idnits 2.17.1 draft-ietf-oauth-proof-of-possession-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 4, 2015) is 3089 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC 7519' is mentioned on line 711, but not defined ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-08) exists of draft-ietf-oauth-pop-architecture-03 Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: May 7, 2016 Ping Identity 6 H. Tschofenig 7 ARM Limited 8 November 4, 2015 10 Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs) 11 draft-ietf-oauth-proof-of-possession-06 13 Abstract 15 This specification defines how to express a declaration in a JSON Web 16 Token (JWT) that the presenter of the JWT possesses a particular key 17 and that the recipient can cryptographically confirm proof-of- 18 possession of the key by the presenter. Being able to prove 19 possession of a key is also sometimes described as the presenter 20 being a holder-of-key. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on May 7, 2016. 39 Copyright Notice 41 Copyright (c) 2015 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 5 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 59 3. Representations for Proof-of-Possession Keys . . . . . . . . . 6 60 3.1. Confirmation Claim . . . . . . . . . . . . . . . . . . . . 6 61 3.2. Representation of an Asymmetric Proof-of-Possession Key . 7 62 3.3. Representation of an Encrypted Symmetric 63 Proof-of-Possession Key . . . . . . . . . . . . . . . . . 7 64 3.4. Representation of a Key ID for a Proof-of-Possession 65 Key . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 66 3.5. Representation of a URL for a Proof-of-Possession Key . . 9 67 3.6. Specifics Intentionally Not Specified . . . . . . . . . . 9 68 4. Security Considerations . . . . . . . . . . . . . . . . . . . 10 69 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 11 70 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 71 6.1. JSON Web Token Claims Registration . . . . . . . . . . . . 12 72 6.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 12 73 6.2. JWT Confirmation Methods Registry . . . . . . . . . . . . 12 74 6.2.1. Registration Template . . . . . . . . . . . . . . . . 12 75 6.2.2. Initial Registry Contents . . . . . . . . . . . . . . 13 76 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 13 77 7.1. Normative References . . . . . . . . . . . . . . . . . . . 13 78 7.2. Informative References . . . . . . . . . . . . . . . . . . 14 79 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 15 80 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16 83 1. Introduction 85 This specification defines how a JSON Web Token (JWT) [JWT] can 86 declare that the presenter of the JWT possesses a key and that the 87 recipient can cryptographically confirm that the presenter possesses 88 that key. Proof-of-possession of a key is also sometimes described 89 as the presenter being a holder-of-key. The 90 [I-D.ietf-oauth-pop-architecture] specification describes key 91 confirmation, among other confirmation mechanisms. This 92 specification defines how to communicate key confirmation key 93 information in JWTs. 95 Envision the following two use cases. The first use case employs a 96 symmetric proof-of-possession key and the second use case employs an 97 asymmetric proof-of-possession key. 99 +--------------+ 100 | | +--------------+ 101 | |--(4) Presentation of -->| | 102 | | JWT w/ Encrypted | | 103 | Presenter | PoP Key | | 104 | | | | 105 | |<-(5) Communication ---->| | 106 | | Authenticated by | | 107 +--------------+ PoP Key | | 108 | ^ | | 109 | | | | 110 (1) Sym. (3) JWT w/ | Recipient | 111 | PoP | Encrypted | | 112 | Key | PoP Key | | 113 v | | | 114 +--------------+ | | 115 | | | | 116 | | | | 117 | |<-(2) Key Exchange for ->| | 118 | Issuer | Key Encryption Key | | 119 | | | | 120 | | | | 121 | | +--------------+ 122 +--------------+ 124 Figure 1: Proof-of-Possession with a Symmetric Key 126 In the case illustrated in Figure 1, the presenter generates a 127 symmetric key and (1) privately sends it to the issuer. The issuer 128 generates a JWT with an encrypted copy of this symmetric key in the 129 newly introduced confirmation claim. This symmetric key is encrypted 130 with a key known only to the issuer and the recipient, which is 131 established in step (2), if it doesn't already exist. The entire JWT 132 is integrity protected by the issuer. The JWT is then (3) sent to 133 the presenter. Now, the presenter is in possession of the symmetric 134 key as well as the JWT (which includes the confirmation claim). When 135 the presenter (4) presents the JWT to the recipient, it also needs to 136 demonstrate possession of the symmetric key; the presenter, for 137 example, (5) uses the symmetric key in a challenge/response protocol 138 with the recipient. The recipient is then able to verify that it is 139 interacting with the genuine presenter by decrypting the key in the 140 confirmation claim of the JWT. By doing this, the recipient obtains 141 the symmetric key, which it then uses to verify cryptographically 142 protected messages exchanged with the presenter (5). This symmetric 143 key mechanism described above is conceptually similar to the use of 144 Kerberos tickets. 