idnits 2.17.1 draft-ietf-oauth-proof-of-possession-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 30, 2015) is 3068 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC 7519' is mentioned on line 737, but not defined ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-08) exists of draft-ietf-oauth-pop-architecture-05 Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: June 2, 2016 Ping Identity 6 H. Tschofenig 7 ARM Limited 8 November 30, 2015 10 Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs) 11 draft-ietf-oauth-proof-of-possession-08 13 Abstract 15 This specification defines how to express a declaration in a JSON Web 16 Token (JWT) that the presenter of the JWT possesses a particular key 17 and that the recipient can cryptographically confirm proof-of- 18 possession of the key by the presenter. Being able to prove 19 possession of a key is also sometimes described as the presenter 20 being a holder-of-key. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on June 2, 2016. 39 Copyright Notice 41 Copyright (c) 2015 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 5 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 59 3. Representations for Proof-of-Possession Keys . . . . . . . . . 6 60 3.1. Confirmation Claim . . . . . . . . . . . . . . . . . . . . 6 61 3.2. Representation of an Asymmetric Proof-of-Possession Key . 7 62 3.3. Representation of an Encrypted Symmetric 63 Proof-of-Possession Key . . . . . . . . . . . . . . . . . 8 64 3.4. Representation of a Key ID for a Proof-of-Possession 65 Key . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 66 3.5. Representation of a URL for a Proof-of-Possession Key . . 9 67 3.6. Specifics Intentionally Not Specified . . . . . . . . . . 10 68 4. Security Considerations . . . . . . . . . . . . . . . . . . . 10 69 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 11 70 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 71 6.1. JSON Web Token Claims Registration . . . . . . . . . . . . 12 72 6.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 12 73 6.2. JWT Confirmation Methods Registry . . . . . . . . . . . . 12 74 6.2.1. Registration Template . . . . . . . . . . . . . . . . 12 75 6.2.2. Initial Registry Contents . . . . . . . . . . . . . . 13 76 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 77 7.1. Normative References . . . . . . . . . . . . . . . . . . . 14 78 7.2. Informative References . . . . . . . . . . . . . . . . . . 15 79 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 15 80 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 17 83 1. Introduction 85 This specification defines how a JSON Web Token (JWT) [JWT] can 86 declare that the presenter of the JWT possesses a key and that the 87 recipient can cryptographically confirm that the presenter possesses 88 that key. Proof-of-possession of a key is also sometimes described 89 as the presenter being a holder-of-key. The 90 [I-D.ietf-oauth-pop-architecture] specification describes key 91 confirmation, among other confirmation mechanisms. This 92 specification defines how to communicate key confirmation key 93 information in JWTs. 95 Envision the following two use cases. The first use case employs a 96 symmetric proof-of-possession key and the second use case employs an 97 asymmetric proof-of-possession key. 99 +--------------+ 100 | | +--------------+ 101 | |--(3) Presentation of -->| | 102 | | JWT w/ Encrypted | | 103 | Presenter | PoP Key | | 104 | | | | 105 | |<-(4) Communication ---->| | 106 | | Authenticated by | | 107 +--------------+ PoP Key | | 108 ^ ^ | | 109 | | | | 110 (1) Sym. (2) JWT w/ | Recipient | 111 | PoP | Encrypted | | 112 | Key | PoP Key | | 113 v | | | 114 +--------------+ | | 115 | | | | 116 | | | | 117 | |<-(0) Key Exchange for ->| | 118 | Issuer | Key Encryption Key | | 119 | | | | 120 | | | | 121 | | +--------------+ 122 +--------------+ 124 Figure 1: Proof-of-Possession with a Symmetric Key 126 In the case illustrated in Figure 1, either the presenter generates a 127 symmetric key and privately sends it to the issuer (1) or the issuer 128 generates a symmetric key and privately sends it to the presenter 129 (1). The issuer generates a JWT with