg" (algorithm) Header Parameter identifies the cryptographic 416 algorithm used to secure the JWS. The signature, MAC, or plaintext 417 value is not valid if the "alg" value does not represent a supported 418 algorithm, or if there is not a key for use with that algorithm 419 associated with the party that digitally signed or MACed the content. 420 "alg" values should either be registered in the IANA JSON Web 421 Signature and Encryption Algorithms registry defined in [JWA] or be a 422 value that contains a Collision-Resistant Name. The "alg" value is a 423 case-sensitive string containing a StringOrURI value. This Header 424 Parameter MUST be present and MUST be understood and processed by 425 implementations. 427 A list of defined "alg" values for this use can be found in the IANA 428 JSON Web Signature and Encryption Algorithms registry defined in 429 [JWA]; the initial contents of this registry are the values defined 430 in Section 3.1 of the JSON Web Algorithms (JWA) [JWA] specification. 432 4.1.2. "jku" (JWK Set URL) Header Parameter 434 The "jku" (JWK Set URL) Header Parameter is a URI [RFC3986] that 435 refers to a resource for a set of JSON-encoded public keys, one of 436 which corresponds to the key used to digitally sign the JWS. The 437 keys MUST be encoded as a JSON Web Key Set (JWK Set) [JWK]. The 438 protocol used to acquire the resource MUST provide integrity 439 protection; an HTTP GET request to retrieve the JWK Set MUST use TLS 440 [RFC2818] [RFC5246]; the identity of the server MUST be validated, as 441 per Section 6 of RFC 6125 [RFC6125]. Use of this Header Parameter is 442 OPTIONAL. 444 4.1.3. "jwk" (JSON Web Key) Header Parameter 446 The "jwk" (JSON Web Key) Header Parameter is the public key that 447 corresponds to the key used to digitally sign the JWS. This key is 448 represented as a JSON Web Key [JWK]. Use of this Header Parameter is 449 OPTIONAL. 451 4.1.4. "kid" (Key ID) Header Parameter 453 The "kid" (key ID) Header Parameter is a hint indicating which key 454 was used to secure the JWS. This parameter allows originators to 455 explicitly signal a change of key to recipients. The structure of 456 the "kid" value is unspecified. Its value MUST be a string. Use of 457 this Header Parameter is OPTIONAL. 459 When used with a JWK, the "kid" value is used to match a JWK "kid" 460 parameter value. 462 4.1.5. "x5u" (X.509 URL) Header Parameter 464 The "x5u" (X.509 URL) Header Parameter is a URI [RFC3986] that refers 465 to a resource for the X.509 public key certificate or certificate 466 chain [RFC5280] corresponding to the key used to digitally sign the 467 JWS. The identified resource MUST provide a representation of the 468 certificate or certificate chain that conforms to RFC 5280 [RFC5280] 469 in PEM encoded form [RFC1421]. The certificate containing the public 470 key corresponding to the key used to digitally sign the JWS MUST be 471 the first certificate. This MAY be followed by additional 472 certificates, with each subsequent certificate being the one used to 473 certify the previous one. The protocol used to acquire the resource 474 MUST provide integrity protection; an HTTP GET request to retrieve 475 the certificate MUST use TLS [RFC2818] [RFC5246]; the identity of the 476 server MUST be validated, as per Section 6 of RFC 6125 [RFC6125]. 477 Use of this Header Parameter is OPTIONAL. 479 4.1.6. "x5c" (X.509 Certificate Chain) Header Parameter 481 The "x5c" (X.509 Certificate Chain) Header Parameter contains the 482 X.509 public key certificate or certificate chain [RFC5280] 483 corresponding to the key used to digitally sign the JWS. The 484 certificate or certificate chain is represented as a JSON array of 485 certificate value strings. Each string in the array is a base64 486 encoded ([RFC4648] Section 4 -- not base64url encoded) DER 487 [ITU.X690.1994] PKIX certificate value. The certificate containing 488 the public key corresponding to the key used to digitally sign the 489 JWS MUST be the first certificate. This MAY be followed by 490 additional certificates, with each subsequent certificate being the 491 one used to certify the previous one. The recipient MUST validate 492 the certificate chain according to [RFC5280] and reject the signature 493 if any validation failure occurs. Use of this Header Parameter is 494 OPTIONAL. 496 See Appendix B for an example "x5c" value. 498 4.1.7. "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter 500 The "x5t" (X.509 Certificate SHA-1 Thumbprint) Header Parameter is a 501 base64url encoded SHA-1 thumbprint (a.k.a. digest) of the DER 502 encoding of the X.509 certificate [RFC5280] corresponding to the key 503 used to digitally sign the JWS. Use of this Header Parameter is 504 OPTIONAL. 506 4.1.8. "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) Header 507 Parameter 509 The "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) Header 510 Parameter is a base64url encoded SHA-256 thumbprint (a.k.a. digest) 511 of the DER encoding of the X.509 certificate [RFC5280] corresponding 512 to the key used to digitally sign the JWS. Use of this Header 513 Parameter is OPTIONAL. 515 4.1.9. "typ" (Type) Header Parameter 517 The "typ" (type) Header Parameter is used to declare the MIME Media 518 Type [IANA.MediaTypes] of this complete JWS object in contexts where 519 this is useful to the application. This parameter has no effect upon 520 the JWS processing. Use of this Header Parameter is OPTIONAL. 522 Per [RFC2045], all media type values, subtype values, and parameter 523 names are case-insensitive. However, parameter values are case- 524 sensitive unless otherwise specified for the specific parameter. 526 To keep messages compact in common situations, it is RECOMMENDED that 527 senders omit an "application/" prefix of a media type value in a 528 "typ" Header Parameter when no other '/' appears in the media type 529 value. A recipient using the media type value MUST treat it as if 530 "application/" were prepended to any "typ" value not containing a 531 '/'. For instance, a "typ" value of "example" SHOULD be used to 532 represent the "application/example" media type; whereas, the media 533 type "application/example;part="1/2"" cannot be shortened to 534 "example;part="1/2"". 536 The "typ" value "JOSE" can be used by applications to indicate that 537 this object is a JWS or JWE using the JWS Compact Serialization or 538 the JWE Compact Serialization. The "typ" value "JOSE+JSON" can be 539 used by applications to indicate that this object is a JWS or JWE 540 using the JWS JSON Serialization or the JWE JSON Serialization. 541 Other type values can also be used by applications. 543 4.1.10. "cty" (Content Type) Header Parameter 545 The "cty" (content type) Header Parameter is used to declare the MIME 546 Media Type [IANA.MediaTypes] of the secured content (the payload) in 547 contexts where this is useful to the application. This parameter has 548 no effect upon the JWS processing. Use of this Header Parameter is 549 OPTIONAL. 551 Per [RFC2045], all media type values, subtype values, and parameter 552 names are case-insensitive. However, parameter values are case- 553 sensitive unless otherwise specified for the specific parameter. 555 To keep messages compact in common situations, it is RECOMMENDED that 556 senders omit an "application/" prefix of a media type value in a 557 "cty" Header Parameter when no other '/' appears in the media type 558 value. A recipient using the media type value MUST treat it as if 559 "application/" were prepended to any "cty" value not containing a 560 '/'. For instance, a "cty" value of "example" SHOULD be used to 561 represent the "application/example" media type; whereas, the media 562 type "application/example;part="1/2"" cannot be shortened to 563 "example;part="1/2"". 565 4.1.11. "crit" (Critical) Header Parameter 567 The "crit" (critical) Header Parameter indicates that extensions to 568 the initial RFC versions of [[ this specification ]] and [JWA] are 569 being used that MUST be understood and processed. Its value is an 570 array listing the Header Parameter names present in the JWS Header 571 that use those extensions. If any of the listed extension Header 572 Parameters are not understood and supported by the receiver, it MUST 573 reject the JWS. Senders MUST NOT include Header Parameter names 574 defined by the initial RFC versions of [[ this specification ]] or 575 [JWA] for use with JWS, duplicate names, or names that do not occur 576 as Header Parameter names within the JWS Header in the "crit" list. 577 Senders MUST NOT use the empty list "[]" as the "crit" value. 578 Recipients MAY reject the JWS if the critical list contains any 579 Header Parameter names defined by the initial RFC versions of [[ this 580 specification ]] or [JWA] for use with JWS, or any other constraints 581 on its use are violated. This Header Parameter MUST be integrity 582 protected, and therefore MUST occur only within the JWS Protected 583 Header, when used. Use of this Header Parameter is OPTIONAL. This 584 Header Parameter MUST be understood and processed by implementations. 586 An example use, along with a hypothetical "exp" (expiration-time) 587 field is: 589 {"alg":"ES256", 590 "crit":["exp"], 591 "exp":1363284000 592 } 594 4.2. Public Header Parameter Names 596 Additional Header Parameter names can be defined by those using JWSs. 597 However, in order to prevent collisions, any new Header Parameter 598 name should either be registered in the IANA JSON Web Signature and 599 Encryption Header Parameters registry defined in Section 9.1 or be a 600 Public Name: a value that contains a Collision-Resistant Name. In 601 each case, the definer of the name or value needs to take reasonable 602 precautions to make sure they are in control of the part of the 603 namespace they use to define the Header Parameter name. 605 New Header Parameters should be introduced sparingly, as they can 606 result in non-interoperable JWSs. 608 4.3. Private Header Parameter Names 610 A producer and consumer of a JWS may agree to use Header Parameter 611 names that are Private Names: names that are not Registered Header 612 Parameter names Section 4.1 or Public Header Parameter names 613 Section 4.2. Unlike Public Header Parameter names, Private Header 614 Parameter names are subject to collision and should be used with 615 caution. 617 5. Producing and Consuming JWSs 619 5.1. Message Signature or MAC Computation 621 To create a JWS, one MUST perform these steps. The order of the 622 steps is not significant in cases where there are no dependencies 623 between the inputs and outputs of the steps. 624 1. Create the content to be used as the JWS Payload. 625 2. Compute the encoded payload value BASE64URL(JWS Payload). 626 3. Create the JSON object(s) containing the desired set of Header 627 Parameters, which together comprise the JWS Header: the JWS 628 Protected Header, and if the JWS JSON Serialization is being 629 used, the JWS Unprotected Header. 630 4. Compute the encoded header value BASE64URL(UTF8(JWS Protected 631 Header)). If the JWS Protected Header is not present (which can 632 only happen when using the JWS JSON Serialization and no 633 "protected" member is present), let this value be the empty 634 string. 635 5. Compute the JWS Signature in the manner defined for the 636 particular algorithm being used over the JWS Signing Input 637 ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || 638 BASE64URL(JWS Payload)). The "alg" (algorithm) Header Parameter 639 MUST be present in the JWS Header, with the algorithm value 640 accurately representing the algorithm used to construct the JWS 641 Signature. 642 6. Compute the encoded signature value BASE64URL(JWS Signature). 643 7. These three encoded values are used in both the JWS Compact 644 Serialization and the JWS JSON Serialization representations. 645 8. If the JWS JSON Serialization is being used, repeat this process 646 (steps 3-7) for each digital signature or MAC operation being 647 performed. 