146 +--------------+ 147 | | +--------------+ 148 | |--(3) Presentation of -->| | 149 | | JWT w/ Public | | 150 | Presenter | PoP Key | | 151 | | | | 152 | |<-(4) Communication ---->| | 153 | | Authenticated by | | 154 +--------------+ PoP Key | | 155 | ^ | | 156 | | | | 157 (1) Public (2) JWT w/ | Recipient | 158 | PoP | Public | | 159 | Key | PoP Key | | 160 v | | | 161 +--------------+ | | 162 | | | | 163 | | | | 164 | | | | 165 | Issuer | | | 166 | | | | 167 | | | | 168 | | +--------------+ 169 +--------------+ 171 Figure 2: Proof-of-Possession with an Asymmetric Key 173 In the case illustrated in Figure 2, the presenter generates a 174 public/private key pair and (1) sends the public key to the issuer, 175 which creates a JWT that contains the public key (or an identifier 176 for it) in the newly introduced confirmation claim. The entire JWT 177 is integrity protected using a digital signature to protect it 178 against modifications. The JWT is then (2) sent to the presenter. 180 When the presenter (3) presents the JWT to the recipient, it also 181 needs to demonstrate possession of the private key. The presenter, 182 for example, (4) uses the private key in a TLS exchange with the 183 recipient or (4) signs a nonce with the private key. The recipient 184 is able to verify that it is interacting with the genuine presenter 185 by extracting the public key from the confirmation claim of the JWT 186 (after verifying the digital signature of the JWT) and utilizing it 187 with the private key in the TLS exchange or by checking the nonce 188 signature. 190 In both cases, the JWT may contain other claims that are needed by 191 the application. 193 1.1. Notational Conventions 195 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 196 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 197 "OPTIONAL" in this document are to be interpreted as described in RFC 198 2119 [RFC2119]. 200 Unless otherwise noted, all the protocol parameter names and values 201 are case sensitive. 203 2. Terminology 205 This specification uses terms defined in the JSON Web Token (JWT) 206 [JWT], JSON Web Key (JWK) [JWK], and JSON Web Encryption (JWE) [JWE] 207 specifications. 209 These terms are defined by this specification: 211 Issuer 212 Party that creates the JWT and binds the proof-of-possession key 213 to it. 215 Presenter 216 Party that proves possession of a private key (for asymmetric key 217 cryptography) or secret key (for symmetric key cryptography) to a 218 recipient. 220 Recipient 221 Party that receives the JWT containing the proof-of-possession key 222 information from the presenter. 224 3. Representations for Proof-of-Possession Keys 226 The issuer of a JWT declares that the presenter possesses a 227 particular key and that the recipient can cryptographically confirm 228 proof-of-possession of the key by the presenter by including a "cnf" 229 (confirmation) claim in the JWT whose value is a JSON object. 230 Members in the JSON object identify the proof-of-possession key. 232 The presenter can be identified in one of several ways by the JWT, 233 depending upon the application requirements. If the JWT contains a 234 "sub" (subject) claim [JWT], the presenter is normally the subject 235 identified by the JWT. (In some applications, the subject identifier 236 will be relative to the issuer identified by the "iss" (issuer) claim 237 [JWT].) If the JWT contains no "sub" (subject) claim, the presenter 238 is normally the issuer identified by the JWT using the "iss" (issuer) 239 claim. The case in which the presenter is the subject of the JWT is 240 analogous to SAML 2.0 [OASIS.saml-core-2.0-os] SubjectConfirmation 241 usage. At least one of the "sub" and "iss" claims MUST be present in 242 the JWT. Some use cases may require that both be present. 244 Another means used by some applications to identify the presenter is 245 an explicit claim, such as the "azp" (authorized party) claim defined 246 by OpenID Connect [OpenID.Core]. Ultimately, the means of 247 identifying the presenter is application-specific, as is the means of 248 confirming possession of the key that is communicated. 