idnits 2.17.1 draft-ietf-oauth-json-web-token-22.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 20, 2014) is 3592 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Downref: Normative reference to an Informational RFC: RFC 6755 ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: December 22, 2014 Ping Identity 6 N. Sakimura 7 NRI 8 June 20, 2014 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-22 13 Abstract 15 JSON Web Token (JWT) is a compact URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 The suggested pronunciation of JWT is the same as the English word 23 "jot". 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on December 22, 2014. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 61 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 63 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 64 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 8 65 4.1. Registered Claim Names . . . . . . . . . . . . . . . . . . 8 66 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 9 67 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 9 68 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 9 69 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 70 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 71 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 10 72 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 10 73 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 10 74 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 75 5. JWT Header . . . . . . . . . . . . . . . . . . . . . . . . . . 10 76 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 11 77 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 11 78 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 79 6. Plaintext JWTs . . . . . . . . . . . . . . . . . . . . . . . . 12 80 6.1. Example Plaintext JWT . . . . . . . . . . . . . . . . . . 12 81 7. Rules for Creating and Validating a JWT . . . . . . . . . . . 13 82 7.1. String Comparison Rules . . . . . . . . . . . . . . . . . 15 83 8. Implementation Requirements . . . . . . . . . . . . . . . . . 15 84 9. URI for Declaring that Content is a JWT . . . . . . . . . . . 16 85 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 86 10.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 16 87 10.1.1. Registration Template . . . . . . . . . . . . . . . . 17 88 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 17 89 10.2. Sub-Namespace Registration of 90 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 18 91 10.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 92 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 18 93 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 94 10.4. Registration of JWE Header Parameter Names . . . . . . . . 19 95 10.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 97 11. Security Considerations . . . . . . . . . . . . . . . . . . . 20 98 11.1. Trust Decisions . . . . . . . . . . . . . . . . . . . . . 20 99 11.2. Signing and Encryption Order . . . . . . . . . . . . . . . 20 100 12. References . . . . . . . . . . . . . . . . . . . . . . . . . . 21 101 12.1. Normative References . . . . . . . . . . . . . . . . . . . 21 102 12.2. Informative References . . . . . . . . . . . . . . . . . . 22 103 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 23 104 A.1. Example Encrypted JWT . . . . . . . . . . . . . . . . . . 23 105 A.2. Example Nested JWT . . . . . . . . . . . . . . . . . . . . 23 106 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 25 107 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 26 108 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 26 109 Appendix E. Document History . . . . . . . . . . . . . . . . . . 26 110 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 31 112 1. Introduction 114 JSON Web Token (JWT) is a compact claims representation format 115 intended for space constrained environments such as HTTP 116 Authorization headers and URI query parameters. JWTs encode claims 117 to be transmitted as a JavaScript Object Notation (JSON) [RFC7159] 118 object that is used as the payload of a JSON Web Signature (JWS) 119 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 120 [JWE] structure, enabling the claims to be digitally signed or MACed 121 and/or encrypted. JWTs are always represented using the JWS Compact 122 Serialization or the JWE Compact Serialization. 124 The suggested pronunciation of JWT is the same as the English word 125 "jot". 127 1.1. Notational Conventions 129 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 130 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 131 "OPTIONAL" in this document are to be interpreted as described in Key 132 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 133 these words are used without being spelled in uppercase then they are 134 to be interpreted with their normal natural language meanings. 136 2. Terminology 138 JSON Web Token (JWT) 139 A string representing a set of claims as a JSON object that is 140 encoded in a JWS or JWE, enabling the claims to be digitally 141 signed or MACed and/or encrypted. 143 Base64url Encoding 144 Base64 encoding using the URL- and filename-safe character set 145 defined in Section 5 of RFC 4648 [RFC4648], with all trailing '=' 146 characters omitted (as permitted by Section 3.2) and without the 147 inclusion of any line breaks, white space, or other additional 148 characters. (See Appendix C of [JWS] for notes on implementing 149 base64url encoding without padding.) 151 JWT Header 152 A JSON object that describes the cryptographic operations applied 153 to the JWT. When the JWT is digitally signed or MACed, the JWT 154 Header is a JWS Header. When the JWT is encrypted, the JWT Header 155 is a JWE Header. 157 Header Parameter 158 A name/value pair that is member of the JWT Header. 160 Header Parameter Name 161 The name of a member of the JWT Header. 163 Header Parameter Value 164 The value of a member of the JWT Header. 166 JWT Claims Set 167 A JSON object that contains the Claims conveyed by the JWT. 169 Claim 170 A piece of information asserted about a subject. A Claim is 171 represented as a name/value pair consisting of a Claim Name and a 172 Claim Value. 174 Claim Name 175 The name portion of a Claim representation. A Claim Name is 176 always a string. 178 Claim Value 179 The value portion of a Claim representation. A Claim Value can be 180 any JSON value. 182 Encoded JWT Header 183 Base64url encoding of the JWT Header. 185 Nested JWT 186 A JWT in which nested signing and/or encryption are employed. In 187 nested JWTs, a JWT is used as the payload or plaintext value of an 188 enclosing JWS or JWE structure, respectively. 190 Plaintext JWT 191 A JWT whose Claims are not integrity protected or encrypted. 193 Collision-Resistant Name 194 A name in a namespace that enables names to be allocated in a 195 manner such that they are highly unlikely to collide with other 196 names. Examples of collision-resistant namespaces include: Domain 197 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 198 X.670 Recommendation series, and Universally Unique IDentifiers 199 (UUIDs) [RFC4122]. When using an administratively delegated 200 namespace, the definer of a name needs to take reasonable 201 precautions to ensure they are in control of the portion of the 202 namespace they use to define the name. 204 StringOrURI 205 A JSON string value, with the additional requirement that while 206 arbitrary string values MAY be used, any value containing a ":" 207 character MUST be a URI [RFC3986]. StringOrURI values are 208 compared as case-sensitive strings with no transformations or 209 canonicalizations applied. 