idnits 2.17.1 draft-ietf-oauth-proof-of-possession-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 24, 2015) is 3076 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC 7519' is mentioned on line 727, but not defined ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-08) exists of draft-ietf-oauth-pop-architecture-05 Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: May 27, 2016 Ping Identity 6 H. Tschofenig 7 ARM Limited 8 November 24, 2015 10 Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs) 11 draft-ietf-oauth-proof-of-possession-07 13 Abstract 15 This specification defines how to express a declaration in a JSON Web 16 Token (JWT) that the presenter of the JWT possesses a particular key 17 and that the recipient can cryptographically confirm proof-of- 18 possession of the key by the presenter. Being able to prove 19 possession of a key is also sometimes described as the presenter 20 being a holder-of-key. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on May 27, 2016. 39 Copyright Notice 41 Copyright (c) 2015 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 5 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 59 3. Representations for Proof-of-Possession Keys . . . . . . . . . 6 60 3.1. Confirmation Claim . . . . . . . . . . . . . . . . . . . . 6 61 3.2. Representation of an Asymmetric Proof-of-Possession Key . 7 62 3.3. Representation of an Encrypted Symmetric 63 Proof-of-Possession Key . . . . . . . . . . . . . . . . . 8 64 3.4. Representation of a Key ID for a Proof-of-Possession 65 Key . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 66 3.5. Representation of a URL for a Proof-of-Possession Key . . 9 67 3.6. Specifics Intentionally Not Specified . . . . . . . . . . 10 68 4. Security Considerations . . . . . . . . . . . . . . . . . . . 10 69 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 11 70 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 71 6.1. JSON Web Token Claims Registration . . . . . . . . . . . . 12 72 6.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 12 73 6.2. JWT Confirmation Methods Registry . . . . . . . . . . . . 12 74 6.2.1. Registration Template . . . . . . . . . . . . . . . . 12 75 6.2.2. Initial Registry Contents . . . . . . . . . . . . . . 13 76 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 13 77 7.1. Normative References . . . . . . . . . . . . . . . . . . . 13 78 7.2. Informative References . . . . . . . . . . . . . . . . . . 14 79 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 15 80 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 17 83 1. Introduction 85 This specification defines how a JSON Web Token (JWT) [JWT] can 86 declare that the presenter of the JWT possesses a key and that the 87 recipient can cryptographically confirm that the presenter possesses 88 that key. Proof-of-possession of a key is also sometimes described 89 as the presenter being a holder-of-key. The 90 [I-D.ietf-oauth-pop-architecture] specification describes key 91 confirmation, among other confirmation mechanisms. This 92 specification defines how to communicate key confirmation key 93 information in JWTs. 95 Envision the following two use cases. The first use case employs a 96 symmetric proof-of-possession key and the second use case employs an 97 asymmetric proof-of-possession key. 99 +--------------+ 100 | | +--------------+ 101 | |--(3) Presentation of -->| | 102 | | JWT w/ Encrypted | | 103 | Presenter | PoP Key | | 104 | | | | 105 | |<-(4) Communication ---->| | 106 | | Authenticated by | | 107 +--------------+ PoP Key | | 108 ^ ^ | | 109 | | | | 110 (1) Sym. (2) JWT w/ | Recipient | 111 | PoP | Encrypted | | 112 | Key | PoP Key | | 113 v | | | 114 +--------------+ | | 115 | | | | 116 | | | | 117 | |<-(0) Key Exchange for ->| | 118 | Issuer | Key Encryption Key | | 119 | | | | 120 | | | | 121 | | +--------------+ 122 +--------------+ 124 Figure 1: Proof-of-Possession with a Symmetric Key 126 In the case illustrated in Figure 1, either the presenter generates a 127 symmetric key and privately sends it to the issuer (1) or the issuer 128 generates a symmetric key and privately sends it to the presenter 129 (1). The issuer generates a JWT with an encrypted copy of this 130 symmetric key in the confirmation claim. This symmetric key is 131 encrypted with a key known only to the issuer and the recipient, 132 which was previously established in step (0). The entire JWT is 133 integrity protected by the issuer. The JWT is then (2) sent to the 134 presenter. Now, the presenter is in possession of the symmetric key 135 as well as the JWT (which includes the confirmation claim). When the 136 presenter (3) presents the JWT to the recipient, it also needs to 137 demonstrate possession of the symmetric key; the presenter, for 138 example, (4) uses the symmetric key in a challenge/response protocol 139 with the recipient. The recipient is then able to verify that it is 140 interacting with the genuine presenter by decrypting the key in the 141 confirmation claim of the JWT. By doing this, the recipient obtains 142 the symmetric key, which it then uses to verify cryptographically 143 protected messages exchanged with the presenter (4). This symmetric 144 key mechanism described above is conceptually similar to the use of 145 Kerberos tickets. 