idnits 2.17.1 draft-ietf-oauth-json-web-token-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (November 12, 2013) is 3817 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Downref: Normative reference to an Informational RFC: RFC 6755 Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: May 16, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 November 12, 2013 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-13 13 Abstract 15 JSON Web Token (JWT) is a compact URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 The suggested pronunciation of JWT is the same as the English word 23 "jot". 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on May 16, 2014. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 61 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 63 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 64 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 7 65 4.1. Registered Claim Names . . . . . . . . . . . . . . . . . . 8 66 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 8 67 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 8 68 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 8 69 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 70 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 71 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 9 72 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 9 73 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 9 74 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 75 5. JWT Header . . . . . . . . . . . . . . . . . . . . . . . . . . 10 76 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 10 77 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 10 78 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 79 6. Plaintext JWTs . . . . . . . . . . . . . . . . . . . . . . . . 11 80 6.1. Example Plaintext JWT . . . . . . . . . . . . . . . . . . 11 81 7. Rules for Creating and Validating a JWT . . . . . . . . . . . 12 82 7.1. String Comparison Rules . . . . . . . . . . . . . . . . . 14 83 8. Cryptographic Algorithms . . . . . . . . . . . . . . . . . . . 14 84 9. URI for Declaring that Content is a JWT . . . . . . . . . . . 15 85 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 86 10.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 15 87 10.1.1. Registration Template . . . . . . . . . . . . . . . . 16 88 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 17 89 10.2. Sub-Namespace Registration of 90 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 17 91 10.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 92 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 18 93 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 94 10.4. Registration of JWE Header Parameter Names . . . . . . . . 18 95 10.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 97 11. Security Considerations . . . . . . . . . . . . . . . . . . . 19 98 12. References . . . . . . . . . . . . . . . . . . . . . . . . . . 20 99 12.1. Normative References . . . . . . . . . . . . . . . . . . . 20 100 12.2. Informative References . . . . . . . . . . . . . . . . . . 21 101 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 22 102 A.1. Example Encrypted JWT . . . . . . . . . . . . . . . . . . 22 103 A.2. Example Nested JWT . . . . . . . . . . . . . . . . . . . . 22 104 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 24 105 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 25 106 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 25 107 Appendix E. Document History . . . . . . . . . . . . . . . . . . 25 108 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 29 110 1. Introduction 112 JSON Web Token (JWT) is a compact claims representation format 113 intended for space constrained environments such as HTTP 114 Authorization headers and URI query parameters. JWTs encode claims 115 to be transmitted as a JavaScript Object Notation (JSON) [RFC4627] 116 object that is used as the payload of a JSON Web Signature (JWS) 117 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 118 [JWE] structure, enabling the claims to be digitally signed or MACed 119 and/or encrypted. JWTs are always represented using the JWS Compact 120 Serialization or the JWE Compact Serialization. 122 The suggested pronunciation of JWT is the same as the English word 123 "jot". 125 1.1. Notational Conventions 127 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 128 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 129 document are to be interpreted as described in Key words for use in 130 RFCs to Indicate Requirement Levels [RFC2119]. If these words are 131 used without being spelled in uppercase then they are to be 132 interpreted with their normal natural language meanings. 134 2. Terminology 136 JSON Web Token (JWT) A string representing a set of claims as a JSON 137 object that is encoded in a JWS or JWE, enabling the claims to be 138 digitally signed or MACed and/or encrypted. 140 Base64url Encoding Base64 encoding using the URL- and filename-safe 141 character set defined in Section 5 of RFC 4648 [RFC4648], with all 142 trailing '=' characters omitted (as permitted by Section 3.2). 143 (See Appendix C of [JWS] for notes on implementing base64url 144 encoding without padding.) 146 JWT Header A JSON object that describes the cryptographic operations 147 applied to the JWT. When the JWT is digitally signed or MACed, 148 the JWT Header is a JWS Header. When the JWT is encrypted, the 149 JWT Header is a JWE Header. 151 Header Parameter A name/value pair that is member of the JWT Header. 153 Header Parameter Name The name of a member of the JWT Header. 155 Header Parameter Value The value of a member of the JWT Header. 157 JWT Claims Set A JSON object that contains the Claims conveyed by 158 the JWT. 160 Claim A piece of information asserted about a subject. A Claim is 161 represented as a name/value pair consisting of a Claim Name and a 162 Claim Value. 164 Claim Name The name portion of a Claim representation. A Claim Name 165 is always a string. 167 Claim Value The value portion of a Claim representation. A Claim 168 Value can be any JSON value. 170 Encoded JWT Header Base64url encoding of the JWT Header. 172 Nested JWT A JWT in which nested signing and/or encryption are 173 employed. In nested JWTs, a JWT is used as the payload or 174 plaintext value of an enclosing JWS or JWE structure, 175 respectively. 177 Plaintext JWT A JWT whose Claims are not integrity protected or 178 encrypted. 