idnits 2.17.1 draft-ietf-oauth-proof-of-possession-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 16, 2015) is 3051 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC 7519' is mentioned on line 738, but not defined ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) == Outdated reference: A later version (-08) exists of draft-ietf-oauth-pop-architecture-05 Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: June 18, 2016 Ping Identity 6 H. Tschofenig 7 ARM Limited 8 December 16, 2015 10 Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs) 11 draft-ietf-oauth-proof-of-possession-10 13 Abstract 15 This specification defines how to declare in a JSON Web Token (JWT) 16 that the presenter of the JWT possesses a particular proof-of- 17 possession key and that the recipient can cryptographically confirm 18 proof-of-possession of the key by the presenter. Being able to prove 19 possession of a key is also sometimes described as the presenter 20 being a holder-of-key. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on June 18, 2016. 39 Copyright Notice 41 Copyright (c) 2015 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 5 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 59 3. Representations for Proof-of-Possession Keys . . . . . . . . . 6 60 3.1. Confirmation Claim . . . . . . . . . . . . . . . . . . . . 6 61 3.2. Representation of an Asymmetric Proof-of-Possession Key . 7 62 3.3. Representation of an Encrypted Symmetric 63 Proof-of-Possession Key . . . . . . . . . . . . . . . . . 8 64 3.4. Representation of a Key ID for a Proof-of-Possession 65 Key . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 66 3.5. Representation of a URL for a Proof-of-Possession Key . . 9 67 3.6. Specifics Intentionally Not Specified . . . . . . . . . . 10 68 4. Security Considerations . . . . . . . . . . . . . . . . . . . 10 69 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 11 70 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 71 6.1. JSON Web Token Claims Registration . . . . . . . . . . . . 12 72 6.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 12 73 6.2. JWT Confirmation Methods Registry . . . . . . . . . . . . 12 74 6.2.1. Registration Template . . . . . . . . . . . . . . . . 12 75 6.2.2. Initial Registry Contents . . . . . . . . . . . . . . 13 76 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 13 77 7.1. Normative References . . . . . . . . . . . . . . . . . . . 13 78 7.2. Informative References . . . . . . . . . . . . . . . . . . 14 79 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 15 80 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 17 83 1. Introduction 85 This specification defines how a JSON Web Token [JWT] can declare 86 that the presenter of the JWT possesses a particular proof-of- 87 possession key and that the recipient can cryptographically confirm 88 proof-of-possession of the key by the presenter. Proof-of-possession 89 of a key is also sometimes described as the presenter being a holder- 90 of-key. The [I-D.ietf-oauth-pop-architecture] specification 91 describes key confirmation, among other confirmation mechanisms. 92 This specification defines how to communicate key confirmation key 93 information in JWTs. 95 Envision the following two use cases. The first use case employs a 96 symmetric proof-of-possession key and the second use case employs an 97 asymmetric proof-of-possession key. 99 +--------------+ 100 | | +--------------+ 101 | |--(3) Presentation of -->| | 102 | | JWT w/ Encrypted | | 103 | Presenter | PoP Key | | 104 | | | | 105 | |<-(4) Communication ---->| | 106 | | Authenticated by | | 107 +--------------+ PoP Key | | 108 ^ ^ | | 109 | | | | 110 (1) Sym. (2) JWT w/ | Recipient | 111 | PoP | Encrypted | | 112 | Key | PoP Key | | 113 v | | | 114 +--------------+ | | 115 | | | | 116 | | | | 117 | |<-(0) Key Exchange for ->| | 118 | Issuer | Key Encryption Key | | 119 | | | | 120 | | | | 121 | | +--------------+ 122 +--------------+ 124 Figure 1: Proof-of-Possession with a Symmetric Key 126 In the case illustrated in Figure 1, either the presenter generates a 127 symmetric key and privately sends it to the issuer (1) or the issuer 128 generates a symmetric key and privately sends it to the presenter 129 (1). The issuer generates a JWT with an encrypted copy of this 130 symmetric key in the confirmation claim. This symmetric key is 131 encrypted with a key known only to the issuer and the recipient, 132 which was previously established in step (0). The entire JWT is 133 integrity protected by the issuer. The JWT is then (2) sent to the 134 presenter. Now, the presenter is in possession of the symmetric key 135 as well as the JWT (which includes the confirmation claim). When the 136 presenter (3) presents the JWT to the recipient, it also needs to 137 demonstrate possession of the symmetric key; the presenter, for 138 example, (4) uses the symmetric key in a challenge/response protocol 139 with the recipient. The recipient is then able to verify that it is 140 interacting with the genuine presenter by decrypting the key in the 141 confirmation claim of the JWT. By doing this, the recipient obtains 142 the symmetric key, which it then uses to verify cryptographically 143 protected messages exchanged with the presenter (4). This symmetric 144 key mechanism described above is conceptually similar to the use of 145 Kerberos tickets. 