147 +--------------+ 148 | | +--------------+ 149 | |--(3) Presentation of -->| | 150 | | JWT w/ Public | | 151 | Presenter | PoP Key | | 152 | | | | 153 | |<-(4) Communication ---->| | 154 | | Authenticated by | | 155 +--------------+ PoP Key | | 156 | ^ | | 157 | | | | 158 (1) Public (2) JWT w/ | Recipient | 159 | PoP | Public | | 160 | Key | PoP Key | | 161 v | | | 162 +--------------+ | | 163 | | | | 164 | | | | 165 | | | | 166 | Issuer | | | 167 | | | | 168 | | | | 169 | | +--------------+ 170 +--------------+ 172 Figure 2: Proof-of-Possession with an Asymmetric Key 174 In the case illustrated in Figure 2, the presenter generates a 175 public/private key pair and (1) sends the public key to the issuer, 176 which creates a JWT that contains the public key (or an identifier 177 for it) in the confirmation claim. The entire JWT is integrity 178 protected using a digital signature to protect it against 179 modifications. The JWT is then (2) sent to the presenter. When the 180 presenter (3) presents the JWT to the recipient, it also needs to 181 demonstrate possession of the private key. The presenter, for 182 example, (4) uses the private key in a TLS exchange with the 183 recipient or (4) signs a nonce with the private key. The recipient 184 is able to verify that it is interacting with the genuine presenter 185 by extracting the public key from the confirmation claim of the JWT 186 (after verifying the digital signature of the JWT) and utilizing it 187 with the private key in the TLS exchange or by checking the nonce 188 signature. 190 In both cases, the JWT may contain other claims that are needed by 191 the application. 193 1.1. Notational Conventions 195 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 196 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 197 "OPTIONAL" in this document are to be interpreted as described in RFC 198 2119 [RFC2119]. 200 Unless otherwise noted, all the protocol parameter names and values 201 are case sensitive. 203 2. Terminology 205 This specification uses terms defined in the JSON Web Token (JWT) 206 [JWT], JSON Web Key (JWK) [JWK], and JSON Web Encryption (JWE) [JWE] 207 specifications. 209 These terms are defined by this specification: 211 Issuer 212 Party that creates the JWT and binds the proof-of-possession key 213 to it. 215 Presenter 216 Party that proves possession of a private key (for asymmetric key 217 cryptography) or secret key (for symmetric key cryptography) to a 218 recipient. 220 Recipient 221 Party that receives the JWT containing the proof-of-possession key 222 information from the presenter. 224 3. Representations for Proof-of-Possession Keys 226 The issuer of a JWT declares that the presenter possesses a 227 particular key and that the recipient can cryptographically confirm 228 proof-of-possession of the key by the presenter by including a "cnf" 229 (confirmation) claim in the JWT whose value is a JSON object. 230 Members in the JSON object identify the proof-of-possession key. 232 The presenter can be identified in one of several ways by the JWT, 233 depending upon the application requirements. If the JWT contains a 234 "sub" (subject) claim [JWT], the presenter is normally the subject 235 identified by the JWT. (In some applications, the subject identifier 236 will be relative to the issuer identified by the "iss" (issuer) claim 237 [JWT].) If the JWT contains no "sub" (subject) claim, the presenter 238 is normally the issuer identified by the JWT using the "iss" (issuer) 239 claim. The case in which the presenter is the subject of the JWT is 240 analogous to SAML 2.0 [OASIS.saml-core-2.0-os] SubjectConfirmation 241 usage. At least one of the "sub" and "iss" claims MUST be present in 242 the JWT. Some use cases may require that both be present. 244 Another means used by some applications to identify the presenter is 245 an explicit claim, such as the "azp" (authorized party) claim defined 246 by OpenID Connect [OpenID.Core]. Ultimately, the means of 247 identifying the presenter is application-specific, as is the means of 248 confirming possession of the key that is communicated. 