idnits 2.17.1 draft-ietf-oauth-json-web-token-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (July 14, 2013) is 3939 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Obsolete normative reference: RFC 4288 (Obsoleted by RFC 6838) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Downref: Normative reference to an Informational RFC: RFC 6755 Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: January 15, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 July 14, 2013 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-10 13 Abstract 15 JSON Web Token (JWT) is a compact URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 The suggested pronunciation of JWT is the same as the English word 23 "jot". 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on January 15, 2014. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 61 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 63 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 64 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 7 65 4.1. Reserved Claim Names . . . . . . . . . . . . . . . . . . . 8 66 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 8 67 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 8 68 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 8 69 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 70 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 71 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 9 72 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 9 73 4.1.8. "typ" (Type) Claim . . . . . . . . . . . . . . . . . . 9 74 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 10 75 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 76 5. JWT Header . . . . . . . . . . . . . . . . . . . . . . . . . . 10 77 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 10 78 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 11 79 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 80 6. Plaintext JWTs . . . . . . . . . . . . . . . . . . . . . . . . 11 81 6.1. Example Plaintext JWT . . . . . . . . . . . . . . . . . . 12 82 7. Rules for Creating and Validating a JWT . . . . . . . . . . . 12 83 7.1. String Comparison Rules . . . . . . . . . . . . . . . . . 14 84 8. Cryptographic Algorithms . . . . . . . . . . . . . . . . . . . 14 85 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 86 9.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 15 87 9.1.1. Registration Template . . . . . . . . . . . . . . . . 16 88 9.1.2. Initial Registry Contents . . . . . . . . . . . . . . 16 89 9.2. Sub-Namespace Registration of 90 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 17 91 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 92 9.3. JSON Web Signature and Encryption Type Values 93 Registration . . . . . . . . . . . . . . . . . . . . . . . 17 94 9.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 95 9.4. Media Type Registration . . . . . . . . . . . . . . . . . 17 96 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 97 9.5. Registration of JWE Header Parameter Names . . . . . . . . 18 98 9.5.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 99 10. Security Considerations . . . . . . . . . . . . . . . . . . . 18 100 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 19 101 11.1. Normative References . . . . . . . . . . . . . . . . . . . 19 102 11.2. Informative References . . . . . . . . . . . . . . . . . . 20 103 Appendix A. Example Encrypted JWT . . . . . . . . . . . . . . . . 21 104 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 22 105 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 22 106 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 23 107 Appendix E. Document History . . . . . . . . . . . . . . . . . . 23 108 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 26 110 1. Introduction 112 JSON Web Token (JWT) is a compact claims representation format 113 intended for space constrained environments such as HTTP 114 Authorization headers and URI query parameters. JWTs encode claims 115 to be transmitted as a JavaScript Object Notation (JSON) [RFC4627] 116 object that is used as the payload of a JSON Web Signature (JWS) 117 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 118 [JWE] structure, enabling the claims to be digitally signed or MACed 119 and/or encrypted. JWTs are always represented using the JWS Compact 120 Serialization or the JWE Compact Serialization. 122 The suggested pronunciation of JWT is the same as the English word 123 "jot". 125 1.1. Notational Conventions 127 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 128 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 129 document are to be interpreted as described in Key words for use in 130 RFCs to Indicate Requirement Levels [RFC2119]. 132 2. Terminology 134 JSON Web Token (JWT) A string representing a set of claims as a JSON 135 object that is encoded in a JWS or JWE, enabling the claims to be 136 digitally signed or MACed and/or encrypted. 138 Base64url Encoding The URL- and filename-safe Base64 encoding 139 described in RFC 4648 [RFC4648], Section 5, with the (non URL- 140 safe) '=' padding characters omitted, as permitted by Section 3.2. 141 (See Appendix C of [JWS] for notes on implementing base64url 142 encoding without padding.) 144 JSON Text Object A UTF-8 [RFC3629] encoded text string representing 145 a JSON object; the syntax of JSON objects is defined in Section 146 2.2 of [RFC4627]. 148 JWT Header A JSON Text Object that describes the cryptographic 149 operations applied to the JWT. When the JWT is digitally signed 150 or MACed, the JWT Header is a JWS Header. When the JWT is 151 encrypted, the JWT Header is a JWE Header. 153 Header Parameter Name The name of a member of the JWT Header. 155 Header Parameter Value The value of a member of the JWT Header. 