180 Collision-Resistant Name A name in a namespace that enables names to 181 be allocated in a manner such that they are highly unlikely to 182 collide with other names. Examples of collision-resistant 183 namespaces include: Domain Names, Object Identifiers (OIDs) as 184 defined in the ITU-T X.660 and X.670 Recommendation series, and 185 Universally Unique IDentifiers (UUIDs) [RFC4122]. When using an 186 administratively delegated namespace, the definer of a name needs 187 to take reasonable precautions to ensure they are in control of 188 the portion of the namespace they use to define the name. 190 StringOrURI A JSON string value, with the additional requirement 191 that while arbitrary string values MAY be used, any value 192 containing a ":" character MUST be a URI [RFC3986]. StringOrURI 193 values are compared as case-sensitive strings with no 194 transformations or canonicalizations applied. 196 IntDate A JSON numeric value representing the number of seconds from 197 1970-01-01T0:0:0Z UTC until the specified UTC date/time. See RFC 198 3339 [RFC3339] for details regarding date/times in general and UTC 199 in particular. 201 3. JSON Web Token (JWT) Overview 203 JWTs represent a set of claims as a JSON object that is encoded in a 204 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 205 per RFC 4627 [RFC4627] Section 2.2, the JSON object consists of zero 206 or more name/value pairs (or members), where the names are strings 207 and the values are arbitrary JSON values. These members are the 208 claims represented by the JWT. 210 The member names within the JWT Claims Set are referred to as Claim 211 Names. The corresponding values are referred to as Claim Values. 213 The contents of the JWT Header describe the cryptographic operations 214 applied to the JWT Claims Set. If the JWT Header is a JWS Header, the 215 JWT is represented as a JWS, and the claims are digitally signed or 216 MACed, with the JWT Claims Set being the JWS Payload. If the JWT 217 Header is a JWE Header, the JWT is represented as a JWE, and the 218 claims are encrypted, with the JWT Claims Set being the input 219 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 220 create a Nested JWT, enabling nested signing and encryption to be 221 performed. 223 A JWT is represented as a sequence of URL-safe parts separated by 224 period ('.') characters. Each part contains a base64url encoded 225 value. The number of parts in the JWT is dependent upon the 226 representation of the resulting JWS or JWE object using the JWS 227 Compact Serialization or the JWE Compact Serialization. 229 3.1. Example JWT 231 The following example JWT Header declares that the encoded object is 232 a JSON Web Token (JWT) and the JWT is a JWS that is MACed using the 233 HMAC SHA-256 algorithm: 235 {"typ":"JWT", 236 "alg":"HS256"} 238 The following octet sequence is the UTF-8 representation of the JWT 239 Header/JWS Header above: 241 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 242 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 244 Base64url encoding the octets of the UTF-8 representation of the JWT 245 Header yields this Encoded JWT Header value (which is also the 246 underlying encoded JWS Header value): 248 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 250 The following is an example of a JWT Claims Set: 252 {"iss":"joe", 253 "exp":1300819380, 254 "http://example.com/is_root":true} 256 The following octet sequence, which is the UTF-8 representation of 257 the JWT Claims Set above, is the JWS Payload: 259 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 260 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 261 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 262 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 263 111, 116, 34, 58, 116, 114, 117, 101, 125] 265 Base64url encoding the JWS Payload yields this encoded JWS Payload 266 (with line breaks for display purposes only): 268 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 269 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 271 Computing the MAC of the encoded JWS Header and encoded JWS Payload 272 with the HMAC SHA-256 algorithm and base64url encoding the HMAC value 273 in the manner specified in [JWS], yields this encoded JWS Signature: 275 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 277 Concatenating these encoded parts in this order with period ('.') 278 characters between the parts yields this complete JWT (with line 279 breaks for display purposes only): 281 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 282 . 283 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 284 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 285 . 286 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 288 This computation is illustrated in more detail in Appendix A.1 of 289 [JWS]. See Appendix A.1 for an example of an encrypted JWT. 291 4. JWT Claims 293 The JWT Claims Set represents a JSON object whose members are the 294 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 295 MUST be unique; recipients MUST either reject JWTs with duplicate 296 Claim Names or use a JSON parser that returns only the lexically last 297 duplicate member name, as specified in Section 15.12 (The JSON 298 Object) of ECMAScript 5.1 [ECMAScript]. 300 The set of claims that a JWT must contain to be considered valid is 301 context-dependent and is outside the scope of this specification. 302 Specific applications of JWTs will require implementations to 303 understand and process some claims in particular ways. However, in 304 the absence of such requirements, all claims that are not understood 305 by implementations SHOULD be ignored. 307 There are three classes of JWT Claim Names: Registered Claim Names, 308 Public Claim Names, and Private Claim Names. 310 4.1. Registered Claim Names 312 The following Claim Names are registered in the IANA JSON Web Token 313 Claims registry defined in Section 10.1. None of the claims defined 314 below are intended to be mandatory to use, but rather, provide a 315 starting point for a set of useful, interoperable claims. All the 316 names are short because a core goal of JWTs is for the representation 317 to be compact. 319 4.1.1. "iss" (Issuer) Claim 321 The "iss" (issuer) claim identifies the principal that issued the 322 JWT. The processing of this claim is generally application specific. 323 The "iss" value is a case-sensitive string containing a StringOrURI 324 value. Use of this claim is OPTIONAL. 326 4.1.2. "sub" (Subject) Claim 328 The "sub" (subject) claim identifies the principal that is the 329 subject of the JWT. The Claims in a JWT are normally statements 330 about the subject. The subject value MAY be scoped to be locally 331 unique in the context of the issuer or MAY be globally unique. The 332 processing of this claim is generally application specific. The 333 "sub" value is a case-sensitive string containing a StringOrURI 334 value. Use of this claim is OPTIONAL. 