250 3.1. Confirmation Claim 252 The "cnf" (confirmation) claim is used in the JWT to contain members 253 used to identify the proof-of-possession key. Other members of the 254 "cnf" object may be defined because a proof-of-possession key may not 255 be the only means of confirming the authenticity of the token. This 256 is analogous to the SAML 2.0 [OASIS.saml-core-2.0-os] 257 SubjectConfirmation element, in which a number of different subject 258 confirmation methods can be included, including proof-of-possession 259 key information. 261 The set of confirmation members that a JWT must contain to be 262 considered valid is context dependent and is outside the scope of 263 this specification. Specific applications of JWTs will require 264 implementations to understand and process some confirmation members 265 in particular ways. However, in the absence of such requirements, 266 all confirmation members that are not understood by implementations 267 MUST be ignored. 269 This specification establishes the IANA "JWT Confirmation Methods" 270 registry for these members in Section 6.2 and registers the members 271 defined by this specification. Other specifications can register 272 other members used for confirmation, including other members for 273 conveying proof-of-possession keys, possibly using different key 274 representations. 276 The "cnf" claim value MUST represent only a single proof-of- 277 possession key; thus, at most one of the "jwk", "jwe", and "jku" 278 confirmation values defined below may be present. Note that if an 279 application needs to represent multiple proof-of-possession keys in 280 the same JWT, one way for it to achieve this is to use other claim 281 names, in addition to "cnf", to hold the additional proof-of- 282 possession key information. These claims could use the same syntax 283 and semantics as the "cnf" claim. Those claims would be defined by 284 applications or other specifications and could be registered in the 285 IANA "JSON Web Token Claims" registry [IANA.JWT.Claims]. 287 3.2. Representation of an Asymmetric Proof-of-Possession Key 289 When the key held by the presenter is an asymmetric private key, the 290 "jwk" member is a JSON Web Key (JWK) [JWK] representing the 291 corresponding asymmetric public key. The following example 292 demonstrates such a declaration in the JWT Claims Set of a JWT: 294 { 295 "iss": "https://server.example.com", 296 "aud": "https://client.example.org", 297 "exp": "1361398824", 298 "cnf":{ 299 "jwk":{ 300 "kty": "EC", 301 "use": "sig", 302 "crv": "P-256", 303 "x": "18wHLeIgW9wVN6VD1Txgpqy2LszYkMf6J8njVAibvhM", 304 "y": "-V4dS4UaLMgP_4fY4j8ir7cl1TXlFdAgcx55o7TkcSA" 305 } 306 } 307 } 309 The JWK MUST contain the required key members for a JWK of that key 310 type and MAY contain other JWK members, including the "kid" (key ID) 311 member. 313 The "jwk" member MAY also be used for a JWK representing a symmetric 314 key, provided that the JWT is encrypted so that the key is not 315 revealed to unintended parties. If the JWT is not encrypted, the 316 symmetric key MUST be encrypted as described below. 318 3.3. Representation of an Encrypted Symmetric Proof-of-Possession Key 320 When the key held by the presenter is a symmetric key, the "jwe" 321 member is an encrypted JSON Web Key (JWK) [JWK] encrypted to a key 322 known to the recipient using the JWE Compact Serialization containing 323 the symmetric key. The rules for encrypting a JWK are found in 324 Section 7 of the JSON Web Key [JWK] specification. 326 The following example illustrates a symmetric key that could 327 subsequently be encrypted for use in the "jwe" member: 329 { 330 "kty": "oct", 331 "alg": "HS256", 332 "k": "ZoRSOrFzN_FzUA5XKMYoVHyzff5oRJxl-IXRtztJ6uE" 333 } 335 The UTF-8 [RFC3629] encoding of this JWK is used as the JWE Plaintext 336 when encrypting the key. 338 The following example is a JWE Header that could be used when 339 encrypting this key: 341 { 342 "alg": "RSA-OAEP", 343 "enc": "A128CBC-HS256" 344 } 346 The following example JWT Claims Set of a JWT illustrates the use of 347 an encrypted symmetric key as the "jwe" member value: 349 { 350 "iss": "https://server.example.com", 351 "sub": "24400320", 352 "aud": "s6BhdRkqt3", 353 "nonce": "n-0S6_WzA2Mj", 354 "exp": 1311281970, 355 "iat": 1311280970, 356 "cnf":{ 357 "jwe": 358 "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkExMjhDQkMtSFMyNTYifQ. 359 (remainder of JWE omitted for brevity)" 360 } 361 } 363 3.4. Representation of a Key ID for a Proof-of-Possession Key 365 The proof-of-possession key can also be identified by the use of a 366 Key ID instead of communicating the actual key, provided the 367 recipient is able to obtain the identified key using the Key ID. In 368 this case, the issuer of a JWT declares that the presenter possesses 369 a particular key and that the recipient can cryptographically confirm 370 proof-of-possession of the key by the presenter by including a "cnf" 371 (confirmation) claim in the JWT whose value is a JSON object, with 372 the JSON object containing a "kid" (key ID) member identifying the 373 key. 375 The following example demonstrates such a declaration in the JWT 376 Claims Set of a JWT: 378 { 379 "iss": "https://server.example.com", 380 "aud": "https://client.example.org", 381 "exp": "1361398824", 382 "cnf":{ 383 "kid": "dfd1aa97-6d8d-4575-a0fe-34b96de2bfad" 384 } 385 } 387 The content of the "kid" value is application specific. For 388 instance, some applications may choose to use a JWK Thumbprint 389 [JWK.Thumbprint] value as the "kid" value. 