157 JWT Claims Set A JSON Text Object that contains the Claims conveyed 158 by the JWT. 160 Claim A piece of information asserted about a subject. A Claim is 161 represented as a name/value pair consisting of a Claim Name and a 162 Claim Value. 164 Claim Name The name portion of a Claim representation. A Claim Name 165 is always a string. 167 Claim Value The value portion of a Claim representation. A Claim 168 Value can be any JSON value. 170 Encoded JWT Header Base64url encoding of the JWT Header. 172 Nested JWT A JWT in which nested signing and/or encryption are 173 employed. In nested JWTs, a JWT is used as the payload or 174 plaintext value of an enclosing JWS or JWE structure, 175 respectively. 177 Plaintext JWT A JWT whose Claims are not integrity protected or 178 encrypted. 180 Collision Resistant Namespace A namespace that allows names to be 181 allocated in a manner such that they are highly unlikely to 182 collide with other names. For instance, collision resistance can 183 be achieved through administrative delegation of portions of the 184 namespace or through use of collision-resistant name allocation 185 functions. Examples of Collision Resistant Namespaces include: 186 Domain Names, Object Identifiers (OIDs) as defined in the ITU-T 187 X.660 and X.670 Recommendation series, and Universally Unique 188 IDentifiers (UUIDs) [RFC4122]. When using an administratively 189 delegated namespace, the definer of a name needs to take 190 reasonable precautions to ensure they are in control of the 191 portion of the namespace they use to define the name. 193 StringOrURI A JSON string value, with the additional requirement 194 that while arbitrary string values MAY be used, any value 195 containing a ":" character MUST be a URI [RFC3986]. StringOrURI 196 values are compared as case-sensitive strings with no 197 transformations or canonicalizations applied. 199 IntDate A JSON numeric value representing the number of seconds from 200 1970-01-01T0:0:0Z UTC until the specified UTC date/time. See RFC 201 3339 [RFC3339] for details regarding date/times in general and UTC 202 in particular. 204 3. JSON Web Token (JWT) Overview 206 JWTs represent a set of claims as a JSON object that is encoded in a 207 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 208 per RFC 4627 [RFC4627] Section 2.2, the JSON object consists of zero 209 or more name/value pairs (or members), where the names are strings 210 and the values are arbitrary JSON values. These members are the 211 claims represented by the JWT. 213 The member names within the JWT Claims Set are referred to as Claim 214 Names. The corresponding values are referred to as Claim Values. 216 The contents of the JWT Header describe the cryptographic operations 217 applied to the JWT Claims Set. If the JWT Header is a JWS Header, the 218 JWT is represented as a JWS, and the claims are digitally signed or 219 MACed, with the JWT Claims Set being the JWS Payload. If the JWT 220 Header is a JWE Header, the JWT is represented as a JWE, and the 221 claims are encrypted, with the JWT Claims Set being the input 222 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 223 create a Nested JWT, enabling nested signing and encryption to be 224 performed. 226 A JWT is represented as a sequence of URL-safe parts separated by 227 period ('.') characters. Each part contains a base64url encoded 228 value. The number of parts in the JWT is dependent upon the 229 representation of the resulting JWS or JWE object using the JWS 230 Compact Serialization or the JWE Compact Serialization. 232 3.1. Example JWT 234 The following example JWT Header declares that the encoded object is 235 a JSON Web Token (JWT) and the JWT is MACed using the HMAC SHA-256 236 algorithm: 238 {"typ":"JWT", 239 "alg":"HS256"} 241 Base64url encoding the octets of the UTF-8 representation of the JWT 242 Header yields this Encoded JWS Header value, which is used as the 243 Encoded JWT Header: 245 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 247 The following is an example of a JWT Claims Set: 249 {"iss":"joe", 250 "exp":1300819380, 251 "http://example.com/is_root":true} 253 The following octet sequence, which is the UTF-8 representation of 254 the JWT Claims Set above, is the JWS Payload: 256 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 257 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 258 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 259 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 260 111, 116, 34, 58, 116, 114, 117, 101, 125] 262 Base64url encoding the JWS Payload yields this Encoded JWS Payload 263 (with line breaks for display purposes only): 265 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 266 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 268 Signing the Encoded JWS Header and Encoded JWS Payload with the HMAC 269 SHA-256 algorithm and base64url encoding the signature in the manner 270 specified in [JWS], yields this Encoded JWS Signature: 272 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 274 Concatenating these parts in this order with period ('.') characters 275 between the parts yields this complete JWT (with line breaks for 276 display purposes only): 278 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 279 . 280 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 281 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 282 . 283 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 285 This computation is illustrated in more detail in Appendix A.1 of 286 [JWS]. See Appendix A for an example of an encrypted JWT. 288 4. JWT Claims 290 The JWT Claims Set represents a JSON object whose members are the 291 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 292 MUST be unique; recipients MUST either reject JWTs with duplicate 293 Claim Names or use a JSON parser that returns only the lexically last 294 duplicate member name, as specified in Section 15.12 (The JSON 295 Object) of ECMAScript 5.1 [ECMAScript]. 