idnits 2.17.1 draft-ietf-oauth-pop-architecture-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (October 19, 2015) is 3105 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-07) exists of draft-ietf-oauth-pop-key-distribution-01 == Outdated reference: A later version (-11) exists of draft-ietf-oauth-proof-of-possession-04 == Outdated reference: A later version (-03) exists of draft-ietf-oauth-signed-http-request-01 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5849 (Obsoleted by RFC 6749) -- Obsolete informational reference (is this intentional?): RFC 6125 (Obsoleted by RFC 9525) Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth P. Hunt, Ed. 3 Internet-Draft Oracle Corporation 4 Intended status: Informational J. Richer 5 Expires: April 21, 2016 6 W. Mills 8 P. Mishra 9 Oracle Corporation 10 H. Tschofenig 11 ARM Limited 12 October 19, 2015 14 OAuth 2.0 Proof-of-Possession (PoP) Security Architecture 15 draft-ietf-oauth-pop-architecture-05.txt 17 Abstract 19 The OAuth 2.0 bearer token specification, as defined in RFC 6750, 20 allows any party in possession of a bearer token (a "bearer") to get 21 access to the associated resources (without demonstrating possession 22 of a cryptographic key). To prevent misuse, bearer tokens must to be 23 protected from disclosure in transit and at rest. 25 Some scenarios demand additional security protection whereby a client 26 needs to demonstrate possession of cryptographic keying material when 27 accessing a protected resource. This document motivates the 28 development of the OAuth 2.0 proof-of-possession security mechanism. 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at http://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on April 21, 2016. 47 Copyright Notice 49 Copyright (c) 2015 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (http://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 Table of Contents 64 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 65 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 66 3. Use Cases . . . . . . . . . . . . . . . . . . . . . . . . . . 3 67 3.1. Preventing Access Token Re-Use by the Resource Server . . 4 68 3.2. TLS Channel Binding Support . . . . . . . . . . . . . . . 4 69 3.3. Access to a Non-TLS Protected Resource . . . . . . . . . 4 70 3.4. Offering Application Layer End-to-End Security . . . . . 5 71 4. Security and Privacy Threats . . . . . . . . . . . . . . . . 5 72 5. Requirements . . . . . . . . . . . . . . . . . . . . . . . . 6 73 6. Threat Mitigation . . . . . . . . . . . . . . . . . . . . . . 10 74 6.1. Confidentiality Protection . . . . . . . . . . . . . . . 11 75 6.2. Sender Constraint . . . . . . . . . . . . . . . . . . . . 11 76 6.3. Key Confirmation . . . . . . . . . . . . . . . . . . . . 12 77 6.4. Summary . . . . . . . . . . . . . . . . . . . . . . . . . 13 78 7. Architecture . . . . . . . . . . . . . . . . . . . . . . . . 14 79 7.1. Client and Authorization Server Interaction . . . . . . . 14 80 7.1.1. Symmetric Keys . . . . . . . . . . . . . . . . . . . 14 81 7.1.2. Asymmetric Keys . . . . . . . . . . . . . . . . . . . 16 82 7.2. Client and Resource Server Interaction . . . . . . . . . 17 83 7.3. Resource and Authorization Server Interaction (Token 84 Introspection) . . . . . . . . . . . . . . . . . . . . . 18 85 8. Security Considerations . . . . . . . . . . . . . . . . . . . 19 86 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 87 10. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 19 88 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 19 89 11.1. Normative References . . . . . . . . . . . . . . . . . . 19 90 11.2. Informative References . . . . . . . . . . . . . . . . . 20 91 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 93 1. Introduction 95 The OAuth 2.0 protocol family ([RFC6749], [RFC6750], and [RFC6819]) 96 offer a single token type known as the "bearer" token to access 97 protected resources. RFC 6750 [RFC6750] specifies the bearer token 98 mechanism and defines it as follows: 100 "A security token with the property that any party in possession 101 of the token (a "bearer") can use the token in any way that any 102 other party in possession of it can. Using a bearer token does 103 not require a bearer to prove possession of cryptographic key 104 material." 106 The bearer token meets the security needs of a number of use cases 107 the OAuth 2.0 protocol had originally been designed for. There are, 108 however, other scenarios that require stronger security properties 109 and ask for active participation of the OAuth client in form of 110 cryptographic computations when presenting an access token to a 111 resource server. 113 This document outlines additional use cases requiring stronger 114 security protection in Section 3, identifies threats in Section 4, 115 proposes different ways to mitigate those threats in Section 6, 116 outlines an architecture for a solution that builds on top of the 117 existing OAuth 2.0 framework in Section 7, and concludes with a 118 requirements list in Section 5. 120 2. Terminology 122 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 123 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 124 specification are to be interpreted as described in [RFC2119], with 125 the important qualification that, unless otherwise stated, these 126 terms apply to the design of the protocol, not its implementation or 127 application. 