391 3.5. Representation of a URL for a Proof-of-Possession Key 393 The proof-of-possession key can be passed by reference instead of 394 being passed by value. This is done using the "jku" (JWK Set URL) 395 member. Its value is a URI [RFC3986] that refers to a resource for a 396 set of JSON-encoded public keys represented as a JWK Set [JWK], one 397 of which is the proof-of-possession key. If there are multiple keys 398 in the referenced JWK Set document, a "kid" member MUST also be 399 included, with the referenced key's JWK also containing the same 400 "kid" value. 402 The protocol used to acquire the resource MUST provide integrity 403 protection; an HTTP GET request to retrieve the JWK Set MUST use 404 Transport Layer Security (TLS) [RFC5246]; and the identity of the 405 server MUST be validated, as per Section 6 of RFC 6125 [RFC6125]. 407 The following example demonstrates such a declaration in the JWT 408 Claims Set of a JWT: 410 { 411 "iss": "https://server.example.com", 412 "sub": "17760704", 413 "aud": "https://client.example.org", 414 "exp": "1440804813", 415 "cnf":{ 416 "jku": "https://keys.example.net/pop-keys.json", 417 "kid": "2015-08-28" 418 } 419 } 421 3.6. Specifics Intentionally Not Specified 423 Proof-of-possession is typically demonstrated by having the presenter 424 sign a value determined by the recipient using the key possessed by 425 the presenter. This value is sometimes called a "nonce" or a 426 "challenge". 428 The means of communicating the nonce and the nature of its contents 429 are intentionally not described in this specification, as different 430 protocols will communicate this information in different ways. 431 Likewise, the means of communicating the signed nonce is also not 432 specified, as this is also protocol-specific. 434 Note that another means of proving possession of the key when it is a 435 symmetric key is to encrypt the key to the recipient. The means of 436 obtaining a key for the recipient is likewise protocol-specific. 438 For examples using the mechanisms defined in this specification, see 439 [I-D.ietf-oauth-pop-architecture]. 441 4. Security Considerations 443 All of the security considerations that are discussed in JWT [JWT] 444 also apply here. In addition, proof-of-possession introduces its own 445 unique security issues. Possessing a key is only valuable if it is 446 kept secret. Appropriate means must be used to ensure that 447 unintended parties do not learn private key or symmetric key values. 449 Proof-of-possession via encrypted symmetric secrets is subject to 450 replay attacks. This attack can be avoided when a signed nonce or 451 challenge is used, since the recipient can use a distinct nonce or 452 challenged for each interaction. 454 Similarly to other information included in a JWT, it is necessary to 455 apply data origin authentication and integrity protection (via a 456 keyed message digest or a digital signature). Data origin 457 authentication ensures that the recipient of the JWT learns about the 458 entity that created the JWT, since this will be important for any 459 policy decisions. Integrity protection prevents an adversary from 460 changing any elements conveyed within the JWT payload. Special care 461 has to be applied when carrying symmetric keys inside the JWT, since 462 those not only require integrity protection, but also confidentiality 463 protection. 465 A recipient might not understand the "cnf" claim, in which case it 466 will typically be ignored. Unless this is acceptable behavior, 467 applications that need the proof-of-possession keys communicated with 468 it to be understood and processed must require that the parts of this 469 specification that they use be implemented. 471 5. Privacy Considerations 473 A proof-of-possession key can be used as a correlation handle if the 474 same key is used with multiple parties. Thus, for privacy reasons, 475 it is recommended that different proof-of-possession keys be used 476 when interacting with different parties. 478 6. IANA Considerations 480 The following registration procedure is used for all the registries 481 established by this specification. 483 Values are registered on a Specification Required [RFC5226] basis 484 after a three-week review period on the oauth-pop-reg-review@ietf.org 485 mailing list, on the advice of one or more Designated Experts. 