an encrypted copy of this 130 symmetric key in the confirmation claim. This symmetric key is 131 encrypted with a key known only to the issuer and the recipient, 132 which was previously established in step (0). The entire JWT is 133 integrity protected by the issuer. The JWT is then (2) sent to the 134 presenter. Now, the presenter is in possession of the symmetric key 135 as well as the JWT (which includes the confirmation claim). When the 136 presenter (3) presents the JWT to the recipient, it also needs to 137 demonstrate possession of the symmetric key; the presenter, for 138 example, (4) uses the symmetric key in a challenge/response protocol 139 with the recipient. The recipient is then able to verify that it is 140 interacting with the genuine presenter by decrypting the key in the 141 confirmation claim of the JWT. By doing this, the recipient obtains 142 the symmetric key, which it then uses to verify cryptographically 143 protected messages exchanged with the presenter (4). This symmetric 144 key mechanism described above is conceptually similar to the use of 145 Kerberos tickets. 147 +--------------+ 148 | | +--------------+ 149 | |--(3) Presentation of -->| | 150 | | JWT w/ Public | | 151 | Presenter | PoP Key | | 152 | | | | 153 | |<-(4) Communication ---->| | 154 | | Authenticated by | | 155 +--------------+ PoP Key | | 156 | ^ | | 157 | | | | 158 (1) Public (2) JWT w/ | Recipient | 159 | PoP | Public | | 160 | Key | PoP Key | | 161 v | | | 162 +--------------+ | | 163 | | | | 164 | | | | 165 | | | | 166 | Issuer | | | 167 | | | | 168 | | | | 169 | | +--------------+ 170 +--------------+ 172 Figure 2: Proof-of-Possession with an Asymmetric Key 174 In the case illustrated in Figure 2, the presenter generates a 175 public/private key pair and (1) sends the public key to the issuer, 176 which creates a JWT that contains the public key (or an identifier 177 for it) in the confirmation claim. The entire JWT is integrity 178 protected using a digital signature to protect it against 179 modifications. The JWT is then (2) sent to the presenter. When the 180 presenter (3) presents the JWT to the recipient, it also needs to 181 demonstrate possession of the private key. The presenter, for 182 example, (4) uses the private key in a TLS exchange with the 183 recipient or (4) signs a nonce with the private key. The recipient 184 is able to verify that it is interacting with the genuine presenter 185 by extracting the public key from the confirmation claim of the JWT 186 (after verifying the digital signature of the JWT) and utilizing it 187 with the private key in the TLS exchange or by checking the nonce 188 signature. 190 In both cases, the JWT may contain other claims that are needed by 191 the application. 193 1.1. Notational Conventions 195 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 196 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 197 "OPTIONAL" in this document are to be interpreted as described in RFC 198 2119 [RFC2119]. 200 Unless otherwise noted, all the protocol parameter names and values 201 are case sensitive. 203 2. Terminology 205 This specification uses terms defined in the JSON Web Token (JWT) 206 [JWT], JSON Web Key (JWK) [JWK], and JSON Web Encryption (JWE) [JWE] 207 specifications. 209 These terms are defined by this specification: 211 Issuer 212 Party that creates the JWT and binds the proof-of-possession key 213 to it. 215 Presenter 216 Party that proves possession of a private key (for asymmetric key 217 cryptography) or secret key (for symmetric key cryptography) to a 218 recipient. 220 Recipient 221 Party that receives the JWT containing the proof-of-possession key 222 information from the presenter. 224 3. Representations for Proof-of-Possession Keys 226 The issuer of a JWT declares that the presenter possesses a 227 particular key and that the recipient can cryptographically confirm 228 proof-of-possession of the key by the presenter by including a "cnf" 229 (confirmation) claim in the JWT whose value is a JSON object. 