idnits 2.17.1 draft-ietf-oauth-json-web-token-17.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 2, 2014) is 3701 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Obsolete normative reference: RFC 7158 (Obsoleted by RFC 7159) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: September 3, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 March 2, 2014 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-17 13 Abstract 15 JSON Web Token (JWT) is a compact URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 The suggested pronunciation of JWT is the same as the English word 23 "jot". 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on September 3, 2014. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 61 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 63 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 64 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 8 65 4.1. Registered Claim Names . . . . . . . . . . . . . . . . . . 8 66 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 8 67 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 9 68 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 9 69 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 70 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 71 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 9 72 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 10 73 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 10 74 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 75 5. JWT Header . . . . . . . . . . . . . . . . . . . . . . . . . . 10 76 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 11 77 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 11 78 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 79 6. Plaintext JWTs . . . . . . . . . . . . . . . . . . . . . . . . 12 80 6.1. Example Plaintext JWT . . . . . . . . . . . . . . . . . . 12 81 7. Rules for Creating and Validating a JWT . . . . . . . . . . . 13 82 7.1. String Comparison Rules . . . . . . . . . . . . . . . . . 14 83 8. Cryptographic Algorithms . . . . . . . . . . . . . . . . . . . 15 84 9. URI for Declaring that Content is a JWT . . . . . . . . . . . 15 85 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 86 10.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 15 87 10.1.1. Registration Template . . . . . . . . . . . . . . . . 16 88 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 17 89 10.2. Sub-Namespace Registration of 90 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 18 91 10.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 92 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 18 93 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 94 10.4. Registration of JWE Header Parameter Names . . . . . . . . 19 95 10.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 97 11. Security Considerations . . . . . . . . . . . . . . . . . . . 19 98 12. References . . . . . . . . . . . . . . . . . . . . . . . . . . 20 99 12.1. Normative References . . . . . . . . . . . . . . . . . . . 20 100 12.2. Informative References . . . . . . . . . . . . . . . . . . 21 101 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 22 102 A.1. Example Encrypted JWT . . . . . . . . . . . . . . . . . . 22 103 A.2. Example Nested JWT . . . . . . . . . . . . . . . . . . . . 23 104 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 24 105 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 25 106 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 25 107 Appendix E. Document History . . . . . . . . . . . . . . . . . . 26 108 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 30 110 1. Introduction 112 JSON Web Token (JWT) is a compact claims representation format 113 intended for space constrained environments such as HTTP 114 Authorization headers and URI query parameters. JWTs encode claims 115 to be transmitted as a JavaScript Object Notation (JSON) [RFC7158] 116 object that is used as the payload of a JSON Web Signature (JWS) 117 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 118 [JWE] structure, enabling the claims to be digitally signed or MACed 119 and/or encrypted. JWTs are always represented using the JWS Compact 120 Serialization or the JWE Compact Serialization. 122 The suggested pronunciation of JWT is the same as the English word 123 "jot". 125 1.1. Notational Conventions 127 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 128 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 129 "OPTIONAL" in this document are to be interpreted as described in Key 130 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 131 these words are used without being spelled in uppercase then they are 132 to be interpreted with their normal natural language meanings. 134 2. Terminology 136 JSON Web Token (JWT) 137 A string representing a set of claims as a JSON object that is 138 encoded in a JWS or JWE, enabling the claims to be digitally 139 signed or MACed and/or encrypted. 141 Base64url Encoding 142 Base64 encoding using the URL- and filename-safe character set 143 defined in Section 5 of RFC 4648 [RFC4648], with all trailing '=' 144 characters omitted (as permitted by Section 3.2). (See Appendix C 145 of [JWS] for notes on implementing base64url encoding without 146 padding.) 148 JWT Header 149 A JSON object that describes the cryptographic operations applied 150 to the JWT. When the JWT is digitally signed or MACed, the JWT 151 Header is a JWS Header. When the JWT is encrypted, the JWT Header 152 is a JWE Header. 154 Header Parameter 155 A name/value pair that is member of the JWT Header. 157 Header Parameter Name 158 The name of a member of the JWT Header. 160 Header Parameter Value 161 The value of a member of the JWT Header. 163 JWT Claims Set 164 A JSON object that contains the Claims conveyed by the JWT. 166 Claim 167 A piece of information asserted about a subject. A Claim is 168 represented as a name/value pair consisting of a Claim Name and a 169 Claim Value. 171 Claim Name 172 The name portion of a Claim representation. A Claim Name is 173 always a string. 175 Claim Value 176 The value portion of a Claim representation. A Claim Value can be 177 any JSON value. 179 Encoded JWT Header 180 Base64url encoding of the JWT Header. 182 Nested JWT 183 A JWT in which nested signing and/or encryption are employed. In 184 nested JWTs, a JWT is used as the payload or plaintext value of an 185 enclosing JWS or JWE structure, respectively. 187 Plaintext JWT 188 A JWT whose Claims are not integrity protected or encrypted. 