129 3. Use Cases 131 The main use case that motivates improvement upon "bearer" token 132 security is the desire of resource servers to obtain additional 133 assurance that the client is indeed authorized to present an access 134 token. The expectation is that the use of additional credentials 135 (symmetric or asymmetric keying material) will encourage developers 136 to take additional precautions when transferring and storing access 137 token in combination with these credentials. 139 Additional use cases listed below provide further requirements for 140 the solution development. Note that a single solution does not 141 necessarily need to offer support for all use cases. 143 3.1. Preventing Access Token Re-Use by the Resource Server 145 In a scenario where a resource server receives a valid access token, 146 the resource server then re-uses it with other resource server. The 147 reason for re-use may be malicious or may well be legitimate. In a 148 legitimate case, the intent is to support chaining of computations 149 whereby a resource server needs to consult other third party resource 150 servers to complete a requested operation. In both cases it may be 151 assumed that the scope of the access token is sufficiently large that 152 it allows such a re-use. For example, imagine a case where a company 153 operates email services as well as picture sharing services and that 154 company had decided to issue access tokens with a scope that allows 155 access to both services. 157 With this use case the desire is to prevent such access token re-use. 158 This also implies that the legitimate use cases require additional 159 enhancements for request chaining. 161 3.2. TLS Channel Binding Support 163 In this use case we consider the scenario where an OAuth 2.0 request 164 to a protected resource is secured using TLS but the client and the 165 resource server demand that the underlying TLS exchange is bound to 166 additional application layer security to prevent cases where the TLS 167 connection is terminated at a TLS intermediary, which splits the TLS 168 connection into two separate connections. 170 In this use case additional information should be conveyed to the 171 resource server to ensure that no entity entity has tampered with the 172 TLS connection. 174 3.3. Access to a Non-TLS Protected Resource 176 This use case is for a web client that needs to access a resource 177 that makes data available (such as videos) without offering integrity 178 and confidentiality protection using TLS. Still, the initial 179 resource request using OAuth, which includes the access token, must 180 be protected against various threats (e.g., token replay, token 181 modification). 183 While it is possible to utilize bearer tokens in this scenario with 184 TLS protection when the request to the protected resource is made, as 185 described in [RFC6750], there may be the desire to avoid using TLS 186 between the client and the resource server at all. In such a case 187 the bearer token approach is not possible since it relies on TLS for 188 ensuring integrity and confidentiality protection of the access token 189 exchange since otherwise replay attacks are possible: First, an 190 eavesdropper may steal an access token and present it at a different 191 resource server. Second, an eavesdropper may steal an access token 192 and replay it against the same resource server at a later point in 193 time. In both cases, if the attack is successful, the adversary gets 194 access to the resource owners data or may perform an operation 195 selected by the adversary (e.g., sending a message). Note that the 196 adversary may obtain the access token (if the recommendations in 197 [RFC6749] and [RFC6750] are not followed) using a number of ways, 198 including eavesdropping the communication on the wireless link. 200 Consequently, the important assumption in this use case is that a 201 resource server does not have TLS support and the security solution 202 should work in such a scenario. Furthermore, it may not be necessary 203 to provide authentication of the resource server towards the client. 205 3.4. Offering Application Layer End-to-End Security 207 In Web deployments resource servers are often placed behind load 208 balancers, which are deployed by the same organization that operates 209 the resource servers. These load balancers may terminate the TLS 210 connection setup and HTTP traffic is transmitted without TLS 211 protection from the load balancer to the resource server. With 212 application layer security in addition to the underlying TLS security 213 it is possible to allow application servers to perform cryptographic 214 verification on an end-to-end basis. 216 The key aspect in this use case is therefore to offer end-to-end 217 security in the presence of load balancers via application layer 218 security. Enterprise networks also deploy proxies that inspect 219 traffic and thereby break TLS. 221 4. Security and Privacy Threats 223 The following list presents several common threats against protocols 224 utilizing some form of token. This list of threats is based on NIST 225 Special Publication 800-63 [NIST800-63]. We exclude a discussion of 226 threats related to any form of identity proofing and authentication 227 of the resource owner to the authorization server since these 228 procedures are not part of the OAuth 2.0 protocol specification 229 itself. 