648 9. Create the desired serialized output. The JWS Compact 649 Serialization of this result is BASE64URL(UTF8(JWS Protected 650 Header)) || '.' || BASE64URL(JWS Payload) || '.' || BASE64URL(JWS 651 Signature). The JWS JSON Serialization is described in 652 Section 7.2. 654 5.2. Message Signature or MAC Validation 656 When validating a JWS, the following steps MUST be taken. The order 657 of the steps is not significant in cases where there are no 658 dependencies between the inputs and outputs of the steps. If any of 659 the listed steps fails, then the signature or MAC cannot be 660 validated. 662 It is an application decision which signatures, MACs, or plaintext 663 values must successfully validate for the JWS to be accepted. In 664 some cases, all must successfully validate or the JWS will be 665 rejected. In other cases, only a specific signature, MAC, or 666 plaintext value needs to be successfully validated. However, in all 667 cases, at least one signature, MAC, or plaintext value MUST 668 successfully validate or the JWS MUST be rejected. 670 1. Parse the JWS representation to extract the serialized values 671 for the components of the JWS -- when using the JWS Compact 672 Serialization, the base64url encoded representations of the JWS 673 Protected Header, the JWS Payload, and the JWS Signature, and 674 when using the JWS JSON Serialization, also the unencoded JWS 675 Unprotected Header value. When using the JWS Compact 676 Serialization, the JWS Protected Header, the JWS Payload, and 677 the JWS Signature are represented as base64url encoded values in 678 that order, separated by two period ('.') characters. The JWS 679 JSON Serialization is described in Section 7.2. 680 2. The encoded representation of the JWS Protected Header MUST be 681 successfully base64url decoded following the restriction that no 682 padding characters have been used. 683 3. The resulting octet sequence MUST be a UTF-8 encoded 684 representation of a completely valid JSON object conforming to 685 [RFC7159], which is the JWS Protected Header. 686 4. If using the JWS Compact Serialization, let the JWS Header be 687 the JWS Protected Header; otherwise, when using the JWS JSON 688 Serialization, let the JWS Header be the union of the members of 689 the corresponding JWS Protected Header and JWS Unprotected 690 Header, all of which must be completely valid JSON objects. 691 5. The resulting JWS Header MUST NOT contain duplicate Header 692 Parameter names. When using the JWS JSON Serialization, this 693 restriction includes that the same Header Parameter name also 694 MUST NOT occur in distinct JSON object values that together 695 comprise the JWS Header. 696 6. Verify that the implementation understands and can process all 697 fields that it is required to support, whether required by this 698 specification, by the algorithm being used, or by the "crit" 699 Header Parameter value, and that the values of those parameters 700 are also understood and supported. 702 7. The encoded representation of the JWS Payload MUST be 703 successfully base64url decoded following the restriction that no 704 padding characters have been used. 705 8. The encoded representation of the JWS Signature MUST be 706 successfully base64url decoded following the restriction that no 707 padding characters have been used. 708 9. The JWS Signature MUST be successfully validated against the JWS 709 Signing Input ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' 710 || BASE64URL(JWS Payload)) in the manner defined for the 711 algorithm being used, which MUST be accurately represented by 712 the value of the "alg" (algorithm) Header Parameter, which MUST 713 be present. 714 10. If the JWS JSON Serialization is being used, repeat this process 715 (steps 4-9) for each digital signature or MAC value contained in 716 the representation. 718 5.3. String Comparison Rules 720 Processing a JWS inevitably requires comparing known strings to 721 members and values in a JSON object. For example, in checking what 722 the algorithm is, the Unicode string "alg" will be checked against 723 the member names in the JWS Header to see if there is a matching 724 Header Parameter name. The same process is then used to determine if 725 the value of the "alg" Header Parameter represents a supported 726 algorithm. 728 Since the only string comparison operations that are performed are 729 equality and inequality, the same rules can be used for comparing 730 both member names and member values against known strings. The JSON 731 rules for doing member name comparison are described in Section 8.3 732 of [RFC7159]. 734 Also, see the JSON security considerations in Section 10.2 and the 735 Unicode security considerations in Section 10.3. 737 6. Key Identification 739 It is necessary for the recipient of a JWS to be able to determine 740 the key that was employed for the digital signature or MAC operation. 741 The key employed can be identified using the Header Parameter methods 742 described in Section 4.1 or can be identified using methods that are 743 outside the scope of this specification. Specifically, the Header 744 Parameters "jku", "jwk", "kid", "x5u", "x5c", "x5t", and "x5t#S256" 745 can be used to identify the key used. These Header Parameters MUST 746 be integrity protected if the information that they convey is to be 747 utilized in a trust decision. 749 The sender SHOULD include sufficient information in the Header 750 Parameters to identify the key used, unless the application uses 751 another means or convention to determine the key used. Validation of 752 the signature or MAC fails when the algorithm used requires a key 753 (which is true of all algorithms except for "none") and the key used 754 cannot be determined. 756 The means of exchanging any shared symmetric keys used is outside the 757 scope of this specification. 759 Also, see Appendix D for notes on possible key selection algorithms. 761 7. Serializations 763 JWS objects use one of two serializations, the JWS Compact 764 Serialization or the JWS JSON Serialization. Applications using this 765 specification need to specify what serialization and serialization 766 features are used for that application. For instance, applications 767 might specify that only the JWS JSON Serialization is used, that only 768 JWS JSON Serialization support for a single signature or MAC value is 769 used, or that support for multiple signatures and/or MAC values is 770 used. JWS implementations only need to implement the features needed 771 for the applications they are designed to support. 773 7.1. JWS Compact Serialization 775 The JWS Compact Serialization represents digitally signed or MACed 776 content as a compact URL-safe string. This string is 777 BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS 778 Payload) || '.' || BASE64URL(JWS Signature). Only one signature/MAC 779 is supported by the JWS Compact Serialization and it provides no 780 syntax to represent a JWS Unprotected Header value. 782 7.2. JWS JSON Serialization 784 The JWS JSON Serialization represents digitally signed or MACed 785 content as a JSON object. Content using the JWS JSON Serialization 786 can be secured with more than one digital signature and/or MAC 787 operation. This representation is neither optimized for compactness 788 nor URL-safe. 790 The following members are defined for use in top-level JSON objects 791 used for the JWS JSON Serialization: 793 payload 794 The "payload" member MUST be present and contain the value 795 BASE64URL(JWS Payload). 796 signatures 797 The "signatures" member value MUST be an array of JSON objects. 798 Each object represents a signature or MAC over the JWS Payload and 799 the JWS Protected Header. 801 The following members are defined for use in the JSON objects that 802 are elements of the "signatures" array: 803 protected 804 The "protected" member MUST be present and contain the value 805 BASE64URL(UTF8(JWS Protected Header)) when the JWS Protected 806 Header value is non-empty; otherwise, it MUST be absent. These 807 Header Parameter values are integrity protected. 808 header 809 The "header" member MUST be present and contain the value JWS 810 Unprotected Header when the JWS Unprotected Header value is non- 811 empty; otherwise, it MUST be absent. This value is represented as 812 an unencoded JSON object, rather than as a string. These Header 813 Parameter values are not integrity protected. 814 signature 815 The "signature" member MUST be present and contain the value 816 BASE64URL(JWS Signature). 818 At least one of the "protected" and "header" members MUST be present 819 for each signature/MAC computation so that an "alg" Header Parameter 820 value is conveyed. 822 Additional members can be present in both the JSON objects defined 823 above; if not understood by implementations encountering them, they 824 MUST be ignored. 826 The Header Parameter values used when creating or validating 827 individual signature or MAC values are the union of the two sets of 828 Header Parameter values that may be present: (1) the JWS Protected 829 Header represented in the "protected" member of the signature/MAC's 830 array element, and (2) the JWS Unprotected Header in the "header" 831 member of the signature/MAC's array element. The union of these sets 832 of Header Parameters comprises the JWS Header. The Header Parameter 833 names in the two locations MUST be disjoint. 835 Each JWS Signature value is computed using the parameters of the 836 corresponding JWS Header value in the same manner as for the JWS 837 Compact Serialization. This has the desirable property that each JWS 838 Signature value represented in the "signatures" array is identical to 839 the value that would have been computed for the same parameter in the 840 JWS Compact Serialization, provided that the JWS Protected Header 841 value for that signature/MAC computation (which represents the 842 integrity-protected Header Parameter values) matches that used in the 843 JWS Compact Serialization. 845 In summary, the syntax of a JWS using the JWS JSON Serialization is 846 as follows: 848 { 849 "payload":"", 850 "signatures":[ 851 {"protected":"", 852 "header":, 853 "signature":""}, 854 ... 855 {"protected":"", 856 "header":, 857 "signature":""}] 858 } 860 See Appendix A.6 for an example of computing a JWS using the JWS JSON 861 Serialization. 863 8. TLS Requirements 865 Implementations MUST support TLS. Which version(s) ought to be 866 implemented will vary over time, and depend on the widespread 867 deployment and known security vulnerabilities at the time of 868 implementation. At the time of this writing, TLS version 1.2 869 [RFC5246] is the most recent version. 871 To protect against information disclosure and tampering, 872 confidentiality protection MUST be applied using TLS with a 873 ciphersuite that provides confidentiality and integrity protection. 875 Whenever TLS is used, the identity of the service provider encoded in 876 the TLS server certificate MUST be verified using the procedures 877 described in Section 6 of RFC 6125 [RFC6125]. 879 9. IANA Considerations 881 The following registration procedure is used for all the registries 882 established by this specification. 884 Values are registered with a Specification Required [RFC5226] after a 885 two-week review period on the [TBD]@ietf.org mailing list, on the 886 advice of one or more Designated Experts. However, to allow for the 887 allocation of values prior to publication, the Designated Expert(s) 888 may approve registration once they are satisfied that such a 889 specification will be published. 891 Registration requests must be sent to the [TBD]@ietf.org mailing list 892 for review and comment, with an appropriate subject (e.g., "Request 893 for access token type: example"). [[ Note to the RFC Editor: The name 894 of the mailing list should be determined in consultation with the 895 IESG and IANA. Suggested name: jose-reg-review. ]] 897 Within the review period, the Designated Expert(s) will either 898 approve or deny the registration request, communicating this decision 899 to the review list and IANA. Denials should include an explanation 900 and, if applicable, suggestions as to how to make the request 901 successful. Registration requests that are undetermined for a period 902 longer than 21 days can be brought to the IESG's attention (using the 903 iesg@iesg.org mailing list) for resolution. 