190 Collision-Resistant Name 191 A name in a namespace that enables names to be allocated in a 192 manner such that they are highly unlikely to collide with other 193 names. Examples of collision-resistant namespaces include: Domain 194 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 195 X.670 Recommendation series, and Universally Unique IDentifiers 196 (UUIDs) [RFC4122]. When using an administratively delegated 197 namespace, the definer of a name needs to take reasonable 198 precautions to ensure they are in control of the portion of the 199 namespace they use to define the name. 201 StringOrURI 202 A JSON string value, with the additional requirement that while 203 arbitrary string values MAY be used, any value containing a ":" 204 character MUST be a URI [RFC3986]. StringOrURI values are 205 compared as case-sensitive strings with no transformations or 206 canonicalizations applied. 208 IntDate 209 A JSON numeric value representing the number of seconds from 1970- 210 01-01T0:0:0Z UTC until the specified UTC date/time. See RFC 3339 211 [RFC3339] for details regarding date/times in general and UTC in 212 particular. 214 3. JSON Web Token (JWT) Overview 216 JWTs represent a set of claims as a JSON object that is encoded in a 217 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 218 per Section 4 of [RFC7158], the JSON object consists of zero or more 219 name/value pairs (or members), where the names are strings and the 220 values are arbitrary JSON values. These members are the claims 221 represented by the JWT. 223 The member names within the JWT Claims Set are referred to as Claim 224 Names. The corresponding values are referred to as Claim Values. 226 The contents of the JWT Header describe the cryptographic operations 227 applied to the JWT Claims Set. If the JWT Header is a JWS Header, the 228 JWT is represented as a JWS, and the claims are digitally signed or 229 MACed, with the JWT Claims Set being the JWS Payload. If the JWT 230 Header is a JWE Header, the JWT is represented as a JWE, and the 231 claims are encrypted, with the JWT Claims Set being the input 232 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 233 create a Nested JWT, enabling nested signing and encryption to be 234 performed. 236 A JWT is represented as a sequence of URL-safe parts separated by 237 period ('.') characters. Each part contains a base64url encoded 238 value. The number of parts in the JWT is dependent upon the 239 representation of the resulting JWS or JWE object using the JWS 240 Compact Serialization or the JWE Compact Serialization. 242 3.1. Example JWT 244 The following example JWT Header declares that the encoded object is 245 a JSON Web Token (JWT) and the JWT is a JWS that is MACed using the 246 HMAC SHA-256 algorithm: 248 {"typ":"JWT", 249 "alg":"HS256"} 251 The following octet sequence is the UTF-8 representation of the JWT 252 Header/JWS Header above: 254 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 255 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 257 Base64url encoding the octets of the UTF-8 representation of the JWT 258 Header yields this Encoded JWT Header value (which is also the 259 underlying encoded JWS Header value): 261 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 263 The following is an example of a JWT Claims Set: 265 {"iss":"joe", 266 "exp":1300819380, 267 "http://example.com/is_root":true} 269 The following octet sequence, which is the UTF-8 representation of 270 the JWT Claims Set above, is the JWS Payload: 272 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 273 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 274 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 275 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 276 111, 116, 34, 58, 116, 114, 117, 101, 125] 278 Base64url encoding the JWS Payload yields this encoded JWS Payload 279 (with line breaks for display purposes only): 281 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 282 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 284 Computing the MAC of the encoded JWS Header and encoded JWS Payload 285 with the HMAC SHA-256 algorithm and base64url encoding the HMAC value 286 in the manner specified in [JWS], yields this encoded JWS Signature: 288 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 290 Concatenating these encoded parts in this order with period ('.') 291 characters between the parts yields this complete JWT (with line 292 breaks for display purposes only): 294 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 295 . 296 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 297 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 298 . 299 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 301 This computation is illustrated in more detail in Appendix A.1 of 302 [JWS]. See Appendix A.1 for an example of an encrypted JWT. 304 4. JWT Claims 306 The JWT Claims Set represents a JSON object whose members are the 307 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 308 MUST be unique; recipients MUST either reject JWTs with duplicate 309 Claim Names or use a JSON parser that returns only the lexically last 310 duplicate member name, as specified in Section 15.12 (The JSON 311 Object) of ECMAScript 5.1 [ECMAScript]. 313 The set of claims that a JWT must contain to be considered valid is 314 context-dependent and is outside the scope of this specification. 315 Specific applications of JWTs will require implementations to 316 understand and process some claims in particular ways. However, in 317 the absence of such requirements, all claims that are not understood 318 by implementations SHOULD be ignored. 320 There are three classes of JWT Claim Names: Registered Claim Names, 321 Public Claim Names, and Private Claim Names. 323 4.1. Registered Claim Names 325 The following Claim Names are registered in the IANA JSON Web Token 326 Claims registry defined in Section 10.1. None of the claims defined 327 below are intended to be mandatory to use, but rather, provide a 328 starting point for a set of useful, interoperable claims. All the 329 names are short because a core goal of JWTs is for the representation 330 to be compact. 332 4.1.1. "iss" (Issuer) Claim 334 The "iss" (issuer) claim identifies the principal that issued the 335 JWT. The processing of this claim is generally application specific. 336 The "iss" value is a case-sensitive string containing a StringOrURI 337 value. Use of this claim is OPTIONAL. 339 4.1.2. "sub" (Subject) Claim 341 The "sub" (subject) claim identifies the principal that is the 342 subject of the JWT. The Claims in a JWT are normally statements 343 about the subject. The subject value MAY be scoped to be locally 344 unique in the context of the issuer or MAY be globally unique. The 345 processing of this claim is generally application specific. The 346 "sub" value is a case-sensitive string containing a StringOrURI 347 value. Use of this claim is OPTIONAL. 