211 IntDate 212 A JSON numeric value representing the number of seconds from 1970- 213 01-01T0:0:0Z UTC until the specified UTC date/time. See RFC 3339 214 [RFC3339] for details regarding date/times in general and UTC in 215 particular. 217 3. JSON Web Token (JWT) Overview 219 JWTs represent a set of claims as a JSON object that is encoded in a 220 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 221 per Section 4 of [RFC7159], the JSON object consists of zero or more 222 name/value pairs (or members), where the names are strings and the 223 values are arbitrary JSON values. These members are the claims 224 represented by the JWT. 226 The member names within the JWT Claims Set are referred to as Claim 227 Names. The corresponding values are referred to as Claim Values. 229 The contents of the JWT Header describe the cryptographic operations 230 applied to the JWT Claims Set. If the JWT Header is a JWS Header, the 231 JWT is represented as a JWS, and the claims are digitally signed or 232 MACed, with the JWT Claims Set being the JWS Payload. If the JWT 233 Header is a JWE Header, the JWT is represented as a JWE, and the 234 claims are encrypted, with the JWT Claims Set being the input 235 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 236 create a Nested JWT, enabling nested signing and encryption to be 237 performed. 239 A JWT is represented as a sequence of URL-safe parts separated by 240 period ('.') characters. Each part contains a base64url encoded 241 value. The number of parts in the JWT is dependent upon the 242 representation of the resulting JWS or JWE object using the JWS 243 Compact Serialization or the JWE Compact Serialization. 245 3.1. Example JWT 247 The following example JWT Header declares that the encoded object is 248 a JSON Web Token (JWT) and the JWT is a JWS that is MACed using the 249 HMAC SHA-256 algorithm: 251 {"typ":"JWT", 252 "alg":"HS256"} 254 To remove potential ambiguities in the representation of the JSON 255 object above, the octet sequence for the actual UTF-8 representation 256 used in this example for the JWT Header/JWS Header above is also 257 included below. (Note that ambiguities can arise due to differing 258 platform representations of line breaks (CRLF versus LF), differing 259 spacing at the beginning and ends of lines, whether the last line has 260 a terminating line break or not, and other causes. In the 261 representation used in this example, the first line has no leading or 262 trailing spaces, a CRLF line break (13, 10) occurs between the first 263 and second lines, the second line has one leading space (32) and no 264 trailing spaces, and the last line does not have a terminating line 265 break.) The octets representing the UTF-8 representation of the JWS 266 Header in this example (using JSON array notation) are: 268 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 269 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 271 Base64url encoding the octets of the UTF-8 representation of the JWT 272 Header yields this Encoded JWT Header value (which is also the 273 underlying encoded JWS Header value): 275 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 277 The following is an example of a JWT Claims Set: 279 {"iss":"joe", 280 "exp":1300819380, 281 "http://example.com/is_root":true} 283 The following octet sequence, which is the UTF-8 representation used 284 in this example for the JWT Claims Set above, is the JWS Payload: 286 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 287 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 288 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 289 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 290 111, 116, 34, 58, 116, 114, 117, 101, 125] 292 Base64url encoding the JWS Payload yields this encoded JWS Payload 293 (with line breaks for display purposes only): 295 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 296 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 298 Computing the MAC of the encoded JWS Header and encoded JWS Payload 299 with the HMAC SHA-256 algorithm and base64url encoding the HMAC value 300 in the manner specified in [JWS], yields this encoded JWS Signature: 302 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 304 Concatenating these encoded parts in this order with period ('.') 305 characters between the parts yields this complete JWT (with line 306 breaks for display purposes only): 308 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 309 . 310 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 311 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 312 . 313 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 315 This computation is illustrated in more detail in Appendix A.1 of 316 [JWS]. See Appendix A.1 for an example of an encrypted JWT. 318 4. JWT Claims 320 The JWT Claims Set represents a JSON object whose members are the 321 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 322 MUST be unique; recipients MUST either reject JWTs with duplicate 323 Claim Names or use a JSON parser that returns only the lexically last 324 duplicate member name, as specified in Section 15.12 (The JSON 325 Object) of ECMAScript 5.1 [ECMAScript]. 327 The set of claims that a JWT must contain to be considered valid is 328 context-dependent and is outside the scope of this specification. 329 Specific applications of JWTs will require implementations to 330 understand and process some claims in particular ways. However, in 331 the absence of such requirements, all claims that are not understood 332 by implementations MUST be ignored. 334 There are three classes of JWT Claim Names: Registered Claim Names, 335 Public Claim Names, and Private Claim Names. 337 4.1. Registered Claim Names 339 The following Claim Names are registered in the IANA JSON Web Token 340 Claims registry defined in Section 10.1. None of the claims defined 341 below are intended to be mandatory to use or implement in all cases, 342 but rather, provide a starting point for a set of useful, 343 interoperable claims. Applications using JWTs should define which 344 specific claims they use and when they are required or optional. All 345 the names are short because a core goal of JWTs is for the 346 representation to be compact. 348 4.1.1. "iss" (Issuer) Claim 350 The "iss" (issuer) claim identifies the principal that issued the 351 JWT. The processing of this claim is generally application specific. 352 The "iss" value is a case-sensitive string containing a StringOrURI 353 value. Use of this claim is OPTIONAL. 