231 Token manufacture/modification: 233 An attacker may generate a bogus tokens or modify the token 234 content (such as authentication or attribute statements) of an 235 existing token, causing resource server to grant inappropriate 236 access to the client. For example, an attacker may modify the 237 token to extend the validity period. A client may modify the 238 token to have access to information that they should not be able 239 to view. 241 Token disclosure: 243 Tokens may contain personal data, such as real name, age or 244 birthday, payment information, etc. 246 Token redirect: 248 An attacker uses the token generated for consumption by the 249 resource server to obtain access to another resource server. 251 Token reuse: 253 An attacker attempts to use a token that has already been used 254 once with a resource server. The attacker may be an eavesdropper 255 who observes the communication exchange or, worse, one of the 256 communication end points. A client may, for example, leak access 257 tokens because it cannot keep secrets confidential. A client may 258 also reuse access tokens for some other resource servers. 259 Finally, a resource server may use a token it had obtained from a 260 client and use it with another resource server that the client 261 interacts with. A resource server, offering relatively 262 unimportant application services, may attempt to use an access 263 token obtained from a client to access a high-value service, such 264 as a payment service, on behalf of the client using the same 265 access token. 267 Token repudiation: 269 Token repudiation refers to a property whereby a resource server 270 is given an assurance that the authorization server cannot deny to 271 have created a token for the client. 273 5. Requirements 275 RFC 4962 [RFC4962] gives useful guidelines for designers of 276 authentication and key management protocols. While RFC 4962 was 277 written with the AAA framework used for network access authentication 278 in mind the offered suggestions are useful for the design of other 279 key management systems as well. The following requirements list 280 applies OAuth 2.0 terminology to the requirements outlined in RFC 281 4962. 283 These requirements include 285 Cryptographic Algorithm Independent: 287 The key management protocol MUST be cryptographic algorithm 288 independent. 290 Strong, fresh session keys: 292 Session keys MUST be strong and fresh. Each session deserves an 293 independent session key, i.e., one that is generated specifically 294 for the intended use. In context of OAuth this means that keying 295 material is created in such a way that can only be used by the 296 combination of a client instance, protected resource, and 297 authorization scope. 299 Limit Key Scope: 301 Following the principle of least privilege, parties MUST NOT have 302 access to keying material that is not needed to perform their 303 role. Any protocol that is used to establish session keys MUST 304 specify the scope for session keys, clearly identifying the 305 parties to whom the session key is available. 307 Replay Detection Mechanism: 309 The key management protocol exchanges MUST be replay protected. 310 Replay protection allows a protocol message recipient to discard 311 any message that was recorded during a previous legitimate 312 dialogue and presented as though it belonged to the current 313 dialogue. 315 Authenticate All Parties: 317 Each party in the key management protocol MUST be authenticated to 318 the other parties with whom they communicate. Authentication 319 mechanisms MUST maintain the confidentiality of any secret values 320 used in the authentication process. Secrets MUST NOT be sent to 321 another party without confidentiality protection. 323 Authorization: 325 Client and resource server authorization MUST be performed. These 326 entities MUST demonstrate possession of the appropriate keying 327 material, without disclosing it. Authorization is REQUIRED 328 whenever a client interacts with an authorization server. 329 Authorization checking prevents an elevation of privilege attack. 331 Keying Material Confidentiality and Integrity: 333 While preserving algorithm independence, confidentiality and 334 integrity of all keying material MUST be maintained. 336 Confirm Cryptographic Algorithm Selection: 338 The selection of the "best" cryptographic algorithms SHOULD be 339 securely confirmed. The mechanism SHOULD detect attempted roll- 340 back attacks. 342 Uniquely Named Keys: 344 Key management proposals require a robust key naming scheme, 345 particularly where key caching is supported. The key name 346 provides a way to refer to a key in a protocol so that it is clear 347 to all parties which key is being referenced. Objects that cannot 348 be named cannot be managed. All keys MUST be uniquely named, and 349 the key name MUST NOT directly or indirectly disclose the keying 350 material. 