349 4.1.3. "aud" (Audience) Claim 351 The "aud" (audience) claim identifies the audiences that the JWT is 352 intended for. Each principal intended to process the JWT MUST 353 identify itself with a value in audience claim. If the principal 354 processing the claim does not identify itself with a value in the 355 "aud" claim, then the JWT MUST be rejected. In the general case, the 356 "aud" value is an array of case-sensitive strings, each containing a 357 StringOrURI value. In the special case when the JWT has one 358 audience, the "aud" value MAY be a single case-sensitive string 359 containing a StringOrURI value. The interpretation of audience 360 values is generally application specific. Use of this claim is 361 OPTIONAL. 363 4.1.4. "exp" (Expiration Time) Claim 365 The "exp" (expiration time) claim identifies the expiration time on 366 or after which the JWT MUST NOT be accepted for processing. The 367 processing of the "exp" claim requires that the current date/time 368 MUST be before the expiration date/time listed in the "exp" claim. 369 Implementers MAY provide for some small leeway, usually no more than 370 a few minutes, to account for clock skew. Its value MUST be a number 371 containing an IntDate value. Use of this claim is OPTIONAL. 373 4.1.5. "nbf" (Not Before) Claim 375 The "nbf" (not before) claim identifies the time before which the JWT 376 MUST NOT be accepted for processing. The processing of the "nbf" 377 claim requires that the current date/time MUST be after or equal to 378 the not-before date/time listed in the "nbf" claim. Implementers MAY 379 provide for some small leeway, usually no more than a few minutes, to 380 account for clock skew. Its value MUST be a number containing an 381 IntDate value. Use of this claim is OPTIONAL. 383 4.1.6. "iat" (Issued At) Claim 385 The "iat" (issued at) claim identifies the time at which the JWT was 386 issued. This claim can be used to determine the age of the JWT. Its 387 value MUST be a number containing an IntDate value. Use of this 388 claim is OPTIONAL. 390 4.1.7. "jti" (JWT ID) Claim 392 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 393 The identifier value MUST be assigned in a manner that ensures that 394 there is a negligible probability that the same value will be 395 accidentally assigned to a different data object. The "jti" claim 396 can be used to prevent the JWT from being replayed. The "jti" value 397 is a case-sensitive string. Use of this claim is OPTIONAL. 399 4.2. Public Claim Names 401 Claim Names can be defined at will by those using JWTs. However, in 402 order to prevent collisions, any new Claim Name should either be 403 registered in the IANA JSON Web Token Claims registry defined in 404 Section 10.1 or be a Public Name: a value that contains a Collision- 405 Resistant Name. In each case, the definer of the name or value needs 406 to take reasonable precautions to make sure they are in control of 407 the part of the namespace they use to define the Claim Name. 409 4.3. Private Claim Names 411 A producer and consumer of a JWT MAY agree to use Claim Names that 412 are Private Names: names that are not Registered Claim Names 413 Section 4.1 or Public Claim Names Section 4.2. Unlike Public Claim 414 Names, Private Claim Names are subject to collision and should be 415 used with caution. 417 5. JWT Header 419 The members of the JSON object represented by the JWT Header describe 420 the cryptographic operations applied to the JWT and optionally, 421 additional properties of the JWT. The member names within the JWT 422 Header are referred to as Header Parameter Names. These names MUST 423 be unique; recipients MUST either reject JWTs with duplicate Header 424 Parameter Names or use a JSON parser that returns only the lexically 425 last duplicate member name, as specified in Section 15.12 (The JSON 426 Object) of ECMAScript 5.1 [ECMAScript]. The corresponding values are 427 referred to as Header Parameter Values. 429 JWS Header Parameters are defined by [JWS]. JWE Header Parameters 430 are defined by [JWE]. This specification further specifies the use 431 of the following Header Parameter in both the cases where the JWT is 432 a JWS and where it is a JWE. 434 5.1. "typ" (Type) Header Parameter 436 The "typ" (type) Header Parameter defined by [JWS] and [JWE] is used 437 to declare the MIME Media Type [IANA.MediaTypes] of this complete JWT 438 in contexts where this is useful to the application. This parameter 439 has no effect upon the JWT processing. If present, it is RECOMMENDED 440 that its value be "JWT" to indicate that this object is a JWT. While 441 media type names are not case-sensitive, it is RECOMMENDED that "JWT" 442 always be spelled using uppercase characters for compatibility with 443 legacy implementations. Use of this Header Parameter is OPTIONAL. 445 5.2. "cty" (Content Type) Header Parameter 447 The "cty" (content type) Header Parameter defined by [JWS] and [JWE] 448 is used by this specification to convey structural information about 449 the JWT. 451 In the normal case where nested signing or encryption operations are 452 not employed, the use of this Header Parameter is NOT RECOMMENDED. 453 In the case that nested signing or encryption is employed, this 454 Header Parameter MUST be present; in this case, the value MUST be 455 "JWT", to indicate that a Nested JWT is carried in this JWT. While 456 media type names are not case-sensitive, it is RECOMMENDED that "JWT" 457 always be spelled using uppercase characters for compatibility with 458 legacy implementations. See Appendix A.2 for an example of a Nested 459 JWT. 461 5.3. Replicating Claims as Header Parameters 463 In some applications using encrypted JWTs, it is useful to have an 464 unencrypted representation of some Claims. This might be used, for 465 instance, in application processing rules to determine whether and 466 how to process the JWT before it is decrypted. 468 This specification allows Claims present in the JWT Claims Set to be 469 replicated as Header Parameters in a JWT that is a JWE, as needed by 470 the application. If such replicated Claims are present, the 471 application receiving them SHOULD verify that their values are 472 identical. It is the responsibility of the application to ensure 473 that only claims that are safe to be transmitted in an unencrypted 474 manner are replicated as Header Parameter Values in the JWT. 476 This specification registers the "iss" (issuer), "sub" (subject), and 477 "aud" (audience) Header Parameter Names for the purpose of providing 478 unencrypted replicas of these Claims in encrypted JWTs for 479 applications that need them. Other specifications MAY similarly 480 register other names that are registered Claim Names as Header 481 Parameter Names, as needed. 