355 4.1.2. "sub" (Subject) Claim 357 The "sub" (subject) claim identifies the principal that is the 358 subject of the JWT. The Claims in a JWT are normally statements 359 about the subject. The subject value MAY be scoped to be locally 360 unique in the context of the issuer or MAY be globally unique. The 361 processing of this claim is generally application specific. The 362 "sub" value is a case-sensitive string containing a StringOrURI 363 value. Use of this claim is OPTIONAL. 365 4.1.3. "aud" (Audience) Claim 367 The "aud" (audience) claim identifies the recipients that the JWT is 368 intended for. Each principal intended to process the JWT MUST 369 identify itself with a value in the audience claim. If the principal 370 processing the claim does not identify itself with a value in the 371 "aud" claim when this claim is present, then the JWT MUST be 372 rejected. In the general case, the "aud" value is an array of case- 373 sensitive strings, each containing a StringOrURI value. In the 374 special case when the JWT has one audience, the "aud" value MAY be a 375 single case-sensitive string containing a StringOrURI value. The 376 interpretation of audience values is generally application specific. 377 Use of this claim is OPTIONAL. 379 4.1.4. "exp" (Expiration Time) Claim 381 The "exp" (expiration time) claim identifies the expiration time on 382 or after which the JWT MUST NOT be accepted for processing. The 383 processing of the "exp" claim requires that the current date/time 384 MUST be before the expiration date/time listed in the "exp" claim. 385 Implementers MAY provide for some small leeway, usually no more than 386 a few minutes, to account for clock skew. Its value MUST be a number 387 containing an IntDate value. Use of this claim is OPTIONAL. 389 4.1.5. "nbf" (Not Before) Claim 391 The "nbf" (not before) claim identifies the time before which the JWT 392 MUST NOT be accepted for processing. The processing of the "nbf" 393 claim requires that the current date/time MUST be after or equal to 394 the not-before date/time listed in the "nbf" claim. Implementers MAY 395 provide for some small leeway, usually no more than a few minutes, to 396 account for clock skew. Its value MUST be a number containing an 397 IntDate value. Use of this claim is OPTIONAL. 399 4.1.6. "iat" (Issued At) Claim 401 The "iat" (issued at) claim identifies the time at which the JWT was 402 issued. This claim can be used to determine the age of the JWT. Its 403 value MUST be a number containing an IntDate value. Use of this 404 claim is OPTIONAL. 406 4.1.7. "jti" (JWT ID) Claim 408 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 409 The identifier value MUST be assigned in a manner that ensures that 410 there is a negligible probability that the same value will be 411 accidentally assigned to a different data object. The "jti" claim 412 can be used to prevent the JWT from being replayed. The "jti" value 413 is a case-sensitive string. Use of this claim is OPTIONAL. 415 4.2. Public Claim Names 417 Claim Names can be defined at will by those using JWTs. However, in 418 order to prevent collisions, any new Claim Name should either be 419 registered in the IANA JSON Web Token Claims registry defined in 420 Section 10.1 or be a Public Name: a value that contains a Collision- 421 Resistant Name. In each case, the definer of the name or value needs 422 to take reasonable precautions to make sure they are in control of 423 the part of the namespace they use to define the Claim Name. 425 4.3. Private Claim Names 427 A producer and consumer of a JWT MAY agree to use Claim Names that 428 are Private Names: names that are not Registered Claim Names 429 Section 4.1 or Public Claim Names Section 4.2. Unlike Public Claim 430 Names, Private Claim Names are subject to collision and should be 431 used with caution. 433 5. JWT Header 435 The members of the JSON object represented by the JWT Header describe 436 the cryptographic operations applied to the JWT and optionally, 437 additional properties of the JWT. The member names within the JWT 438 Header are referred to as Header Parameter Names. These names MUST 439 be unique; recipients MUST either reject JWTs with duplicate Header 440 Parameter Names or use a JSON parser that returns only the lexically 441 last duplicate member name, as specified in Section 15.12 (The JSON 442 Object) of ECMAScript 5.1 [ECMAScript]. The corresponding values are 443 referred to as Header Parameter Values. 445 JWS Header Parameters are defined by [JWS]. JWE Header Parameters 446 are defined by [JWE]. This specification further specifies the use 447 of the following Header Parameters in both the cases where the JWT is 448 a JWS and where it is a JWE. 450 5.1. "typ" (Type) Header Parameter 452 The "typ" (type) Header Parameter defined by [JWS] and [JWE] is used 453 by JWT applications to declare the MIME Media Type [IANA.MediaTypes] 454 of this complete JWT. This is intended for use by the JWT 455 application when values that are not JWTs could also be present in an 456 application data structure that can contain a JWT object; the 457 application can use this value to disambiguate among the different 458 kinds of objects that might be present. It will typically not be 459 used by applications when it is already known that the object is a 460 JWT. This parameter has no effect upon the JWT processing. If 461 present, it is RECOMMENDED that its value be "JWT" to indicate that 462 this object is a JWT. While media type names are not case-sensitive, 463 it is RECOMMENDED that "JWT" always be spelled using uppercase 464 characters for compatibility with legacy implementations. Use of 465 this Header Parameter is OPTIONAL. 467 5.2. "cty" (Content Type) Header Parameter 469 The "cty" (content type) Header Parameter defined by [JWS] and [JWE] 470 is used by this specification to convey structural information about 471 the JWT. 473 In the normal case where nested signing or encryption operations are 474 not employed, the use of this Header Parameter is NOT RECOMMENDED. 475 In the case that nested signing or encryption is employed, this 476 Header Parameter MUST be present; in this case, the value MUST be 477 "JWT", to indicate that a Nested JWT is carried in this JWT. While 478 media type names are not case-sensitive, it is RECOMMENDED that "JWT" 479 always be spelled using uppercase characters for compatibility with 480 legacy implementations. See Appendix A.2 for an example of a Nested 481 JWT. 483 5.3. Replicating Claims as Header Parameters 485 In some applications using encrypted JWTs, it is useful to have an 486 unencrypted representation of some Claims. This might be used, for 487 instance, in application processing rules to determine whether and 488 how to process the JWT before it is decrypted. 490 This specification allows Claims present in the JWT Claims Set to be 491 replicated as Header Parameters in a JWT that is a JWE, as needed by 492 the application. If such replicated Claims are present, the 493 application receiving them SHOULD verify that their values are 494 identical, unless the application defines other specific processing 495 rules for these Claims. It is the responsibility of the application 496 to ensure that only claims that are safe to be transmitted in an 497 unencrypted manner are replicated as Header Parameter Values in the 498 JWT. 500 Section 10.4.1 of this specification registers the "iss" (issuer), 501 "sub" (subject), and "aud" (audience) Header Parameter Names for the 502 purpose of providing unencrypted replicas of these Claims in 503 encrypted JWTs for applications that need them. Other specifications 504 MAY similarly register other names that are registered Claim Names as 505 Header Parameter Names, as needed. 