336 4.1.3. "aud" (Audience) Claim 338 The "aud" (audience) claim identifies the audiences that the JWT is 339 intended for. Each principal intended to process the JWT MUST 340 identify itself with a value in audience claim. If the principal 341 processing the claim does not identify itself with a value in the 342 "aud" claim, then the JWT MUST be rejected. In the general case, the 343 "aud" value is an array of case-sensitive strings, each containing a 344 StringOrURI value. In the special case when the JWT has one 345 audience, the "aud" value MAY be a single case-sensitive string 346 containing a StringOrURI value. The interpretation of audience 347 values is generally application specific. Use of this claim is 348 OPTIONAL. 350 4.1.4. "exp" (Expiration Time) Claim 352 The "exp" (expiration time) claim identifies the expiration time on 353 or after which the JWT MUST NOT be accepted for processing. The 354 processing of the "exp" claim requires that the current date/time 355 MUST be before the expiration date/time listed in the "exp" claim. 356 Implementers MAY provide for some small leeway, usually no more than 357 a few minutes, to account for clock skew. Its value MUST be a number 358 containing an IntDate value. Use of this claim is OPTIONAL. 360 4.1.5. "nbf" (Not Before) Claim 362 The "nbf" (not before) claim identifies the time before which the JWT 363 MUST NOT be accepted for processing. The processing of the "nbf" 364 claim requires that the current date/time MUST be after or equal to 365 the not-before date/time listed in the "nbf" claim. Implementers MAY 366 provide for some small leeway, usually no more than a few minutes, to 367 account for clock skew. Its value MUST be a number containing an 368 IntDate value. Use of this claim is OPTIONAL. 370 4.1.6. "iat" (Issued At) Claim 372 The "iat" (issued at) claim identifies the time at which the JWT was 373 issued. This claim can be used to determine the age of the JWT. Its 374 value MUST be a number containing an IntDate value. Use of this 375 claim is OPTIONAL. 377 4.1.7. "jti" (JWT ID) Claim 379 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 380 The identifier value MUST be assigned in a manner that ensures that 381 there is a negligible probability that the same value will be 382 accidentally assigned to a different data object. The "jti" claim 383 can be used to prevent the JWT from being replayed. The "jti" value 384 is a case-sensitive string. Use of this claim is OPTIONAL. 386 4.2. Public Claim Names 388 Claim Names can be defined at will by those using JWTs. However, in 389 order to prevent collisions, any new Claim Name should either be 390 registered in the IANA JSON Web Token Claims registry defined in 391 Section 10.1 or be a Public Name: a value that contains a Collision- 392 Resistant Name. In each case, the definer of the name or value needs 393 to take reasonable precautions to make sure they are in control of 394 the part of the namespace they use to define the Claim Name. 396 4.3. Private Claim Names 398 A producer and consumer of a JWT MAY agree to use Claim Names that 399 are Private Names: names that are not Registered Claim Names 400 Section 4.1 or Public Claim Names Section 4.2. Unlike Public Claim 401 Names, Private Claim Names are subject to collision and should be 402 used with caution. 404 5. JWT Header 406 The members of the JSON object represented by the JWT Header describe 407 the cryptographic operations applied to the JWT and optionally, 408 additional properties of the JWT. The member names within the JWT 409 Header are referred to as Header Parameter Names. These names MUST 410 be unique; recipients MUST either reject JWTs with duplicate Header 411 Parameter Names or use a JSON parser that returns only the lexically 412 last duplicate member name, as specified in Section 15.12 (The JSON 413 Object) of ECMAScript 5.1 [ECMAScript]. The corresponding values are 414 referred to as Header Parameter Values. 416 JWS Header Parameters are defined by [JWS]. JWE Header Parameters 417 are defined by [JWE]. This specification further specifies the use 418 of the following Header Parameter in both the cases where the JWT is 419 a JWS and where it is a JWE. 421 5.1. "typ" (Type) Header Parameter 423 The "typ" (type) Header Parameter defined by [JWS] and [JWE] is used 424 to declare the MIME Media Type [IANA.MediaTypes] of this complete JWT 425 in contexts where this is useful to the application. This parameter 426 has no effect upon the JWT processing. If present, it is RECOMMENDED 427 that its value be "JWT" to indicate that this object is a JWT. While 428 media type names are not case-sensitive, it is RECOMMENDED that "JWT" 429 always be spelled using uppercase characters for compatibility with 430 legacy implementations. Use of this Header Parameter is OPTIONAL. 432 5.2. "cty" (Content Type) Header Parameter 434 The "cty" (content type) Header Parameter defined by [JWS] and [JWE] 435 is used by this specification to convey structural information about 436 the JWT. 438 In the normal case where nested signing or encryption operations are 439 not employed, the use of this Header Parameter is NOT RECOMMENDED. 441 In the case that nested signing or encryption is employed, this 442 Header Parameter MUST be present; in this case, the value MUST be 443 "JWT", to indicate that a Nested JWT is carried in this JWT. While 444 media type names are not case-sensitive, it is RECOMMENDED that "JWT" 445 always be spelled using uppercase characters for compatibility with 446 legacy implementations. See Appendix A.2 for an example of a Nested 447 JWT. 449 5.3. Replicating Claims as Header Parameters 451 In some applications using encrypted JWTs, it is useful to have an 452 unencrypted representation of some Claims. This might be used, for 453 instance, in application processing rules to determine whether and 454 how to process the JWT before it is decrypted. 456 This specification allows Claims present in the JWT Claims Set to be 457 replicated as Header Parameters in a JWT that is a JWE, as needed by 458 the application. If such replicated Claims are present, the 459 application receiving them SHOULD verify that their values are 460 identical. It is the responsibility of the application to ensure 461 that only claims that are safe to be transmitted in an unencrypted 462 manner are replicated as Header Parameter Values in the JWT. 464 This specification registers the "iss" (issuer), "sub" (subject), and 465 "aud" (audience) Header Parameter Names for the purpose of providing 466 unencrypted replicas of these Claims in encrypted JWTs for 467 applications that need them. Other specifications MAY similarly 468 register other names that are registered Claim Names as Header 469 Parameter Names, as needed. 