905 Criteria that should be applied by the Designated Expert(s) includes 906 determining whether the proposed registration duplicates existing 907 functionality, determining whether it is likely to be of general 908 applicability or whether it is useful only for a single application, 909 and whether the registration makes sense. 911 IANA must only accept registry updates from the Designated Expert(s) 912 and should direct all requests for registration to the review mailing 913 list. 915 It is suggested that multiple Designated Experts be appointed who are 916 able to represent the perspectives of different applications using 917 this specification, in order to enable broadly-informed review of 918 registration decisions. In cases where a registration decision could 919 be perceived as creating a conflict of interest for a particular 920 Expert, that Expert should defer to the judgment of the other 921 Expert(s). 923 9.1. JSON Web Signature and Encryption Header Parameters Registry 925 This specification establishes the IANA JSON Web Signature and 926 Encryption Header Parameters registry for JWS and JWE Header 927 Parameter names. The registry records the Header Parameter name and 928 a reference to the specification that defines it. The same Header 929 Parameter name can be registered multiple times, provided that the 930 parameter usage is compatible between the specifications. Different 931 registrations of the same Header Parameter name will typically use 932 different Header Parameter Usage Location(s) values. 934 9.1.1. Registration Template 936 Header Parameter Name: 937 The name requested (e.g., "example"). Because a core goal of this 938 specification is for the resulting representations to be compact, 939 it is RECOMMENDED that the name be short -- not to exceed 8 940 characters without a compelling reason to do so. This name is 941 case-sensitive. Names may not match other registered names in a 942 case-insensitive manner unless the Designated Expert(s) state that 943 there is a compelling reason to allow an exception in this 944 particular case. 945 Header Parameter Description: 946 Brief description of the Header Parameter (e.g., "Example 947 description"). 948 Header Parameter Usage Location(s): 949 The Header Parameter usage locations, which should be one or more 950 of the values "JWS" or "JWE". 951 Change Controller: 952 For Standards Track RFCs, state "IESG". For others, give the name 953 of the responsible party. Other details (e.g., postal address, 954 email address, home page URI) may also be included. 955 Specification Document(s): 956 Reference to the document(s) that specify the parameter, 957 preferably including URI(s) that can be used to retrieve copies of 958 the document(s). An indication of the relevant sections may also 959 be included but is not required. 961 9.1.2. Initial Registry Contents 963 This specification registers the Header Parameter names defined in 964 Section 4.1 in this registry. 966 o Header Parameter Name: "alg" 967 o Header Parameter Description: Algorithm 968 o Header Parameter Usage Location(s): JWS 969 o Change Controller: IESG 970 o Specification Document(s): Section 4.1.1 of [[ this document ]] 972 o Header Parameter Name: "jku" 973 o Header Parameter Description: JWK Set URL 974 o Header Parameter Usage Location(s): JWS 975 o Change Controller: IESG 976 o Specification Document(s): Section 4.1.2 of [[ this document ]] 978 o Header Parameter Name: "jwk" 979 o Header Parameter Description: JSON Web Key 980 o Header Parameter Usage Location(s): JWS 981 o Change Controller: IESG 982 o Specification document(s): Section 4.1.3 of [[ this document ]] 984 o Header Parameter Name: "kid" 985 o Header Parameter Description: Key ID 986 o Header Parameter Usage Location(s): JWS 987 o Change Controller: IESG 988 o Specification Document(s): Section 4.1.4 of [[ this document ]] 990 o Header Parameter Name: "x5u" 991 o Header Parameter Description: X.509 URL 992 o Header Parameter Usage Location(s): JWS 993 o Change Controller: IESG 994 o Specification Document(s): Section 4.1.5 of [[ this document ]] 996 o Header Parameter Name: "x5c" 997 o Header Parameter Description: X.509 Certificate Chain 998 o Header Parameter Usage Location(s): JWS 999 o Change Controller: IESG 1000 o Specification Document(s): Section 4.1.6 of [[ this document ]] 1002 o Header Parameter Name: "x5t" 1003 o Header Parameter Description: X.509 Certificate SHA-1 Thumbprint 1004 o Header Parameter Usage Location(s): JWS 1005 o Change Controller: IESG 1006 o Specification Document(s): Section 4.1.7 of [[ this document ]] 1008 o Header Parameter Name: "x5t#S256" 1009 o Header Parameter Description: X.509 Certificate SHA-256 Thumbprint 1010 o Header Parameter Usage Location(s): JWS 1011 o Change Controller: IESG 1012 o Specification Document(s): Section 4.1.8 of [[ this document ]] 1014 o Header Parameter Name: "typ" 1015 o Header Parameter Description: Type 1016 o Header Parameter Usage Location(s): JWS 1017 o Change Controller: IESG 1018 o Specification Document(s): Section 4.1.9 of [[ this document ]] 1020 o Header Parameter Name: "cty" 1021 o Header Parameter Description: Content Type 1022 o Header Parameter Usage Location(s): JWS 1023 o Change Controller: IESG 1024 o Specification Document(s): Section 4.1.10 of [[ this document ]] 1025 o Header Parameter Name: "crit" 1026 o Header Parameter Description: Critical 1027 o Header Parameter Usage Location(s): JWS 1028 o Change Controller: IESG 1029 o Specification Document(s): Section 4.1.11 of [[ this document ]] 1031 9.2. Media Type Registration 1033 9.2.1. Registry Contents 1035 This specification registers the "application/jose" Media Type 1036 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 1037 can be used to indicate that the content is a JWS or JWE object using 1038 the JWS Compact Serialization or the JWE Compact Serialization and 1039 the "application/jose+json" Media Type in the MIME Media Types 1040 registry, which can be used to indicate that the content is a JWS or 1041 JWE object using the JWS JSON Serialization or the JWE JSON 1042 Serialization. 1044 o Type name: application 1045 o Subtype name: jose 1046 o Required parameters: n/a 1047 o Optional parameters: n/a 1048 o Encoding considerations: 8bit; application/jose values are encoded 1049 as a series of base64url encoded values (some of which may be the 1050 empty string) separated by period ('.') characters. 1051 o Security considerations: See the Security Considerations section 1052 of [[ this document ]] 1053 o Interoperability considerations: n/a 1054 o Published specification: [[ this document ]] 1055 o Applications that use this media type: OpenID Connect, Mozilla 1056 Persona, Salesforce, Google, Android, Windows Azure, Xbox One, and 1057 numerous others that use JWTs 1058 o Additional information: Magic number(s): n/a, File extension(s): 1059 n/a, Macintosh file type code(s): n/a 1060 o Person & email address to contact for further information: Michael 1061 B. Jones, mbj@microsoft.com 1062 o Intended usage: COMMON 1063 o Restrictions on usage: none 1064 o Author: Michael B. Jones, mbj@microsoft.com 1065 o Change Controller: IESG 1067 o Type name: application 1068 o Subtype name: jose+json 1069 o Required parameters: n/a 1070 o Optional parameters: n/a 1071 o Encoding considerations: 8bit; application/jose+json values are 1072 represented as a JSON Object; UTF-8 encoding SHOULD be employed 1073 for the JSON object. 1074 o Security considerations: See the Security Considerations section 1075 of [[ this document ]] 1076 o Interoperability considerations: n/a 1077 o Published specification: [[ this document ]] 1078 o Applications that use this media type: TBD 1079 o Additional information: Magic number(s): n/a, File extension(s): 1080 n/a, Macintosh file type code(s): n/a 1081 o Person & email address to contact for further information: Michael 1082 B. Jones, mbj@microsoft.com 1083 o Intended usage: COMMON 1084 o Restrictions on usage: none 1085 o Author: Michael B. Jones, mbj@microsoft.com 1086 o Change Controller: IESG 1088 10. Security Considerations 1090 10.1. Cryptographic Security Considerations 1092 All of the security issues faced by any cryptographic application 1093 must be faced by a JWS/JWE/JWK agent. Among these issues are 1094 protecting the user's private and symmetric keys, preventing various 1095 attacks, and helping the user avoid mistakes such as inadvertently 1096 encrypting a message for the wrong recipient. The entire list of 1097 security considerations is beyond the scope of this document, but 1098 some significant concerns are listed here. 1100 All the security considerations in XML DSIG 2.0 1101 [W3C.NOTE-xmldsig-core2-20130411], also apply to this specification, 1102 other than those that are XML specific. Likewise, many of the best 1103 practices documented in XML Signature Best Practices 1104 [W3C.NOTE-xmldsig-bestpractices-20130411] also apply to this 1105 specification, other than those that are XML specific. 1107 Keys are only as strong as the amount of entropy used to generate 1108 them. A minimum of 128 bits of entropy should be used for all keys, 1109 and depending upon the application context, more may be required. In 1110 particular, it may be difficult to generate sufficiently random 1111 values in some browsers and application environments. 1113 Creators of JWSs should not allow third parties to insert arbitrary 1114 content into the message without adding entropy not controlled by the 1115 third party. 1117 When utilizing TLS to retrieve information, the authority providing 1118 the resource MUST be authenticated and the information retrieved MUST 1119 be free from modification. 1121 When cryptographic algorithms are implemented in such a way that 1122 successful operations take a different amount of time than 1123 unsuccessful operations, attackers may be able to use the time 1124 difference to obtain information about the keys employed. Therefore, 1125 such timing differences must be avoided. 1127 A SHA-1 hash is used when computing "x5t" (X.509 Certificate SHA-1 1128 Thumbprint) values, for compatibility reasons. Should an effective 1129 means of producing SHA-1 hash collisions be developed, and should an 1130 attacker wish to interfere with the use of a known certificate on a 1131 given system, this could be accomplished by creating another 1132 certificate whose SHA-1 hash value is the same and adding it to the 1133 certificate store used by the intended victim. A prerequisite to 1134 this attack succeeding is the attacker having write access to the 1135 intended victim's certificate store. 1137 Alternatively, the "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) 1138 Header Parameter could be used instead of "x5t". However, at the 1139 time of this writing, no development platform is known to support 1140 SHA-256 certificate thumbprints. 1142 10.2. JSON Security Considerations 1144 Strict JSON [RFC7159] validation is a security requirement. If 1145 malformed JSON is received, then the intent of the sender is 1146 impossible to reliably discern. Ambiguous and potentially 1147 exploitable situations could arise if the JSON parser used does not 1148 reject malformed JSON syntax. In particular, any JSON inputs not 1149 conforming to the JSON-text syntax defined in RFC 7159 input MUST be 1150 rejected in their entirety. 