352 Prevent the Domino Effect: 354 Compromise of a single client MUST NOT compromise keying material 355 held by any other client within the system, including session keys 356 and long-term keys. Likewise, compromise of a single resource 357 server MUST NOT compromise keying material held by any other 358 Resource Server within the system. In the context of a key 359 hierarchy, this means that the compromise of one node in the key 360 hierarchy must not disclose the information necessary to 361 compromise other branches in the key hierarchy. Obviously, the 362 compromise of the root of the key hierarchy will compromise all of 363 the keys; however, a compromise in one branch MUST NOT result in 364 the compromise of other branches. There are many implications of 365 this requirement; however, two implications deserve highlighting. 366 First, the scope of the keying material must be defined and 367 understood by all parties that communicate with a party that holds 368 that keying material. Second, a party that holds keying material 369 in a key hierarchy must not share that keying material with 370 parties that are associated with other branches in the key 371 hierarchy. 373 Bind Key to its Context: 375 Keying material MUST be bound to the appropriate context. The 376 context includes the following. 378 * The manner in which the keying material is expected to be used. 380 * The other parties that are expected to have access to the 381 keying material. 383 * The expected lifetime of the keying material. Lifetime of a 384 child key SHOULD NOT be greater than the lifetime of its parent 385 in the key hierarchy. 387 Any party with legitimate access to keying material can determine 388 its context. In addition, the protocol MUST ensure that all 389 parties with legitimate access to keying material have the same 390 context for the keying material. This requires that the parties 391 are properly identified and authenticated, so that all of the 392 parties that have access to the keying material can be determined. 393 The context will include the client and the resource server 394 identities in more than one form. 396 Authorization Restriction: 398 If client authorization is restricted, then the client SHOULD be 399 made aware of the restriction. 401 Client Identity Confidentiality: 403 A client has identity confidentiality when any party other than 404 the resource server and the authorization server cannot 405 sufficiently identify the client within the anonymity set. In 406 comparison to anonymity and pseudonymity, identity confidentiality 407 is concerned with eavesdroppers and intermediaries. A key 408 management protocol SHOULD provide this property. 410 Resource Owner Identity Confidentiality: 412 Resource servers SHOULD be prevented from knowing the real or 413 pseudonymous identity of the resource owner, since the 414 authorization server is the only entity involved in verifying the 415 resource owner's identity. 417 Collusion: 419 Resource servers that collude can be prevented from using 420 information related to the resource owner to track the individual. 421 That is, two different resource servers can be prevented from 422 determining that the same resource owner has authenticated to both 423 of them. Authorization servers MUST bind different keying 424 material to access tokens used for resource servers from different 425 origins (or similar concepts in the app world). 427 AS-to-RS Relationship Anonymity: 429 For solutions using asymmetric key cryptography the client MAY 430 conceal information about the resource server it wants to interact 431 with. The authorization server MAY reject such an attempt since 432 it may not be able to enforce access control decisions. 434 Channel Binding: 436 A solution MUST enable support for channel bindings. The concept 437 of channel binding, as defined in [RFC5056], allows applications 438 to establish that the two end-points of a secure channel at one 439 network layer are the same as at a higher layer by binding 440 authentication at the higher layer to the channel at the lower 441 layer. 443 There are performance concerns with the use of asymmetric 444 cryptography. Although symmetric key cryptography offers better 445 performance asymmetric cryptography offers additional security 446 properties. A solution MUST therefore offer the capability to 447 support both symmetric as well as asymmetric keys. 449 There are threats that relate to the experience of the software 450 developer as well as operational practices. Verifying the servers 451 identity in TLS is discussed at length in [RFC6125]. 453 A number of the threats listed in Section 4 demand protection of the 454 access token content and a standardized solution, in form of a JSON- 455 based format, is available with the JWT [RFC7519]. 457 6. Threat Mitigation 459 A large range of threats can be mitigated by protecting the content 460 of the token, for example using a digital signature or a keyed 461 message digest. Alternatively, the content of the token could be 462 passed by reference rather than by value (requiring a separate 463 message exchange to resolve the reference to the token content). To 464 simplify the subsequent description we assume that the token itself 465 is digitally signed by the authorization server and therefore cannot 466 be modified. 