297 The set of claims that a JWT must contain to be considered valid is 298 context-dependent and is outside the scope of this specification. 299 Specific applications of JWTs will require implementations to 300 understand and process some claims in particular ways. However, in 301 the absence of such requirements, all claims that are not understood 302 by implementations SHOULD be ignored. 304 There are three classes of JWT Claim Names: Reserved Claim Names, 305 Public Claim Names, and Private Claim Names. 307 4.1. Reserved Claim Names 309 The following Claim Names are reserved. None of the claims defined 310 below are intended to be mandatory to use, but rather, provide a 311 starting point for a set of useful, interoperable claims. All the 312 names are short because a core goal of JWTs is for the representation 313 to be compact. Additional reserved Claim Names can be defined via 314 the IANA JSON Web Token Claims registry Section 9.1. 316 4.1.1. "iss" (Issuer) Claim 318 The "iss" (issuer) claim identifies the principal that issued the 319 JWT. The processing of this claim is generally application specific. 320 The "iss" value is a case sensitive string containing a StringOrURI 321 value. Use of this claim is OPTIONAL. 323 4.1.2. "sub" (Subject) Claim 325 The "sub" (subject) claim identifies the principal that is the 326 subject of the JWT. The Claims in a JWT are normally statements 327 about the subject. The processing of this claim is generally 328 application specific. The "sub" value is a case sensitive string 329 containing a StringOrURI value. Use of this claim is OPTIONAL. 331 4.1.3. "aud" (Audience) Claim 333 The "aud" (audience) claim identifies the audiences that the JWT is 334 intended for. Each principal intended to process the JWT MUST 335 identify itself with a value in audience claim. If the principal 336 processing the claim does not identify itself with a value in the 337 "aud" claim, then the JWT MUST be rejected. In the general case, the 338 "aud" value is an array of case sensitive strings, each containing a 339 StringOrURI value. In the special case when the JWT has one 340 audience, the "aud" value MAY be a single case sensitive string 341 containing a StringOrURI value. The interpretation of audience 342 values is generally application specific. Use of this claim is 343 OPTIONAL. 345 4.1.4. "exp" (Expiration Time) Claim 347 The "exp" (expiration time) claim identifies the expiration time on 348 or after which the JWT MUST NOT be accepted for processing. The 349 processing of the "exp" claim requires that the current date/time 350 MUST be before the expiration date/time listed in the "exp" claim. 351 Implementers MAY provide for some small leeway, usually no more than 352 a few minutes, to account for clock skew. Its value MUST be a number 353 containing an IntDate value. Use of this claim is OPTIONAL. 355 4.1.5. "nbf" (Not Before) Claim 357 The "nbf" (not before) claim identifies the time before which the JWT 358 MUST NOT be accepted for processing. The processing of the "nbf" 359 claim requires that the current date/time MUST be after or equal to 360 the not-before date/time listed in the "nbf" claim. Implementers MAY 361 provide for some small leeway, usually no more than a few minutes, to 362 account for clock skew. Its value MUST be a number containing an 363 IntDate value. Use of this claim is OPTIONAL. 365 4.1.6. "iat" (Issued At) Claim 367 The "iat" (issued at) claim identifies the time at which the JWT was 368 issued. This claim can be used to determine the age of the JWT. Its 369 value MUST be a number containing an IntDate value. Use of this 370 claim is OPTIONAL. 372 4.1.7. "jti" (JWT ID) Claim 374 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 375 The identifier value MUST be assigned in a manner that ensures that 376 there is a negligible probability that the same value will be 377 accidentally assigned to a different data object. The "jti" claim 378 can be used to prevent the JWT from being replayed. The "jti" value 379 is a case sensitive string. Use of this claim is OPTIONAL. 381 4.1.8. "typ" (Type) Claim 383 The "typ" (type) claim MAY be used to declare a type for the contents 384 of this JWT Claims Set in an application-specific manner in contexts 385 where this is useful to the application. The "typ" value is a case 386 sensitive string. Use of this claim is OPTIONAL. 388 The values used for the "typ" claim come from the same value space as 389 the "typ" header parameter, with the same rules applying. 391 4.2. Public Claim Names 393 Claim Names can be defined at will by those using JWTs. However, in 394 order to prevent collisions, any new Claim Name SHOULD either be 395 registered in the IANA JSON Web Token Claims registry Section 9.1 or 396 be a Public Name: a value that contains a Collision Resistant 397 Namespace. In each case, the definer of the name or value needs to 398 take reasonable precautions to make sure they are in control of the 399 part of the namespace they use to define the Claim Name. 401 4.3. Private Claim Names 403 A producer and consumer of a JWT MAY agree to use Claim Names that 404 are Private Names: names that are not Reserved Names Section 4.1 or 405 Public Names Section 4.2. Unlike Public Names, Private Names are 406 subject to collision and should be used with caution. 408 5. JWT Header 410 The members of the JSON object represented by the JWT Header describe 411 the cryptographic operations applied to the JWT and optionally, 412 additional properties of the JWT. The member names within the JWT 413 Header are referred to as Header Parameter Names. These names MUST 414 be unique; recipients MUST either reject JWTs with duplicate Header 415 Parameter Names or use a JSON parser that returns only the lexically 416 last duplicate member name, as specified in Section 15.12 (The JSON 417 Object) of ECMAScript 5.1 [ECMAScript]. The corresponding values are 418 referred to as Header Parameter Values. 