507 6. Plaintext JWTs 509 To support use cases where the JWT content is secured by a means 510 other than a signature and/or encryption contained within the JWT 511 (such as a signature on a data structure containing the JWT), JWTs 512 MAY also be created without a signature or encryption. A plaintext 513 JWT is a JWS using the "none" JWS "alg" Header Parameter Value 514 defined in JSON Web Algorithms (JWA) [JWA]; it is a JWS with the 515 empty string for its JWS Signature value. 517 6.1. Example Plaintext JWT 519 The following example JWT Header declares that the encoded object is 520 a Plaintext JWT: 522 {"alg":"none"} 524 Base64url encoding the octets of the UTF-8 representation of the JWT 525 Header yields this Encoded JWT Header: 527 eyJhbGciOiJub25lIn0 529 The following is an example of a JWT Claims Set: 531 {"iss":"joe", 532 "exp":1300819380, 533 "http://example.com/is_root":true} 535 Base64url encoding the octets of the UTF-8 representation of the JWT 536 Claims Set yields this encoded JWS Payload (with line breaks for 537 display purposes only): 539 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 540 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 542 The encoded JWS Signature is the empty string. 544 Concatenating these encoded parts in this order with period ('.') 545 characters between the parts yields this complete JWT (with line 546 breaks for display purposes only): 548 eyJhbGciOiJub25lIn0 549 . 550 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 551 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 552 . 554 7. Rules for Creating and Validating a JWT 556 To create a JWT, the following steps MUST be taken. The order of the 557 steps is not significant in cases where there are no dependencies 558 between the inputs and outputs of the steps. 560 1. Create a JWT Claims Set containing the desired claims. Note that 561 white space is explicitly allowed in the representation and no 562 canonicalization need be performed before encoding. 564 2. Let the Message be the octets of the UTF-8 representation of the 565 JWT Claims Set. 567 3. Create a JWT Header containing the desired set of Header 568 Parameters. The JWT MUST conform to either the [JWS] or [JWE] 569 specifications. Note that white space is explicitly allowed in 570 the representation and no canonicalization need be performed 571 before encoding. 573 4. Depending upon whether the JWT is a JWS or JWE, there are two 574 cases: 576 * If the JWT is a JWS, create a JWS using the JWT Header as the 577 JWS Header and the Message as the JWS Payload; all steps 578 specified in [JWS] for creating a JWS MUST be followed. 580 * Else, if the JWT is a JWE, create a JWE using the JWT Header 581 as the JWE Header and the Message as the JWE Plaintext; all 582 steps specified in [JWE] for creating a JWE MUST be followed. 584 5. If a nested signing or encryption operation will be performed, 585 let the Message be the JWS or JWE, and return to Step 3, using a 586 "cty" (content type) value of "JWT" in the new JWT Header created 587 in that step. 589 6. Otherwise, let the resulting JWT be the JWS or JWE. 591 When validating a JWT, the following steps MUST be taken. The order 592 of the steps is not significant in cases where there are no 593 dependencies between the inputs and outputs of the steps. If any of 594 the listed steps fails then the JWT MUST be rejected for processing. 596 1. The JWT MUST contain at least one period ('.') character. 598 2. Let the Encoded JWT Header be the portion of the JWT before the 599 first period ('.') character. 601 3. The Encoded JWT Header MUST be successfully base64url decoded 602 following the restriction given in this specification that no 603 padding characters have been used. 605 4. The resulting JWT Header MUST be completely valid JSON syntax 606 conforming to [RFC7159]. 608 5. The resulting JWT Header MUST be validated to only include 609 parameters and values whose syntax and semantics are both 610 understood and supported or that are specified as being ignored 611 when not understood. 613 6. Determine whether the JWT is a JWS or a JWE using any of the 614 methods described in Section 9 of [JWE]. 616 7. Depending upon whether the JWT is a JWS or JWE, there are two 617 cases: 619 * If the JWT is a JWS, all steps specified in [JWS] for 620 validating a JWS MUST be followed. Let the Message be the 621 result of base64url decoding the JWS Payload. 623 * Else, if the JWT is a JWE, all steps specified in [JWE] for 624 validating a JWE MUST be followed. Let the Message be the 625 JWE Plaintext. 627 8. If the JWT Header contains a "cty" (content type) value of 628 "JWT", then the Message is a JWT that was the subject of nested 629 signing or encryption operations. In this case, return to Step 630 1, using the Message as the JWT. 632 9. Otherwise, let the JWT Claims Set be the Message. 634 10. The JWT Claims Set MUST be completely valid JSON syntax 635 conforming to [RFC7159]. 637 7.1. String Comparison Rules 639 Processing a JWT inevitably requires comparing known strings to 640 values in JSON objects. For example, in checking what the algorithm 641 is, the Unicode string encoding "alg" will be checked against the 642 member names in the JWT Header to see if there is a matching Header 643 Parameter Name. 645 Comparisons between JSON strings and other Unicode strings MUST be 646 performed by comparing Unicode code points without normalization, as 647 specified in the String Comparison Rules in Section 5.3 of [JWS]. 649 8. Implementation Requirements 651 This section defines which algorithms and features of this 652 specification are mandatory to implement. Applications using this 653 specification can impose additional requirements upon implementations 654 that they use. For instance, an application might require support 655 for encrypted JWTs and Nested JWTs; another might require support for 656 signing JWTs with ECDSA using the P-256 curve and the SHA-256 hash 657 algorithm ("ES256"). 659 Of the signature and MAC algorithms specified in JSON Web Algorithms 660 (JWA) [JWA], only HMAC SHA-256 ("HS256") and "none" MUST be 661 implemented by conforming JWT implementations. It is RECOMMENDED 662 that implementations also support RSASSA-PKCS1-V1_5 with the SHA-256 663 hash algorithm ("RS256") and ECDSA using the P-256 curve and the SHA- 664 256 hash algorithm ("ES256"). Support for other algorithms and key 665 sizes is OPTIONAL. 667 Support for encrypted JWTs is OPTIONAL. If an implementation 668 provides encryption capabilities, of the encryption algorithms 669 specified in [JWA], only RSAES-PKCS1-V1_5 with 2048 bit keys 670 ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys ("A128KW" and 671 "A256KW"), and the composite authenticated encryption algorithm using 672 AES CBC and HMAC SHA-2 ("A128CBC-HS256" and "A256CBC-HS512") MUST be 673 implemented by conforming implementations. It is RECOMMENDED that 674 implementations also support using ECDH-ES to agree upon a key used 675 to wrap the Content Encryption Key ("ECDH-ES+A128KW" and 676 "ECDH-ES+A256KW") and AES in Galois/Counter Mode (GCM) with 128 bit 677 and 256 bit keys ("A128GCM" and "A256GCM"). Support for other 678 algorithms and key sizes is OPTIONAL. 