471 6. Plaintext JWTs 473 To support use cases where the JWT content is secured by a means 474 other than a signature and/or encryption contained within the JWT 475 (such as a signature on a data structure containing the JWT), JWTs 476 MAY also be created without a signature or encryption. A plaintext 477 JWT is a JWS using the "none" JWS "alg" Header Parameter Value 478 defined in JSON Web Algorithms (JWA) [JWA]; it is a JWS with the 479 empty string for its JWS Signature value. 481 6.1. Example Plaintext JWT 483 The following example JWT Header declares that the encoded object is 484 a Plaintext JWT: 486 {"alg":"none"} 488 Base64url encoding the octets of the UTF-8 representation of the JWT 489 Header yields this Encoded JWT Header: 491 eyJhbGciOiJub25lIn0 493 The following is an example of a JWT Claims Set: 495 {"iss":"joe", 496 "exp":1300819380, 497 "http://example.com/is_root":true} 499 Base64url encoding the octets of the UTF-8 representation of the JWT 500 Claims Set yields this encoded JWS Payload (with line breaks for 501 display purposes only): 503 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 504 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 506 The encoded JWS Signature is the empty string. 508 Concatenating these encoded parts in this order with period ('.') 509 characters between the parts yields this complete JWT (with line 510 breaks for display purposes only): 512 eyJhbGciOiJub25lIn0 513 . 514 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 515 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 516 . 518 7. Rules for Creating and Validating a JWT 520 To create a JWT, one MUST perform these steps. The order of the 521 steps is not significant in cases where there are no dependencies 522 between the inputs and outputs of the steps. 524 1. Create a JWT Claims Set containing the desired claims. Note that 525 white space is explicitly allowed in the representation and no 526 canonicalization need be performed before encoding. 528 2. Let the Message be the octets of the UTF-8 representation of the 529 JWT Claims Set. 531 3. Create a JWT Header containing the desired set of Header 532 Parameters. The JWT MUST conform to either the [JWS] or [JWE] 533 specifications. Note that white space is explicitly allowed in 534 the representation and no canonicalization need be performed 535 before encoding. 537 4. Base64url encode the octets of the UTF-8 representation of the 538 JWT Header. Let this be the Encoded JWT Header. 540 5. Depending upon whether the JWT is a JWS or JWE, there are two 541 cases: 543 * If the JWT is a JWS, create a JWS using the JWT Header as the 544 JWS Header and the Message as the JWS Payload; all steps 545 specified in [JWS] for creating a JWS MUST be followed. 547 * Else, if the JWT is a JWE, create a JWE using the JWT Header 548 as the JWE Header and the Message as the JWE Plaintext; all 549 steps specified in [JWE] for creating a JWE MUST be followed. 551 6. If a nested signing or encryption operation will be performed, 552 let the Message be the JWS or JWE, and return to Step 3, using a 553 "cty" (content type) value of "JWT" in the new JWT Header created 554 in that step. 556 7. Otherwise, let the resulting JWT be the JWS or JWE. 558 When validating a JWT the following steps MUST be taken. The order 559 of the steps is not significant in cases where there are no 560 dependencies between the inputs and outputs of the steps. If any of 561 the listed steps fails then the JWT MUST be rejected for processing. 563 1. The JWT MUST contain at least one period ('.') character. 565 2. Let the Encoded JWT Header be the portion of the JWT before the 566 first period ('.') character. 568 3. The Encoded JWT Header MUST be successfully base64url decoded 569 following the restriction given in this specification that no 570 padding characters have been used. 572 4. The resulting JWT Header MUST be completely valid JSON syntax 573 conforming to RFC 4627 [RFC4627]. 575 5. The resulting JWT Header MUST be validated to only include 576 parameters and values whose syntax and semantics are both 577 understood and supported or that are specified as being ignored 578 when not understood. 580 6. Determine whether the JWT is a JWS or a JWE by examining the 581 "alg" (algorithm) header value and optionally, the "enc" 582 (encryption method) header value, if present. 584 7. Depending upon whether the JWT is a JWS or JWE, there are two 585 cases: 587 * If the JWT is a JWS, all steps specified in [JWS] for 588 validating a JWS MUST be followed. Let the Message be the 589 result of base64url decoding the JWS Payload. 591 * Else, if the JWT is a JWE, all steps specified in [JWE] for 592 validating a JWE MUST be followed. Let the Message be the 593 JWE Plaintext. 595 8. If the JWT Header contains a "cty" (content type) value of 596 "JWT", then the Message is a JWT that was the subject of nested 597 signing or encryption operations. In this case, return to Step 598 1, using the Message as the JWT. 600 9. Otherwise, let the JWT Claims Set be the Message. 602 10. The JWT Claims Set MUST be completely valid JSON syntax 603 conforming to RFC 4627 [RFC4627]. 605 7.1. String Comparison Rules 607 Processing a JWT inevitably requires comparing known strings to 608 values in JSON objects. For example, in checking what the algorithm 609 is, the Unicode string encoding "alg" will be checked against the 610 member names in the JWT Header to see if there is a matching Header 611 Parameter Name. 613 Comparisons between JSON strings and other Unicode strings MUST be 614 performed by comparing Unicode code points without normalization, as 615 specified in the String Comparison Rules in Section 5.3 of [JWS]. 617 8. Cryptographic Algorithms 619 JWTs use JSON Web Signature (JWS) [JWS] and JSON Web Encryption (JWE) 620 [JWE] to sign and/or encrypt the contents of the JWT. 622 Of the signature and MAC algorithms specified in JSON Web Algorithms 623 (JWA) [JWA], only HMAC SHA-256 ("HS256") and "none" MUST be 624 implemented by conforming JWT implementations. It is RECOMMENDED 625 that implementations also support RSASSA-PKCS1-V1_5 with the SHA-256 626 hash algorithm ("RS256") and ECDSA using the P-256 curve and the SHA- 627 256 hash algorithm ("ES256"). Support for other algorithms and key 628 sizes is OPTIONAL. 