420 JWS Header Parameters are defined by [JWS]. JWE Header Parameters 421 are defined by [JWE]. This specification further specifies the use 422 of the following header parameter in both the cases where the JWT is 423 a JWS and where it is a JWE. 425 5.1. "typ" (Type) Header Parameter 427 The "typ" (type) header parameter MAY be used to declare the type of 428 this JWT in an application-specific manner in contexts where this is 429 useful to the application. This parameter has no effect upon the JWT 430 processing. If present, it is RECOMMENDED that its value be either 431 "JWT" or "urn:ietf:params:oauth:token-type:jwt" to indicate that this 432 object is a JWT. The "typ" value is a case sensitive string. Use of 433 this header parameter is OPTIONAL. 435 5.2. "cty" (Content Type) Header Parameter 437 The "cty" (content type) header parameter is used to declare 438 structural information about the JWT. Its value MUST be a string. 440 In the normal case where nested signing or encryption operations are 441 not employed, the use of this header parameter is NOT RECOMMENDED. 442 In the case that nested signing or encryption is employed, the use of 443 this header parameter is REQUIRED; in this case, the value MUST be 444 "JWT", to indicate that a Nested JWT is carried in this JWT. 446 The values used for the "cty" header parameter come from the same 447 value space as the "typ" header parameter, with the same rules 448 applying. 450 5.3. Replicating Claims as Header Parameters 452 In some applications using encrypted JWTs, it is useful to have an 453 unencrypted representation of some Claims. This might be used, for 454 instance, in application processing rules to determine whether and 455 how to process the JWT before it is decrypted. 457 This specification allows Claims present in the JWT Claims Set to be 458 replicated as Header Parameters in a JWT that is a JWE, as needed by 459 the application. If such replicated Claims are present, the 460 application receiving them SHOULD verify that their values are 461 identical. It is the responsibility of the application to ensure 462 that only claims that are safe to be transmitted in an unencrypted 463 manner are replicated as Header Parameter values in the JWT. 465 This specification reserves the "iss" (issuer) and "aud" (audience) 466 Header Parameter Names for the purpose of providing unencrypted 467 replicas of these Claims in encrypted JWTs for applications that need 468 them. Other specifications MAY similarly reserve other names that 469 are reserved Claim Names as Header Parameter Names, as needed. 471 6. Plaintext JWTs 473 To support use cases where the JWT content is secured by a means 474 other than a signature and/or encryption contained within the JWT 475 (such as a signature on a data structure containing the JWT), JWTs 476 MAY also be created without a signature or encryption. A plaintext 477 JWT is a JWS using the "none" JWS "alg" header parameter value 478 defined in JSON Web Algorithms (JWA) [JWA]; it is a JWS with the 479 empty string for its JWS Signature value. 481 6.1. Example Plaintext JWT 483 The following example JWT Header declares that the encoded object is 484 a Plaintext JWT: 486 {"alg":"none"} 488 Base64url encoding the octets of the UTF-8 representation of the JWT 489 Header yields this Encoded JWT Header: 491 eyJhbGciOiJub25lIn0 493 The following is an example of a JWT Claims Set: 495 {"iss":"joe", 496 "exp":1300819380, 497 "http://example.com/is_root":true} 499 Base64url encoding the octets of the UTF-8 representation of the JWT 500 Claims Set yields this Encoded JWS Payload (with line breaks for 501 display purposes only): 503 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 504 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 506 The Encoded JWS Signature is the empty string. 508 Concatenating these parts in this order with period ('.') characters 509 between the parts yields this complete JWT (with line breaks for 510 display purposes only): 512 eyJhbGciOiJub25lIn0 513 . 514 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 515 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 516 . 518 7. Rules for Creating and Validating a JWT 520 To create a JWT, one MUST perform these steps. The order of the 521 steps is not significant in cases where there are no dependencies 522 between the inputs and outputs of the steps. 524 1. Create a JWT Claims Set containing the desired claims. Note that 525 white space is explicitly allowed in the representation and no 526 canonicalization need be performed before encoding. 528 2. Let the Message be the octets of the UTF-8 representation of the 529 JWT Claims Set. 531 3. Create a JWT Header containing the desired set of header 532 parameters. The JWT MUST conform to either the [JWS] or [JWE] 533 specifications. Note that white space is explicitly allowed in 534 the representation and no canonicalization need be performed 535 before encoding. 537 4. Base64url encode the octets of the UTF-8 representation of the 538 JWT Header. Let this be the Encoded JWT Header. 540 5. Depending upon whether the JWT is a JWS or JWE, there are two 541 cases: 543 * If the JWT is a JWS, create a JWS using the JWT Header as the 544 JWS Header and the Message as the JWS Payload; all steps 545 specified in [JWS] for creating a JWS MUST be followed. 547 * Else, if the JWT is a JWE, create a JWE using the JWT Header 548 as the JWE Header and the Message as the JWE Plaintext; all 549 steps specified in [JWE] for creating a JWE MUST be followed. 