468 To deal with token redirect it is important for the authorization 469 server to include the identifier of the intended recipient - the 470 resource server. A resource server must not be allowed to accept 471 access tokens that are not meant for its consumption. 473 To provide protection against token disclosure two approaches are 474 possible, namely (a) not to include sensitive information inside the 475 token or (b) to ensure confidentiality protection. The latter 476 approach requires at least the communication interaction between the 477 client and the authorization server as well as the interaction 478 between the client and the resource server to experience 479 confidentiality protection. As an example, TLS with a ciphersuite 480 that offers confidentiality protection has to be applied (which is 481 currently true for all ciphersuites, except for one). Encrypting the 482 token content itself is another alternative. In our scenario the 483 authorization server would, for example, encrypt the token content 484 with a symmetric key shared with the resource server. 486 To deal with token reuse more choices are available. 488 6.1. Confidentiality Protection 490 In this approach confidentiality protection of the exchange is 491 provided on the communication interfaces between the client and the 492 resource server, and between the client and the authorization server. 493 No eavesdropper on the wire is able to observe the token exchange. 494 Consequently, a replay by a third party is not possible. An 495 authorization server wants to ensure that it only hands out tokens to 496 clients it has authenticated first and who are authorized. For this 497 purpose, authentication of the client to the authorization server 498 will be a requirement to ensure adequate protection against a range 499 of attacks. This is, however, true for the description in 500 Section 6.2 and Section 6.3 as well. Furthermore, the client has to 501 make sure it does not distribute (or leak) the access token to 502 entities other than the intended the resource server. For that 503 purpose the client will have to authenticate the resource server 504 before transmitting the access token. 506 6.2. Sender Constraint 508 Instead of providing confidentiality protection the authorization 509 server could also put the identifier of the client into the protected 510 token with the following semantic: 'This token is only valid when 511 presented by a client with the following identifier.' When the 512 access token is then presented to the resource server how does it 513 know that it was provided by the client? It has to authenticate the 514 client! There are many choices for authenticating the client to the 515 resource server, for example by using client certificates in TLS 516 [RFC5246], or pre-shared secrets within TLS [RFC4279]. The choice of 517 the preferred authentication mechanism and credential type may depend 518 on a number of factors, including 520 o security properties 522 o available infrastructure 524 o library support 525 o credential cost (financial) 527 o performance 529 o integration into the existing IT infrastructure 531 o operational overhead for configuration and distribution of 532 credentials 534 This long list hints to the challenge of selecting at least one 535 mandatory-to-implement client authentication mechanism. 537 6.3. Key Confirmation 539 A variation of the mechanism of sender authentication, described in 540 Section 6.2, is to replace authentication with the proof-of- 541 possession of a specific (session) key, i.e., key confirmation. In 542 this model the resource server would not authenticate the client 543 itself but would rather verify whether the client knows the session 544 key associated with a specific access token. Examples of this 545 approach can be found with the OAuth 1.0 MAC token [RFC5849], and 546 Kerberos [RFC4120] when utilizing the AP_REQ/AP_REP exchange (see 547 also [I-D.hardjono-oauth-kerberos] for a comparison between Kerberos 548 and OAuth). 550 To illustrate key confirmation, the first example is borrowed from 551 Kerberos and use symmetric key cryptography. Assume that the 552 authorization server shares a long-term secret with the resource 553 server, called K(Authorization Server-Resource Server). This secret 554 would be established between them out-of-band. When the client 555 requests an access token the authorization server creates a fresh and 556 unique session key Ks and places it into the token encrypted with the 557 long term key K(Authorization Server-Resource Server). Additionally, 558 the authorization server attaches Ks to the response message to the 559 client (in addition to the access token itself) over a 560 confidentiality protected channel. When the client sends a request 561 to the resource server it has to use Ks to compute a keyed message 562 digest for the request (in whatever form or whatever layer). The 563 resource server, when receiving the message, retrieves the access 564 token, verifies it and extracts K(Authorization Server-Resource 565 Server) to obtain Ks. This key Ks is then used to verify the keyed 566 message digest of the request message. 568 Note that in this example one could imagine that the mechanism to 569 protect the token itself is based on a symmetric key based mechanism 570 to avoid any form of public key infrastructure but this aspect is not 571 further elaborated in the scenario. 