1152 Section 4 of the JSON Data Interchange Format specification [RFC7159] 1153 states "The names within an object SHOULD be unique", whereas this 1154 specification states that "Header Parameter names within this object 1155 MUST be unique; recipients MUST either reject JWSs with duplicate 1156 Header Parameter names or use a JSON parser that returns only the 1157 lexically last duplicate member name, as specified in Section 15.12 1158 (The JSON Object) of ECMAScript 5.1 [ECMAScript]". Thus, this 1159 specification requires that the Section 4 "SHOULD" be treated as a 1160 "MUST" by senders and that it be either treated as a "MUST" or in the 1161 manner specified in ECMAScript 5.1 by receivers. Ambiguous and 1162 potentially exploitable situations could arise if the JSON parser 1163 used does not enforce the uniqueness of member names or returns an 1164 unpredictable value for duplicate member names. 1166 Some JSON parsers might not reject input that contains extra 1167 significant characters after a valid input. For instance, the input 1168 "{"tag":"value"}ABCD" contains a valid JSON-text object followed by 1169 the extra characters "ABCD". Such input MUST be rejected in its 1170 entirety. 1172 10.3. Unicode Comparison Security Considerations 1174 Header Parameter names and algorithm names are Unicode strings. For 1175 security reasons, the representations of these names must be compared 1176 verbatim after performing any escape processing (as per Section 8.3 1177 of [RFC7159]). This means, for instance, that these JSON strings 1178 must compare as being equal ("sig", "\u0073ig"), whereas these must 1179 all compare as being not equal to the first set or to each other 1180 ("SIG", "Sig", "si\u0047"). 1182 JSON strings can contain characters outside the Unicode Basic 1183 Multilingual Plane. For instance, the G clef character (U+1D11E) may 1184 be represented in a JSON string as "\uD834\uDD1E". Ideally, JWS 1185 implementations SHOULD ensure that characters outside the Basic 1186 Multilingual Plane are preserved and compared correctly; 1187 alternatively, if this is not possible due to these characters 1188 exercising limitations present in the underlying JSON implementation, 1189 then input containing them MUST be rejected. 1191 11. References 1193 11.1. Normative References 1195 [ECMAScript] 1196 Ecma International, "ECMAScript Language Specification, 1197 5.1 Edition", ECMA 262, June 2011. 1199 [IANA.MediaTypes] 1200 Internet Assigned Numbers Authority (IANA), "MIME Media 1201 Types", 2005. 1203 [ITU.X690.1994] 1204 International Telecommunications Union, "Information 1205 Technology - ASN.1 encoding rules: Specification of Basic 1206 Encoding Rules (BER), Canonical Encoding Rules (CER) and 1207 Distinguished Encoding Rules (DER)", ITU-T Recommendation 1208 X.690, 1994. 1210 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 1211 draft-ietf-jose-json-web-algorithms (work in progress), 1212 June 2014. 1214 [JWK] Jones, M., "JSON Web Key (JWK)", 1215 draft-ietf-jose-json-web-key (work in progress), 1216 June 2014. 1218 [RFC1421] Linn, J., "Privacy Enhancement for Internet Electronic 1219 Mail: Part I: Message Encryption and Authentication 1220 Procedures", RFC 1421, February 1993. 1222 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1223 Extensions (MIME) Part One: Format of Internet Message 1224 Bodies", RFC 2045, November 1996. 1226 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1227 Extensions (MIME) Part Two: Media Types", RFC 2046, 1228 November 1996. 1230 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1231 Requirement Levels", BCP 14, RFC 2119, March 1997. 1233 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1235 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1236 10646", STD 63, RFC 3629, November 2003. 1238 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1239 Resource Identifier (URI): Generic Syntax", STD 66, 1240 RFC 3986, January 2005. 1242 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1243 Encodings", RFC 4648, October 2006. 1245 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1246 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1248 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1249 Housley, R., and W. Polk, "Internet X.509 Public Key 1250 Infrastructure Certificate and Certificate Revocation List 1251 (CRL) Profile", RFC 5280, May 2008. 1253 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1254 Verification of Domain-Based Application Service Identity 1255 within Internet Public Key Infrastructure Using X.509 1256 (PKIX) Certificates in the Context of Transport Layer 1257 Security (TLS)", RFC 6125, March 2011. 1259 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 1260 Interchange Format", RFC 7159, March 2014. 1262 [USASCII] American National Standards Institute, "Coded Character 1263 Set -- 7-bit American Standard Code for Information 1264 Interchange", ANSI X3.4, 1986. 1266 11.2. Informative References 1268 [CanvasApp] 1269 Facebook, "Canvas Applications", 2010. 1271 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1272 September 2010. 1274 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1275 draft-ietf-jose-json-web-encryption (work in progress), 1276 June 2014. 1278 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1279 (JWT)", draft-ietf-oauth-json-web-token (work in 1280 progress), June 2014. 1282 [MagicSignatures] 1283 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1284 Signatures", January 2011. 1286 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1287 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1288 July 2005. 1290 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1291 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1292 May 2008. 1294 [W3C.NOTE-xmldsig-bestpractices-20130411] 1295 Hirsch, F. and P. Datta, "XML Signature Best Practices", 1296 World Wide Web Consortium Note NOTE-xmldsig-bestpractices- 1297 20130411, April 2013, . 1300 [W3C.NOTE-xmldsig-core2-20130411] 1301 Eastlake, D., Reagle, J., Solo, D., Hirsch, F., Roessler, 1302 T., Yiu, K., Datta, P., and S. Cantor, "XML Signature 1303 Syntax and Processing Version 2.0", World Wide Web 1304 Consortium Note NOTE-xmldsig-core2-20130411, April 2013, 1305 . 1307 Appendix A. JWS Examples 1309 This section provides several examples of JWSs. While the first 1310 three examples all represent JSON Web Tokens (JWTs) [JWT], the 1311 payload can be any octet sequence, as shown in Appendix A.4. 1313 A.1. Example JWS using HMAC SHA-256 1315 A.1.1. Encoding 1317 The following example JWS Protected Header declares that the data 1318 structure is a JSON Web Token (JWT) [JWT] and the JWS Signing Input 1319 is secured using the HMAC SHA-256 algorithm. 1321 {"typ":"JWT", 1322 "alg":"HS256"} 1324 To remove potential ambiguities in the representation of the JSON 1325 object above, the actual octet sequence representing UTF8(JWS 1326 Protected Header) used in this example is also included below. (Note 1327 that ambiguities can arise due to differing platform representations 1328 of line breaks (CRLF versus LF), differing spacing at the beginning 1329 and ends of lines, whether the last line has a terminating line break 1330 or not, and other causes. In the representation used in this 1331 example, the first line has no leading or trailing spaces, a CRLF 1332 line break (13, 10) occurs between the first and second lines, the 1333 second line has one leading space (32) and no trailing spaces, and 1334 the last line does not have a terminating line break.) The octets 1335 representing UTF8(JWS Protected Header) in this example (using JSON 1336 array notation) are: 1338 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 1339 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 1341 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1342 Header)) gives this value: 1344 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1346 The JWS Payload used in this example is the octets of the UTF-8 1347 representation of the JSON object below. (Note that the payload can 1348 be any base64url encoded octet sequence, and need not be a base64url 1349 encoded JSON object.) 1351 {"iss":"joe", 1352 "exp":1300819380, 1353 "http://example.com/is_root":true} 1355 The following octet sequence, which is the UTF-8 representation used 1356 in this example for the JSON object above, is the JWS Payload: 1358 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 1359 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 1360 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 1361 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 1362 111, 116, 34, 58, 116, 114, 117, 101, 125] 1364 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1365 Header)) gives this value (with line breaks for display purposes 1366 only): 1368 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1369 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1371 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1372 BASE64URL(JWS Payload) gives this string (with line breaks for 1373 display purposes only): 1375 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1376 . 1377 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1378 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1380 The resulting JWS Signing Input value, which is the ASCII 1381 representation of above string, is the following octet sequence 1382 (using JSON array notation): 1384 [101, 121, 74, 48, 101, 88, 65, 105, 79, 105, 74, 75, 86, 49, 81, 1385 105, 76, 65, 48, 75, 73, 67, 74, 104, 98, 71, 99, 105, 79, 105, 74, 1386 73, 85, 122, 73, 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 1387 77, 105, 79, 105, 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 1388 74, 108, 101, 72, 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 1389 107, 122, 79, 68, 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 1390 72, 65, 54, 76, 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 1391 109, 78, 118, 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 1392 106, 112, 48, 99, 110, 86, 108, 102, 81] 1394 HMACs are generated using keys. This example uses the symmetric key 1395 represented in JSON Web Key [JWK] format below (with line breaks for 1396 display purposes only): 1398 {"kty":"oct", 1399 "k":"AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75 1400 aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow" 1401 } 1403 Running the HMAC SHA-256 algorithm on the JWS Signing Input with this 1404 key yields this JWS Signature octet sequence: 1406 [116, 24, 223, 180, 151, 153, 224, 37, 79, 250, 96, 125, 216, 173, 1407 187, 186, 22, 212, 37, 77, 105, 214, 191, 240, 91, 88, 5, 88, 83, 1408 132, 141, 121] 1410 Encoding this JWS Signature as BASE64URL(JWS Signature) gives this 1411 value: 1413 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1415 Concatenating these values in the order Header.Payload.Signature with 1416 period ('.') characters between the parts yields this complete JWS 1417 representation using the JWS Compact Serialization (with line breaks 1418 for display purposes only): 1420 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 1421 . 1422 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1423 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1424 . 1425 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 1427 A.1.2. Validating 1429 Since the "alg" Header Parameter is "HS256", we validate the HMAC 1430 SHA-256 value contained in the JWS Signature. 1432 To validate the HMAC value, we repeat the previous process of using 1433 the correct key and the JWS Signing Input (which is the initial 1434 substring of the JWS Compact Serialization representation up until 1435 but not including the second period character) as input to the HMAC 1436 SHA-256 function and then taking the output and determining if it 1437 matches the JWS Signature (which is base64url decoded from the value 1438 encoded in the JWS representation). If it matches exactly, the HMAC 1439 has been validated. 