630 If an implementation provides encryption capabilities, of the 631 encryption algorithms specified in [JWA], only RSAES-PKCS1-V1_5 with 632 2048 bit keys ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys 633 ("A128KW" and "A256KW"), and the composite authenticated encryption 634 algorithm using AES CBC and HMAC SHA-2 ("A128CBC-HS256" and 635 "A256CBC-HS512") MUST be implemented by conforming implementations. 636 It is RECOMMENDED that implementations also support using ECDH-ES to 637 agree upon a key used to wrap the Content Encryption Key 638 ("ECDH-ES+A128KW" and "ECDH-ES+A256KW") and AES in Galois/Counter 639 Mode (GCM) with 128 bit and 256 bit keys ("A128GCM" and "A256GCM"). 640 Support for other algorithms and key sizes is OPTIONAL. 642 9. URI for Declaring that Content is a JWT 644 This specification registers the URN 645 "urn:ietf:params:oauth:token-type:jwt" for use by applications that 646 declare content types using URIs (rather than, for instance, MIME 647 Media Types) to indicate that the content referred to is a JWT. 649 10. IANA Considerations 651 10.1. JSON Web Token Claims Registry 653 This specification establishes the IANA JSON Web Token Claims 654 registry for JWT Claim Names. The registry records the Claim Name 655 and a reference to the specification that defines it. This 656 specification registers the Claim Names defined in Section 4.1. 658 Values are registered with a Specification Required [RFC5226] after a 659 two-week review period on the [TBD]@ietf.org mailing list, on the 660 advice of one or more Designated Experts. However, to allow for the 661 allocation of values prior to publication, the Designated Expert(s) 662 may approve registration once they are satisfied that such a 663 specification will be published. 665 Registration requests must be sent to the [TBD]@ietf.org mailing list 666 for review and comment, with an appropriate subject (e.g., "Request 667 for access token type: example"). [[ Note to the RFC Editor: The name 668 of the mailing list should be determined in consultation with the 669 IESG and IANA. Suggested name: jwt-reg-review. ]] 671 Within the review period, the Designated Expert(s) will either 672 approve or deny the registration request, communicating this decision 673 to the review list and IANA. Denials should include an explanation 674 and, if applicable, suggestions as to how to make the request 675 successful. Registration requests that are undetermined for a period 676 longer than 21 days can be brought to the IESG's attention (using the 677 iesg@iesg.org mailing list) for resolution. 679 Criteria that should be applied by the Designated Expert(s) includes 680 determining whether the proposed registration duplicates existing 681 functionality, determining whether it is likely to be of general 682 applicability or whether it is useful only for a single application, 683 and whether the registration makes sense. 685 IANA must only accept registry updates from the Designated Expert(s) 686 and should direct all requests for registration to the review mailing 687 list. 689 It is suggested that multiple Designated Experts be appointed who are 690 able to represent the perspectives of different applications using 691 this specification, in order to enable broadly-informed review of 692 registration decisions. In cases where a registration decision could 693 be perceived as creating a conflict of interest for a particular 694 Expert, that Expert should defer to the judgment of the other 695 Expert(s). 697 10.1.1. Registration Template 699 Claim Name: 700 The name requested (e.g., "example"). Because a core goal of this 701 specification is for the resulting representations to be compact, 702 it is RECOMMENDED that the name be short -- not to exceed 8 703 characters without a compelling reason to do so. This name is 704 case-sensitive. Names may not match other registered names in a 705 case-insensitive manner unless the Designated Expert(s) state that 706 there is a compelling reason to allow an exception in this 707 particular case. 709 Claim Description: 710 Brief description of the Claim (e.g., "Example description"). 712 Change Controller: 713 For Standards Track RFCs, state "IESG". For others, give the name 714 of the responsible party. Other details (e.g., postal address, 715 email address, home page URI) may also be included. 717 Specification Document(s): 718 Reference to the document(s) that specify the parameter, 719 preferably including URI(s) that can be used to retrieve copies of 720 the document(s). An indication of the relevant sections may also 721 be included but is not required. 723 10.1.2. Initial Registry Contents 725 o Claim Name: "iss" 726 o Claim Description: Issuer 727 o Change Controller: IESG 728 o Specification Document(s): Section 4.1.1 of [[ this document ]] 730 o Claim Name: "sub" 731 o Claim Description: Subject 732 o Change Controller: IESG 733 o Specification Document(s): Section 4.1.2 of [[ this document ]] 735 o Claim Name: "aud" 736 o Claim Description: Audience 737 o Change Controller: IESG 738 o Specification Document(s): Section 4.1.3 of [[ this document ]] 740 o Claim Name: "exp" 741 o Claim Description: Expiration Time 742 o Change Controller: IESG 743 o Specification Document(s): Section 4.1.4 of [[ this document ]] 745 o Claim Name: "nbf" 746 o Claim Description: Not Before 747 o Change Controller: IESG 748 o Specification Document(s): Section 4.1.5 of [[ this document ]] 750 o Claim Name: "iat" 751 o Claim Description: Issued At 752 o Change Controller: IESG 753 o Specification Document(s): Section 4.1.6 of [[ this document ]] 755 o Claim Name: "jti" 756 o Claim Description: JWT ID 757 o Change Controller: IESG 758 o Specification Document(s): Section 4.1.7 of [[ this document ]] 760 10.2. Sub-Namespace Registration of 761 urn:ietf:params:oauth:token-type:jwt 763 10.2.1. Registry Contents 765 This specification registers the value "token-type:jwt" in the IANA 766 urn:ietf:params:oauth registry established in An IETF URN Sub- 767 Namespace for OAuth [RFC6755], which can be used to indicate that the 768 content is a JWT. 770 o URN: urn:ietf:params:oauth:token-type:jwt 771 o Common Name: JSON Web Token (JWT) Token Type 772 o Change Controller: IESG 773 o Specification Document(s): [[this document]] 775 10.3. Media Type Registration 777 10.3.1. Registry Contents 779 This specification registers the "application/jwt" Media Type 780 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 781 can be used to indicate that the content is a JWT. 783 o Type Name: application 784 o Subtype Name: jwt 785 o Required Parameters: n/a 786 o Optional Parameters: n/a 787 o Encoding considerations: 8bit; JWT values are encoded as a series 788 of base64url encoded values (some of which may be the empty 789 string) separated by period ('.') characters. 