551 6. If a nested signing or encryption operation will be performed, 552 let the Message be the JWS or JWE, and return to Step 3, using a 553 "cty" (content type) value of "JWT" in the new JWT Header created 554 in that step. 556 7. Otherwise, let the resulting JWT be the JWS or JWE. 558 When validating a JWT the following steps MUST be taken. The order 559 of the steps is not significant in cases where there are no 560 dependencies between the inputs and outputs of the steps. If any of 561 the listed steps fails then the JWT MUST be rejected for processing. 563 1. The JWT MUST contain at least one period ('.') character. 565 2. Let the Encoded JWT Header be the portion of the JWT before the 566 first period ('.') character. 568 3. The Encoded JWT Header MUST be successfully base64url decoded 569 following the restriction given in this specification that no 570 padding characters have been used. 572 4. The resulting JWT Header MUST be completely valid JSON syntax 573 conforming to RFC 4627 [RFC4627]. 575 5. The resulting JWT Header MUST be validated to only include 576 parameters and values whose syntax and semantics are both 577 understood and supported or that are specified as being ignored 578 when not understood. 580 6. Determine whether the JWT is a JWS or a JWE by examining the 581 "alg" (algorithm) header value and optionally, the "enc" 582 (encryption method) header value, if present. 584 7. Depending upon whether the JWT is a JWS or JWE, there are two 585 cases: 587 * If the JWT is a JWS, all steps specified in [JWS] for 588 validating a JWS MUST be followed. Let the Message be the 589 result of base64url decoding the JWS Payload. 591 * Else, if the JWT is a JWE, all steps specified in [JWE] for 592 validating a JWE MUST be followed. Let the Message be the 593 JWE Plaintext. 595 8. If the JWT Header contains a "cty" (content type) value of 596 "JWT", then the Message is a JWT that was the subject of nested 597 signing or encryption operations. In this case, return to Step 598 1, using the Message as the JWT. 600 9. Otherwise, let the JWT Claims Set be the Message. 602 10. The JWT Claims Set MUST be completely valid JSON syntax 603 conforming to RFC 4627 [RFC4627]. 605 7.1. String Comparison Rules 607 Processing a JWT inevitably requires comparing known strings to 608 values in JSON objects. For example, in checking what the algorithm 609 is, the Unicode string encoding "alg" will be checked against the 610 member names in the JWT Header to see if there is a matching Header 611 Parameter Name. 613 Comparisons between JSON strings and other Unicode strings MUST be 614 performed by comparing Unicode code points without normalization as 615 specified in the String Comparison Rules in Section 5.3 of [JWS]. 617 8. Cryptographic Algorithms 619 JWTs use JSON Web Signature (JWS) [JWS] and JSON Web Encryption (JWE) 620 [JWE] to sign and/or encrypt the contents of the JWT. 622 Of the JWA signing algorithms, only HMAC SHA-256 ("HS256") and "none" 623 MUST be implemented by conforming JWT implementations. It is 624 RECOMMENDED that implementations also support RSASSA-PKCS1-V1_5 with 625 the SHA-256 hash algorithm ("RS256") and ECDSA using the P-256 curve 626 and the SHA-256 hash algorithm ("ES256"). Support for other 627 algorithms and key sizes is OPTIONAL. 629 If an implementation provides encryption capabilities, of the JWA 630 encryption algorithms, only RSAES-PKCS1-V1_5 with 2048 bit keys 631 ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys ("A128KW" and 632 "A256KW"), and the composite authenticated encryption algorithm using 633 AES CBC and HMAC SHA-2 ("A128CBC-HS256" and "A256CBC-HS512") MUST be 634 implemented by conforming implementations. It is RECOMMENDED that 635 implementations also support using ECDH-ES to agree upon a key used 636 to wrap the Content Encryption Key ("ECDH-ES+A128KW" and 637 "ECDH-ES+A256KW") and AES in Galois/Counter Mode (GCM) with 128 bit 638 and 256 bit keys ("A128GCM" and "A256GCM"). Support for other 639 algorithms and key sizes is OPTIONAL. 641 9. IANA Considerations 643 9.1. JSON Web Token Claims Registry 645 This specification establishes the IANA JSON Web Token Claims 646 registry for reserved JWT Claim Names. The registry records the 647 reserved Claim Name and a reference to the specification that defines 648 it. This specification registers the Claim Names defined in 649 Section 4.1. 651 Values are registered with a Specification Required [RFC5226] after a 652 two-week review period on the [TBD]@ietf.org mailing list, on the 653 advice of one or more Designated Experts. However, to allow for the 654 allocation of values prior to publication, the Designated Expert(s) 655 may approve registration once they are satisfied that such a 656 specification will be published. 658 Registration requests must be sent to the [TBD]@ietf.org mailing list 659 for review and comment, with an appropriate subject (e.g., "Request 660 for access token type: example"). [[ Note to RFC-EDITOR: The name of 661 the mailing list should be determined in consultation with the IESG 662 and IANA. Suggested name: claims-reg-review. ]] 664 Within the review period, the Designated Expert(s) will either 665 approve or deny the registration request, communicating this decision 666 to the review list and IANA. Denials should include an explanation 667 and, if applicable, suggestions as to how to make the request 668 successful. 670 IANA must only accept registry updates from the Designated Expert(s) 671 and should direct all requests for registration to the review mailing 672 list. 674 9.1.1. Registration Template 676 Claim Name: 677 The name requested (e.g., "example"). This name is case 678 sensitive. Names that match other registered names in a case 679 insensitive manner SHOULD NOT be accepted. 681 Change Controller: 682 For Standards Track RFCs, state "IETF". For others, give the name 683 of the responsible party. Other details (e.g., postal address, 684 email address, home page URI) may also be included. 