680 Support for Nested JWTs is OPTIONAL. 682 9. URI for Declaring that Content is a JWT 684 This specification registers the URN 685 "urn:ietf:params:oauth:token-type:jwt" for use by applications that 686 declare content types using URIs (rather than, for instance, MIME 687 Media Types) to indicate that the content referred to is a JWT. 689 10. IANA Considerations 691 10.1. JSON Web Token Claims Registry 693 This specification establishes the IANA JSON Web Token Claims 694 registry for JWT Claim Names. The registry records the Claim Name 695 and a reference to the specification that defines it. This 696 specification registers the Claim Names defined in Section 4.1. 698 Values are registered with a Specification Required [RFC5226] after a 699 two-week review period on the [TBD]@ietf.org mailing list, on the 700 advice of one or more Designated Experts. However, to allow for the 701 allocation of values prior to publication, the Designated Expert(s) 702 may approve registration once they are satisfied that such a 703 specification will be published. 705 Registration requests must be sent to the [TBD]@ietf.org mailing list 706 for review and comment, with an appropriate subject (e.g., "Request 707 for access token type: example"). [[ Note to the RFC Editor: The name 708 of the mailing list should be determined in consultation with the 709 IESG and IANA. Suggested name: jwt-reg-review. ]] 711 Within the review period, the Designated Expert(s) will either 712 approve or deny the registration request, communicating this decision 713 to the review list and IANA. Denials should include an explanation 714 and, if applicable, suggestions as to how to make the request 715 successful. Registration requests that are undetermined for a period 716 longer than 21 days can be brought to the IESG's attention (using the 717 iesg@iesg.org mailing list) for resolution. 719 Criteria that should be applied by the Designated Expert(s) includes 720 determining whether the proposed registration duplicates existing 721 functionality, determining whether it is likely to be of general 722 applicability or whether it is useful only for a single application, 723 and whether the registration makes sense. 725 IANA must only accept registry updates from the Designated Expert(s) 726 and should direct all requests for registration to the review mailing 727 list. 729 It is suggested that multiple Designated Experts be appointed who are 730 able to represent the perspectives of different applications using 731 this specification, in order to enable broadly-informed review of 732 registration decisions. In cases where a registration decision could 733 be perceived as creating a conflict of interest for a particular 734 Expert, that Expert should defer to the judgment of the other 735 Expert(s). 737 10.1.1. Registration Template 739 Claim Name: 740 The name requested (e.g., "example"). Because a core goal of this 741 specification is for the resulting representations to be compact, 742 it is RECOMMENDED that the name be short -- not to exceed 8 743 characters without a compelling reason to do so. This name is 744 case-sensitive. Names may not match other registered names in a 745 case-insensitive manner unless the Designated Expert(s) state that 746 there is a compelling reason to allow an exception in this 747 particular case. 749 Claim Description: 750 Brief description of the Claim (e.g., "Example description"). 752 Change Controller: 753 For Standards Track RFCs, state "IESG". For others, give the name 754 of the responsible party. Other details (e.g., postal address, 755 email address, home page URI) may also be included. 757 Specification Document(s): 758 Reference to the document(s) that specify the parameter, 759 preferably including URI(s) that can be used to retrieve copies of 760 the document(s). An indication of the relevant sections may also 761 be included but is not required. 763 10.1.2. Initial Registry Contents 765 o Claim Name: "iss" 766 o Claim Description: Issuer 767 o Change Controller: IESG 768 o Specification Document(s): Section 4.1.1 of [[ this document ]] 770 o Claim Name: "sub" 771 o Claim Description: Subject 772 o Change Controller: IESG 773 o Specification Document(s): Section 4.1.2 of [[ this document ]] 775 o Claim Name: "aud" 776 o Claim Description: Audience 777 o Change Controller: IESG 778 o Specification Document(s): Section 4.1.3 of [[ this document ]] 780 o Claim Name: "exp" 781 o Claim Description: Expiration Time 782 o Change Controller: IESG 783 o Specification Document(s): Section 4.1.4 of [[ this document ]] 785 o Claim Name: "nbf" 786 o Claim Description: Not Before 787 o Change Controller: IESG 788 o Specification Document(s): Section 4.1.5 of [[ this document ]] 790 o Claim Name: "iat" 791 o Claim Description: Issued At 792 o Change Controller: IESG 793 o Specification Document(s): Section 4.1.6 of [[ this document ]] 795 o Claim Name: "jti" 796 o Claim Description: JWT ID 797 o Change Controller: IESG 798 o Specification Document(s): Section 4.1.7 of [[ this document ]] 800 10.2. Sub-Namespace Registration of 801 urn:ietf:params:oauth:token-type:jwt 803 10.2.1. Registry Contents 805 This specification registers the value "token-type:jwt" in the IANA 806 urn:ietf:params:oauth registry established in An IETF URN Sub- 807 Namespace for OAuth [RFC6755], which can be used to indicate that the 808 content is a JWT. 810 o URN: urn:ietf:params:oauth:token-type:jwt 811 o Common Name: JSON Web Token (JWT) Token Type 812 o Change Controller: IESG 813 o Specification Document(s): [[this document]] 815 10.3. Media Type Registration 816 10.3.1. Registry Contents 818 This specification registers the "application/jwt" Media Type 819 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes], which 820 can be used to indicate that the content is a JWT. 822 o Type Name: application 823 o Subtype Name: jwt 824 o Required Parameters: n/a 825 o Optional Parameters: n/a 826 o Encoding considerations: 8bit; JWT values are encoded as a series 827 of base64url encoded values (some of which may be the empty 828 string) separated by period ('.') characters. 829 o Security Considerations: See the Security Considerations section 830 of [[ this document ]] 831 o Interoperability Considerations: n/a 832 o Published Specification: [[ this document ]] 833 o Applications that use this media type: OpenID Connect, Mozilla 834 Persona, Salesforce, Google, numerous others 835 o Additional Information: Magic number(s): n/a, File extension(s): 836 n/a, Macintosh file type code(s): n/a 837 o Person & email address to contact for further information: Michael 838 B. Jones, mbj@microsoft.com 839 o Intended Usage: COMMON 840 o Restrictions on Usage: none 841 o Author: Michael B. Jones, mbj@microsoft.com 842 o Change Controller: IESG 844 10.4. Registration of JWE Header Parameter Names 846 This specification registers specific Claim Names defined in 847 Section 4.1 in the IANA JSON Web Signature and Encryption Header 848 Parameters registry defined in [JWS] for use by Claims replicated as 849 Header Parameters, per Section 5.3. 