573 A similar mechanism can also be designed using asymmetric 574 cryptography. When the client requests an access token the 575 authorization server creates an ephemeral public / privacy key pair 576 (PK/SK) and places the public key PK into the protected token. When 577 the authorization server returns the access token to the client it 578 also provides the PK/SK key pair over a confidentiality protected 579 channel. When the client sends a request to the resource server it 580 has to use the privacy key SK to sign the request. The resource 581 server, when receiving the message, retrieves the access token, 582 verifies it and extracts the public key PK. It uses this ephemeral 583 public key to verify the attached signature. 585 6.4. Summary 587 As a high level message, there are various ways the threats can be 588 mitigated. While the details of each solution are somewhat 589 different, they all accomplish the goal of mitigating the threats. 591 The three approaches are: 593 Confidentiality Protection: 595 The weak point with this approach, which is briefly described in 596 Section 6.1, is that the client has to be careful to whom it 597 discloses the access token. What can be done with the token 598 entirely depends on what rights the token entitles the presenter 599 and what constraints it contains. A token could encode the 600 identifier of the client but there are scenarios where the client 601 is not authenticated to the resource server or where the 602 identifier of the client rather represents an application class 603 rather than a single application instance. As such, it is 604 possible that certain deployments choose a rather liberal approach 605 to security and that everyone who is in possession of the access 606 token is granted access to the data. 608 Sender Constraint: 610 The weak point with this approach, which is briefly described in 611 Section 6.2, is to setup the authentication infrastructure such 612 that clients can be authenticated towards resource servers. 613 Additionally, the authorization server must encode the identifier 614 of the client in the token for later verification by the resource 615 server. Depending on the chosen layer for providing client-side 616 authentication there may be additional challenges due to Web 617 server load balancing, lack of API access to identity information, 618 etc. 620 Key Confirmation: 622 The weak point with this approach, see Section 6.3, is the 623 increased complexity: a complete key distribution protocol has to 624 be defined. 626 In all cases above it has to be ensured that the client is able to 627 keep the credentials secret. 629 7. Architecture 631 The proof-of-possession security concept assumes that the 632 authorization server acts as a trusted third party that binds keys to 633 access tokens. These keys are then used by the client to demonstrate 634 the possession of the secret to the resource server when accessing 635 the resource. The resource server, when receiving an access token, 636 needs to verify that the key used by the client matches the one 637 included in the access token. 639 There are slight differences between the use of symmetric keys and 640 asymmetric keys when they are bound to the access token and the 641 subsequent interaction between the client and the authorization 642 server when demonstrating possession of these keys. Figure 1 shows 643 the symmetric key procedure and Figure 2 illustrates how asymmetric 644 keys are used. While symmetric cryptography provides better 645 performance properties the use of asymmetric cryptography allows the 646 client to keep the private key locally and never expose it to any 647 other party. 649 With the JSON Web Token (JWT) [RFC7519] a standardized format for 650 access tokens is available. The necessary elements to bind symmetric 651 or asymmetric keys to a JWT are described in 652 [I-D.ietf-oauth-proof-of-possession]. 654 Note: The negotiation of cryptographic algorithms between the client 655 and the authorization server is not shown in the examples below and 656 assumed to be present in a protocol solution to meet the requirements 657 for crypto-agility. 659 7.1. Client and Authorization Server Interaction 661 7.1.1. Symmetric Keys 662 +---------------+ 663 ^| | 664 // | Authorization | 665 / | Server | 666 // | | 667 / | | 668 (I) // /+---------------+ 669 Access / // 670 Token / / 671 Request // // (II) Access Token 672 +Params / / +Symmetric Key 673 // // 674 / v 675 +-----------+ +------------+ 676 | | | | 677 | | | Resource | 678 | Client | | Server | 679 | | | | 680 | | | | 681 +-----------+ +------------+ 683 Figure 1: Interaction between the Client and the Authorization Server 684 (Symmetric Keys). 