486 However, to allow for the allocation of values prior to publication, 487 the Designated Experts may approve registration once they are 488 satisfied that such a specification will be published. [[ Note to the 489 RFC Editor: The name of the mailing list should be determined in 490 consultation with the IESG and IANA. Suggested name: 491 oauth-pop-reg-review@ietf.org. ]] 493 Registration requests sent to the mailing list for review should use 494 an appropriate subject (e.g., "Request to register JWT Confirmation 495 Method: example"). 497 Within the review period, the Designated Experts will either approve 498 or deny the registration request, communicating this decision to the 499 review list and IANA. Denials should include an explanation and, if 500 applicable, suggestions as to how to make the request successful. 501 Registration requests that are undetermined for a period longer than 502 21 days can be brought to the IESG's attention (using the 503 iesg@ietf.org mailing list) for resolution. 505 Criteria that should be applied by the Designated Experts includes 506 determining whether the proposed registration duplicates existing 507 functionality, determining whether it is likely to be of general 508 applicability or whether it is useful only for a single application, 509 and whether the registration makes sense. 511 IANA must only accept registry updates from the Designated Experts 512 and should direct all requests for registration to the review mailing 513 list. 515 It is suggested that multiple Designated Experts be appointed who are 516 able to represent the perspectives of different applications using 517 this specification, in order to enable broadly-informed review of 518 registration decisions. In cases where a registration decision could 519 be perceived as creating a conflict of interest for a particular 520 Expert, that Expert should defer to the judgment of the other 521 Experts. 523 6.1. JSON Web Token Claims Registration 525 This specification registers the "cnf" claim in the IANA "JSON Web 526 Token Claims" registry [IANA.JWT.Claims] established by [JWT]. 528 6.1.1. Registry Contents 530 o Claim Name: "cnf" 531 o Claim Description: Confirmation 532 o Change Controller: IESG 533 o Specification Document(s): Section 3.1 of [[ this document ]] 535 6.2. JWT Confirmation Methods Registry 537 This specification establishes the IANA "JWT Confirmation Methods" 538 registry for JWT "cnf" member values. The registry records the 539 confirmation method member and a reference to the specification that 540 defines it. 542 6.2.1. Registration Template 544 Confirmation Method Value: 545 The name requested (e.g., "kid"). Because a core goal of this 546 specification is for the resulting representations to be compact, 547 it is RECOMMENDED that the name be short -- not to exceed 8 548 characters without a compelling reason to do so. This name is 549 case-sensitive. Names may not match other registered names in a 550 case-insensitive manner unless the Designated Experts state that 551 there is a compelling reason to allow an exception. 553 Confirmation Method Description: 554 Brief description of the confirmation method (e.g., "Key 555 Identifier"). 557 Change Controller: 558 For Standards Track RFCs, list the "IESG". For others, give the 559 name of the responsible party. Other details (e.g., postal 560 address, email address, home page URI) may also be included. 562 Specification Document(s): 563 Reference to the document or documents that specify the parameter, 564 preferably including URIs that can be used to retrieve copies of 565 the documents. An indication of the relevant sections may also be 566 included but is not required. 568 6.2.2. Initial Registry Contents 570 o Confirmation Method Value: "jwk" 571 o Confirmation Method Description: JSON Web Key Representing Public 572 Key 573 o Change Controller: IESG 574 o Specification Document(s): Section 3.2 of [[ this document ]] 576 o Confirmation Method Value: "jwe" 577 o Confirmation Method Description: Encrypted JSON Web Key 578 o Change Controller: IESG 579 o Specification Document(s): Section 3.3 of [[ this document ]] 581 o Confirmation Method Value: "kid" 582 o Confirmation Method Description: Key Identifier 583 o Change Controller: IESG 584 o Specification Document(s): Section 3.4 of [[ this document ]] 586 o Confirmation Method Value: "jku" 587 o Confirmation Method Description: JWK Set URL 588 o Change Controller: IESG 589 o Specification Document(s): Section 3.5 of [[ this document ]] 591 7. References 593 7.1. Normative References 595 [IANA.JWT.Claims] 596 IANA, "JSON Web Token Claims", 597 . 599 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 600 RFC 7516, DOI 10.17487/RFC7156, May 2015, 601 . 603 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, DOI 10.17487/ 604 RFC7157, May 2015, 605 . 