851 10.4.1. Registry Contents 853 o Header Parameter Name: "iss" 854 o Header Parameter Description: Issuer 855 o Header Parameter Usage Location(s): JWE 856 o Change Controller: IESG 857 o Specification Document(s): Section 4.1.1 of [[ this document ]] 859 o Header Parameter Name: "sub" 860 o Header Parameter Description: Subject 861 o Header Parameter Usage Location(s): JWE 862 o Change Controller: IESG 863 o Specification Document(s): Section 4.1.2 of [[ this document ]] 865 o Header Parameter Name: "aud" 866 o Header Parameter Description: Audience 867 o Header Parameter Usage Location(s): JWE 868 o Change Controller: IESG 869 o Specification Document(s): Section 4.1.3 of [[ this document ]] 871 11. Security Considerations 873 All of the security issues faced by any cryptographic application 874 must be faced by a JWT/JWS/JWE/JWK agent. Among these issues are 875 protecting the user's asymmetric private and symmetric secret keys, 876 preventing various attacks, and helping avoid mistakes such as 877 inadvertently encrypting a message to the wrong recipient. The 878 entire list of security considerations is beyond the scope of this 879 document. 881 All the security considerations in the JWS specification also apply 882 to JWT, as do the JWE security considerations when encryption is 883 employed. In particular, the JWS JSON Security Considerations and 884 Unicode Comparison Security Considerations apply equally to the JWT 885 Claims Set in the same manner that they do to the JWS Header. 887 11.1. Trust Decisions 889 The contents of a JWT cannot be relied upon in a trust decision 890 unless its contents have been cryptographically secured and bound to 891 the context necessary for the trust decision. In particular, the 892 key(s) used to sign and/or encrypt the JWT will typically need to 893 verifiably be under the control of the party identified as the issuer 894 of the JWT. 896 11.2. Signing and Encryption Order 898 While syntactically, the signing and encryption operations for Nested 899 JWTs may be applied in any order, normally senders should sign the 900 message and then encrypt the result (thus encrypting the signature). 901 This prevents attacks in which the signature is stripped, leaving 902 just an encrypted message, as well as providing privacy for the 903 signer. Furthermore, signatures over encrypted text are not 904 considered valid in many jurisdictions. 906 Note that potential concerns about security issues related to the 907 order of signing and encryption operations are already addressed by 908 the underlying JWS and JWE specifications; in particular, because JWE 909 only supports the use of authenticated encryption algorithms, 910 cryptographic concerns about the potential need to sign after 911 encryption that apply in many contexts do not apply to this 912 specification. 914 12. References 916 12.1. Normative References 918 [ECMAScript] 919 Ecma International, "ECMAScript Language Specification, 920 5.1 Edition", ECMA 262, June 2011. 922 [IANA.MediaTypes] 923 Internet Assigned Numbers Authority (IANA), "MIME Media 924 Types", 2005. 926 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 927 draft-ietf-jose-json-web-algorithms (work in progress), 928 June 2014. 930 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 931 draft-ietf-jose-json-web-encryption (work in progress), 932 June 2014. 934 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 935 Signature (JWS)", draft-ietf-jose-json-web-signature (work 936 in progress), June 2014. 938 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 939 Extensions (MIME) Part Two: Media Types", RFC 2046, 940 November 1996. 942 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 943 Requirement Levels", BCP 14, RFC 2119, March 1997. 945 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 946 Resource Identifier (URI): Generic Syntax", STD 66, 947 RFC 3986, January 2005. 949 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 950 Encodings", RFC 4648, October 2006. 952 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 953 for OAuth", RFC 6755, October 2012. 955 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 956 Interchange Format", RFC 7159, March 2014. 958 12.2. Informative References 960 [CanvasApp] 961 Facebook, "Canvas Applications", 2010. 963 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 964 September 2010. 966 [MagicSignatures] 967 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 968 Signatures", January 2011. 970 [OASIS.saml-core-2.0-os] 971 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 972 "Assertions and Protocol for the OASIS Security Assertion 973 Markup Language (SAML) V2.0", OASIS Standard saml-core- 974 2.0-os, March 2005. 976 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 977 Language) XML-Signature Syntax and Processing", RFC 3275, 978 March 2002. 980 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 981 Internet: Timestamps", RFC 3339, July 2002. 983 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 984 Unique IDentifier (UUID) URN Namespace", RFC 4122, 985 July 2005. 987 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 988 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 989 May 2008. 991 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 992 Version 0.9.5.1, November 2009. 994 [W3C.CR-xml11-20021015] 995 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 996 CR CR-xml11-20021015, October 2002. 998 [W3C.REC-xml-c14n-20010315] 999 Boyer, J., "Canonical XML Version 1.0", World Wide Web 1000 Consortium Recommendation REC-xml-c14n-20010315, 1001 March 2001, 1002 . 1004 Appendix A. JWT Examples 1006 This section contains examples of JWTs. For other example JWTs, see 1007 Section 6.1 and Appendices A.1, A.2, and A.3 of [JWS]. 1009 A.1. Example Encrypted JWT 1011 This example encrypts the same claims as used in Section 3.1 to the 1012 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1014 The following example JWE Header (with line breaks for display 1015 purposes only) declares that: 1017 o the Content Encryption Key is encrypted to the recipient using the 1018 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key and 1020 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 1021 algorithm to produce the Ciphertext. 1023 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 1025 Other than using the octets of the UTF-8 representation of the JWT 1026 Claims Set from Section 3.1 as the plaintext value, the computation 1027 of this JWT is identical to the computation of the JWE in Appendix 1028 A.2 of [JWE], including the keys used. 1030 The final result in this example (with line breaks for display 1031 purposes only) is: 1033 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 1034 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 1035 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 1036 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 1037 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 1038 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 1039 1rZgN5TiysnmzTROF869lQ. 1040 AxY8DCtDaGlsbGljb3RoZQ. 1041 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 1042 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 1043 fiK51VwhsxJ-siBMR-YFiA 1045 A.2. Example Nested JWT 1047 This example shows how a JWT can be used as the payload of a JWE or 1048 JWS to create a Nested JWT. In this case, the JWT Claims Set is 1049 first signed, and then encrypted. 