483 6. Plaintext JWTs 485 To support use cases where the JWT content is secured by a means 486 other than a signature and/or encryption contained within the JWT 487 (such as a signature on a data structure containing the JWT), JWTs 488 MAY also be created without a signature or encryption. A plaintext 489 JWT is a JWS using the "none" JWS "alg" Header Parameter Value 490 defined in JSON Web Algorithms (JWA) [JWA]; it is a JWS with the 491 empty string for its JWS Signature value. 493 6.1. Example Plaintext JWT 495 The following example JWT Header declares that the encoded object is 496 a Plaintext JWT: 498 {"alg":"none"} 500 Base64url encoding the octets of the UTF-8 representation of the JWT 501 Header yields this Encoded JWT Header: 503 eyJhbGciOiJub25lIn0 505 The following is an example of a JWT Claims Set: 507 {"iss":"joe", 508 "exp":1300819380, 509 "http://example.com/is_root":true} 511 Base64url encoding the octets of the UTF-8 representation of the JWT 512 Claims Set yields this encoded JWS Payload (with line breaks for 513 display purposes only): 515 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 516 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 518 The encoded JWS Signature is the empty string. 520 Concatenating these encoded parts in this order with period ('.') 521 characters between the parts yields this complete JWT (with line 522 breaks for display purposes only): 524 eyJhbGciOiJub25lIn0 525 . 526 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 527 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 528 . 530 7. Rules for Creating and Validating a JWT 532 To create a JWT, one MUST perform these steps. The order of the 533 steps is not significant in cases where there are no dependencies 534 between the inputs and outputs of the steps. 536 1. Create a JWT Claims Set containing the desired claims. Note that 537 white space is explicitly allowed in the representation and no 538 canonicalization need be performed before encoding. 540 2. Let the Message be the octets of the UTF-8 representation of the 541 JWT Claims Set. 543 3. Create a JWT Header containing the desired set of Header 544 Parameters. The JWT MUST conform to either the [JWS] or [JWE] 545 specifications. Note that white space is explicitly allowed in 546 the representation and no canonicalization need be performed 547 before encoding. 549 4. Base64url encode the octets of the UTF-8 representation of the 550 JWT Header. Let this be the Encoded JWT Header. 552 5. Depending upon whether the JWT is a JWS or JWE, there are two 553 cases: 555 * If the JWT is a JWS, create a JWS using the JWT Header as the 556 JWS Header and the Message as the JWS Payload; all steps 557 specified in [JWS] for creating a JWS MUST be followed. 559 * Else, if the JWT is a JWE, create a JWE using the JWT Header 560 as the JWE Header and the Message as the JWE Plaintext; all 561 steps specified in [JWE] for creating a JWE MUST be followed. 563 6. If a nested signing or encryption operation will be performed, 564 let the Message be the JWS or JWE, and return to Step 3, using a 565 "cty" (content type) value of "JWT" in the new JWT Header created 566 in that step. 568 7. Otherwise, let the resulting JWT be the JWS or JWE. 570 When validating a JWT the following steps MUST be taken. The order 571 of the steps is not significant in cases where there are no 572 dependencies between the inputs and outputs of the steps. If any of 573 the listed steps fails then the JWT MUST be rejected for processing. 575 1. The JWT MUST contain at least one period ('.') character. 577 2. Let the Encoded JWT Header be the portion of the JWT before the 578 first period ('.') character. 580 3. The Encoded JWT Header MUST be successfully base64url decoded 581 following the restriction given in this specification that no 582 padding characters have been used. 584 4. The resulting JWT Header MUST be completely valid JSON syntax 585 conforming to [RFC7158]. 587 5. The resulting JWT Header MUST be validated to only include 588 parameters and values whose syntax and semantics are both 589 understood and supported or that are specified as being ignored 590 when not understood. 592 6. Determine whether the JWT is a JWS or a JWE using any of the 593 methods described in Section 9 of [JWE]. 595 7. Depending upon whether the JWT is a JWS or JWE, there are two 596 cases: 598 * If the JWT is a JWS, all steps specified in [JWS] for 599 validating a JWS MUST be followed. Let the Message be the 600 result of base64url decoding the JWS Payload. 602 * Else, if the JWT is a JWE, all steps specified in [JWE] for 603 validating a JWE MUST be followed. Let the Message be the 604 JWE Plaintext. 606 8. If the JWT Header contains a "cty" (content type) value of 607 "JWT", then the Message is a JWT that was the subject of nested 608 signing or encryption operations. In this case, return to Step 609 1, using the Message as the JWT. 611 9. Otherwise, let the JWT Claims Set be the Message. 613 10. The JWT Claims Set MUST be completely valid JSON syntax 614 conforming to [RFC7158]. 616 7.1. String Comparison Rules 618 Processing a JWT inevitably requires comparing known strings to 619 values in JSON objects. For example, in checking what the algorithm 620 is, the Unicode string encoding "alg" will be checked against the 621 member names in the JWT Header to see if there is a matching Header 622 Parameter Name. 624 Comparisons between JSON strings and other Unicode strings MUST be 625 performed by comparing Unicode code points without normalization, as 626 specified in the String Comparison Rules in Section 5.3 of [JWS]. 628 8. Cryptographic Algorithms 630 JWTs use JSON Web Signature (JWS) [JWS] and JSON Web Encryption (JWE) 631 [JWE] to sign and/or encrypt the contents of the JWT. 633 Of the signature and MAC algorithms specified in JSON Web Algorithms 634 (JWA) [JWA], only HMAC SHA-256 ("HS256") and "none" MUST be 635 implemented by conforming JWT implementations. It is RECOMMENDED 636 that implementations also support RSASSA-PKCS1-V1_5 with the SHA-256 637 hash algorithm ("RS256") and ECDSA using the P-256 curve and the SHA- 638 256 hash algorithm ("ES256"). Support for other algorithms and key 639 sizes is OPTIONAL. 641 If an implementation provides encryption capabilities, of the 642 encryption algorithms specified in [JWA], only RSAES-PKCS1-V1_5 with 643 2048 bit keys ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys 644 ("A128KW" and "A256KW"), and the composite authenticated encryption 645 algorithm using AES CBC and HMAC SHA-2 ("A128CBC-HS256" and 646 "A256CBC-HS512") MUST be implemented by conforming implementations. 