230 Members in the JSON object identify the proof-of-possession key. 232 The presenter can be identified in one of several ways by the JWT, 233 depending upon the application requirements. If the JWT contains a 234 "sub" (subject) claim [JWT], the presenter is normally the subject 235 identified by the JWT. (In some applications, the subject identifier 236 will be relative to the issuer identified by the "iss" (issuer) claim 237 [JWT].) If the JWT contains no "sub" (subject) claim, the presenter 238 is normally the issuer identified by the JWT using the "iss" (issuer) 239 claim. The case in which the presenter is the subject of the JWT is 240 analogous to SAML 2.0 [OASIS.saml-core-2.0-os] SubjectConfirmation 241 usage. At least one of the "sub" and "iss" claims MUST be present in 242 the JWT. Some use cases may require that both be present. 244 Another means used by some applications to identify the presenter is 245 an explicit claim, such as the "azp" (authorized party) claim defined 246 by OpenID Connect [OpenID.Core]. Ultimately, the means of 247 identifying the presenter is application-specific, as is the means of 248 confirming possession of the key that is communicated. 250 3.1. Confirmation Claim 252 The "cnf" (confirmation) claim is used in the JWT to contain members 253 used to identify the proof-of-possession key. Other members of the 254 "cnf" object may be defined because a proof-of-possession key may not 255 be the only means of confirming the authenticity of the token. This 256 is analogous to the SAML 2.0 [OASIS.saml-core-2.0-os] 257 SubjectConfirmation element, in which a number of different subject 258 confirmation methods can be included, including proof-of-possession 259 key information. 261 The set of confirmation members that a JWT must contain to be 262 considered valid is context dependent and is outside the scope of 263 this specification. Specific applications of JWTs will require 264 implementations to understand and process some confirmation members 265 in particular ways. However, in the absence of such requirements, 266 all confirmation members that are not understood by implementations 267 MUST be ignored. 269 This specification establishes the IANA "JWT Confirmation Methods" 270 registry for these members in Section 6.2 and registers the members 271 defined by this specification. Other specifications can register 272 other members used for confirmation, including other members for 273 conveying proof-of-possession keys, possibly using different key 274 representations. 276 The "cnf" claim value MUST represent only a single proof-of- 277 possession key; thus, at most one of the "jwk", "jwe", and "jku" 278 confirmation values defined below may be present. Note that if an 279 application needs to represent multiple proof-of-possession keys in 280 the same JWT, one way for it to achieve this is to use other claim 281 names, in addition to "cnf", to hold the additional proof-of- 282 possession key information. These claims could use the same syntax 283 and semantics as the "cnf" claim. Those claims would be defined by 284 applications or other specifications and could be registered in the 285 IANA "JSON Web Token Claims" registry [IANA.JWT.Claims]. 287 3.2. Representation of an Asymmetric Proof-of-Possession Key 289 When the key held by the presenter is an asymmetric private key, the 290 "jwk" member is a JSON Web Key (JWK) [JWK] representing the 291 corresponding asymmetric public key. The following example 292 demonstrates such a declaration in the JWT Claims Set of a JWT: 294 { 295 "iss": "https://server.example.com", 296 "aud": "https://client.example.org", 297 "exp": "1361398824", 298 "cnf":{ 299 "jwk":{ 300 "kty": "EC", 301 "use": "sig", 302 "crv": "P-256", 303 "x": "18wHLeIgW9wVN6VD1Txgpqy2LszYkMf6J8njVAibvhM", 304 "y": "-V4dS4UaLMgP_4fY4j8ir7cl1TXlFdAgcx55o7TkcSA" 305 } 306 } 307 } 309 The JWK MUST contain the required key members for a JWK of that key 310 type and MAY contain other JWK members, including the "kid" (key ID) 311 member. 313 The "jwk" member MAY also be used for a JWK representing a symmetric 314 key, provided that the JWT is encrypted so that the key is not 315 revealed to unintended parties. If the JWT is not encrypted, the 316 symmetric key MUST be encrypted as described below. 