790 o Security Considerations: See the Security Considerations section 791 of [[ this document ]] 792 o Interoperability Considerations: n/a 793 o Published Specification: [[ this document ]] 794 o Applications that use this media type: OpenID Connect, Mozilla 795 Persona, Salesforce, Google, numerous others 796 o Additional Information: Magic number(s): n/a, File extension(s): 797 n/a, Macintosh file type code(s): n/a 798 o Person & email address to contact for further information: Michael 799 B. Jones, mbj@microsoft.com 800 o Intended Usage: COMMON 801 o Restrictions on Usage: none 802 o Author: Michael B. Jones, mbj@microsoft.com 803 o Change Controller: IESG 805 10.4. Registration of JWE Header Parameter Names 807 This specification registers specific Claim Names defined in 808 Section 4.1 in the IANA JSON Web Signature and Encryption Header 809 Parameters registry defined in [JWS] for use by Claims replicated as 810 Header Parameters, per Section 5.3. 812 10.4.1. Registry Contents 814 o Header Parameter Name: "iss" 815 o Header Parameter Description: Issuer 816 o Header Parameter Usage Location(s): JWE 817 o Change Controller: IESG 818 o Specification Document(s): Section 4.1.1 of [[ this document ]] 820 o Header Parameter Name: "sub" 821 o Header Parameter Description: Subject 822 o Header Parameter Usage Location(s): JWE 823 o Change Controller: IESG 824 o Specification Document(s): Section 4.1.2 of [[ this document ]] 826 o Header Parameter Name: "aud" 827 o Header Parameter Description: Audience 828 o Header Parameter Usage Location(s): JWE 829 o Change Controller: IESG 830 o Specification Document(s): Section 4.1.3 of [[ this document ]] 832 11. Security Considerations 834 All of the security issues faced by any cryptographic application 835 must be faced by a JWT/JWS/JWE/JWK agent. Among these issues are 836 protecting the user's private and symmetric keys, preventing various 837 attacks, and helping the user avoid mistakes such as inadvertently 838 encrypting a message for the wrong recipient. The entire list of 839 security considerations is beyond the scope of this document. 841 All the security considerations in the JWS specification also apply 842 to JWT, as do the JWE security considerations when encryption is 843 employed. In particular, the JWS JSON Security Considerations and 844 Unicode Comparison Security Considerations apply equally to the JWT 845 Claims Set in the same manner that they do to the JWS Header. 847 While syntactically, the signing and encryption operations for Nested 848 JWTs may be applied in any order, normally senders should sign the 849 message and then encrypt the result (thus encrypting the signature). 850 This prevents attacks in which the signature is stripped, leaving 851 just an encrypted message, as well as providing privacy for the 852 signer. Furthermore, signatures over encrypted text are not 853 considered valid in many jurisdictions. 855 Note that potential concerns about security issues related to the 856 order of signing and encryption operations are already addressed by 857 the underlying JWS and JWE specifications; in particular, because JWE 858 only supports the use of authenticated encryption algorithms, 859 cryptographic concerns about the potential need to sign after 860 encryption that apply in many contexts do not apply to this 861 specification. 863 12. References 865 12.1. Normative References 867 [ECMAScript] 868 Ecma International, "ECMAScript Language Specification, 869 5.1 Edition", ECMA 262, June 2011. 871 [IANA.MediaTypes] 872 Internet Assigned Numbers Authority (IANA), "MIME Media 873 Types", 2005. 875 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 876 draft-ietf-jose-json-web-algorithms (work in progress), 877 November 2013. 879 [JWE] Jones, M., Rescorla, E., and J. Hildebrand, "JSON Web 880 Encryption (JWE)", draft-ietf-jose-json-web-encryption 881 (work in progress), November 2013. 883 [JWK] Jones, M., "JSON Web Key (JWK)", 884 draft-ietf-jose-json-web-key (work in progress), 885 November 2013. 887 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 888 Signature (JWS)", draft-ietf-jose-json-web-signature (work 889 in progress), November 2013. 891 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 892 Extensions (MIME) Part Two: Media Types", RFC 2046, 893 November 1996. 895 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 896 Requirement Levels", BCP 14, RFC 2119, March 1997. 898 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 899 Internet: Timestamps", RFC 3339, July 2002. 901 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 902 Resource Identifier (URI): Generic Syntax", STD 66, 903 RFC 3986, January 2005. 905 [RFC4627] Crockford, D., "The application/json Media Type for 906 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 908 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 909 Encodings", RFC 4648, October 2006. 911 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 912 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 913 May 2008. 915 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 916 for OAuth", RFC 6755, October 2012. 918 12.2. Informative References 920 [CanvasApp] 921 Facebook, "Canvas Applications", 2010. 923 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 924 September 2010. 926 [MagicSignatures] 927 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 928 Signatures", January 2011. 930 [OASIS.saml-core-2.0-os] 931 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 932 "Assertions and Protocol for the OASIS Security Assertion 933 Markup Language (SAML) V2.0", OASIS Standard saml-core- 934 2.0-os, March 2005. 936 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 937 Language) XML-Signature Syntax and Processing", RFC 3275, 938 March 2002. 940 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 941 Unique IDentifier (UUID) URN Namespace", RFC 4122, 942 July 2005. 944 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 945 Version 0.9.5.1, November 2009. 947 [W3C.CR-xml11-20021015] 948 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 949 CR CR-xml11-20021015, October 2002. 951 [W3C.REC-xml-c14n-20010315] 952 Boyer, J., "Canonical XML Version 1.0", World Wide Web 953 Consortium Recommendation REC-xml-c14n-20010315, 954 March 2001, 955 . 957 Appendix A. JWT Examples 959 This section contains examples of JWTs. For other example JWTs, see 960 Section 6.1 and Appendices A.1, A.2, and A.3 of [JWS]. 