647 It is RECOMMENDED that implementations also support using ECDH-ES to 648 agree upon a key used to wrap the Content Encryption Key 649 ("ECDH-ES+A128KW" and "ECDH-ES+A256KW") and AES in Galois/Counter 650 Mode (GCM) with 128 bit and 256 bit keys ("A128GCM" and "A256GCM"). 651 Support for other algorithms and key sizes is OPTIONAL. 653 9. URI for Declaring that Content is a JWT 655 This specification registers the URN 656 "urn:ietf:params:oauth:token-type:jwt" for use by applications that 657 declare content types using URIs (rather than, for instance, MIME 658 Media Types) to indicate that the content referred to is a JWT. 660 10. IANA Considerations 662 10.1. JSON Web Token Claims Registry 664 This specification establishes the IANA JSON Web Token Claims 665 registry for JWT Claim Names. The registry records the Claim Name 666 and a reference to the specification that defines it. This 667 specification registers the Claim Names defined in Section 4.1. 669 Values are registered with a Specification Required [RFC5226] after a 670 two-week review period on the [TBD]@ietf.org mailing list, on the 671 advice of one or more Designated Experts. However, to allow for the 672 allocation of values prior to publication, the Designated Expert(s) 673 may approve registration once they are satisfied that such a 674 specification will be published. 676 Registration requests must be sent to the [TBD]@ietf.org mailing list 677 for review and comment, with an appropriate subject (e.g., "Request 678 for access token type: example"). [[ Note to the RFC Editor: The name 679 of the mailing list should be determined in consultation with the 680 IESG and IANA. Suggested name: jwt-reg-review. ]] 682 Within the review period, the Designated Expert(s) will either 683 approve or deny the registration request, communicating this decision 684 to the review list and IANA. Denials should include an explanation 685 and, if applicable, suggestions as to how to make the request 686 successful. Registration requests that are undetermined for a period 687 longer than 21 days can be brought to the IESG's attention (using the 688 iesg@iesg.org mailing list) for resolution. 690 Criteria that should be applied by the Designated Expert(s) includes 691 determining whether the proposed registration duplicates existing 692 functionality, determining whether it is likely to be of general 693 applicability or whether it is useful only for a single application, 694 and whether the registration makes sense. 696 IANA must only accept registry updates from the Designated Expert(s) 697 and should direct all requests for registration to the review mailing 698 list. 700 It is suggested that multiple Designated Experts be appointed who are 701 able to represent the perspectives of different applications using 702 this specification, in order to enable broadly-informed review of 703 registration decisions. In cases where a registration decision could 704 be perceived as creating a conflict of interest for a particular 705 Expert, that Expert should defer to the judgment of the other 706 Expert(s). 708 10.1.1. Registration Template 710 Claim Name: 711 The name requested (e.g., "example"). Because a core goal of this 712 specification is for the resulting representations to be compact, 713 it is RECOMMENDED that the name be short -- not to exceed 8 714 characters without a compelling reason to do so. This name is 715 case-sensitive. Names may not match other registered names in a 716 case-insensitive manner unless the Designated Expert(s) state that 717 there is a compelling reason to allow an exception in this 718 particular case. 720 Claim Description: 721 Brief description of the Claim (e.g., "Example description"). 723 Change Controller: 724 For Standards Track RFCs, state "IESG". For others, give the name 725 of the responsible party. Other details (e.g., postal address, 726 email address, home page URI) may also be included. 728 Specification Document(s): 729 Reference to the document(s) that specify the parameter, 730 preferably including URI(s) that can be used to retrieve copies of 731 the document(s). An indication of the relevant sections may also 732 be included but is not required. 734 10.1.2. Initial Registry Contents 736 o Claim Name: "iss" 737 o Claim Description: Issuer 738 o Change Controller: IESG 739 o Specification Document(s): Section 4.1.1 of [[ this document ]] 741 o Claim Name: "sub" 742 o Claim Description: Subject 743 o Change Controller: IESG 744 o Specification Document(s): Section 4.1.2 of [[ this document ]] 746 o Claim Name: "aud" 747 o Claim Description: Audience 748 o Change Controller: IESG 749 o Specification Document(s): Section 4.1.3 of [[ this document ]] 751 o Claim Name: "exp" 752 o Claim Description: Expiration Time 753 o Change Controller: IESG 754 o Specification Document(s): Section 4.1.4 of [[ this document ]] 756 o Claim Name: "nbf" 757 o Claim Description: Not Before 758 o Change Controller: IESG 759 o Specification Document(s): Section 4.1.5 of [[ this document ]] 761 o Claim Name: "iat" 762 o Claim Description: Issued At 763 o Change Controller: IESG 764 o Specification Document(s): Section 4.1.6 of [[ this document ]] 766 o Claim Name: "jti" 767 o Claim Description: JWT ID 768 o Change Controller: IESG 769 o Specification Document(s): Section 4.1.7 of [[ this document ]] 771 10.2. Sub-Namespace Registration of 772 urn:ietf:params:oauth:token-type:jwt 774 10.2.1. Registry Contents 776 This specification registers the value "token-type:jwt" in the IANA 777 urn:ietf:params:oauth registry established in An IETF URN Sub- 778 Namespace for OAuth [RFC6755], which can be used to indicate that the 779 content is a JWT. 781 o URN: urn:ietf:params:oauth:token-type:jwt 782 o Common Name: JSON Web Token (JWT) Token Type 783 o Change Controller: IESG 784 o Specification Document(s): [[this document]] 786 10.3. Media Type Registration 788 10.3.1. Registry Contents 790 This specification registers the "application/jwt" Media Type 791 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 792 can be used to indicate that the content is a JWT. 794 o Type Name: application 795 o Subtype Name: jwt 796 o Required Parameters: n/a 797 o Optional Parameters: n/a 798 o Encoding considerations: 8bit; JWT values are encoded as a series 799 of base64url encoded values (some of which may be the empty 800 string) separated by period ('.') characters. 