1441 A.2. Example JWS using RSASSA-PKCS-v1_5 SHA-256 1443 A.2.1. Encoding 1445 The JWS Protected Header in this example is different from the 1446 previous example in two ways: First, because a different algorithm is 1447 being used, the "alg" value is different. Second, for illustration 1448 purposes only, the optional "typ" parameter is not used. (This 1449 difference is not related to the algorithm employed.) The JWS 1450 Protected Header used is: 1452 {"alg":"RS256"} 1454 The octets representing UTF8(JWS Protected Header) in this example 1455 (using JSON array notation) are: 1457 [123, 34, 97, 108, 103, 34, 58, 34, 82, 83, 50, 53, 54, 34, 125] 1459 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1460 Header)) gives this value: 1462 eyJhbGciOiJSUzI1NiJ9 1464 The JWS Payload used in this example, which follows, is the same as 1465 in the previous example. Since the BASE64URL(JWS Payload) value will 1466 therefore be the same, its computation is not repeated here. 1468 {"iss":"joe", 1469 "exp":1300819380, 1470 "http://example.com/is_root":true} 1472 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1473 BASE64URL(JWS Payload) gives this string (with line breaks for 1474 display purposes only): 1476 eyJhbGciOiJSUzI1NiJ9 1477 . 1478 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1479 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1481 The resulting JWS Signing Input value, which is the ASCII 1482 representation of above string, is the following octet sequence: 1484 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 83, 85, 122, 73, 1485 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1486 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1487 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1488 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1489 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1490 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1491 99, 110, 86, 108, 102, 81] 1493 This example uses the RSA key represented in JSON Web Key [JWK] 1494 format below (with line breaks for display purposes only): 1496 {"kty":"RSA", 1497 "n":"ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx 1498 HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs 1499 D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH 1500 SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV 1501 MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8 1502 NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ", 1503 "e":"AQAB", 1504 "d":"Eq5xpGnNCivDflJsRQBXHx1hdR1k6Ulwe2JZD50LpXyWPEAeP88vLNO97I 1505 jlA7_GQ5sLKMgvfTeXZx9SE-7YwVol2NXOoAJe46sui395IW_GO-pWJ1O0 1506 BkTGoVEn2bKVRUCgu-GjBVaYLU6f3l9kJfFNS3E0QbVdxzubSu3Mkqzjkn 1507 439X0M_V51gfpRLI9JYanrC4D4qAdGcopV_0ZHHzQlBjudU2QvXt4ehNYT 1508 CBr6XCLQUShb1juUO1ZdiYoFaFQT5Tw8bGUl_x_jTj3ccPDVZFD9pIuhLh 1509 BOneufuBiB4cS98l2SR_RQyGWSeWjnczT0QU91p1DhOVRuOopznQ" 1510 } 1512 The RSA private key is then passed to the RSA signing function, which 1513 also takes the hash type, SHA-256, and the JWS Signing Input as 1514 inputs. The result of the digital signature is an octet sequence, 1515 which represents a big endian integer. In this example, it is: 1517 [112, 46, 33, 137, 67, 232, 143, 209, 30, 181, 216, 45, 191, 120, 69, 1518 243, 65, 6, 174, 27, 129, 255, 247, 115, 17, 22, 173, 209, 113, 125, 1519 131, 101, 109, 66, 10, 253, 60, 150, 238, 221, 115, 162, 102, 62, 81, 1520 102, 104, 123, 0, 11, 135, 34, 110, 1, 135, 237, 16, 115, 249, 69, 1521 229, 130, 173, 252, 239, 22, 216, 90, 121, 142, 232, 198, 109, 219, 1522 61, 184, 151, 91, 23, 208, 148, 2, 190, 237, 213, 217, 217, 112, 7, 1523 16, 141, 178, 129, 96, 213, 248, 4, 12, 167, 68, 87, 98, 184, 31, 1524 190, 127, 249, 217, 46, 10, 231, 111, 36, 242, 91, 51, 187, 230, 244, 1525 74, 230, 30, 177, 4, 10, 203, 32, 4, 77, 62, 249, 18, 142, 212, 1, 1526 48, 121, 91, 212, 189, 59, 65, 238, 202, 208, 102, 171, 101, 25, 129, 1527 253, 228, 141, 247, 127, 55, 45, 195, 139, 159, 175, 221, 59, 239, 1528 177, 139, 93, 163, 204, 60, 46, 176, 47, 158, 58, 65, 214, 18, 202, 1529 173, 21, 145, 18, 115, 160, 95, 35, 185, 232, 56, 250, 175, 132, 157, 1530 105, 132, 41, 239, 90, 30, 136, 121, 130, 54, 195, 212, 14, 96, 69, 1531 34, 165, 68, 200, 242, 122, 122, 45, 184, 6, 99, 209, 108, 247, 202, 1532 234, 86, 222, 64, 92, 178, 33, 90, 69, 178, 194, 85, 102, 181, 90, 1533 193, 167, 72, 160, 112, 223, 200, 163, 42, 70, 149, 67, 208, 25, 238, 1534 251, 71] 1536 Encoding the signature as BASE64URL(JWS Signature) produces this 1537 value (with line breaks for display purposes only): 1539 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1540 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1541 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1542 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1543 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1544 p0igcN_IoypGlUPQGe77Rw 1546 Concatenating these values in the order Header.Payload.Signature with 1547 period ('.') characters between the parts yields this complete JWS 1548 representation using the JWS Compact Serialization (with line breaks 1549 for display purposes only): 1551 eyJhbGciOiJSUzI1NiJ9 1552 . 1553 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1554 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1555 . 1556 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7 1557 AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4 1558 BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K 1559 0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv 1560 hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB 1561 p0igcN_IoypGlUPQGe77Rw 1563 A.2.2. Validating 1565 Since the "alg" Header Parameter is "RS256", we validate the RSASSA- 1566 PKCS-v1_5 SHA-256 digital signature contained in the JWS Signature. 1568 Validating the JWS Signature is a bit different from the previous 1569 example. We pass the public key (n, e), the JWS Signature (which is 1570 base64url decoded from the value encoded in the JWS representation), 1571 and the JWS Signing Input (which is the initial substring of the JWS 1572 Compact Serialization representation up until but not including the 1573 second period character) to an RSASSA-PKCS-v1_5 signature verifier 1574 that has been configured to use the SHA-256 hash function. 1576 A.3. Example JWS using ECDSA P-256 SHA-256 1578 A.3.1. Encoding 1580 The JWS Protected Header for this example differs from the previous 1581 example because a different algorithm is being used. The JWS 1582 Protected Header used is: 1584 {"alg":"ES256"} 1586 The octets representing UTF8(JWS Protected Header) in this example 1587 (using JSON array notation) are: 1589 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 50, 53, 54, 34, 125] 1591 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1592 Header)) gives this value: 1594 eyJhbGciOiJFUzI1NiJ9 1596 The JWS Payload used in this example, which follows, is the same as 1597 in the previous examples. Since the BASE64URL(JWS Payload) value 1598 will therefore be the same, its computation is not repeated here. 1600 {"iss":"joe", 1601 "exp":1300819380, 1602 "http://example.com/is_root":true} 1604 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1605 BASE64URL(JWS Payload) gives this string (with line breaks for 1606 display purposes only): 1608 eyJhbGciOiJFUzI1NiJ9 1609 . 1610 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1611 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1613 The resulting JWS Signing Input value, which is the ASCII 1614 representation of above string, is the following octet sequence: 1616 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 73, 1617 49, 78, 105, 74, 57, 46, 101, 121, 74, 112, 99, 51, 77, 105, 79, 105, 1618 74, 113, 98, 50, 85, 105, 76, 65, 48, 75, 73, 67, 74, 108, 101, 72, 1619 65, 105, 79, 106, 69, 122, 77, 68, 65, 52, 77, 84, 107, 122, 79, 68, 1620 65, 115, 68, 81, 111, 103, 73, 109, 104, 48, 100, 72, 65, 54, 76, 1621 121, 57, 108, 101, 71, 70, 116, 99, 71, 120, 108, 76, 109, 78, 118, 1622 98, 83, 57, 112, 99, 49, 57, 121, 98, 50, 57, 48, 73, 106, 112, 48, 1623 99, 110, 86, 108, 102, 81] 1625 This example uses the elliptic curve key represented in JSON Web Key 1626 [JWK] format below: 1628 {"kty":"EC", 1629 "crv":"P-256", 1630 "x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", 1631 "y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", 1632 "d":"jpsQnnGQmL-YBIffH1136cspYG6-0iY7X1fCE9-E9LI" 1633 } 1635 The ECDSA private part d is then passed to an ECDSA signing function, 1636 which also takes the curve type, P-256, the hash type, SHA-256, and 1637 the JWS Signing Input as inputs. The result of the digital signature 1638 is the EC point (R, S), where R and S are unsigned integers. In this 1639 example, the R and S values, given as octet sequences representing 1640 big endian integers are: 1642 +--------+----------------------------------------------------------+ 1643 | Result | Value | 1644 | Name | | 1645 +--------+----------------------------------------------------------+ 1646 | R | [14, 209, 33, 83, 121, 99, 108, 72, 60, 47, 127, 21, 88, | 1647 | | 7, 212, 2, 163, 178, 40, 3, 58, 249, 124, 126, 23, 129, | 1648 | | 154, 195, 22, 158, 166, 101] | 1649 | S | [197, 10, 7, 211, 140, 60, 112, 229, 216, 241, 45, 175, | 1650 | | 8, 74, 84, 128, 166, 101, 144, 197, 242, 147, 80, 154, | 1651 | | 143, 63, 127, 138, 131, 163, 84, 213] | 1652 +--------+----------------------------------------------------------+ 1654 The JWS Signature is the value R || S. Encoding the signature as 1655 BASE64URL(JWS Signature) produces this value (with line breaks for 1656 display purposes only): 1658 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1659 pmWQxfKTUJqPP3-Kg6NU1Q 1661 Concatenating these values in the order Header.Payload.Signature with 1662 period ('.') characters between the parts yields this complete JWS 1663 representation using the JWS Compact Serialization (with line breaks 1664 for display purposes only): 1666 eyJhbGciOiJFUzI1NiJ9 1667 . 1668 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1669 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1670 . 1671 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA 1672 pmWQxfKTUJqPP3-Kg6NU1Q 1674 A.3.2. Validating 1676 Since the "alg" Header Parameter is "ES256", we validate the ECDSA 1677 P-256 SHA-256 digital signature contained in the JWS Signature. 1679 Validating the JWS Signature is a bit different from the previous 1680 examples. We need to split the 64 member octet sequence of the JWS 1681 Signature (which is base64url decoded from the value encoded in the 1682 JWS representation) into two 32 octet sequences, the first 1683 representing R and the second S. We then pass the public key (x, y), 1684 the signature (R, S), and the JWS Signing Input (which is the initial 1685 substring of the JWS Compact Serialization representation up until 1686 but not including the second period character) to an ECDSA signature 1687 verifier that has been configured to use the P-256 curve with the 1688 SHA-256 hash function. 1690 A.4. Example JWS using ECDSA P-521 SHA-512 1692 A.4.1. Encoding 1694 The JWS Protected Header for this example differs from the previous 1695 example because different ECDSA curves and hash functions are used. 1696 The JWS Protected Header used is: 1698 {"alg":"ES512"} 1700 The octets representing UTF8(JWS Protected Header) in this example 1701 (using JSON array notation) are: 1703 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 53, 49, 50, 34, 125] 1705 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1706 Header)) gives this value: 1708 eyJhbGciOiJFUzUxMiJ9 1710 The JWS Payload used in this example, is the ASCII string "Payload". 