962 A.1. Example Encrypted JWT 964 This example encrypts the same claims as used in Section 3.1 to the 965 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 967 The following example JWE Header (with line breaks for display 968 purposes only) declares that: 970 o the Content Encryption Key is encrypted to the recipient using the 971 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key and 973 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 974 algorithm to produce the Ciphertext. 976 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 978 Other than using the octets of the UTF-8 representation of the JWT 979 Claims Set from Section 3.1 as the plaintext value, the computation 980 of this JWT is identical to the computation of the JWE in Appendix 981 A.2 of [JWE], including the keys used. 983 The final result in this example (with line breaks for display 984 purposes only) is: 986 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 987 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 988 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 989 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 990 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 991 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 992 1rZgN5TiysnmzTROF869lQ. 993 AxY8DCtDaGlsbGljb3RoZQ. 994 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 995 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 996 fiK51VwhsxJ-siBMR-YFiA 998 A.2. Example Nested JWT 1000 This example shows how a JWT can be used as the payload of a JWE or 1001 JWS to create a Nested JWT. In this case, the JWT Claims Set is 1002 first signed, and then encrypted. 1004 The inner signed JWT is identical to the example in Appendix A.2 of 1005 [JWS]. Therefore, its computation is not repeated here. This 1006 example then encrypts this inner JWT to the recipient using RSAES- 1007 PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1009 The following example JWE Header (with line breaks for display 1010 purposes only) declares that: 1012 o the Content Encryption Key is encrypted to the recipient using the 1013 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key, 1015 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 1016 algorithm to produce the Ciphertext, and 1018 o the Plaintext is itself a JWT. 1020 {"alg":"RSA1_5","enc":"A128CBC-HS256","cty":"JWT"} 1022 Base64url encoding the octets of the UTF-8 representation of the JWE 1023 Header yields this encoded JWE Header value: 1025 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldUIn0 1027 The computation of this JWT is identical to the computation of the 1028 JWE in Appendix A.2 of [JWE], other than that different JWE Header, 1029 Plaintext, Initialization Vector, and Content Encryption Key values 1030 are used. (The RSA key used is the same.) 1032 The Payload used is the octets of the ASCII representation of the JWT 1033 at the end of Appendix Section A.2.1 of [JWS] (with all whitespace 1034 and line breaks removed), which is a sequence of 458 octets. 1036 The Initialization Vector value used is: 1038 [82, 101, 100, 109, 111, 110, 100, 32, 87, 65, 32, 57, 56, 48, 53, 1039 50] 1041 This example uses the Content Encryption Key represented in JSON Web 1042 Key [JWK] format below: 1044 {"kty":"oct", 1045 "k":"GawgguFyGrWKav7AX4VKUg" 1046 } 1048 The final result for this Nested JWT (with line breaks for display 1049 purposes only) is: 1051 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldU 1052 In0. 1053 g_hEwksO1Ax8Qn7HoN-BVeBoa8FXe0kpyk_XdcSmxvcM5_P296JXXtoHISr_DD_M 1054 qewaQSH4dZOQHoUgKLeFly-9RI11TG-_Ge1bZFazBPwKC5lJ6OLANLMd0QSL4fYE 1055 b9ERe-epKYE3xb2jfY1AltHqBO-PM6j23Guj2yDKnFv6WO72tteVzm_2n17SBFvh 1056 DuR9a2nHTE67pe0XGBUS_TK7ecA-iVq5COeVdJR4U4VZGGlxRGPLRHvolVLEHx6D 1057 YyLpw30Ay9R6d68YCLi9FYTq3hIXPK_-dmPlOUlKvPr1GgJzRoeC9G5qCvdcHWsq 1058 JGTO_z3Wfo5zsqwkxruxwA. 1059 UmVkbW9uZCBXQSA5ODA1Mg. 1060 VwHERHPvCNcHHpTjkoigx3_ExK0Qc71RMEParpatm0X_qpg-w8kozSjfNIPPXiTB 1061 BLXR65CIPkFqz4l1Ae9w_uowKiwyi9acgVztAi-pSL8GQSXnaamh9kX1mdh3M_TT 1062 -FZGQFQsFhu0Z72gJKGdfGE-OE7hS1zuBD5oEUfk0Dmb0VzWEzpxxiSSBbBAzP10 1063 l56pPfAtrjEYw-7ygeMkwBl6Z_mLS6w6xUgKlvW6ULmkV-uLC4FUiyKECK4e3WZY 1064 Kw1bpgIqGYsw2v_grHjszJZ-_I5uM-9RA8ycX9KqPRp9gc6pXmoU_-27ATs9XCvr 1065 ZXUtK2902AUzqpeEUJYjWWxSNsS-r1TJ1I-FMJ4XyAiGrfmo9hQPcNBYxPz3GQb2 1066 8Y5CLSQfNgKSGt0A4isp1hBUXBHAndgtcslt7ZoQJaKe_nNJgNliWtWpJ_ebuOpE 1067 l8jdhehdccnRMIwAmU1n7SPkmhIl1HlSOpvcvDfhUN5wuqU955vOBvfkBOh5A11U 1068 zBuo2WlgZ6hYi9-e3w29bR0C2-pp3jbqxEDw3iWaf2dc5b-LnR0FEYXvI_tYk5rd 1069 _J9N0mg0tQ6RbpxNEMNoA9QWk5lgdPvbh9BaO195abQ. 1070 AVO9iT5AV4CzvDJCdhSFlQ 1072 Appendix B. Relationship of JWTs to SAML Assertions 1074 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 1075 security tokens with greater expressivity and more security options 1076 than supported by JWTs. However, the cost of this flexibility and 1077 expressiveness is both size and complexity. SAML's use of XML 1078 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 1079 size of SAML assertions; its use of XML and especially XML 1080 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 1081 complexity. 1083 JWTs are intended to provide a simple security token format that is 1084 small enough to fit into HTTP headers and query arguments in URIs. 1085 It does this by supporting a much simpler token model than SAML and 1086 using the JSON [RFC4627] object encoding syntax. It also supports 1087 securing tokens using Message Authentication Codes (MACs) and digital 1088 signatures using a smaller (and less flexible) format than XML DSIG. 1090 Therefore, while JWTs can do some of the things SAML assertions do, 1091 JWTs are not intended as a full replacement for SAML assertions, but 1092 rather as a token format to be used when ease of implementation or 1093 compactness are considerations. 1095 SAML Assertions are always statements made by an entity about a 1096 subject. JWTs are often used in the same manner, with the entity 1097 making the statements being represented by the "iss" (issuer) claim, 1098 and the subject being represented by the "sub" (subject) claim. 1099 However, with these claims being optional, other uses of the JWT 1100 format are also permitted. 1102 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 1104 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 1105 of claims to be communicated between applications. For SWTs, both 1106 the claim names and claim values are strings. For JWTs, while claim 1107 names are strings, claim values can be any JSON type. Both token 1108 types offer cryptographic protection of their content: SWTs with HMAC 1109 SHA-256 and JWTs with a choice of algorithms, including signature, 1110 MAC, and encryption algorithms. 