801 o Security Considerations: See the Security Considerations section 802 of [[ this document ]] 803 o Interoperability Considerations: n/a 804 o Published Specification: [[ this document ]] 805 o Applications that use this media type: OpenID Connect, Mozilla 806 Persona, Salesforce, Google, numerous others 807 o Additional Information: Magic number(s): n/a, File extension(s): 808 n/a, Macintosh file type code(s): n/a 809 o Person & email address to contact for further information: Michael 810 B. Jones, mbj@microsoft.com 812 o Intended Usage: COMMON 813 o Restrictions on Usage: none 814 o Author: Michael B. Jones, mbj@microsoft.com 815 o Change Controller: IESG 817 10.4. Registration of JWE Header Parameter Names 819 This specification registers specific Claim Names defined in 820 Section 4.1 in the IANA JSON Web Signature and Encryption Header 821 Parameters registry defined in [JWS] for use by Claims replicated as 822 Header Parameters, per Section 5.3. 824 10.4.1. Registry Contents 826 o Header Parameter Name: "iss" 827 o Header Parameter Description: Issuer 828 o Header Parameter Usage Location(s): JWE 829 o Change Controller: IESG 830 o Specification Document(s): Section 4.1.1 of [[ this document ]] 832 o Header Parameter Name: "sub" 833 o Header Parameter Description: Subject 834 o Header Parameter Usage Location(s): JWE 835 o Change Controller: IESG 836 o Specification Document(s): Section 4.1.2 of [[ this document ]] 838 o Header Parameter Name: "aud" 839 o Header Parameter Description: Audience 840 o Header Parameter Usage Location(s): JWE 841 o Change Controller: IESG 842 o Specification Document(s): Section 4.1.3 of [[ this document ]] 844 11. Security Considerations 846 All of the security issues faced by any cryptographic application 847 must be faced by a JWT/JWS/JWE/JWK agent. Among these issues are 848 protecting the user's private and symmetric keys, preventing various 849 attacks, and helping the user avoid mistakes such as inadvertently 850 encrypting a message for the wrong recipient. The entire list of 851 security considerations is beyond the scope of this document. 853 All the security considerations in the JWS specification also apply 854 to JWT, as do the JWE security considerations when encryption is 855 employed. In particular, the JWS JSON Security Considerations and 856 Unicode Comparison Security Considerations apply equally to the JWT 857 Claims Set in the same manner that they do to the JWS Header. 859 While syntactically, the signing and encryption operations for Nested 860 JWTs may be applied in any order, normally senders should sign the 861 message and then encrypt the result (thus encrypting the signature). 862 This prevents attacks in which the signature is stripped, leaving 863 just an encrypted message, as well as providing privacy for the 864 signer. Furthermore, signatures over encrypted text are not 865 considered valid in many jurisdictions. 867 Note that potential concerns about security issues related to the 868 order of signing and encryption operations are already addressed by 869 the underlying JWS and JWE specifications; in particular, because JWE 870 only supports the use of authenticated encryption algorithms, 871 cryptographic concerns about the potential need to sign after 872 encryption that apply in many contexts do not apply to this 873 specification. 875 12. References 877 12.1. Normative References 879 [ECMAScript] 880 Ecma International, "ECMAScript Language Specification, 881 5.1 Edition", ECMA 262, June 2011. 883 [IANA.MediaTypes] 884 Internet Assigned Numbers Authority (IANA), "MIME Media 885 Types", 2005. 887 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 888 draft-ietf-jose-json-web-algorithms (work in progress), 889 March 2014. 891 [JWE] Jones, M., Rescorla, E., and J. Hildebrand, "JSON Web 892 Encryption (JWE)", draft-ietf-jose-json-web-encryption 893 (work in progress), March 2014. 895 [JWK] Jones, M., "JSON Web Key (JWK)", 896 draft-ietf-jose-json-web-key (work in progress), 897 March 2014. 899 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 900 Signature (JWS)", draft-ietf-jose-json-web-signature (work 901 in progress), March 2014. 903 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 904 Extensions (MIME) Part Two: Media Types", RFC 2046, 905 November 1996. 907 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 908 Requirement Levels", BCP 14, RFC 2119, March 1997. 910 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 911 Resource Identifier (URI): Generic Syntax", STD 66, 912 RFC 3986, January 2005. 914 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 915 Encodings", RFC 4648, October 2006. 917 [RFC7158] Bray, T., "The JavaScript Object Notation (JSON) Data 918 Interchange Format", RFC 7158, March 2014. 920 12.2. Informative References 922 [CanvasApp] 923 Facebook, "Canvas Applications", 2010. 925 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 926 September 2010. 928 [MagicSignatures] 929 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 930 Signatures", January 2011. 932 [OASIS.saml-core-2.0-os] 933 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 934 "Assertions and Protocol for the OASIS Security Assertion 935 Markup Language (SAML) V2.0", OASIS Standard saml-core- 936 2.0-os, March 2005. 938 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 939 Language) XML-Signature Syntax and Processing", RFC 3275, 940 March 2002. 942 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 943 Internet: Timestamps", RFC 3339, July 2002. 945 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 946 Unique IDentifier (UUID) URN Namespace", RFC 4122, 947 July 2005. 949 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 950 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 951 May 2008. 953 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 954 for OAuth", RFC 6755, October 2012. 956 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 957 Version 0.9.5.1, November 2009. 959 [W3C.CR-xml11-20021015] 960 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 961 CR CR-xml11-20021015, October 2002. 963 [W3C.REC-xml-c14n-20010315] 964 Boyer, J., "Canonical XML Version 1.0", World Wide Web 965 Consortium Recommendation REC-xml-c14n-20010315, 966 March 2001, 967 . 969 Appendix A. JWT Examples 971 This section contains examples of JWTs. For other example JWTs, see 972 Section 6.1 and Appendices A.1, A.2, and A.3 of [JWS]. 974 A.1. Example Encrypted JWT 976 This example encrypts the same claims as used in Section 3.1 to the 977 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 979 The following example JWE Header (with line breaks for display 980 purposes only) declares that: 982 o the Content Encryption Key is encrypted to the recipient using the 983 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key and 985 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 986 algorithm to produce the Ciphertext. 