686 Specification Document(s): 687 Reference to the document(s) that specify the parameter, 688 preferably including URI(s) that can be used to retrieve copies of 689 the document(s). An indication of the relevant sections may also 690 be included but is not required. 692 9.1.2. Initial Registry Contents 694 o Claim Name: "iss" 695 o Change Controller: IETF 696 o Specification Document(s): Section 4.1.1 of [[ this document ]] 698 o Claim Name: "sub" 699 o Change Controller: IETF 700 o Specification Document(s): Section 4.1.2 of [[ this document ]] 702 o Claim Name: "aud" 703 o Change Controller: IETF 704 o Specification Document(s): Section 4.1.3 of [[ this document ]] 706 o Claim Name: "exp" 707 o Change Controller: IETF 708 o Specification Document(s): Section 4.1.4 of [[ this document ]] 710 o Claim Name: "nbf" 711 o Change Controller: IETF 712 o Specification Document(s): Section 4.1.5 of [[ this document ]] 714 o Claim Name: "iat" 715 o Change Controller: IETF 716 o Specification Document(s): Section 4.1.6 of [[ this document ]] 718 o Claim Name: "jti" 719 o Change Controller: IETF 720 o Specification Document(s): Section 4.1.7 of [[ this document ]] 722 o Claim Name: "typ" 723 o Change Controller: IETF 724 o Specification Document(s): Section 4.1.8 of [[ this document ]] 726 9.2. Sub-Namespace Registration of urn:ietf:params:oauth:token-type:jwt 728 9.2.1. Registry Contents 730 This specification registers the value "token-type:jwt" in the IANA 731 urn:ietf:params:oauth registry established in An IETF URN Sub- 732 Namespace for OAuth [RFC6755], which can be used to indicate that the 733 content is a JWT. 735 o URN: urn:ietf:params:oauth:token-type:jwt 736 o Common Name: JSON Web Token (JWT) Token Type 737 o Change Controller: IETF 738 o Specification Document(s): [[this document]] 740 9.3. JSON Web Signature and Encryption Type Values Registration 742 9.3.1. Registry Contents 744 This specification registers the "JWT" type value in the IANA JSON 745 Web Signature and Encryption Type Values registry [JWS], which can be 746 used to indicate that the content is a JWT. 748 o "typ" Header Parameter Value: "JWT" 749 o Abbreviation for MIME Type: application/jwt 750 o Change Controller: IETF 751 o Specification Document(s): Section 5.1 of [[ this document ]] 753 9.4. Media Type Registration 755 9.4.1. Registry Contents 757 This specification registers the "application/jwt" Media Type 758 [RFC2046] in the MIME Media Type registry [RFC4288], which can be 759 used to indicate that the content is a JWT. 761 o Type Name: application 762 o Subtype Name: jwt 763 o Required Parameters: n/a 764 o Optional Parameters: n/a 765 o Encoding considerations: JWT values are encoded as a series of 766 base64url encoded values (some of which may be the empty string) 767 separated by period ('.') characters 768 o Security Considerations: See the Security Considerations section 769 of [[ this document ]] 770 o Interoperability Considerations: n/a 771 o Published Specification: [[ this document ]] 772 o Applications that use this media type: OpenID Connect, Mozilla 773 Persona, Salesforce, Google, numerous others 774 o Additional Information: Magic number(s): n/a, File extension(s): 775 n/a, Macintosh file type code(s): n/a 776 o Person & email address to contact for further information: Michael 777 B. Jones, mbj@microsoft.com 778 o Intended Usage: COMMON 779 o Restrictions on Usage: none 780 o Author: Michael B. Jones, mbj@microsoft.com 781 o Change Controller: IETF 783 9.5. Registration of JWE Header Parameter Names 785 This specification registers specific reserved Claim Names defined in 786 Section 4.1 in the IANA JSON Web Signature and Encryption Header 787 Parameters registry [JWS] for use by Claims replicated as Header 788 Parameters, per Section 5.3. 790 9.5.1. Registry Contents 792 o Header Parameter Name: "iss" 793 o Header Parameter Usage Location(s): JWE 794 o Change Controller: IETF 795 o Specification Document(s): Section 4.1.1 of [[ this document ]] 797 o Header Parameter Name: "aud" 798 o Header Parameter Usage Location(s): JWE 799 o Change Controller: IETF 800 o Specification Document(s): Section 4.1.3 of [[ this document ]] 802 10. Security Considerations 804 All of the security issues faced by any cryptographic application 805 must be faced by a JWT/JWS/JWE/JWK agent. Among these issues are 806 protecting the user's private and symmetric keys, preventing various 807 attacks, and helping the user avoid mistakes such as inadvertently 808 encrypting a message for the wrong recipient. The entire list of 809 security considerations is beyond the scope of this document. 811 All the security considerations in the JWS specification also apply 812 to JWT, as do the JWE security considerations when encryption is 813 employed. In particular, the JWS JSON Security Considerations and 814 Unicode Comparison Security Considerations apply equally to the JWT 815 Claims Set in the same manner that they do to the JWS Header. 817 While syntactically, the signing and encryption operations for Nested 818 JWTs may be applied in any order, normally senders should sign the 819 message and then encrypt the result (thus encrypting the signature). 820 This prevents attacks in which the signature is stripped, leaving 821 just an encrypted message, as well as providing privacy for the 822 signer. Furthermore, signatures over encrypted text are not 823 considered valid in many jurisdictions. 825 Note that potential concerns about security issues related to the 826 order of signing and encryption operations are already addressed by 827 the underlying JWS and JWE specifications; in particular, because JWE 828 only supports the use of authenticated encryption algorithms, 829 cryptographic concerns about the potential need to sign after 830 encryption that apply in many contexts do not apply to this 831 specification. 