318 3.3. Representation of an Encrypted Symmetric Proof-of-Possession Key 320 When the key held by the presenter is a symmetric key, the "jwe" 321 member is an encrypted JSON Web Key (JWK) [JWK] encrypted to a key 322 known to the recipient using the JWE Compact Serialization containing 323 the symmetric key. The rules for encrypting a JWK are found in 324 Section 7 of the JSON Web Key [JWK] specification. 326 The following example illustrates a symmetric key that could 327 subsequently be encrypted for use in the "jwe" member: 329 { 330 "kty": "oct", 331 "alg": "HS256", 332 "k": "ZoRSOrFzN_FzUA5XKMYoVHyzff5oRJxl-IXRtztJ6uE" 333 } 335 The UTF-8 [RFC3629] encoding of this JWK is used as the JWE Plaintext 336 when encrypting the key. 338 The following example is a JWE Header that could be used when 339 encrypting this key: 341 { 342 "alg": "RSA-OAEP", 343 "enc": "A128CBC-HS256" 344 } 346 The following example JWT Claims Set of a JWT illustrates the use of 347 an encrypted symmetric key as the "jwe" member value: 349 { 350 "iss": "https://server.example.com", 351 "sub": "24400320", 352 "aud": "s6BhdRkqt3", 353 "nonce": "n-0S6_WzA2Mj", 354 "exp": 1311281970, 355 "iat": 1311280970, 356 "cnf":{ 357 "jwe": 358 "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkExMjhDQkMtSFMyNTYifQ. 359 (remainder of JWE omitted for brevity)" 360 } 361 } 363 3.4. Representation of a Key ID for a Proof-of-Possession Key 365 The proof-of-possession key can also be identified by the use of a 366 Key ID instead of communicating the actual key, provided the 367 recipient is able to obtain the identified key using the Key ID. In 368 this case, the issuer of a JWT declares that the presenter possesses 369 a particular key and that the recipient can cryptographically confirm 370 proof-of-possession of the key by the presenter by including a "cnf" 371 (confirmation) claim in the JWT whose value is a JSON object, with 372 the JSON object containing a "kid" (key ID) member identifying the 373 key. 375 The following example demonstrates such a declaration in the JWT 376 Claims Set of a JWT: 378 { 379 "iss": "https://server.example.com", 380 "aud": "https://client.example.org", 381 "exp": "1361398824", 382 "cnf":{ 383 "kid": "dfd1aa97-6d8d-4575-a0fe-34b96de2bfad" 384 } 385 } 387 The content of the "kid" value is application specific. For 388 instance, some applications may choose to use a JWK Thumbprint 389 [JWK.Thumbprint] value as the "kid" value. 391 3.5. Representation of a URL for a Proof-of-Possession Key 393 The proof-of-possession key can be passed by reference instead of 394 being passed by value. This is done using the "jku" (JWK Set URL) 395 member. Its value is a URI [RFC3986] that refers to a resource for a 396 set of JSON-encoded public keys represented as a JWK Set [JWK], one 397 of which is the proof-of-possession key. If there are multiple keys 398 in the referenced JWK Set document, a "kid" member MUST also be 399 included, with the referenced key's JWK also containing the same 400 "kid" value. 402 The protocol used to acquire the resource MUST provide integrity 403 protection; an HTTP GET request to retrieve the JWK Set MUST use 404 Transport Layer Security (TLS) [RFC5246]; and the identity of the 405 server MUST be validated, as per Section 6 of RFC 6125 [RFC6125]. 407 The following example demonstrates such a declaration in the JWT 408 Claims Set of a JWT: 410 { 411 "iss": "https://server.example.com", 412 "sub": "17760704", 413 "aud": "https://client.example.org", 414 "exp": "1440804813", 415 "cnf":{ 416 "jku": "https://keys.example.net/pop-keys.json", 417 "kid": "2015-08-28" 418 } 419 } 421 3.6. Specifics Intentionally Not Specified 423 Proof-of-possession is typically demonstrated by having the presenter 424 sign a value determined by the recipient using the key possessed by 425 the presenter. This value is sometimes called a "nonce" or a 426 "challenge". 428 The means of communicating the nonce and the nature of its contents 429 are intentionally not described in this specification, as different 430 protocols will communicate this information in different ways. 431 Likewise, the means of communicating the signed nonce is also not 432 specified, as this is also protocol-specific. 