250 3.1. Confirmation Claim 252 The "cnf" (confirmation) claim is used in the JWT to contain members 253 used to identify the proof-of-possession key. Other members of the 254 "cnf" object may be defined because a proof-of-possession key may not 255 be the only means of confirming the authenticity of the token. This 256 is analogous to the SAML 2.0 [OASIS.saml-core-2.0-os] 257 SubjectConfirmation element, in which a number of different subject 258 confirmation methods can be included, including proof-of-possession 259 key information. When a recipient receives a "cnf" claim with a 260 member that it does not understand, it MUST ignore that member. 262 This specification establishes the IANA "JWT Confirmation Methods" 263 registry for these members in Section 6.2 and registers the members 264 defined by this specification. Other specifications can register 265 other members used for confirmation, including other members for 266 conveying proof-of-possession keys, possibly using different key 267 representations. 269 Note that if an application needs to represent multiple proof-of- 270 possession keys in the same JWT, one way for it to achieve this is to 271 use other claim names, in addition to "cnf", to hold the additional 272 proof-of-possession key information. These claims could use the same 273 syntax and semantics as the "cnf" claim. Those claims would be 274 defined by applications or other specifications and could be 275 registered in the IANA "JSON Web Token Claims" registry 276 [IANA.JWT.Claims]. 278 3.2. Representation of an Asymmetric Proof-of-Possession Key 280 When the key held by the presenter is an asymmetric private key, the 281 "jwk" member is a JSON Web Key (JWK) [JWK] representing the 282 corresponding asymmetric public key. The following example 283 demonstrates such a declaration in the JWT Claims Set of a JWT: 285 { 286 "iss": "https://server.example.com", 287 "aud": "https://client.example.org", 288 "exp": "1361398824", 289 "cnf":{ 290 "jwk":{ 291 "kty": "EC", 292 "use": "sig", 293 "crv": "P-256", 294 "x": "18wHLeIgW9wVN6VD1Txgpqy2LszYkMf6J8njVAibvhM", 295 "y": "-V4dS4UaLMgP_4fY4j8ir7cl1TXlFdAgcx55o7TkcSA" 296 } 297 } 298 } 300 The JWK MUST contain the required key members for a JWK of that key 301 type and MAY contain other JWK members, including the "kid" (key ID) 302 member. 304 The "jwk" member MAY also be used for a JWK representing a symmetric 305 key, provided that the JWT is encrypted so that the key is not 306 revealed to unintended parties. If the JWT is not encrypted, the 307 symmetric key MUST be encrypted as described below. 309 3.3. Representation of an Encrypted Symmetric Proof-of-Possession Key 311 When the key held by the presenter is a symmetric key, the "jwe" 312 member is an encrypted JSON Web Key (JWK) [JWK] encrypted to a key 313 known to the recipient using the JWE Compact Serialization containing 314 the symmetric key. The rules for encrypting a JWK are found in 315 Section 7 of the JSON Web Key [JWK] specification. 317 The following example illustrates a symmetric key that could 318 subsequently be encrypted for use in the "jwe" member: 320 { 321 "kty": "oct", 322 "alg": "HS256", 323 "k": "ZoRSOrFzN_FzUA5XKMYoVHyzff5oRJxl-IXRtztJ6uE" 324 } 326 The UTF-8 [RFC3629] encoding of this JWK is used as the JWE Plaintext 327 when encrypting the key. 329 The following example is a JWE Header that could be used when 330 encrypting this key: 332 { 333 "alg": "RSA-OAEP", 334 "enc": "A128CBC-HS256" 335 } 337 The following example JWT Claims Set of a JWT illustrates the use of 338 an encrypted symmetric key as the "jwe" member value: 340 { 341 "iss": "https://server.example.com", 342 "sub": "24400320", 343 "aud": "s6BhdRkqt3", 344 "nonce": "n-0S6_WzA2Mj", 345 "exp": 1311281970, 346 "iat": 1311280970, 347 "cnf":{ 348 "jwe": 349 "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkExMjhDQkMtSFMyNTYifQ. 350 (remainder of JWE omitted for brevity)" 351 } 352 } 354 3.4. Representation of a Key ID for a Proof-of-Possession Key 356 The proof-of-possession key can also be identified by the use of a 357 Key ID instead of communicating the actual key, provided the 358 recipient is able to obtain the identified key using the Key ID. In 359 this case, the issuer of a JWT declares that the presenter possesses 360 a particular key and that the recipient can cryptographically confirm 361 proof-of-possession of the key by the presenter by including a "cnf" 362 (confirmation) claim in the JWT whose value is a JSON object, with 363 the JSON object containing a "kid" (key ID) member identifying the 364 key. 366 The following example demonstrates such a declaration in the JWT 367 Claims Set of a JWT: 369 { 370 "iss": "https://server.example.com", 371 "aud": "https://client.example.org", 372 "exp": "1361398824", 373 "cnf":{ 374 "kid": "dfd1aa97-6d8d-4575-a0fe-34b96de2bfad" 375 } 376 } 378 The content of the "kid" value is application specific. For 379 instance, some applications may choose to use a JWK Thumbprint 380 [JWK.Thumbprint] value as the "kid" value. 