607 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 608 (JWT)", RFC 7519, DOI 10.17487/RFC7159, May 2015, 609 . 611 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 612 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 613 RFC2119, March 1997, 614 . 616 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 617 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, 618 November 2003, . 620 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 621 Resource Identifier (URI): Generic Syntax", STD 66, 622 RFC 3986, DOI 10.17487/RFC3986, January 2005, 623 . 625 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 626 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 627 DOI 10.17487/RFC5226, May 2008, 628 . 630 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 631 (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/ 632 RFC5246, August 2008, 633 . 635 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 636 Verification of Domain-Based Application Service Identity 637 within Internet Public Key Infrastructure Using X.509 638 (PKIX) Certificates in the Context of Transport Layer 639 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, 640 March 2011, . 642 7.2. Informative References 644 [I-D.ietf-oauth-pop-architecture] 645 Hunt, P., Richer, J., Mills, W., Mishra, P., and H. 646 Tschofenig, "OAuth 2.0 Proof-of-Possession (PoP) Security 647 Architecture", draft-ietf-oauth-pop-architecture-05 (work 648 in progress), October 2015. 650 [JWK.Thumbprint] 651 Jones, M. and N. Sakimura, "JSON Web Key (JWK) 652 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, 653 September 2015, . 655 [OASIS.saml-core-2.0-os] 656 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 657 "Assertions and Protocol for the OASIS Security Assertion 658 Markup Language (SAML) V2.0", OASIS Standard saml-core- 659 2.0-os, March 2005. 661 [OpenID.Core] 662 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 663 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 664 . 666 Appendix A. Acknowledgements 668 The authors wish to thank Brian Campbell, Kepeng Li, James Manger, 669 Kathleen Moriarty, Justin Richer, and Nat Sakimura for their reviews 670 of the specification. 672 Appendix B. Document History 674 [[ to be removed by the RFC Editor before publication as an RFC ]] 676 -07 678 o Addressed review comments by Hannes Tschofenig, Kathleen Moriarty, 679 and Justin Richer. Changes were: 681 o Clarified that symmetric proof-of-possession keys can be generated 682 by either the presenter or the issuer. 684 o Clarified that confirmation members that are not understood must 685 be ignored unless otherwise specified by the application. 687 -06 689 o Added diagrams to the introduction. 691 -05 692 o Addressed review comments by Kepeng Li. 694 -04 696 o Allowed the use of "jwk" for symmetric keys when the JWT is 697 encrypted. 699 o Added the "jku" (JWK Set URL) member. 701 o Added privacy considerations. 703 o Reordered sections so that the "cnf" (confirmation) claim is 704 defined before it is used. 706 o Noted that applications can define new claim names, in addition to 707 "cnf", to represent additional proof-of-possession keys, using the 708 same representation as "cnf". 710 o Applied wording clarifications suggested by Nat Sakimura. 712 -03 714 o Separated the "jwk" and "jwe" confirmation members; the former 715 represents a public key as a JWK and the latter represents a 716 symmetric key as a JWE encrypted JWK. 718 o Changed the title to indicate that a proof-of-possession key is 719 being communicated. 721 o Updated language that formerly assumed that the issuer was an 722 OAuth 2.0 authorization server. 724 o Described ways that applications can choose to identify the 725 presenter, including use of the "iss", "sub", and "azp" claims. 727 o Harmonized the registry language with that used in JWT [RFC 7519]. 729 o Addressed other issues identified during working group last call. 731 o Referenced the JWT and JOSE RFCs. 733 -02 735 o Defined the terms Issuer, Presenter, and Recipient and updated 736 their usage within the document. 738 o Added a description of a use case using an asymmetric proof-of- 739 possession key to the introduction. 741 o Added the "kid" (key ID) confirmation method. 743 o These changes address the open issues identified in the previous 744 draft. 746 -01 748 o Updated references. 750 -00 752 o Created the initial working group draft from 753 draft-jones-oauth-proof-of-possession-02. 755 Authors' Addresses 757 Michael B. Jones 758 Microsoft 760 Email: mbj@microsoft.com 761 URI: http://self-issued.info/ 763 John Bradley 764 Ping Identity 766 Email: ve7jtb@ve7jtb.com 767 URI: http://www.thread-safe.com/ 769 Hannes Tschofenig 770 ARM Limited 771 Austria 773 Email: Hannes.Tschofenig@gmx.net 774 URI: http://www.tschofenig.priv.at