1711 The representation of this string is the octet sequence: 1713 [80, 97, 121, 108, 111, 97, 100] 1715 Encoding this JWS Payload as BASE64URL(JWS Payload) gives this value: 1717 UGF5bG9hZA 1719 Combining these as BASE64URL(UTF8(JWS Protected Header)) || '.' || 1720 BASE64URL(JWS Payload) gives this string (with line breaks for 1721 display purposes only): 1723 eyJhbGciOiJFUzUxMiJ9.UGF5bG9hZA 1725 The resulting JWS Signing Input value, which is the ASCII 1726 representation of above string, is the following octet sequence: 1728 [101, 121, 74, 104, 98, 71, 99, 105, 79, 105, 74, 70, 85, 122, 85, 1729 120, 77, 105, 74, 57, 46, 85, 71, 70, 53, 98, 71, 57, 104, 90, 65] 1731 This example uses the elliptic curve key represented in JSON Web Key 1732 [JWK] format below (with line breaks for display purposes only): 1734 {"kty":"EC", 1735 "crv":"P-521", 1736 "x":"AekpBQ8ST8a8VcfVOTNl353vSrDCLLJXmPk06wTjxrrjcBpXp5EOnYG_ 1737 NjFZ6OvLFV1jSfS9tsz4qUxcWceqwQGk", 1738 "y":"ADSmRA43Z1DSNx_RvcLI87cdL07l6jQyyBXMoxVg_l2Th-x3S1WDhjDl 1739 y79ajL4Kkd0AZMaZmh9ubmf63e3kyMj2", 1740 "d":"AY5pb7A0UFiB3RELSD64fTLOSV_jazdF7fLYyuTw8lOfRhWg6Y6rUrPA 1741 xerEzgdRhajnu0ferB0d53vM9mE15j2C" 1742 } 1744 The ECDSA private part d is then passed to an ECDSA signing function, 1745 which also takes the curve type, P-521, the hash type, SHA-512, and 1746 the JWS Signing Input as inputs. The result of the digital signature 1747 is the EC point (R, S), where R and S are unsigned integers. In this 1748 example, the R and S values, given as octet sequences representing 1749 big endian integers are: 1751 +--------+----------------------------------------------------------+ 1752 | Result | Value | 1753 | Name | | 1754 +--------+----------------------------------------------------------+ 1755 | R | [1, 220, 12, 129, 231, 171, 194, 209, 232, 135, 233, | 1756 | | 117, 247, 105, 122, 210, 26, 125, 192, 1, 217, 21, 82, | 1757 | | 91, 45, 240, 255, 83, 19, 34, 239, 71, 48, 157, 147, | 1758 | | 152, 105, 18, 53, 108, 163, 214, 68, 231, 62, 153, 150, | 1759 | | 106, 194, 164, 246, 72, 143, 138, 24, 50, 129, 223, 133, | 1760 | | 206, 209, 172, 63, 237, 119, 109] | 1761 | S | [0, 111, 6, 105, 44, 5, 41, 208, 128, 61, 152, 40, 92, | 1762 | | 61, 152, 4, 150, 66, 60, 69, 247, 196, 170, 81, 193, | 1763 | | 199, 78, 59, 194, 169, 16, 124, 9, 143, 42, 142, 131, | 1764 | | 48, 206, 238, 34, 175, 83, 203, 220, 159, 3, 107, 155, | 1765 | | 22, 27, 73, 111, 68, 68, 21, 238, 144, 229, 232, 148, | 1766 | | 188, 222, 59, 242, 103] | 1767 +--------+----------------------------------------------------------+ 1769 The JWS Signature is the value R || S. Encoding the signature as 1770 BASE64URL(JWS Signature) produces this value (with line breaks for 1771 display purposes only): 1773 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1774 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1775 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1777 Concatenating these values in the order Header.Payload.Signature with 1778 period ('.') characters between the parts yields this complete JWS 1779 representation using the JWS Compact Serialization (with line breaks 1780 for display purposes only): 1782 eyJhbGciOiJFUzUxMiJ9 1783 . 1784 UGF5bG9hZA 1785 . 1786 AdwMgeerwtHoh-l192l60hp9wAHZFVJbLfD_UxMi70cwnZOYaRI1bKPWROc-mZZq 1787 wqT2SI-KGDKB34XO0aw_7XdtAG8GaSwFKdCAPZgoXD2YBJZCPEX3xKpRwcdOO8Kp 1788 EHwJjyqOgzDO7iKvU8vcnwNrmxYbSW9ERBXukOXolLzeO_Jn 1790 A.4.2. Validating 1792 Since the "alg" Header Parameter is "ES512", we validate the ECDSA 1793 P-521 SHA-512 digital signature contained in the JWS Signature. 1795 Validating this JWS Signature is very similar to the previous 1796 example. We need to split the 132 member octet sequence of the JWS 1797 Signature into two 66 octet sequences, the first representing R and 1798 the second S. We then pass the public key (x, y), the signature (R, 1799 S), and the JWS Signing Input to an ECDSA signature verifier that has 1800 been configured to use the P-521 curve with the SHA-512 hash 1801 function. 1803 A.5. Example Plaintext JWS 1805 The following example JWS Protected Header declares that the encoded 1806 object is a Plaintext JWS: 1808 {"alg":"none"} 1810 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1811 Header)) gives this value: 1813 eyJhbGciOiJub25lIn0 1815 The JWS Payload used in this example, which follows, is the same as 1816 in the previous examples. Since the BASE64URL(JWS Payload) value 1817 will therefore be the same, its computation is not repeated here. 1819 {"iss":"joe", 1820 "exp":1300819380, 1821 "http://example.com/is_root":true} 1823 The JWS Signature is the empty octet string and BASE64URL(JWS 1824 Signature) is the empty string. 1826 Concatenating these parts in the order Header.Payload.Signature with 1827 period ('.') characters between the parts yields this complete JWS 1828 (with line breaks for display purposes only): 1830 eyJhbGciOiJub25lIn0 1831 . 1832 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1833 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1834 . 1836 A.6. Example JWS Using JWS JSON Serialization 1838 This section contains an example using the JWS JSON Serialization. 1839 This example demonstrates the capability for conveying multiple 1840 digital signatures and/or MACs for the same payload. 1842 The JWS Payload used in this example is the same as that used in the 1843 examples in Appendix A.2 and Appendix A.3 (with line breaks for 1844 display purposes only): 1846 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 1847 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 1849 Two digital signatures are used in this example: the first using 1850 RSASSA-PKCS-v1_5 SHA-256 and the second using ECDSA P-256 SHA-256. 1851 For the first, the JWS Protected Header and key are the same as in 1852 Appendix A.2, resulting in the same JWS Signature value; therefore, 1853 its computation is not repeated here. For the second, the JWS 1854 Protected Header and key are the same as in Appendix A.3, resulting 1855 in the same JWS Signature value; therefore, its computation is not 1856 repeated here. 1858 A.6.1. JWS Per-Signature Protected Headers 1860 The JWS Protected Header value used for the first signature is: 1862 {"alg":"RS256"} 1864 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1865 Header)) gives this value: 1867 eyJhbGciOiJSUzI1NiJ9 1869 The JWS Protected Header value used for the second signature is: 1871 {"alg":"ES256"} 1873 Encoding this JWS Protected Header as BASE64URL(UTF8(JWS Protected 1874 Header)) gives this value: 1876 eyJhbGciOiJFUzI1NiJ9 1878 A.6.2. JWS Per-Signature Unprotected Headers 1880 Key ID values are supplied for both keys using per-signature Header 1881 Parameters. The two values used to represent these Key IDs are: 1883 {"kid":"2010-12-29"} 1885 and 1887 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1889 A.6.3. Complete JWS Header Values 1891 Combining the protected and unprotected header values supplied, the 1892 JWS Header values used for the first and second signatures 1893 respectively are: 1895 {"alg":"RS256", 1896 "kid":"2010-12-29"} 1898 and 1900 {"alg":"ES256", 1901 "kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"} 1903 A.6.4. Complete JWS JSON Serialization Representation 1905 The complete JSON Web Signature JSON Serialization for these values 1906 is as follows (with line breaks for display purposes only): 1908 {"payload": 1909 "eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGF 1910 tcGxlLmNvbS9pc19yb290Ijp0cnVlfQ", 1911 "signatures":[ 1912 {"protected":"eyJhbGciOiJSUzI1NiJ9", 1913 "header": 1914 {"kid":"2010-12-29"}, 1915 "signature": 1916 "cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZ 1917 mh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjb 1918 KBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHl 1919 b1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZES 1920 c6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AX 1921 LIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw"}, 1922 {"protected":"eyJhbGciOiJFUzI1NiJ9", 1923 "header": 1924 {"kid":"e9bc097a-ce51-4036-9562-d2ade882db0d"}, 1925 "signature": 1926 "DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8IS 1927 lSApmWQxfKTUJqPP3-Kg6NU1Q"}] 1928 } 1930 Appendix B. "x5c" (X.509 Certificate Chain) Example 1932 The JSON array below is an example of a certificate chain that could 1933 be used as the value of an "x5c" (X.509 Certificate Chain) Header 1934 Parameter, per Section 4.1.6. Note that since these strings contain 1935 base64 encoded (not base64url encoded) values, they are allowed to 1936 contain white space and line breaks. 1938 ["MIIE3jCCA8agAwIBAgICAwEwDQYJKoZIhvcNAQEFBQAwYzELMAkGA1UEBhMCVVM 1939 xITAfBgNVBAoTGFRoZSBHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR2 1940 8gRGFkZHkgQ2xhc3MgMiBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0wNjExM 1941 TYwMTU0MzdaFw0yNjExMTYwMTU0MzdaMIHKMQswCQYDVQQGEwJVUzEQMA4GA1UE 1942 CBMHQXJpem9uYTETMBEGA1UEBxMKU2NvdHRzZGFsZTEaMBgGA1UEChMRR29EYWR 1943 keS5jb20sIEluYy4xMzAxBgNVBAsTKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYW 1944 RkeS5jb20vcmVwb3NpdG9yeTEwMC4GA1UEAxMnR28gRGFkZHkgU2VjdXJlIENlc 1945 nRpZmljYXRpb24gQXV0aG9yaXR5MREwDwYDVQQFEwgwNzk2OTI4NzCCASIwDQYJ 1946 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMQt1RWMnCZM7DI161+4WQFapmGBWTt 1947 wY6vj3D3HKrjJM9N55DrtPDAjhI6zMBS2sofDPZVUBJ7fmd0LJR4h3mUpfjWoqV 1948 Tr9vcyOdQmVZWt7/v+WIbXnvQAjYwqDL1CBM6nPwT27oDyqu9SoWlm2r4arV3aL 1949 GbqGmu75RpRSgAvSMeYddi5Kcju+GZtCpyz8/x4fKL4o/K1w/O5epHBp+YlLpyo 1950 7RJlbmr2EkRTcDCVw5wrWCs9CHRK8r5RsL+H0EwnWGu1NcWdrxcx+AuP7q2BNgW 1951 JCJjPOq8lh8BJ6qf9Z/dFjpfMFDniNoW1fho3/Rb2cRGadDAW/hOUoz+EDU8CAw 1952 EAAaOCATIwggEuMB0GA1UdDgQWBBT9rGEyk2xF1uLuhV+auud2mWjM5zAfBgNVH 1953 SMEGDAWgBTSxLDSkdRMEXGzYcs9of7dqGrU4zASBgNVHRMBAf8ECDAGAQH/AgEA 1954 MDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAYYXaHR0cDovL29jc3AuZ29kYWR 1955 keS5jb20wRgYDVR0fBD8wPTA7oDmgN4Y1aHR0cDovL2NlcnRpZmljYXRlcy5nb2 1956 RhZGR5LmNvbS9yZXBvc2l0b3J5L2dkcm9vdC5jcmwwSwYDVR0gBEQwQjBABgRVH 1957 SAAMDgwNgYIKwYBBQUHAgEWKmh0dHA6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5j 1958 b20vcmVwb3NpdG9yeTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQEFBQADggE 1959 BANKGwOy9+aG2Z+5mC6IGOgRQjhVyrEp0lVPLN8tESe8HkGsz2ZbwlFalEzAFPI 1960 UyIXvJxwqoJKSQ3kbTJSMUA2fCENZvD117esyfxVgqwcSeIaha86ykRvOe5GPLL 1961 5CkKSkB2XIsKd83ASe8T+5o0yGPwLPk9Qnt0hCqU7S+8MxZC9Y7lhyVJEnfzuz9 1962 p0iRFEUOOjZv2kWzRaJBydTXRE4+uXR21aITVSzGh6O1mawGhId/dQb8vxRMDsx 1963 uxN89txJx9OjxUUAiKEngHUuHqDTMBqLdElrRhjZkAzVvb3du6/KFUJheqwNTrZ 1964 EjYx8WnM25sgVjOuH0aBsXBTWVU+4=", 1965 "MIIE+zCCBGSgAwIBAgICAQ0wDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1Z 1966 hbGlDZXJ0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIE 1967 luYy4xNTAzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb 1968 24gQXV0aG9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x 1969 IDAeBgkqhkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTA0MDYyOTE3MDY 1970 yMFoXDTI0MDYyOTE3MDYyMFowYzELMAkGA1UEBhMCVVMxITAfBgNVBAoTGFRoZS 1971 BHbyBEYWRkeSBHcm91cCwgSW5jLjExMC8GA1UECxMoR28gRGFkZHkgQ2xhc3MgM 1972 iBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTCCASAwDQYJKoZIhvcNAQEBBQADggEN 1973 ADCCAQgCggEBAN6d1+pXGEmhW+vXX0iG6r7d/+TvZxz0ZWizV3GgXne77ZtJ6XC 1974 APVYYYwhv2vLM0D9/AlQiVBDYsoHUwHU9S3/Hd8M+eKsaA7Ugay9qK7HFiH7Eux 1975 6wwdhFJ2+qN1j3hybX2C32qRe3H3I2TqYXP2WYktsqbl2i/ojgC95/5Y0V4evLO 1976 tXiEqITLdiOr18SPaAIBQi2XKVlOARFmR6jYGB0xUGlcmIbYsUfb18aQr4CUWWo 1977 riMYavx4A6lNf4DD+qta/KFApMoZFv6yyO9ecw3ud72a9nmYvLEHZ6IVDd2gWMZ 1978 Eewo+YihfukEHU1jPEX44dMX4/7VpkI+EdOqXG68CAQOjggHhMIIB3TAdBgNVHQ 1979 4EFgQU0sSw0pHUTBFxs2HLPaH+3ahq1OMwgdIGA1UdIwSByjCBx6GBwaSBvjCBu 1980 zEkMCIGA1UEBxMbVmFsaUNlcnQgVmFsaWRhdGlvbiBOZXR3b3JrMRcwFQYDVQQK 1981 Ew5WYWxpQ2VydCwgSW5jLjE1MDMGA1UECxMsVmFsaUNlcnQgQ2xhc3MgMiBQb2x 1982 pY3kgVmFsaWRhdGlvbiBBdXRob3JpdHkxITAfBgNVBAMTGGh0dHA6Ly93d3cudm 1983 FsaWNlcnQuY29tLzEgMB4GCSqGSIb3DQEJARYRaW5mb0B2YWxpY2VydC5jb22CA 1984 QEwDwYDVR0TAQH/BAUwAwEB/zAzBggrBgEFBQcBAQQnMCUwIwYIKwYBBQUHMAGG 1985 F2h0dHA6Ly9vY3NwLmdvZGFkZHkuY29tMEQGA1UdHwQ9MDswOaA3oDWGM2h0dHA 1986 6Ly9jZXJ0aWZpY2F0ZXMuZ29kYWRkeS5jb20vcmVwb3NpdG9yeS9yb290LmNybD 1987 BLBgNVHSAERDBCMEAGBFUdIAAwODA2BggrBgEFBQcCARYqaHR0cDovL2NlcnRpZ 1988 mljYXRlcy5nb2RhZGR5LmNvbS9yZXBvc2l0b3J5MA4GA1UdDwEB/wQEAwIBBjAN 1989 BgkqhkiG9w0BAQUFAAOBgQC1QPmnHfbq/qQaQlpE9xXUhUaJwL6e4+PrxeNYiY+ 1990 Sn1eocSxI0YGyeR+sBjUZsE4OWBsUs5iB0QQeyAfJg594RAoYC5jcdnplDQ1tgM 1991 QLARzLrUc+cb53S8wGd9D0VmsfSxOaFIqII6hR8INMqzW/Rn453HWkrugp++85j 1992 09VZw==", 1993 "MIIC5zCCAlACAQEwDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1ZhbGlDZXJ 1994 0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNT 1995 AzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0a 1996 G9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkq 1997 hkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTk5MDYyNjAwMTk1NFoXDTE 1998 5MDYyNjAwMTk1NFowgbsxJDAiBgNVBAcTG1ZhbGlDZXJ0IFZhbGlkYXRpb24gTm 1999 V0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIEluYy4xNTAzBgNVBAsTLFZhbGlDZ 2000 XJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24gQXV0aG9yaXR5MSEwHwYDVQQD 2001 ExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAeBgkqhkiG9w0BCQEWEWluZm9 2002 AdmFsaWNlcnQuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOOnHK5a 2003 vIWZJV16vYdA757tn2VUdZZUcOBVXc65g2PFxTXdMwzzjsvUGJ7SVCCSRrCl6zf 2004 N1SLUzm1NZ9WlmpZdRJEy0kTRxQb7XBhVQ7/nHk01xC+YDgkRoKWzk2Z/M/VXwb 2005 P7RfZHM047QSv4dk+NoS/zcnwbNDu+97bi5p9wIDAQABMA0GCSqGSIb3DQEBBQU 2006 AA4GBADt/UG9vUJSZSWI4OB9L+KXIPqeCgfYrx+jFzug6EILLGACOTb2oWH+heQ 2007 C1u+mNr0HZDzTuIYEZoDJJKPTEjlbVUjP9UNV+mWwD5MlM/Mtsq2azSiGM5bUMM 2008 j4QssxsodyamEwCW/POuZ6lcg5Ktz885hZo+L7tdEy8W9ViH0Pd"] 2010 Appendix C. Notes on implementing base64url encoding without padding 2012 This appendix describes how to implement base64url encoding and 2013 decoding functions without padding based upon standard base64 2014 encoding and decoding functions that do use padding. 