382 3.5. Representation of a URL for a Proof-of-Possession Key 384 The proof-of-possession key can be passed by reference instead of 385 being passed by value. This is done using the "jku" (JWK Set URL) 386 member. Its value is a URI [RFC3986] that refers to a resource for a 387 set of JSON-encoded public keys represented as a JWK Set [JWK], one 388 of which is the proof-of-possession key. If there are multiple keys 389 in the referenced JWK Set document, a "kid" member MUST also be 390 included, with the referenced key's JWK also containing the same 391 "kid" value. 393 The protocol used to acquire the resource MUST provide integrity 394 protection; an HTTP GET request to retrieve the JWK Set MUST use 395 Transport Layer Security (TLS) [RFC5246]; and the identity of the 396 server MUST be validated, as per Section 6 of RFC 6125 [RFC6125]. 398 The following example demonstrates such a declaration in the JWT 399 Claims Set of a JWT: 401 { 402 "iss": "https://server.example.com", 403 "sub": "17760704", 404 "aud": "https://client.example.org", 405 "exp": "1440804813", 406 "cnf":{ 407 "jku": "https://keys.example.net/pop-keys.json", 408 "kid": "2015-08-28" 409 } 410 } 412 3.6. Specifics Intentionally Not Specified 414 Proof-of-possession is typically demonstrated by having the presenter 415 sign a value determined by the recipient using the key possessed by 416 the presenter. This value is sometimes called a "nonce" or a 417 "challenge". 419 The means of communicating the nonce and the nature of its contents 420 are intentionally not described in this specification, as different 421 protocols will communicate this information in different ways. 422 Likewise, the means of communicating the signed nonce is also not 423 specified, as this is also protocol-specific. 425 Note that another means of proving possession of the key when it is a 426 symmetric key is to encrypt the key to the recipient. The means of 427 obtaining a key for the recipient is likewise protocol-specific. 429 For examples using the mechanisms defined in this specification, see 430 [I-D.ietf-oauth-pop-architecture]. 432 4. Security Considerations 434 All of the normal security issues, especially in relationship to 435 comparing URIs and dealing with unrecognized values, that are 436 discussed in JWT [JWT] also apply here. 438 In addition, proof-of-possession introduces its own unique security 439 issues. Possessing the key is only valuable if it is kept secret. 440 Appropriate means must be used to ensure that unintended parties do 441 not learn the private key or symmetric key value. 443 Proof-of-possession via encrypted symmetric secrets is subject to 444 replay attacks. This attack can be avoided when a signed nonce or 445 challenge is used, since the recipient can use a distinct nonce or 446 challenged for each interaction. 448 Similarly to other information included in a JWT, it is necessary to 449 apply data origin authentication and integrity protection (via a 450 keyed message digest or a digital signature). Data origin 451 authentication ensures that the recipient of the JWT learns about the 452 entity that created the JWT, since this will be important for any 453 policy decisions. Integrity protection prevents an adversary from 454 changing any elements conveyed within the JWT payload. Special care 455 has to be applied when carrying symmetric keys inside the JWT, since 456 those not only require integrity protection, but also confidentiality 457 protection. 459 A recipient may not understand the newly introduced "cnf" claim and 460 may consequently treat it as a bearer token. While this is a 461 legitimate concern, it is outside the scope of this specification, 462 since demonstration the possession of the key associated with the 463 "cnf" claim is not covered by this specification. For more details, 464 please consult [I-D.ietf-oauth-pop-architecture]. 466 5. Privacy Considerations 468 A proof-of-possession key can be used as a correlation handle if the 469 same key is used with multiple parties. Thus, for privacy reasons, 470 it is recommended that different proof-of-possession keys be used 471 when interacting with different parties. 473 6. IANA Considerations 475 The following registration procedure is used for all the registries 476 established by this specification. 