686 In order to request an access token the client interacts with the 687 authorization server as part of the a normal grant exchange, as shown 688 in Figure 1. However, it needs to include additional information 689 elements for use with the PoP security mechanism, as depicted in 690 message (I). In message (II) the authorization server then returns 691 the requested access token. In addition to the access token itself, 692 the symmetric key is communicated to the client. This symmetric key 693 is a unique and fresh session key with sufficient entropy for the 694 given lifetime. Furthermore, information within the access token 695 ties it to this specific symmetric key. 697 Note: For this security mechanism to work the client as well as the 698 resource server need to have access to the session key. While the 699 key transport mechanism from the authorization server to the client 700 has been explained in the previous paragraph there are three ways for 701 communicating this session key from the authorization server to the 702 resource server, namely 704 Embedding the symmetric key inside the access token itself. This 705 requires that the symmetric key is confidentiality protected. 707 The resource server queries the authorization server for the 708 symmetric key. This is an approach envisioned by the token 709 introspection endpoint [I-D.ietf-oauth-introspection]. 711 The authorization server and the resource server both have access 712 to the same back-end database. Smaller, tightly coupled systems 713 might prefer such a deployment strategy. 715 7.1.2. Asymmetric Keys 717 +---------------+ 718 ^| | 719 Access Token Req. // | Authorization | 720 +Parameters / | Server | 721 +[Fingerprint] // | | 722 / | | 723 (I) // /+---------------+ 724 / // 725 / / (II) 726 // // Access Token 727 / / +[ephemeral 728 // // asymmetric key pair] 729 / v 730 +-----------+ +------------+ 731 | | | | 732 | | | Resource | 733 | Client | | Server | 734 | | | | 735 | | | | 736 +-----------+ +------------+ 738 Figure 2: Interaction between the Client and the Authorization Server 739 (Asymmetric Keys). 741 The use of asymmetric keys is slightly different since the client or 742 the server could be involved in the generation of the ephemeral key 743 pair. This exchange is shown in Figure 1. If the client generates 744 the key pair it either includes a fingerprint of the public key or 745 the public key in the request to the authorization server. The 746 authorization server would include this fingerprint or public key in 747 the confirmation claim inside the access token and thereby bind the 748 asymmetric key pair to the token. If the client did not provide a 749 fingerprint or a public key in the request then the authorization 750 server is asked to create an ephemeral asymmetric key pair, binds the 751 fingerprint of the public key to the access token, and returns the 752 asymmetric key pair (public and private key) to the client. Note 753 that there is a strong preference for generating the private/public 754 key pair locally at the client rather than at the server. 756 7.2. Client and Resource Server Interaction 758 The specification describing the interaction between the client and 759 the authorization server, as shown in Figure 1 and in Figure 2, can 760 be found in [I-D.ietf-oauth-pop-key-distribution]. 762 Once the client has obtained the necessary access token and keying 763 material it can start to interact with the resource server. To 764 demonstrate possession of the key bound to the access token it needs 765 to apply this key to the request by computing a keyed message digest 766 (i.e., a symmetric key-based cryptographic primitive) or a digital 767 signature (i.e., an asymmetric cryptographic computation). When the 768 resource server receives the request it verifies it and decides 769 whether access to the protected resource can be granted. This 770 exchange is shown in Figure 3. 772 +---------------+ 773 | | 774 | Authorization | 775 | Server | 776 | | 777 | | 778 +---------------+ 780 Request 781 +-----------+ + Signature/MAC (a) +------------+ 782 | |---------------------->| | 783 | | [+Access Token] | Resource | 784 | Client | | Server | 785 | | Response (b) | | 786 | |<----------------------| | 787 +-----------+ [+ Signature/MAC] +------------+ 789 ^ ^ 790 | | 791 | | 792 Symmetric Key Symmetric Key 793 or or 794 Asymmetric Key Pair Public Key (Client) 795 + + 796 Parameters Parameters 798 Figure 3: Client Demonstrates PoP. 800 The specification describing the ability to sign the HTTP request 801 from the client to the resource server can be found in 802 [I-D.ietf-oauth-signed-http-request]. 804 7.3. Resource and Authorization Server Interaction (Token 805 Introspection) 807 So far the examples talked about access tokens that are passed by 808 value and allow the resource server to make authorization decisions 809 immediately after verifying the request from the client. In some 810 deployments a real-time interaction between the authorization server 811 and the resource server is envisioned that lowers the need to pass 812 self-contained access tokens around. In that case the access token 813 merely serves as a handle or a reference to state stored at the 814 authorization server. As a consequence, the resource server cannot 815 autonomously make an authorization decision when receiving a request 816 from a client but has to consult the authorization server. This can, 817 for example, be done using the token introspection endpoint (see 818 [I-D.ietf-oauth-introspection]). Figure 4 shows the protocol 819 interaction graphically. Despite the additional token exchange 820 previous descriptions about associating symmetric and asymmetric keys 821 to the access token are still applicable to this scenario. 