988 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 990 Other than using the octets of the UTF-8 representation of the JWT 991 Claims Set from Section 3.1 as the plaintext value, the computation 992 of this JWT is identical to the computation of the JWE in Appendix 993 A.2 of [JWE], including the keys used. 995 The final result in this example (with line breaks for display 996 purposes only) is: 998 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 999 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 1000 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 1001 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 1002 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 1003 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 1004 1rZgN5TiysnmzTROF869lQ. 1005 AxY8DCtDaGlsbGljb3RoZQ. 1006 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 1007 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 1008 fiK51VwhsxJ-siBMR-YFiA 1010 A.2. Example Nested JWT 1012 This example shows how a JWT can be used as the payload of a JWE or 1013 JWS to create a Nested JWT. In this case, the JWT Claims Set is 1014 first signed, and then encrypted. 1016 The inner signed JWT is identical to the example in Appendix A.2 of 1017 [JWS]. Therefore, its computation is not repeated here. This 1018 example then encrypts this inner JWT to the recipient using RSAES- 1019 PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1021 The following example JWE Header (with line breaks for display 1022 purposes only) declares that: 1024 o the Content Encryption Key is encrypted to the recipient using the 1025 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key, 1027 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 1028 algorithm to produce the Ciphertext, and 1030 o the Plaintext is itself a JWT. 1032 {"alg":"RSA1_5","enc":"A128CBC-HS256","cty":"JWT"} 1034 Base64url encoding the octets of the UTF-8 representation of the JWE 1035 Header yields this encoded JWE Header value: 1037 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldUIn0 1039 The computation of this JWT is identical to the computation of the 1040 JWE in Appendix A.2 of [JWE], other than that different JWE Header, 1041 Plaintext, Initialization Vector, and Content Encryption Key values 1042 are used. (The RSA key used is the same.) 1044 The Payload used is the octets of the ASCII representation of the JWT 1045 at the end of Appendix Section A.2.1 of [JWS] (with all whitespace 1046 and line breaks removed), which is a sequence of 458 octets. 1048 The Initialization Vector value used is: 1050 [82, 101, 100, 109, 111, 110, 100, 32, 87, 65, 32, 57, 56, 48, 53, 1051 50] 1053 This example uses the Content Encryption Key represented in JSON Web 1054 Key [JWK] format below: 1056 {"kty":"oct", 1057 "k":"GawgguFyGrWKav7AX4VKUg" 1058 } 1060 The final result for this Nested JWT (with line breaks for display 1061 purposes only) is: 1063 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldU 1064 In0. 1065 g_hEwksO1Ax8Qn7HoN-BVeBoa8FXe0kpyk_XdcSmxvcM5_P296JXXtoHISr_DD_M 1066 qewaQSH4dZOQHoUgKLeFly-9RI11TG-_Ge1bZFazBPwKC5lJ6OLANLMd0QSL4fYE 1067 b9ERe-epKYE3xb2jfY1AltHqBO-PM6j23Guj2yDKnFv6WO72tteVzm_2n17SBFvh 1068 DuR9a2nHTE67pe0XGBUS_TK7ecA-iVq5COeVdJR4U4VZGGlxRGPLRHvolVLEHx6D 1069 YyLpw30Ay9R6d68YCLi9FYTq3hIXPK_-dmPlOUlKvPr1GgJzRoeC9G5qCvdcHWsq 1070 JGTO_z3Wfo5zsqwkxruxwA. 1071 UmVkbW9uZCBXQSA5ODA1Mg. 1072 VwHERHPvCNcHHpTjkoigx3_ExK0Qc71RMEParpatm0X_qpg-w8kozSjfNIPPXiTB 1073 BLXR65CIPkFqz4l1Ae9w_uowKiwyi9acgVztAi-pSL8GQSXnaamh9kX1mdh3M_TT 1074 -FZGQFQsFhu0Z72gJKGdfGE-OE7hS1zuBD5oEUfk0Dmb0VzWEzpxxiSSBbBAzP10 1075 l56pPfAtrjEYw-7ygeMkwBl6Z_mLS6w6xUgKlvW6ULmkV-uLC4FUiyKECK4e3WZY 1076 Kw1bpgIqGYsw2v_grHjszJZ-_I5uM-9RA8ycX9KqPRp9gc6pXmoU_-27ATs9XCvr 1077 ZXUtK2902AUzqpeEUJYjWWxSNsS-r1TJ1I-FMJ4XyAiGrfmo9hQPcNBYxPz3GQb2 1078 8Y5CLSQfNgKSGt0A4isp1hBUXBHAndgtcslt7ZoQJaKe_nNJgNliWtWpJ_ebuOpE 1079 l8jdhehdccnRMIwAmU1n7SPkmhIl1HlSOpvcvDfhUN5wuqU955vOBvfkBOh5A11U 1080 zBuo2WlgZ6hYi9-e3w29bR0C2-pp3jbqxEDw3iWaf2dc5b-LnR0FEYXvI_tYk5rd 1081 _J9N0mg0tQ6RbpxNEMNoA9QWk5lgdPvbh9BaO195abQ. 1082 AVO9iT5AV4CzvDJCdhSFlQ 1084 Appendix B. Relationship of JWTs to SAML Assertions 1086 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 1087 security tokens with greater expressivity and more security options 1088 than supported by JWTs. However, the cost of this flexibility and 1089 expressiveness is both size and complexity. SAML's use of XML 1090 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 1091 size of SAML assertions; its use of XML and especially XML 1092 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 1093 complexity. 1095 JWTs are intended to provide a simple security token format that is 1096 small enough to fit into HTTP headers and query arguments in URIs. 1097 It does this by supporting a much simpler token model than SAML and 1098 using the JSON [RFC7158] object encoding syntax. It also supports 1099 securing tokens using Message Authentication Codes (MACs) and digital 1100 signatures using a smaller (and less flexible) format than XML DSIG. 1102 Therefore, while JWTs can do some of the things SAML assertions do, 1103 JWTs are not intended as a full replacement for SAML assertions, but 1104 rather as a token format to be used when ease of implementation or 1105 compactness are considerations. 1107 SAML Assertions are always statements made by an entity about a 1108 subject. JWTs are often used in the same manner, with the entity 1109 making the statements being represented by the "iss" (issuer) claim, 1110 and the subject being represented by the "sub" (subject) claim. 1111 However, with these claims being optional, other uses of the JWT 1112 format are also permitted. 1114 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 1116 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 1117 of claims to be communicated between applications. For SWTs, both 1118 the claim names and claim values are strings. For JWTs, while claim 1119 names are strings, claim values can be any JSON type. Both token 1120 types offer cryptographic protection of their content: SWTs with HMAC 1121 SHA-256 and JWTs with a choice of algorithms, including signature, 1122 MAC, and encryption algorithms. 1124 Appendix D. Acknowledgements 1126 The authors acknowledge that the design of JWTs was intentionally 1127 influenced by the design and simplicity of Simple Web Tokens [SWT] 1128 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1129 community. 