434 Note that another means of proving possession of the key when it is a 435 symmetric key is to encrypt the key to the recipient. The means of 436 obtaining a key for the recipient is likewise protocol-specific. 438 For examples using the mechanisms defined in this specification, see 439 [I-D.ietf-oauth-pop-architecture]. 441 4. Security Considerations 443 All of the security considerations that are discussed in JWT [JWT] 444 also apply here. In addition, proof-of-possession introduces its own 445 unique security issues. Possessing a key is only valuable if it is 446 kept secret. Appropriate means must be used to ensure that 447 unintended parties do not learn private key or symmetric key values. 449 Proof-of-possession via encrypted symmetric secrets is subject to 450 replay attacks. This attack can be avoided when a signed nonce or 451 challenge is used, since the recipient can use a distinct nonce or 452 challenge for each interaction. 454 Similarly to other information included in a JWT, it is necessary to 455 apply data origin authentication and integrity protection (via a 456 keyed message digest or a digital signature). Data origin 457 authentication ensures that the recipient of the JWT learns about the 458 entity that created the JWT, since this will be important for any 459 policy decisions. Integrity protection prevents an adversary from 460 changing any elements conveyed within the JWT payload. Special care 461 has to be applied when carrying symmetric keys inside the JWT, since 462 those not only require integrity protection, but also confidentiality 463 protection. 465 A recipient might not understand the "cnf" claim. Applications that 466 require the proof-of-possession keys communicated with it to be 467 understood and processed must ensure that the parts of this 468 specification that they use are implemented. 470 Applications utilizing proof-of-possession should also utilize 471 audience restriction, as they provide different protections. Proof- 472 of-possession can be used by recipients to reject messages from 473 unauthorized senders. Audience restriction can be used by recipients 474 to reject messages intended for different recipients. 476 5. Privacy Considerations 478 A proof-of-possession key can be used as a correlation handle if the 479 same key is used with multiple parties. Thus, for privacy reasons, 480 it is recommended that different proof-of-possession keys be used 481 when interacting with different parties. 483 6. IANA Considerations 485 The following registration procedure is used for all the registries 486 established by this specification. 488 Values are registered on a Specification Required [RFC5226] basis 489 after a three-week review period on the oauth-pop-reg-review@ietf.org 490 mailing list, on the advice of one or more Designated Experts. 491 However, to allow for the allocation of values prior to publication, 492 the Designated Experts may approve registration once they are 493 satisfied that such a specification will be published. [[ Note to the 494 RFC Editor: The name of the mailing list should be determined in 495 consultation with the IESG and IANA. Suggested name: 496 oauth-pop-reg-review@ietf.org. ]] 498 Registration requests sent to the mailing list for review should use 499 an appropriate subject (e.g., "Request to register JWT Confirmation 500 Method: example"). 502 Within the review period, the Designated Experts will either approve 503 or deny the registration request, communicating this decision to the 504 review list and IANA. Denials should include an explanation and, if 505 applicable, suggestions as to how to make the request successful. 506 Registration requests that are undetermined for a period longer than 507 21 days can be brought to the IESG's attention (using the 508 iesg@ietf.org mailing list) for resolution. 510 Criteria that should be applied by the Designated Experts includes 511 determining whether the proposed registration duplicates existing 512 functionality, determining whether it is likely to be of general 513 applicability or whether it is useful only for a single application, 514 and whether the registration makes sense. 