823 +---------------+ 824 Access ^| | 825 Token Req. // | Authorization |^ 826 (I) / | Server | \ (IV) Token 827 // | | \ Introspection Req. 828 / | | \ +Access 829 // /+---------------+ \ Token 830 / // (II) \ \\ 831 / / Access \ \ 832 // // Token \ (V) \ 833 / / \Resp.\ 834 // // \ \ 835 / v V \ 836 +-----------+ Request +Signature/MAC+------------+ 837 | | (III) +Access Token | | 838 | |---------------------->| Resource | 839 | Client | (VI) Success or | Server | 840 | | Failure | | 841 | |<----------------------| | 842 +-----------+ +------------+ 844 Figure 4: Token Introspection and Access Token Handles. 846 8. Security Considerations 848 The purpose of this document is to provide use cases, requirements, 849 and motivation for developing an OAuth security solution extending 850 Bearer Tokens. As such, this document is only about security. 852 9. IANA Considerations 854 This document does not require actions by IANA. 856 10. Acknowledgments 858 This document is the result of conference calls late 2012/early 2013 859 and in design team conference calls February 2013 of the IETF OAuth 860 working group. The following persons (in addition to the OAuth WG 861 chairs, Hannes Tschofenig, and Derek Atkins) provided their input 862 during these calls: Bill Mills, Justin Richer, Phil Hunt, Prateek 863 Mishra, Mike Jones, George Fletcher, Leif Johansson, Lucy Lynch, John 864 Bradley, Tony Nadalin, Klaas Wierenga, Thomas Hardjono, Brian 865 Campbell 867 In the appendix of this document we reuse content from [RFC4962] and 868 the authors would like thank Russ Housely and Bernard Aboba for their 869 work on RFC 4962. 871 We would like to thank Reddy Tirumaleswar for his review. 873 11. References 875 11.1. Normative References 877 [I-D.ietf-oauth-introspection] 878 Richer, J., "OAuth 2.0 Token Introspection", draft-ietf- 879 oauth-introspection-11 (work in progress), July 2015. 881 [I-D.ietf-oauth-pop-key-distribution] 882 Bradley, J., Hunt, P., Jones, M., and H. Tschofenig, 883 "OAuth 2.0 Proof-of-Possession: Authorization Server to 884 Client Key Distribution", draft-ietf-oauth-pop-key- 885 distribution-01 (work in progress), March 2015. 887 [I-D.ietf-oauth-proof-of-possession] 888 Jones, M., Bradley, J., and H. Tschofenig, "Proof-of- 889 Possession Key Semantics for JSON Web Tokens (JWTs)", 890 draft-ietf-oauth-proof-of-possession-04 (work in 891 progress), August 2015. 893 [I-D.ietf-oauth-signed-http-request] 894 Richer, J., Bradley, J., and H. Tschofenig, "A Method for 895 Signing an HTTP Requests for OAuth", draft-ietf-oauth- 896 signed-http-request-01 (work in progress), March 2015. 898 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 899 Requirement Levels", BCP 14, RFC 2119, 900 DOI 10.17487/RFC2119, March 1997, 901 . 903 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 904 (TLS) Protocol Version 1.2", RFC 5246, 905 DOI 10.17487/RFC5246, August 2008, 906 . 908 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 909 RFC 6749, DOI 10.17487/RFC6749, October 2012, 910 . 912 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 913 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 914 . 916 11.2. Informative References 918 [I-D.hardjono-oauth-kerberos] 919 Hardjono, T., "OAuth 2.0 support for the Kerberos V5 920 Authentication Protocol", draft-hardjono-oauth-kerberos-01 921 (work in progress), December 2010. 923 [NIST800-63] 924 Burr, W., Dodson, D., Perlner, R., Polk, T., Gupta, S., 925 and E. Nabbus, "NIST Special Publication 800-63-1, 926 INFORMATION SECURITY", December 2008. 928 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 929 Kerberos Network Authentication Service (V5)", RFC 4120, 930 DOI 10.17487/RFC4120, July 2005, 931 . 933 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 934 Ciphersuites for Transport Layer Security (TLS)", 935 RFC 4279, DOI 10.17487/RFC4279, December 2005, 936 . 938 [RFC4962] Housley, R. and B. Aboba, "Guidance for Authentication, 939 Authorization, and Accounting (AAA) Key Management", 940 BCP 132, RFC 4962, DOI 10.17487/RFC4962, July 2007, 941 . 943 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 944 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 945 . 947 [RFC5849] Hammer-Lahav, E., Ed., "The OAuth 1.0 Protocol", RFC 5849, 948 DOI 10.17487/RFC5849, April 2010, 949 . 951 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 952 Verification of Domain-Based Application Service Identity 953 within Internet Public Key Infrastructure Using X.509 954 (PKIX) Certificates in the Context of Transport Layer 955 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 956 2011, . 958 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 959 Framework: Bearer Token Usage", RFC 6750, 960 DOI 10.17487/RFC6750, October 2012, 961 . 963 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 964 Threat Model and Security Considerations", RFC 6819, 965 DOI 10.17487/RFC6819, January 2013, 966 . 968 Authors' Addresses 970 Phil Hunt (editor) 971 Oracle Corporation 973 Email: phil.hunt@yahoo.com 975 Justin Richer 977 Email: ietf@justin.richer.org 979 William Mills 981 Email: wmills@yahoo-inc.com 982 Prateek Mishra 983 Oracle Corporation 985 Email: prateek.mishra@oracle.com 987 Hannes Tschofenig 988 ARM Limited 989 Hall in Tirol 6060 990 Austria 992 Email: Hannes.Tschofenig@gmx.net 993 URI: http://www.tschofenig.priv.at