1112 Appendix D. Acknowledgements 1114 The authors acknowledge that the design of JWTs was intentionally 1115 influenced by the design and simplicity of Simple Web Tokens [SWT] 1116 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1117 community. 1119 Solutions for signing JSON content were previously explored by Magic 1120 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1121 Applications [CanvasApp], all of which influenced this draft. 1123 This specification is the work of the OAuth Working Group, which 1124 includes dozens of active and dedicated participants. In particular, 1125 the following individuals contributed ideas, feedback, and wording 1126 that influenced this specification: 1128 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 1129 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 1130 Laurie, James Manger, Prateek Mishra, Tony Nadalin, Axel Nennker, 1131 John Panzer, Emmanuel Raviart, David Recordon, Eric Rescorla, Jim 1132 Schaad, Paul Tarjan, Hannes Tschofenig, and Sean Turner. 1134 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1135 and Sean Turner and Stephen Farrell served as Security area directors 1136 during the creation of this specification. 1138 Appendix E. Document History 1140 [[ to be removed by the RFC Editor before publication as an RFC ]] 1142 -13 1143 o Added Claim Description registry field. 1145 o Used Header Parameter Description registry field. 1147 o Removed the phrases "JWA signing algorithms" and "JWA encryption 1148 algorithms". 1150 o Removed the term JSON Text Object. 1152 -12 1154 o Tracked the JOSE change refining the "typ" and "cty" definitions 1155 to always be MIME Media Types, with the omission of "application/" 1156 prefixes recommended for brevity. For compatibility with legacy 1157 implementations, it is RECOMMENDED that "JWT" always be spelled 1158 using uppercase characters when used as a "typ" or "cty" value. 1159 As side effects, this change removed the "typ" Claim definition 1160 and narrowed the uses of the URI 1161 "urn:ietf:params:oauth:token-type:jwt". 1163 o Updated base64url definition to match JOSE definition. 1165 o Changed terminology from "Reserved Claim Name" to "Registered 1166 Claim Name" to match JOSE terminology change. 1168 o Applied other editorial changes to track parallel JOSE changes. 1170 o Clarified that the subject value may be scoped to be locally 1171 unique in the context of the issuer or may be globally unique. 1173 -11 1175 o Added a Nested JWT example. 1177 o Added "sub" to the list of Claims registered for use as Header 1178 Parameter values when an unencrypted representation is required in 1179 an encrypted JWT. 1181 -10 1183 o Allowed Claims to be replicated as Header Parameters in encrypted 1184 JWTs as needed by applications that require an unencrypted 1185 representation of specific Claims. 1187 -09 1189 o Clarified that the "typ" header parameter is used in an 1190 application-specific manner and has no effect upon the JWT 1191 processing. 1193 o Stated that recipients MUST either reject JWTs with duplicate 1194 Header Parameter Names or with duplicate Claim Names or use a JSON 1195 parser that returns only the lexically last duplicate member name. 1197 -08 1199 o Tracked a change to how JWEs are computed (which only affected the 1200 example encrypted JWT value). 1202 -07 1204 o Defined that the default action for claims that are not understood 1205 is to ignore them unless otherwise specified by applications. 1207 o Changed from using the term "byte" to "octet" when referring to 8 1208 bit values. 1210 o Tracked encryption computation changes in the JWE specification. 1212 -06 1214 o Changed the name of the "prn" claim to "sub" (subject) both to 1215 more closely align with SAML name usage and to use a more 1216 intuitive name. 1218 o Allow JWTs to have multiple audiences. 1220 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1221 Mishra, and Hannes Tschofenig. Many of these simplified the 1222 terminology used. 1224 o Explained why Nested JWTs should be signed and then encrypted. 1226 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1227 of this claim is OPTIONAL". 1229 o Referenced String Comparison Rules in JWS. 1231 o Added seriesInfo information to Internet Draft references. 1233 -05 1235 o Updated values for example AES CBC calculations. 1237 -04 1238 o Promoted Initialization Vector from being a header parameter to 1239 being a top-level JWE element. This saves approximately 16 bytes 1240 in the compact serialization, which is a significant savings for 1241 some use cases. Promoting the Initialization Vector out of the 1242 header also avoids repeating this shared value in the JSON 1243 serialization. 1245 o Applied changes made by the RFC Editor to RFC 6749's registry 1246 language to this specification. 1248 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1250 -03 1252 o Added statement that "StringOrURI values are compared as case- 1253 sensitive strings with no transformations or canonicalizations 1254 applied". 1256 o Indented artwork elements to better distinguish them from the body 1257 text. 1259 -02 1261 o Added an example of an encrypted JWT. 1263 o Added this language to Registration Templates: "This name is case 1264 sensitive. Names that match other registered names in a case 1265 insensitive manner SHOULD NOT be accepted." 1267 o Applied editorial suggestions. 1269 -01 1271 o Added the "cty" (content type) header parameter for declaring type 1272 information about the secured content, as opposed to the "typ" 1273 (type) header parameter, which declares type information about 1274 this object. This significantly simplified nested JWTs. 1276 o Moved description of how to determine whether a header is for a 1277 JWS or a JWE from the JWT spec to the JWE spec. 1279 o Changed registration requirements from RFC Required to 1280 Specification Required with Expert Review. 1282 o Added Registration Template sections for defined registries. 1284 o Added Registry Contents sections to populate registry values. 1286 o Added "Collision Resistant Namespace" to the terminology section. 1288 o Numerous editorial improvements. 1290 -00 1292 o Created the initial IETF draft based upon 1293 draft-jones-json-web-token-10 with no normative changes. 1295 Authors' Addresses 1297 Michael B. Jones 1298 Microsoft 1300 Email: mbj@microsoft.com 1301 URI: http://self-issued.info/ 1303 John Bradley 1304 Ping Identity 1306 Email: ve7jtb@ve7jtb.com 1307 URI: http://www.thread-safe.com/ 1309 Nat Sakimura 1310 Nomura Research Institute 1312 Email: n-sakimura@nri.co.jp 1313 URI: http://nat.sakimura.org/