516 IANA must only accept registry updates from the Designated Experts 517 and should direct all requests for registration to the review mailing 518 list. 520 It is suggested that multiple Designated Experts be appointed who are 521 able to represent the perspectives of different applications using 522 this specification, in order to enable broadly-informed review of 523 registration decisions. In cases where a registration decision could 524 be perceived as creating a conflict of interest for a particular 525 Expert, that Expert should defer to the judgment of the other 526 Experts. 528 6.1. JSON Web Token Claims Registration 530 This specification registers the "cnf" claim in the IANA "JSON Web 531 Token Claims" registry [IANA.JWT.Claims] established by [JWT]. 533 6.1.1. Registry Contents 535 o Claim Name: "cnf" 536 o Claim Description: Confirmation 537 o Change Controller: IESG 538 o Specification Document(s): Section 3.1 of [[ this document ]] 540 6.2. JWT Confirmation Methods Registry 542 This specification establishes the IANA "JWT Confirmation Methods" 543 registry for JWT "cnf" member values. The registry records the 544 confirmation method member and a reference to the specification that 545 defines it. 547 6.2.1. Registration Template 548 Confirmation Method Value: 549 The name requested (e.g., "kid"). Because a core goal of this 550 specification is for the resulting representations to be compact, 551 it is RECOMMENDED that the name be short -- not to exceed 8 552 characters without a compelling reason to do so. This name is 553 case-sensitive. Names may not match other registered names in a 554 case-insensitive manner unless the Designated Experts state that 555 there is a compelling reason to allow an exception. 557 Confirmation Method Description: 558 Brief description of the confirmation method (e.g., "Key 559 Identifier"). 561 Change Controller: 562 For Standards Track RFCs, list the "IESG". For others, give the 563 name of the responsible party. Other details (e.g., postal 564 address, email address, home page URI) may also be included. 566 Specification Document(s): 567 Reference to the document or documents that specify the parameter, 568 preferably including URIs that can be used to retrieve copies of 569 the documents. An indication of the relevant sections may also be 570 included but is not required. 572 6.2.2. Initial Registry Contents 574 o Confirmation Method Value: "jwk" 575 o Confirmation Method Description: JSON Web Key Representing Public 576 Key 577 o Change Controller: IESG 578 o Specification Document(s): Section 3.2 of [[ this document ]] 580 o Confirmation Method Value: "jwe" 581 o Confirmation Method Description: Encrypted JSON Web Key 582 o Change Controller: IESG 583 o Specification Document(s): Section 3.3 of [[ this document ]] 585 o Confirmation Method Value: "kid" 586 o Confirmation Method Description: Key Identifier 587 o Change Controller: IESG 588 o Specification Document(s): Section 3.4 of [[ this document ]] 590 o Confirmation Method Value: "jku" 591 o Confirmation Method Description: JWK Set URL 592 o Change Controller: IESG 593 o Specification Document(s): Section 3.5 of [[ this document ]] 595 7. References 597 7.1. Normative References 599 [IANA.JWT.Claims] 600 IANA, "JSON Web Token Claims", 601 . 603 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 604 RFC 7516, DOI 10.17487/RFC7156, May 2015, 605 . 607 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, DOI 10.17487/ 608 RFC7157, May 2015, 609 . 611 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 612 (JWT)", RFC 7519, DOI 10.17487/RFC7159, May 2015, 613 . 615 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 616 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 617 RFC2119, March 1997, 618 . 620 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 621 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, 622 November 2003, . 624 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 625 Resource Identifier (URI): Generic Syntax", STD 66, 626 RFC 3986, DOI 10.17487/RFC3986, January 2005, 627 . 629 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 630 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 631 DOI 10.17487/RFC5226, May 2008, 632 . 