478 Values are registered on a Specification Required [RFC5226] basis 479 after a three-week review period on the oauth-pop-reg-review@ietf.org 480 mailing list, on the advice of one or more Designated Experts. 481 However, to allow for the allocation of values prior to publication, 482 the Designated Experts may approve registration once they are 483 satisfied that such a specification will be published. [[ Note to the 484 RFC Editor: The name of the mailing list should be determined in 485 consultation with the IESG and IANA. Suggested name: 486 oauth-pop-reg-review@ietf.org. ]] 488 Registration requests sent to the mailing list for review should use 489 an appropriate subject (e.g., "Request to register JWT Confirmation 490 Method: example"). 492 Within the review period, the Designated Experts will either approve 493 or deny the registration request, communicating this decision to the 494 review list and IANA. Denials should include an explanation and, if 495 applicable, suggestions as to how to make the request successful. 496 Registration requests that are undetermined for a period longer than 497 21 days can be brought to the IESG's attention (using the 498 iesg@ietf.org mailing list) for resolution. 500 Criteria that should be applied by the Designated Experts includes 501 determining whether the proposed registration duplicates existing 502 functionality, determining whether it is likely to be of general 503 applicability or whether it is useful only for a single application, 504 and whether the registration makes sense. 506 IANA must only accept registry updates from the Designated Experts 507 and should direct all requests for registration to the review mailing 508 list. 510 It is suggested that multiple Designated Experts be appointed who are 511 able to represent the perspectives of different applications using 512 this specification, in order to enable broadly-informed review of 513 registration decisions. In cases where a registration decision could 514 be perceived as creating a conflict of interest for a particular 515 Expert, that Expert should defer to the judgment of the other 516 Experts. 518 6.1. JSON Web Token Claims Registration 520 This specification registers the "cnf" claim in the IANA "JSON Web 521 Token Claims" registry [IANA.JWT.Claims] established by [JWT]. 523 6.1.1. Registry Contents 525 o Claim Name: "cnf" 526 o Claim Description: Confirmation 527 o Change Controller: IESG 528 o Specification Document(s): Section 3.1 of [[ this document ]] 530 6.2. JWT Confirmation Methods Registry 532 This specification establishes the IANA "JWT Confirmation Methods" 533 registry for JWT "cnf" member values. The registry records the 534 confirmation method member and a reference to the specification that 535 defines it. 537 6.2.1. Registration Template 539 Confirmation Method Value: 540 The name requested (e.g., "kid"). Because a core goal of this 541 specification is for the resulting representations to be compact, 542 it is RECOMMENDED that the name be short -- not to exceed 8 543 characters without a compelling reason to do so. This name is 544 case-sensitive. Names may not match other registered names in a 545 case-insensitive manner unless the Designated Experts state that 546 there is a compelling reason to allow an exception. 548 Confirmation Method Description: 549 Brief description of the confirmation method (e.g., "Key 550 Identifier"). 552 Change Controller: 553 For Standards Track RFCs, list the "IESG". For others, give the 554 name of the responsible party. Other details (e.g., postal 555 address, email address, home page URI) may also be included. 557 Specification Document(s): 558 Reference to the document or documents that specify the parameter, 559 preferably including URIs that can be used to retrieve copies of 560 the documents. An indication of the relevant sections may also be 561 included but is not required. 563 6.2.2. Initial Registry Contents 565 o Confirmation Method Value: "jwk" 566 o Confirmation Method Description: JSON Web Key Representing Public 567 Key 568 o Change Controller: IESG 569 o Specification Document(s): Section 3.2 of [[ this document ]] 571 o Confirmation Method Value: "jwe" 572 o Confirmation Method Description: Encrypted JSON Web Key 573 o Change Controller: IESG 574 o Specification Document(s): Section 3.3 of [[ this document ]] 576 o Confirmation Method Value: "kid" 577 o Confirmation Method Description: Key Identifier 578 o Change Controller: IESG 579 o Specification Document(s): Section 3.4 of [[ this document ]] 581 o Confirmation Method Value: "jku" 582 o Confirmation Method Description: JWK Set URL 583 o Change Controller: IESG 584 o Specification Document(s): Section 3.5 of [[ this document ]] 586 7. References 588 7.1. Normative References 590 [IANA.JWT.Claims] 591 IANA, "JSON Web Token Claims", 592 . 