833 11. References 835 11.1. Normative References 837 [ECMAScript] 838 Ecma International, "ECMAScript Language Specification, 839 5.1 Edition", ECMA 262, June 2011. 841 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 842 draft-ietf-jose-json-web-algorithms (work in progress), 843 July 2013. 845 [JWE] Jones, M., Rescorla, E., and J. Hildebrand, "JSON Web 846 Encryption (JWE)", draft-ietf-jose-json-web-encryption 847 (work in progress), July 2013. 849 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 850 Signature (JWS)", draft-ietf-jose-json-web-signature (work 851 in progress), July 2013. 853 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 854 Extensions (MIME) Part Two: Media Types", RFC 2046, 855 November 1996. 857 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 858 Requirement Levels", BCP 14, RFC 2119, March 1997. 860 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 861 Internet: Timestamps", RFC 3339, July 2002. 863 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 864 10646", STD 63, RFC 3629, November 2003. 866 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 867 Resource Identifier (URI): Generic Syntax", STD 66, 868 RFC 3986, January 2005. 870 [RFC4288] Freed, N. and J. Klensin, "Media Type Specifications and 871 Registration Procedures", RFC 4288, December 2005. 873 [RFC4627] Crockford, D., "The application/json Media Type for 874 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 876 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 877 Encodings", RFC 4648, October 2006. 879 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 880 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 881 May 2008. 883 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 884 for OAuth", RFC 6755, October 2012. 886 11.2. Informative References 888 [CanvasApp] 889 Facebook, "Canvas Applications", 2010. 891 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 892 September 2010. 894 [MagicSignatures] 895 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 896 Signatures", January 2011. 898 [OASIS.saml-core-2.0-os] 899 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 900 "Assertions and Protocol for the OASIS Security Assertion 901 Markup Language (SAML) V2.0", OASIS Standard saml-core- 902 2.0-os, March 2005. 904 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 905 Language) XML-Signature Syntax and Processing", RFC 3275, 906 March 2002. 908 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 909 Unique IDentifier (UUID) URN Namespace", RFC 4122, 910 July 2005. 912 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 913 Version 0.9.5.1, November 2009. 915 [W3C.CR-xml11-20021015] 916 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 917 CR CR-xml11-20021015, October 2002. 919 [W3C.REC-xml-c14n-20010315] 920 Boyer, J., "Canonical XML Version 1.0", World Wide Web 921 Consortium Recommendation REC-xml-c14n-20010315, 922 March 2001, 923 . 925 Appendix A. Example Encrypted JWT 927 This example encrypts the same claims as used in Section 3.1 to the 928 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 930 The following example JWE Header (with line breaks for display 931 purposes only) declares that: 933 o the Content Encryption Key is encrypted to the recipient using the 934 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key and 936 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 937 algorithm to produce the Ciphertext. 939 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 941 Other than using the octets of the UTF-8 representation of the JWT 942 Claims Set from Section 3.1 as the plaintext value, the computation 943 of this JWT is identical to the computation of the JWE in Appendix 944 A.2 of [JWE], including the keys used. 946 The final result in this example (with line breaks for display 947 purposes only) is: 949 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 950 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 951 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 952 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 953 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 954 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 955 1rZgN5TiysnmzTROF869lQ. 956 AxY8DCtDaGlsbGljb3RoZQ. 957 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 958 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 959 fiK51VwhsxJ-siBMR-YFiA 961 Appendix B. Relationship of JWTs to SAML Assertions 963 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 964 security tokens with greater expressivity and more security options 965 than supported by JWTs. However, the cost of this flexibility and 966 expressiveness is both size and complexity. SAML's use of XML 967 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 968 size of SAML assertions; its use of XML and especially XML 969 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 970 complexity. 972 JWTs are intended to provide a simple security token format that is 973 small enough to fit into HTTP headers and query arguments in URIs. 974 It does this by supporting a much simpler token model than SAML and 975 using the JSON [RFC4627] object encoding syntax. It also supports 976 securing tokens using Message Authentication Codes (MACs) and digital 977 signatures using a smaller (and less flexible) format than XML DSIG. 979 Therefore, while JWTs can do some of the things SAML assertions do, 980 JWTs are not intended as a full replacement for SAML assertions, but 981 rather as a token format to be used when ease of implementation or 982 compactness are considerations. 984 SAML Assertions are always statements made by an entity about a 985 subject. JWTs are often used in the same manner, with the entity 986 making the statements being represented by the "iss" (issuer) claim, 987 and the subject being represented by the "sub" (subject) claim. 