634 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 635 (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/ 636 RFC5246, August 2008, 637 . 639 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 640 Verification of Domain-Based Application Service Identity 641 within Internet Public Key Infrastructure Using X.509 642 (PKIX) Certificates in the Context of Transport Layer 643 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, 644 March 2011, . 646 7.2. Informative References 648 [I-D.ietf-oauth-pop-architecture] 649 Hunt, P., Richer, J., Mills, W., Mishra, P., and H. 650 Tschofenig, "OAuth 2.0 Proof-of-Possession (PoP) Security 651 Architecture", draft-ietf-oauth-pop-architecture-05 (work 652 in progress), October 2015. 654 [JWK.Thumbprint] 655 Jones, M. and N. Sakimura, "JSON Web Key (JWK) 656 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, 657 September 2015, . 659 [OASIS.saml-core-2.0-os] 660 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 661 "Assertions and Protocol for the OASIS Security Assertion 662 Markup Language (SAML) V2.0", OASIS Standard saml-core- 663 2.0-os, March 2005. 665 [OpenID.Core] 666 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 667 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 668 . 670 Appendix A. Acknowledgements 672 The authors wish to thank Brian Campbell, Kepeng Li, James Manger, 673 Kathleen Moriarty, Justin Richer, and Nat Sakimura for their reviews 674 of the specification. 676 Appendix B. Document History 678 [[ to be removed by the RFC Editor before publication as an RFC ]] 680 -08 682 o Added security consideration about also utilizing audience 683 restriction. 685 -07 687 o Addressed review comments by Hannes Tschofenig, Kathleen Moriarty, 688 and Justin Richer. Changes were: 690 o Clarified that symmetric proof-of-possession keys can be generated 691 by either the presenter or the issuer. 693 o Clarified that confirmation members that are not understood must 694 be ignored unless otherwise specified by the application. 696 -06 698 o Added diagrams to the introduction. 700 -05 702 o Addressed review comments by Kepeng Li. 704 -04 706 o Allowed the use of "jwk" for symmetric keys when the JWT is 707 encrypted. 709 o Added the "jku" (JWK Set URL) member. 711 o Added privacy considerations. 713 o Reordered sections so that the "cnf" (confirmation) claim is 714 defined before it is used. 716 o Noted that applications can define new claim names, in addition to 717 "cnf", to represent additional proof-of-possession keys, using the 718 same representation as "cnf". 720 o Applied wording clarifications suggested by Nat Sakimura. 722 -03 724 o Separated the "jwk" and "jwe" confirmation members; the former 725 represents a public key as a JWK and the latter represents a 726 symmetric key as a JWE encrypted JWK. 728 o Changed the title to indicate that a proof-of-possession key is 729 being communicated. 731 o Updated language that formerly assumed that the issuer was an 732 OAuth 2.0 authorization server. 734 o Described ways that applications can choose to identify the 735 presenter, including use of the "iss", "sub", and "azp" claims. 737 o Harmonized the registry language with that used in JWT [RFC 7519]. 739 o Addressed other issues identified during working group last call. 741 o Referenced the JWT and JOSE RFCs. 743 -02 745 o Defined the terms Issuer, Presenter, and Recipient and updated 746 their usage within the document. 748 o Added a description of a use case using an asymmetric proof-of- 749 possession key to the introduction. 751 o Added the "kid" (key ID) confirmation method. 753 o These changes address the open issues identified in the previous 754 draft. 756 -01 758 o Updated references. 760 -00 762 o Created the initial working group draft from 763 draft-jones-oauth-proof-of-possession-02. 765 Authors' Addresses 767 Michael B. Jones 768 Microsoft 770 Email: mbj@microsoft.com 771 URI: http://self-issued.info/ 773 John Bradley 774 Ping Identity 776 Email: ve7jtb@ve7jtb.com 777 URI: http://www.thread-safe.com/ 778 Hannes Tschofenig 779 ARM Limited 780 Austria 782 Email: Hannes.Tschofenig@gmx.net 783 URI: http://www.tschofenig.priv.at