1131 Solutions for signing JSON content were previously explored by Magic 1132 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1133 Applications [CanvasApp], all of which influenced this draft. 1135 This specification is the work of the OAuth Working Group, which 1136 includes dozens of active and dedicated participants. In particular, 1137 the following individuals contributed ideas, feedback, and wording 1138 that influenced this specification: 1140 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 1141 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 1142 Laurie, James Manger, Prateek Mishra, Tony Nadalin, Axel Nennker, 1143 John Panzer, Emmanuel Raviart, David Recordon, Eric Rescorla, Jim 1144 Schaad, Paul Tarjan, Hannes Tschofenig, and Sean Turner. 1146 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1147 and Sean Turner and Stephen Farrell served as Security area directors 1148 during the creation of this specification. 1150 Appendix E. Document History 1152 [[ to be removed by the RFC Editor before publication as an RFC ]] 1154 -17 1156 o Corrected RFC 2119 terminology usage. 1158 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 1160 -16 1162 o Changed some references from being normative to informative, per 1163 JOSE issue #90. 1165 -15 1167 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis. 1169 -14 1171 o Referenced the JWE section on Distinguishing between JWS and JWE 1172 Objects. 1174 -13 1176 o Added Claim Description registry field. 1178 o Used Header Parameter Description registry field. 1180 o Removed the phrases "JWA signing algorithms" and "JWA encryption 1181 algorithms". 1183 o Removed the term JSON Text Object. 1185 -12 1187 o Tracked the JOSE change refining the "typ" and "cty" definitions 1188 to always be MIME Media Types, with the omission of "application/" 1189 prefixes recommended for brevity. For compatibility with legacy 1190 implementations, it is RECOMMENDED that "JWT" always be spelled 1191 using uppercase characters when used as a "typ" or "cty" value. 1192 As side effects, this change removed the "typ" Claim definition 1193 and narrowed the uses of the URI 1194 "urn:ietf:params:oauth:token-type:jwt". 1196 o Updated base64url definition to match JOSE definition. 1198 o Changed terminology from "Reserved Claim Name" to "Registered 1199 Claim Name" to match JOSE terminology change. 1201 o Applied other editorial changes to track parallel JOSE changes. 1203 o Clarified that the subject value may be scoped to be locally 1204 unique in the context of the issuer or may be globally unique. 1206 -11 1208 o Added a Nested JWT example. 1210 o Added "sub" to the list of Claims registered for use as Header 1211 Parameter values when an unencrypted representation is required in 1212 an encrypted JWT. 1214 -10 1216 o Allowed Claims to be replicated as Header Parameters in encrypted 1217 JWTs as needed by applications that require an unencrypted 1218 representation of specific Claims. 1220 -09 1222 o Clarified that the "typ" header parameter is used in an 1223 application-specific manner and has no effect upon the JWT 1224 processing. 1226 o Stated that recipients MUST either reject JWTs with duplicate 1227 Header Parameter Names or with duplicate Claim Names or use a JSON 1228 parser that returns only the lexically last duplicate member name. 1230 -08 1231 o Tracked a change to how JWEs are computed (which only affected the 1232 example encrypted JWT value). 1234 -07 1236 o Defined that the default action for claims that are not understood 1237 is to ignore them unless otherwise specified by applications. 1239 o Changed from using the term "byte" to "octet" when referring to 8 1240 bit values. 1242 o Tracked encryption computation changes in the JWE specification. 1244 -06 1246 o Changed the name of the "prn" claim to "sub" (subject) both to 1247 more closely align with SAML name usage and to use a more 1248 intuitive name. 1250 o Allow JWTs to have multiple audiences. 1252 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1253 Mishra, and Hannes Tschofenig. Many of these simplified the 1254 terminology used. 1256 o Explained why Nested JWTs should be signed and then encrypted. 1258 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1259 of this claim is OPTIONAL". 1261 o Referenced String Comparison Rules in JWS. 1263 o Added seriesInfo information to Internet Draft references. 1265 -05 1267 o Updated values for example AES CBC calculations. 1269 -04 1271 o Promoted Initialization Vector from being a header parameter to 1272 being a top-level JWE element. This saves approximately 16 bytes 1273 in the compact serialization, which is a significant savings for 1274 some use cases. Promoting the Initialization Vector out of the 1275 header also avoids repeating this shared value in the JSON 1276 serialization. 1278 o Applied changes made by the RFC Editor to RFC 6749's registry 1279 language to this specification. 1281 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1283 -03 1285 o Added statement that "StringOrURI values are compared as case- 1286 sensitive strings with no transformations or canonicalizations 1287 applied". 1289 o Indented artwork elements to better distinguish them from the body 1290 text. 1292 -02 1294 o Added an example of an encrypted JWT. 1296 o Added this language to Registration Templates: "This name is case 1297 sensitive. Names that match other registered names in a case 1298 insensitive manner SHOULD NOT be accepted." 1300 o Applied editorial suggestions. 1302 -01 1304 o Added the "cty" (content type) header parameter for declaring type 1305 information about the secured content, as opposed to the "typ" 1306 (type) header parameter, which declares type information about 1307 this object. This significantly simplified nested JWTs. 1309 o Moved description of how to determine whether a header is for a 1310 JWS or a JWE from the JWT spec to the JWE spec. 1312 o Changed registration requirements from RFC Required to 1313 Specification Required with Expert Review. 1315 o Added Registration Template sections for defined registries. 1317 o Added Registry Contents sections to populate registry values. 1319 o Added "Collision Resistant Namespace" to the terminology section. 1321 o Numerous editorial improvements. 1323 -00 1324 o Created the initial IETF draft based upon 1325 draft-jones-json-web-token-10 with no normative changes. 1327 Authors' Addresses 1329 Michael B. Jones 1330 Microsoft 1332 Email: mbj@microsoft.com 1333 URI: http://self-issued.info/ 1335 John Bradley 1336 Ping Identity 1338 Email: ve7jtb@ve7jtb.com 1339 URI: http://www.thread-safe.com/ 1341 Nat Sakimura 1342 Nomura Research Institute 1344 Email: n-sakimura@nri.co.jp 1345 URI: http://nat.sakimura.org/