2016 To be concrete, example C# code implementing these functions is shown 2017 below. Similar code could be used in other languages. 2019 static string base64urlencode(byte [] arg) 2020 { 2021 string s = Convert.ToBase64String(arg); // Regular base64 encoder 2022 s = s.Split('=')[0]; // Remove any trailing '='s 2023 s = s.Replace('+', '-'); // 62nd char of encoding 2024 s = s.Replace('/', '_'); // 63rd char of encoding 2025 return s; 2026 } 2028 static byte [] base64urldecode(string arg) 2029 { 2030 string s = arg; 2031 s = s.Replace('-', '+'); // 62nd char of encoding 2032 s = s.Replace('_', '/'); // 63rd char of encoding 2033 switch (s.Length % 4) // Pad with trailing '='s 2034 { 2035 case 0: break; // No pad chars in this case 2036 case 2: s += "=="; break; // Two pad chars 2037 case 3: s += "="; break; // One pad char 2038 default: throw new System.Exception( 2039 "Illegal base64url string!"); 2040 } 2041 return Convert.FromBase64String(s); // Standard base64 decoder 2042 } 2044 As per the example code above, the number of '=' padding characters 2045 that needs to be added to the end of a base64url encoded string 2046 without padding to turn it into one with padding is a deterministic 2047 function of the length of the encoded string. Specifically, if the 2048 length mod 4 is 0, no padding is added; if the length mod 4 is 2, two 2049 '=' padding characters are added; if the length mod 4 is 3, one '=' 2050 padding character is added; if the length mod 4 is 1, the input is 2051 malformed. 2053 An example correspondence between unencoded and encoded values 2054 follows. The octet sequence below encodes into the string below, 2055 which when decoded, reproduces the octet sequence. 2056 3 236 255 224 193 2057 A-z_4ME 2059 Appendix D. Notes on Key Selection 2061 This appendix describes a set of possible algorithms for selecting 2062 the key to be used to validate the digital signature or MAC of a JWS 2063 object or for selecting the key to be used to decrypt a JWE object. 2064 This guidance describes a family of possible algorithms, rather than 2065 a single algorithm, because in different contexts, not all the 2066 sources of keys will be used, they can be tried in different orders, 2067 and sometimes not all the collected keys will be tried; hence, 2068 different algorithms will be used in different application contexts. 2070 The steps below are described for illustration purposes only; 2071 specific applications can and are likely to use different algorithms 2072 or perform some of the steps in different orders. Specific 2073 applications will frequently have a much simpler method of 2074 determining the keys to use, as there may be one or two key selection 2075 methods that are profiled for the application's use. This appendix 2076 supplements the normative information on key location in Section 6. 2078 These algorithms include the following steps. Note that the steps 2079 can be performed in any order and do not need to be treated as 2080 distinct. For example, keys can be tried as soon as they are found, 2081 rather than collecting all the keys before trying any. 2083 1. Collect the set of potentially applicable keys. Sources of keys 2084 may include: 2086 * Keys supplied by the application protocol being used. 2088 * Keys referenced by the "jku" (JWK Set URL) Header Parameter. 2090 * The key provided by the "jwk" (JSON Web Key) Header Parameter. 2092 * The key referenced by the "x5u" (X.509 URL) Header Parameter. 2094 * The key provided by the "x5c" (X.509 Certificate Chain) Header 2095 Parameter. 2097 * Other applicable keys available to the application. 2099 The order for collecting and trying keys from different key 2100 sources is typically application dependent. For example, 2101 frequently all keys from a one set of locations, such as local 2102 caches, will be tried before collecting and trying keys from 2103 other locations. 2105 2. Filter the set of collected keys. For instance, some 2106 applications will use only keys referenced by "kid" (key ID) or 2107 "x5t" (X.509 certificate SHA-1 thumbprint) parameters. If the 2108 application uses the "alg" (algorithm), "use" (public key use), 2109 or "key_ops" (key operations) parameters, keys with keys with 2110 inappropriate values of those parameters would be excluded. 2111 Additionally, keys might be filtered to include or exclude keys 2112 with certain other member values in an application specific 2113 manner. For some applications, no filtering will be applied. 2115 3. Order the set of collected keys. For instance, keys referenced 2116 by "kid" (Key ID) or "x5t" (X.509 Certificate SHA-1 Thumbprint) 2117 parameters might be tried before keys with neither of these 2118 values. Likewise, keys with certain member values might be 2119 ordered before keys with other member values. For some 2120 applications, no ordering will be applied. 2122 4. Make trust decisions about the keys. Signatures made with keys 2123 not meeting the application's trust criteria would not be 2124 accepted. Such criteria might include, but is not limited to the 2125 source of the key, whether the TLS certificate validates for keys 2126 retrieved from URLs, whether a key in an X.509 certificate is 2127 backed by a valid certificate chain, and other information known 2128 by the application. 2130 5. Attempt signature or MAC validation for a JWS object or 2131 decryption of a JWE object with some or all of the collected and 2132 possibly filtered and/or ordered keys. A limit on the number of 2133 keys to be tried might be applied. This process will normally 2134 terminate following a successful validation or decryption. 2136 Note that it is reasonable for some applications to perform signature 2137 or MAC validation prior to making a trust decision about a key, since 2138 keys for which the validation fails need no trust decision. 2140 Appendix E. Negative Test Case for "crit" Header Parameter 2142 Conforming implementations must reject input containing critical 2143 extensions that are not understood or cannot be processed. The 2144 following JWS must be rejected by all implementations, because it 2145 uses an extension Header Parameter name 2146 "http://example.invalid/UNDEFINED" that they do not understand. Any 2147 other similar input, in which the use of the value 2148 "http://example.invalid/UNDEFINED" is substituted for any other 2149 Header Parameter name not understood by the implementation, must also 2150 be rejected. 2152 The JWS Protected Header value for this JWS is: 2154 {"alg":"none", 2155 "crit":["http://example.invalid/UNDEFINED"], 2156 "http://example.invalid/UNDEFINED":true 2157 } 2159 The complete JWS that must be rejected is as follows (with line 2160 breaks for display purposes only): 2162 eyJhbGciOiJub25lIiwNCiAiY3JpdCI6WyJodHRwOi8vZXhhbXBsZS5jb20vVU5ERU 2163 ZJTkVEIl0sDQogImh0dHA6Ly9leGFtcGxlLmNvbS9VTkRFRklORUQiOnRydWUNCn0. 2164 RkFJTA. 2166 Appendix F. Detached Content 2168 In some contexts, it is useful integrity protect content that is not 2169 itself contained in a JWS object. One way to do this is create a JWS 2170 object in the normal fashion using a representation of the content as 2171 the payload, but then delete the payload representation from the JWS, 2172 and send this modified object to the recipient, rather than the JWS. 2173 When using the JWS Compact Serialization, the deletion is 2174 accomplished by replacing the second field (which contains 2175 BASE64URL(JWS Payload)) value with the empty string; when using the 2176 JWS JSON Serialization, the deletion is accomplished by deleting the 2177 "payload" member. This method assumes that the recipient can 2178 reconstruct the exact payload used in the JWS. To use the modified 2179 object, the recipient reconstructs the JWS by re-inserting the 2180 payload representation into the modified object, and uses the 2181 resulting JWS in the usual manner. Note that this method needs no 2182 support from JWS libraries, as applications can use this method by 2183 modifying the inputs and outputs of standard JWS libraries. 2185 Appendix G. Acknowledgements 2187 Solutions for signing JSON content were previously explored by Magic 2188 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 2189 Applications [CanvasApp], all of which influenced this draft. 2191 Thanks to Axel Nennker for his early implementation and feedback on 2192 the JWS and JWE specifications. 2194 This specification is the work of the JOSE Working Group, which 2195 includes dozens of active and dedicated participants. In particular, 2196 the following individuals contributed ideas, feedback, and wording 2197 that influenced this specification: 2199 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 2200 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 2201 Laurie, James Manger, Matt Miller, Tony Nadalin, Hideki Nara, Axel 2202 Nennker, John Panzer, Emmanuel Raviart, Eric Rescorla, Jim Schaad, 2203 Paul Tarjan, Hannes Tschofenig, and Sean Turner. 2205 Jim Schaad and Karen O'Donoghue chaired the JOSE working group and 2206 Sean Turner, Stephen Farrell, and Kathleen Moriarty served as 2207 Security area directors during the creation of this specification. 2209 Appendix H. Document History 2211 [[ to be removed by the RFC Editor before publication as an RFC ]] 2213 -27 2215 o Added the "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) header 2216 parameter. 2218 o Stated that any JSON inputs not conforming to the JSON-text syntax 2219 defined in RFC 7159 input MUST be rejected in their entirety. 2221 o Simplified the TLS requirements. 2223 -26 2225 o Referenced Section 6 of RFC 6125 for TLS server certificate 2226 identity validation. 2228 o Described potential sources of ambiguity in representing the JSON 2229 objects used in the examples. The octets of the actual UTF-8 2230 representations of the JSON objects used in the examples are 2231 included to remove these ambiguities. 2233 o Added a small amount of additional explanatory text to the 2234 signature validation examples to aid implementers. 2236 o Noted that octet sequences are depicted using JSON array notation. 2238 o Updated references, including to W3C specifications. 2240 -25 2242 o No changes were made, other than to the version number and date. 2244 -24 2246 o Updated the JSON reference to RFC 7159. 2248 -23 2250 o Clarified that the base64url encoding includes no line breaks, 2251 white space, or other additional characters. 2253 -22 2255 o Corrected RFC 2119 terminology usage. 2257 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 2259 -21 2261 o Applied review comments to the appendix "Notes on Key Selection", 2262 addressing issue #93. 2264 o Changed some references from being normative to informative, 2265 addressing issue #90. 2267 o Applied review comments to the JSON Serialization section, 2268 addressing issue #121. 