1051 The inner signed JWT is identical to the example in Appendix A.2 of 1052 [JWS]. Therefore, its computation is not repeated here. This 1053 example then encrypts this inner JWT to the recipient using RSAES- 1054 PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1056 The following example JWE Header (with line breaks for display 1057 purposes only) declares that: 1059 o the Content Encryption Key is encrypted to the recipient using the 1060 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key, 1062 o the Plaintext is encrypted using the AES_128_CBC_HMAC_SHA_256 1063 algorithm to produce the Ciphertext, and 1065 o the Plaintext is itself a JWT. 1067 {"alg":"RSA1_5","enc":"A128CBC-HS256","cty":"JWT"} 1069 Base64url encoding the octets of the UTF-8 representation of the JWE 1070 Header yields this encoded JWE Header value: 1072 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldUIn0 1074 The computation of this JWT is identical to the computation of the 1075 JWE in Appendix A.2 of [JWE], other than that different JWE Header, 1076 Plaintext, Initialization Vector, and Content Encryption Key values 1077 are used. (The RSA key used is the same.) 1079 The Payload used is the octets of the ASCII representation of the JWT 1080 at the end of Appendix A.2.1 of [JWS] (with all whitespace and line 1081 breaks removed), which is a sequence of 458 octets. 1083 The Initialization Vector value used (using JSON array notation) is: 1085 [82, 101, 100, 109, 111, 110, 100, 32, 87, 65, 32, 57, 56, 48, 53, 1086 50] 1088 This example uses the Content Encryption Key represented by the 1089 base64url encoded value below: 1091 GawgguFyGrWKav7AX4VKUg 1093 The final result for this Nested JWT (with line breaks for display 1094 purposes only) is: 1096 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldU 1097 In0. 1098 g_hEwksO1Ax8Qn7HoN-BVeBoa8FXe0kpyk_XdcSmxvcM5_P296JXXtoHISr_DD_M 1099 qewaQSH4dZOQHoUgKLeFly-9RI11TG-_Ge1bZFazBPwKC5lJ6OLANLMd0QSL4fYE 1100 b9ERe-epKYE3xb2jfY1AltHqBO-PM6j23Guj2yDKnFv6WO72tteVzm_2n17SBFvh 1101 DuR9a2nHTE67pe0XGBUS_TK7ecA-iVq5COeVdJR4U4VZGGlxRGPLRHvolVLEHx6D 1102 YyLpw30Ay9R6d68YCLi9FYTq3hIXPK_-dmPlOUlKvPr1GgJzRoeC9G5qCvdcHWsq 1103 JGTO_z3Wfo5zsqwkxruxwA. 1104 UmVkbW9uZCBXQSA5ODA1Mg. 1105 VwHERHPvCNcHHpTjkoigx3_ExK0Qc71RMEParpatm0X_qpg-w8kozSjfNIPPXiTB 1106 BLXR65CIPkFqz4l1Ae9w_uowKiwyi9acgVztAi-pSL8GQSXnaamh9kX1mdh3M_TT 1107 -FZGQFQsFhu0Z72gJKGdfGE-OE7hS1zuBD5oEUfk0Dmb0VzWEzpxxiSSBbBAzP10 1108 l56pPfAtrjEYw-7ygeMkwBl6Z_mLS6w6xUgKlvW6ULmkV-uLC4FUiyKECK4e3WZY 1109 Kw1bpgIqGYsw2v_grHjszJZ-_I5uM-9RA8ycX9KqPRp9gc6pXmoU_-27ATs9XCvr 1110 ZXUtK2902AUzqpeEUJYjWWxSNsS-r1TJ1I-FMJ4XyAiGrfmo9hQPcNBYxPz3GQb2 1111 8Y5CLSQfNgKSGt0A4isp1hBUXBHAndgtcslt7ZoQJaKe_nNJgNliWtWpJ_ebuOpE 1112 l8jdhehdccnRMIwAmU1n7SPkmhIl1HlSOpvcvDfhUN5wuqU955vOBvfkBOh5A11U 1113 zBuo2WlgZ6hYi9-e3w29bR0C2-pp3jbqxEDw3iWaf2dc5b-LnR0FEYXvI_tYk5rd 1114 _J9N0mg0tQ6RbpxNEMNoA9QWk5lgdPvbh9BaO195abQ. 1115 AVO9iT5AV4CzvDJCdhSFlQ 1117 Appendix B. Relationship of JWTs to SAML Assertions 1119 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 1120 security tokens with greater expressivity and more security options 1121 than supported by JWTs. However, the cost of this flexibility and 1122 expressiveness is both size and complexity. SAML's use of XML 1123 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 1124 size of SAML assertions; its use of XML and especially XML 1125 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 1126 complexity. 1128 JWTs are intended to provide a simple security token format that is 1129 small enough to fit into HTTP headers and query arguments in URIs. 1130 It does this by supporting a much simpler token model than SAML and 1131 using the JSON [RFC7159] object encoding syntax. It also supports 1132 securing tokens using Message Authentication Codes (MACs) and digital 1133 signatures using a smaller (and less flexible) format than XML DSIG. 1135 Therefore, while JWTs can do some of the things SAML assertions do, 1136 JWTs are not intended as a full replacement for SAML assertions, but 1137 rather as a token format to be used when ease of implementation or 1138 compactness are considerations. 1140 SAML Assertions are always statements made by an entity about a 1141 subject. JWTs are often used in the same manner, with the entity 1142 making the statements being represented by the "iss" (issuer) claim, 1143 and the subject being represented by the "sub" (subject) claim. 1144 However, with these claims being optional, other uses of the JWT 1145 format are also permitted. 1147 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 1149 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 1150 of claims to be communicated between applications. For SWTs, both 1151 the claim names and claim values are strings. For JWTs, while claim 1152 names are strings, claim values can be any JSON type. Both token 1153 types offer cryptographic protection of their content: SWTs with HMAC 1154 SHA-256 and JWTs with a choice of algorithms, including signature, 1155 MAC, and encryption algorithms. 1157 Appendix D. Acknowledgements 1159 The authors acknowledge that the design of JWTs was intentionally 1160 influenced by the design and simplicity of Simple Web Tokens [SWT] 1161 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1162 community. 1164 Solutions for signing JSON content were previously explored by Magic 1165 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1166 Applications [CanvasApp], all of which influenced this draft. 1168 This specification is the work of the OAuth Working Group, which 1169 includes dozens of active and dedicated participants. In particular, 1170 the following individuals contributed ideas, feedback, and wording 1171 that influenced this specification: 1173 Dirk Balfanz, Richard Barnes, Brian Campbell, Breno de Medeiros, Dick 1174 Hardt, Joe Hildebrand, Jeff Hodges, Edmund Jay, Yaron Y. Goland, Ben 1175 Laurie, James Manger, Prateek Mishra, Tony Nadalin, Axel Nennker, 1176 John Panzer, Emmanuel Raviart, David Recordon, Eric Rescorla, Jim 1177 Schaad, Paul Tarjan, Hannes Tschofenig, and Sean Turner. 1179 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1180 and Sean Turner, Stephen Farrell, and Kathleen Moriarty served as 1181 Security area directors during the creation of this specification. 1183 Appendix E. Document History 1185 [[ to be removed by the RFC Editor before publication as an RFC ]] 1187 -22 1188 o Revised the introduction to the Security Considerations section. 1189 Also introduced subsection headings for security considerations 1190 items. 1192 o Added text about when applications typically would and would not 1193 use the "typ" header parameter. 1195 -21 1197 o Removed unnecessary informative JWK spec reference. 