594 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 595 RFC 7516, May 2015, 596 . 598 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, May 2015, 599 . 601 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 602 (JWT)", RFC 7519, May 2015, 603 . 605 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 606 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 607 RFC2119, March 1997, 608 . 610 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 611 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, 612 November 2003, . 614 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 615 Resource Identifier (URI): Generic Syntax", STD 66, 616 RFC 3986, DOI 10.17487/RFC3986, January 2005, 617 . 619 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 620 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 621 DOI 10.17487/RFC5226, May 2008, 622 . 624 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 625 (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/ 626 RFC5246, August 2008, 627 . 629 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 630 Verification of Domain-Based Application Service Identity 631 within Internet Public Key Infrastructure Using X.509 632 (PKIX) Certificates in the Context of Transport Layer 633 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, 634 March 2011, . 636 7.2. Informative References 638 [I-D.ietf-oauth-pop-architecture] 639 Hunt, P., Richer, J., Mills, W., Mishra, P., and H. 640 Tschofenig, "OAuth 2.0 Proof-of-Possession (PoP) Security 641 Architecture", draft-ietf-oauth-pop-architecture-03 (work 642 in progress), September 2015. 644 [JWK.Thumbprint] 645 Jones, M. and N. Sakimura, "JSON Web Key (JWK) 646 Thumbprint", draft-ietf-jose-jwk-thumbprint (work in 647 progress), July 2015, . 650 [OASIS.saml-core-2.0-os] 651 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 652 "Assertions and Protocol for the OASIS Security Assertion 653 Markup Language (SAML) V2.0", OASIS Standard saml-core- 654 2.0-os, March 2005. 656 [OpenID.Core] 657 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 658 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 659 . 661 Appendix A. Acknowledgements 663 The authors wish to thank Brian Campbell, Kepeng Li, James Manger, 664 Justin Richer, and Nat Sakimura for their reviews of the 665 specification. 667 Appendix B. Document History 669 [[ to be removed by the RFC Editor before publication as an RFC ]] 671 -06 673 o Added diagrams to the introduction. 675 -05 677 o Addressed review comments by Kepeng Li. 679 -04 681 o Allowed the use of "jwk" for symmetric keys when the JWT is 682 encrypted. 684 o Added the "jku" (JWK Set URL) member. 686 o Added privacy considerations. 688 o Reordered sections so that the "cnf" (confirmation) claim is 689 defined before it is used. 691 o Noted that applications can define new claim names, in addition to 692 "cnf", to represent additional proof-of-possession keys, using the 693 same representation as "cnf". 695 o Applied wording clarifications suggested by Nat Sakimura. 697 -03 698 o Separated the "jwk" and "jwe" confirmation members; the former 699 represents a public key as a JWK and the latter represents a 700 symmetric key as a JWE encrypted JWK. 702 o Changed the title to indicate that a proof-of-possession key is 703 being communicated. 705 o Updated language that formerly assumed that the issuer was an 706 OAuth 2.0 authorization server. 708 o Described ways that applications can choose to identify the 709 presenter, including use of the "iss", "sub", and "azp" claims. 711 o Harmonized the registry language with that used in JWT [RFC 7519]. 713 o Addressed other issues identified during working group last call. 715 o Referenced the JWT and JOSE RFCs. 717 -02 719 o Defined the terms Issuer, Presenter, and Recipient and updated 720 their usage within the document. 722 o Added a description of a use case using an asymmetric proof-of- 723 possession key to the introduction. 725 o Added the "kid" (key ID) confirmation method. 727 o These changes address the open issues identified in the previous 728 draft. 730 -01 732 o Updated references. 734 -00 736 o Created the initial working group draft from 737 draft-jones-oauth-proof-of-possession-02. 739 Authors' Addresses 741 Michael B. Jones 742 Microsoft 744 Email: mbj@microsoft.com 745 URI: http://self-issued.info/ 747 John Bradley 748 Ping Identity 750 Email: ve7jtb@ve7jtb.com 751 URI: http://www.thread-safe.com/ 753 Hannes Tschofenig 754 ARM Limited 755 Austria 757 Email: Hannes.Tschofenig@gmx.net 758 URI: http://www.tschofenig.priv.at