2270 -20 2272 o Made terminology definitions more consistent, addressing issue 2273 #165. 2275 o Restructured the JSON Serialization section to call out the 2276 parameters used in hanging lists, addressing issue #121. 2278 o Described key filtering and refined other aspects of the text in 2279 the appendix "Notes on Key Selection", addressing issue #93. 2281 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis, 2282 addressing issue #90. 2284 -19 2285 o Added the appendix "Notes on Validation Key Selection", addressing 2286 issue #93. 2288 o Reordered the key selection parameters. 2290 -18 2292 o Updated the mandatory-to-implement (MTI) language to say that 2293 applications using this specification need to specify what 2294 serialization and serialization features are used for that 2295 application, addressing issue #119. 2297 o Changes to address editorial and minor issues #25, #89, #97, #110, 2298 #114, #115, #116, #117, #120, and #184. 2300 o Added and used Header Parameter Description registry field. 2302 -17 2304 o Refined the "typ" and "cty" definitions to always be MIME Media 2305 Types, with the omission of "application/" prefixes recommended 2306 for brevity, addressing issue #50. 2308 o Updated the mandatory-to-implement (MTI) language to say that 2309 general-purpose implementations must implement the single 2310 signature/MAC value case for both serializations whereas special- 2311 purpose implementations can implement just one serialization if 2312 that meets the needs of the use cases the implementation is 2313 designed for, addressing issue #119. 2315 o Explicitly named all the logical components of a JWS and defined 2316 the processing rules and serializations in terms of those 2317 components, addressing issues #60, #61, and #62. 2319 o Replaced verbose repetitive phases such as "base64url encode the 2320 octets of the UTF-8 representation of X" with mathematical 2321 notation such as "BASE64URL(UTF8(X))". 2323 o Terms used in multiple documents are now defined in one place and 2324 incorporated by reference. Some lightly used or obvious terms 2325 were also removed. This addresses issue #58. 2327 -16 2329 o Changes to address editorial and minor issues #50, #98, #99, #102, 2330 #104, #106, #107, #111, and #112. 2332 -15 2333 o Clarified that it is an application decision which signatures, 2334 MACs, or plaintext values must successfully validate for the JWS 2335 to be accepted, addressing issue #35. 2337 o Corrected editorial error in "ES512" example. 2339 o Changes to address editorial and minor issues #34, #96, #100, 2340 #101, #104, #105, and #106. 2342 -14 2344 o Stated that the "signature" parameter is to be omitted in the JWS 2345 JSON Serialization when its value would be empty (which is only 2346 the case for a Plaintext JWS). 2348 -13 2350 o Made all header parameter values be per-signature/MAC, addressing 2351 issue #24. 2353 -12 2355 o Clarified that the "typ" and "cty" header parameters are used in 2356 an application-specific manner and have no effect upon the JWS 2357 processing. 2359 o Replaced the MIME types "application/jws+json" and 2360 "application/jws" with "application/jose+json" and 2361 "application/jose". 2363 o Stated that recipients MUST either reject JWSs with duplicate 2364 Header Parameter Names or use a JSON parser that returns only the 2365 lexically last duplicate member name. 2367 o Added a Serializations section with parallel treatment of the JWS 2368 Compact Serialization and the JWS JSON Serialization and also 2369 moved the former Implementation Considerations content there. 2371 -11 2373 o Added Key Identification section. 2375 o For the JWS JSON Serialization, enable header parameter values to 2376 be specified in any of three parameters: the "protected" member 2377 that is integrity protected and shared among all recipients, the 2378 "unprotected" member that is not integrity protected and shared 2379 among all recipients, and the "header" member that is not 2380 integrity protected and specific to a particular recipient. (This 2381 does not affect the JWS Compact Serialization, in which all header 2382 parameter values are in a single integrity protected JWE Header 2383 value.) 2385 o Removed suggested compact serialization for multiple digital 2386 signatures and/or MACs. 2388 o Changed the MIME type name "application/jws-js" to 2389 "application/jws+json", addressing issue #22. 2391 o Tightened the description of the "crit" (critical) header 2392 parameter. 2394 o Added a negative test case for the "crit" header parameter 2396 -10 2398 o Added an appendix suggesting a possible compact serialization for 2399 JWSs with multiple digital signatures and/or MACs. 2401 -09 2403 o Added JWS JSON Serialization, as specified by 2404 draft-jones-jose-jws-json-serialization-04. 2406 o Registered "application/jws-js" MIME type and "JWS-JS" typ header 2407 parameter value. 2409 o Defined that the default action for header parameters that are not 2410 understood is to ignore them unless specifically designated as 2411 "MUST be understood" or included in the new "crit" (critical) 2412 header parameter list. This addressed issue #6. 2414 o Changed term "JWS Secured Input" to "JWS Signing Input". 2416 o Changed from using the term "byte" to "octet" when referring to 8 2417 bit values. 2419 o Changed member name from "recipients" to "signatures" in the JWS 2420 JSON Serialization. 2422 o Added complete values using the JWS Compact Serialization for all 2423 examples. 2425 -08 2427 o Applied editorial improvements suggested by Jeff Hodges and Hannes 2428 Tschofenig. Many of these simplified the terminology used. 2430 o Clarified statements of the form "This header parameter is 2431 OPTIONAL" to "Use of this header parameter is OPTIONAL". 2433 o Added a Header Parameter Usage Location(s) field to the IANA JSON 2434 Web Signature and Encryption Header Parameters registry. 2436 o Added seriesInfo information to Internet Draft references. 2438 -07 2440 o Updated references. 2442 -06 2444 o Changed "x5c" (X.509 Certificate Chain) representation from being 2445 a single string to being an array of strings, each containing a 2446 single base64 encoded DER certificate value, representing elements 2447 of the certificate chain. 2449 o Applied changes made by the RFC Editor to RFC 6749's registry 2450 language to this specification. 2452 -05 2454 o Added statement that "StringOrURI values are compared as case- 2455 sensitive strings with no transformations or canonicalizations 2456 applied". 2458 o Indented artwork elements to better distinguish them from the body 2459 text. 2461 -04 2463 o Completed JSON Security Considerations section, including 2464 considerations about rejecting input with duplicate member names. 2466 o Completed security considerations on the use of a SHA-1 hash when 2467 computing "x5t" (x.509 certificate thumbprint) values. 2469 o Refer to the registries as the primary sources of defined values 2470 and then secondarily reference the sections defining the initial 2471 contents of the registries. 2473 o Normatively reference XML DSIG 2.0 for its security 2474 considerations. 2476 o Added this language to Registration Templates: "This name is case 2477 sensitive. Names that match other registered names in a case 2478 insensitive manner SHOULD NOT be accepted." 2480 o Reference draft-jones-jose-jws-json-serialization instead of 2481 draft-jones-json-web-signature-json-serialization. 2483 o Described additional open issues. 2485 o Applied editorial suggestions. 2487 -03 2489 o Added the "cty" (content type) header parameter for declaring type 2490 information about the secured content, as opposed to the "typ" 2491 (type) header parameter, which declares type information about 2492 this object. 2494 o Added "Collision Resistant Namespace" to the terminology section. 2496 o Reference ITU.X690.1994 for DER encoding. 2498 o Added an example JWS using ECDSA P-521 SHA-512. This has 2499 particular illustrative value because of the use of the 521 bit 2500 integers in the key and signature values. This is also an example 2501 in which the payload is not a base64url encoded JSON object. 2503 o Added an example "x5c" value. 2505 o No longer say "the UTF-8 representation of the JWS Secured Input 2506 (which is the same as the ASCII representation)". Just call it 2507 "the ASCII representation of the JWS Secured Input". 2509 o Added Registration Template sections for defined registries. 2511 o Added Registry Contents sections to populate registry values. 2513 o Changed name of the JSON Web Signature and Encryption "typ" Values 2514 registry to be the JSON Web Signature and Encryption Type Values 2515 registry, since it is used for more than just values of the "typ" 2516 parameter. 2518 o Moved registries JSON Web Signature and Encryption Header 2519 Parameters and JSON Web Signature and Encryption Type Values to 2520 the JWS specification. 2522 o Numerous editorial improvements. 2524 -02 2525 o Clarified that it is an error when a "kid" value is included and 2526 no matching key is found. 2528 o Removed assumption that "kid" (key ID) can only refer to an 2529 asymmetric key. 2531 o Clarified that JWSs with duplicate Header Parameter Names MUST be 2532 rejected. 2534 o Clarified the relationship between "typ" header parameter values 2535 and MIME types. 2537 o Registered application/jws MIME type and "JWS" typ header 2538 parameter value. 2540 o Simplified JWK terminology to get replace the "JWK Key Object" and 2541 "JWK Container Object" terms with simply "JSON Web Key (JWK)" and 2542 "JSON Web Key Set (JWK Set)" and to eliminate potential confusion 2543 between single keys and sets of keys. As part of this change, the 2544 Header Parameter Name for a public key value was changed from 2545 "jpk" (JSON Public Key) to "jwk" (JSON Web Key). 2547 o Added suggestion on defining additional header parameters such as 2548 "x5t#S256" in the future for certificate thumbprints using hash 2549 algorithms other than SHA-1. 2551 o Specify RFC 2818 server identity validation, rather than RFC 6125 2552 (paralleling the same decision in the OAuth specs). 2554 o Generalized language to refer to Message Authentication Codes 2555 (MACs) rather than Hash-based Message Authentication Codes (HMACs) 2556 unless in a context specific to HMAC algorithms. 2558 o Reformatted to give each header parameter its own section heading. 2560 -01 2562 o Moved definition of Plaintext JWSs (using "alg":"none") here from 2563 the JWT specification since this functionality is likely to be 2564 useful in more contexts that just for JWTs. 2566 o Added "jpk" and "x5c" header parameters for including JWK public 2567 keys and X.509 certificate chains directly in the header. 2569 o Clarified that this specification is defining the JWS Compact 2570 Serialization. Referenced the new JWS-JS spec, which defines the 2571 JWS JSON Serialization. 2573 o Added text "New header parameters should be introduced sparingly 2574 since an implementation that does not understand a parameter MUST 2575 reject the JWS". 2577 o Clarified that the order of the creation and validation steps is 2578 not significant in cases where there are no dependencies between 2579 the inputs and outputs of the steps. 2581 o Changed "no canonicalization is performed" to "no canonicalization 2582 need be performed". 2584 o Corrected the Magic Signatures reference. 2586 o Made other editorial improvements suggested by JOSE working group 2587 participants. 2589 -00 2591 o Created the initial IETF draft based upon 2592 draft-jones-json-web-signature-04 with no normative changes. 2594 o Changed terminology to no longer call both digital signatures and 2595 HMACs "signatures". 2597 Authors' Addresses 2599 Michael B. Jones 2600 Microsoft 2602 Email: mbj@microsoft.com 2603 URI: http://self-issued.info/ 2605 John Bradley 2606 Ping Identity 2608 Email: ve7jtb@ve7jtb.com 2609 URI: http://www.thread-safe.com/ 2611 Nat Sakimura 2612 Nomura Research Institute 2614 Email: n-sakimura@nri.co.jp 2615 URI: http://nat.sakimura.org/