1199 -20 1201 o Changed the RFC 6755 reference to be normative. 1203 o Changed the JWK reference to be informative. 1205 o Described potential sources of ambiguity in representing the JSON 1206 objects used in the examples. The octets of the actual UTF-8 1207 representations of the JSON objects used in the examples are 1208 included to remove these ambiguities. 1210 o Noted that octet sequences are depicted using JSON array notation. 1212 -19 1214 o Specified that support for Nested JWTs is optional and that 1215 applications using this specification can impose additional 1216 requirements upon implementations that they use. 1218 o Updated the JSON reference to RFC 7159. 1220 -18 1222 o Clarified that the base64url encoding includes no line breaks, 1223 white space, or other additional characters. 1225 o Removed circularity in the audience claim definition. 1227 o Clarified that it is entirely up to applications which claims to 1228 use. 1230 o Changed "SHOULD" to "MUST" in "in the absence of such 1231 requirements, all claims that are not understood by 1232 implementations MUST be ignored". 1234 o Clarified that applications can define their own processing rules 1235 for claims replicated in header parameters, rather than always 1236 requiring that they be identical in the JWT Header and JWT Claims 1237 Set. 1239 o Removed a JWT creation step that duplicated a step in the 1240 underlying JWS or JWE creation. 1242 o Added security considerations about using JWTs in trust decisions. 1244 -17 1246 o Corrected RFC 2119 terminology usage. 1248 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 1250 -16 1252 o Changed some references from being normative to informative, per 1253 JOSE issue #90. 1255 -15 1257 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis. 1259 -14 1261 o Referenced the JWE section on Distinguishing between JWS and JWE 1262 Objects. 1264 -13 1266 o Added Claim Description registry field. 1268 o Used Header Parameter Description registry field. 1270 o Removed the phrases "JWA signing algorithms" and "JWA encryption 1271 algorithms". 1273 o Removed the term JSON Text Object. 1275 -12 1277 o Tracked the JOSE change refining the "typ" and "cty" definitions 1278 to always be MIME Media Types, with the omission of "application/" 1279 prefixes recommended for brevity. For compatibility with legacy 1280 implementations, it is RECOMMENDED that "JWT" always be spelled 1281 using uppercase characters when used as a "typ" or "cty" value. 1282 As side effects, this change removed the "typ" Claim definition 1283 and narrowed the uses of the URI 1284 "urn:ietf:params:oauth:token-type:jwt". 1286 o Updated base64url definition to match JOSE definition. 1288 o Changed terminology from "Reserved Claim Name" to "Registered 1289 Claim Name" to match JOSE terminology change. 1291 o Applied other editorial changes to track parallel JOSE changes. 1293 o Clarified that the subject value may be scoped to be locally 1294 unique in the context of the issuer or may be globally unique. 1296 -11 1298 o Added a Nested JWT example. 1300 o Added "sub" to the list of Claims registered for use as Header 1301 Parameter values when an unencrypted representation is required in 1302 an encrypted JWT. 1304 -10 1306 o Allowed Claims to be replicated as Header Parameters in encrypted 1307 JWTs as needed by applications that require an unencrypted 1308 representation of specific Claims. 1310 -09 1312 o Clarified that the "typ" header parameter is used in an 1313 application-specific manner and has no effect upon the JWT 1314 processing. 1316 o Stated that recipients MUST either reject JWTs with duplicate 1317 Header Parameter Names or with duplicate Claim Names or use a JSON 1318 parser that returns only the lexically last duplicate member name. 1320 -08 1322 o Tracked a change to how JWEs are computed (which only affected the 1323 example encrypted JWT value). 1325 -07 1327 o Defined that the default action for claims that are not understood 1328 is to ignore them unless otherwise specified by applications. 1330 o Changed from using the term "byte" to "octet" when referring to 8 1331 bit values. 1333 o Tracked encryption computation changes in the JWE specification. 1335 -06 1337 o Changed the name of the "prn" claim to "sub" (subject) both to 1338 more closely align with SAML name usage and to use a more 1339 intuitive name. 1341 o Allow JWTs to have multiple audiences. 1343 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1344 Mishra, and Hannes Tschofenig. Many of these simplified the 1345 terminology used. 1347 o Explained why Nested JWTs should be signed and then encrypted. 1349 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1350 of this claim is OPTIONAL". 1352 o Referenced String Comparison Rules in JWS. 1354 o Added seriesInfo information to Internet Draft references. 1356 -05 1358 o Updated values for example AES CBC calculations. 1360 -04 1362 o Promoted Initialization Vector from being a header parameter to 1363 being a top-level JWE element. This saves approximately 16 bytes 1364 in the compact serialization, which is a significant savings for 1365 some use cases. Promoting the Initialization Vector out of the 1366 header also avoids repeating this shared value in the JSON 1367 serialization. 1369 o Applied changes made by the RFC Editor to RFC 6749's registry 1370 language to this specification. 1372 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1374 -03 1376 o Added statement that "StringOrURI values are compared as case- 1377 sensitive strings with no transformations or canonicalizations 1378 applied". 1380 o Indented artwork elements to better distinguish them from the body 1381 text. 1383 -02 1385 o Added an example of an encrypted JWT. 1387 o Added this language to Registration Templates: "This name is case 1388 sensitive. Names that match other registered names in a case 1389 insensitive manner SHOULD NOT be accepted." 1391 o Applied editorial suggestions. 1393 -01 1395 o Added the "cty" (content type) header parameter for declaring type 1396 information about the secured content, as opposed to the "typ" 1397 (type) header parameter, which declares type information about 1398 this object. This significantly simplified nested JWTs. 1400 o Moved description of how to determine whether a header is for a 1401 JWS or a JWE from the JWT spec to the JWE spec. 1403 o Changed registration requirements from RFC Required to 1404 Specification Required with Expert Review. 1406 o Added Registration Template sections for defined registries. 1408 o Added Registry Contents sections to populate registry values. 1410 o Added "Collision Resistant Namespace" to the terminology section. 1412 o Numerous editorial improvements. 1414 -00 1416 o Created the initial IETF draft based upon 1417 draft-jones-json-web-token-10 with no normative changes. 1419 Authors' Addresses 1421 Michael B. Jones 1422 Microsoft 1424 Email: mbj@microsoft.com 1425 URI: http://self-issued.info/ 1426 John Bradley 1427 Ping Identity 1429 Email: ve7jtb@ve7jtb.com 1430 URI: http://www.thread-safe.com/ 1432 Nat Sakimura 1433 Nomura Research Institute 1435 Email: n-sakimura@nri.co.jp 1436 URI: http://nat.sakimura.org/