988 However, with these claims being optional, other uses of the JWT 989 format are also permitted. 991 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 993 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 994 of claims to be communicated between applications. For SWTs, both 995 the claim names and claim values are strings. For JWTs, while claim 996 names are strings, claim values can be any JSON type. Both token 997 types offer cryptographic protection of their content: SWTs with HMAC 998 SHA-256 and JWTs with a choice of algorithms, including signature, 999 MAC, and encryption algorithms. 1001 Appendix D. Acknowledgements 1003 The authors acknowledge that the design of JWTs was intentionally 1004 influenced by the design and simplicity of Simple Web Tokens [SWT] 1005 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1006 community. 1008 Solutions for signing JSON content were previously explored by Magic 1009 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1010 Applications [CanvasApp], all of which influenced this draft. 1012 This specification is the work of the OAuth Working Group, which 1013 includes dozens of active and dedicated participants. In particular, 1014 the following individuals contributed ideas, feedback, and wording 1015 that influenced this specification: 1017 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 1018 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 1019 Laurie, James Manger, Prateek Mishra, Tony Nadalin, Axel Nennker, 1020 John Panzer, Emmanuel Raviart, David Recordon, Eric Rescorla, Jim 1021 Schaad, Paul Tarjan, Hannes Tschofenig, and Sean Turner. 1023 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1024 and Sean Turner and Stephen Farrell served as Security area directors 1025 during the creation of this specification. 1027 Appendix E. Document History 1029 [[ to be removed by the RFC editor before publication as an RFC ]] 1031 -10 1033 o Allowed Claims to be replicated as Header Parameters in encrypted 1034 JWTs as needed by applications that require an unencrypted 1035 representation of specific Claims. 1037 -09 1039 o Clarified that the "typ" header parameter is used in an 1040 application-specific manner and has no effect upon the JWT 1041 processing. 1043 o Stated that recipients MUST either reject JWTs with duplicate 1044 Header Parameter Names or with duplicate Claim Names or use a JSON 1045 parser that returns only the lexically last duplicate member name. 1047 -08 1049 o Tracked a change to how JWEs are computed (which only affected the 1050 example encrypted JWT value). 1052 -07 1054 o Defined that the default action for claims that are not understood 1055 is to ignore them unless otherwise specified by applications. 1057 o Changed from using the term "byte" to "octet" when referring to 8 1058 bit values. 1060 o Tracked encryption computation changes in the JWE specification. 1062 -06 1064 o Changed the name of the "prn" claim to "sub" (subject) both to 1065 more closely align with SAML name usage and to use a more 1066 intuitive name. 1068 o Allow JWTs to have multiple audiences. 1070 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1071 Mishra, and Hannes Tschofenig. Many of these simplified the 1072 terminology used. 1074 o Explained why Nested JWTs should be signed and then encrypted. 1076 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1077 of this claim is OPTIONAL". 1079 o Referenced String Comparison Rules in JWS. 1081 o Added seriesInfo information to Internet Draft references. 1083 -05 1085 o Updated values for example AES CBC calculations. 1087 -04 1088 o Promoted Initialization Vector from being a header parameter to 1089 being a top-level JWE element. This saves approximately 16 bytes 1090 in the compact serialization, which is a significant savings for 1091 some use cases. Promoting the Initialization Vector out of the 1092 header also avoids repeating this shared value in the JSON 1093 serialization. 1095 o Applied changes made by the RFC Editor to RFC 6749's registry 1096 language to this specification. 1098 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1100 -03 1102 o Added statement that "StringOrURI values are compared as case- 1103 sensitive strings with no transformations or canonicalizations 1104 applied". 1106 o Indented artwork elements to better distinguish them from the body 1107 text. 1109 -02 1111 o Added an example of an encrypted JWT. 1113 o Added this language to Registration Templates: "This name is case 1114 sensitive. Names that match other registered names in a case 1115 insensitive manner SHOULD NOT be accepted." 1117 o Applied editorial suggestions. 1119 -01 1121 o Added the "cty" (content type) header parameter for declaring type 1122 information about the secured content, as opposed to the "typ" 1123 (type) header parameter, which declares type information about 1124 this object. This significantly simplified nested JWTs. 1126 o Moved description of how to determine whether a header is for a 1127 JWS or a JWE from the JWT spec to the JWE spec. 1129 o Changed registration requirements from RFC Required to 1130 Specification Required with Expert Review. 1132 o Added Registration Template sections for defined registries. 1134 o Added Registry Contents sections to populate registry values. 1136 o Added "Collision Resistant Namespace" to the terminology section. 1138 o Numerous editorial improvements. 1140 -00 1142 o Created the initial IETF draft based upon 1143 draft-jones-json-web-token-10 with no normative changes. 1145 Authors' Addresses 1147 Michael B. Jones 1148 Microsoft 1150 Email: mbj@microsoft.com 1151 URI: http://self-issued.info/ 1153 John Bradley 1154 Ping Identity 1156 Email: ve7jtb@ve7jtb.com 1158 Nat Sakimura 1159 Nomura Research Institute 1161 Email: n-sakimura@nri.co.jp