147 +--------------+ 148 | | +--------------+ 149 | |--(3) Presentation of -->| | 150 | | JWT w/ Public | | 151 | Presenter | PoP Key | | 152 | | | | 153 | |<-(4) Communication ---->| | 154 | | Authenticated by | | 155 +--------------+ PoP Key | | 156 | ^ | | 157 | | | | 158 (1) Public (2) JWT w/ | Recipient | 159 | PoP | Public | | 160 | Key | PoP Key | | 161 v | | | 162 +--------------+ | | 163 | | | | 164 | | | | 165 | | | | 166 | Issuer | | | 167 | | | | 168 | | | | 169 | | +--------------+ 170 +--------------+ 172 Figure 2: Proof-of-Possession with an Asymmetric Key 174 In the case illustrated in Figure 2, the presenter generates a 175 public/private key pair and (1) sends the public key to the issuer, 176 which creates a JWT that contains the public key (or an identifier 177 for it) in the confirmation claim. The entire JWT is integrity 178 protected using a digital signature to protect it against 179 modifications. The JWT is then (2) sent to the presenter. When the 180 presenter (3) presents the JWT to the recipient, it also needs to 181 demonstrate possession of the private key. The presenter, for 182 example, (4) uses the private key in a TLS exchange with the 183 recipient or (4) signs a nonce with the private key. The recipient 184 is able to verify that it is interacting with the genuine presenter 185 by extracting the public key from the confirmation claim of the JWT 186 (after verifying the digital signature of the JWT) and utilizing it 187 with the private key in the TLS exchange or by checking the nonce 188 signature. 190 In both cases, the JWT may contain other claims that are needed by 191 the application. 193 1.1. Notational Conventions 195 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 196 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 197 "OPTIONAL" in this document are to be interpreted as described in RFC 198 2119 [RFC2119]. 200 Unless otherwise noted, all the protocol parameter names and values 201 are case sensitive. 203 2. Terminology 205 This specification uses terms defined in the JSON Web Token [JWT], 206 JSON Web Key [JWK], and JSON Web Encryption [JWE] specifications. 208 These terms are defined by this specification: 210 Issuer 211 Party that creates the JWT and binds the proof-of-possession key 212 to it. 214 Presenter 215 Party that proves possession of a private key (for asymmetric key 216 cryptography) or secret key (for symmetric key cryptography) to a 217 recipient. 219 Recipient 220 Party that receives the JWT containing the proof-of-possession key 221 information from the presenter. 223 3. Representations for Proof-of-Possession Keys 225 By including a "cnf" (confirmation) claim in a JWT, the issuer of the 226 JWT declares that the presenter possesses a particular key, and that 227 the recipient can cryptographically confirm that the presenter has 228 possession of that key. The value of the "cnf" claim is a JSON 229 object and the members of that object identify the proof-of- 230 possession key. 232 The presenter can be identified in one of several ways by the JWT, 233 depending upon the application requirements. If the JWT contains a 234 "sub" (subject) claim [JWT], the presenter is normally the subject 235 identified by the JWT. (In some applications, the subject identifier 236 will be relative to the issuer identified by the "iss" (issuer) claim 237 [JWT].) If the JWT contains no "sub" (subject) claim, the presenter 238 is normally the issuer identified by the JWT using the "iss" (issuer) 239 claim. The case in which the presenter is the subject of the JWT is 240 analogous to SAML 2.0 [OASIS.saml-core-2.0-os] SubjectConfirmation 241 usage. At least one of the "sub" and "iss" claims MUST be present in 242 the JWT. Some use cases may require that both be present. 244 Another means used by some applications to identify the presenter is 245 an explicit claim, such as the "azp" (authorized party) claim defined 246 by OpenID Connect [OpenID.Core]. Ultimately, the means of 247 identifying the presenter is application-specific, as is the means of 248 confirming possession of the key that is communicated. 250 3.1. Confirmation Claim 252 The "cnf" (confirmation) claim is used in the JWT to contain members 253 used to identify the proof-of-possession key. Other members of the 254 "cnf" object may be defined because a proof-of-possession key may not 255 be the only means of confirming the authenticity of the token. This 256 is analogous to the SAML 2.0 [OASIS.saml-core-2.0-os] 257 SubjectConfirmation element, in which a number of different subject 258 confirmation methods can be included, including proof-of-possession 259 key information. 261 The set of confirmation members that a JWT must contain to be 262 considered valid is context dependent and is outside the scope of 263 this specification. Specific applications of JWTs will require 264 implementations to understand and process some confirmation members 265 in particular ways. However, in the absence of such requirements, 266 all confirmation members that are not understood by implementations 267 MUST be ignored. 269 This specification establishes the IANA "JWT Confirmation Methods" 270 registry for these members in Section 6.2 and registers the members 271 defined by this specification. Other specifications can register 272 other members used for confirmation, including other members for 273 conveying proof-of-possession keys, possibly using different key 274 representations. 276 The "cnf" claim value MUST represent only a single proof-of- 277 possession key; thus, at most one of the "jwk", "jwe", and "jku" 278 confirmation values defined below may be present. Note that if an 279 application needs to represent multiple proof-of-possession keys in 280 the same JWT, one way for it to achieve this is to use other claim 281 names, in addition to "cnf", to hold the additional proof-of- 282 possession key information. These claims could use the same syntax 283 and semantics as the "cnf" claim. Those claims would be defined by 284 applications or other specifications and could be registered in the 285 IANA "JSON Web Token Claims" registry [IANA.JWT.Claims]. 287 3.2. Representation of an Asymmetric Proof-of-Possession Key 289 When the key held by the presenter is an asymmetric private key, the 290 "jwk" member is a JSON Web Key [JWK] representing the corresponding 291 asymmetric public key. The following example demonstrates such a 292 declaration in the JWT Claims Set of a JWT: 294 { 295 "iss": "https://server.example.com", 296 "aud": "https://client.example.org", 297 "exp": 1361398824, 298 "cnf":{ 299 "jwk":{ 300 "kty": "EC", 301 "use": "sig", 302 "crv": "P-256", 303 "x": "18wHLeIgW9wVN6VD1Txgpqy2LszYkMf6J8njVAibvhM", 304 "y": "-V4dS4UaLMgP_4fY4j8ir7cl1TXlFdAgcx55o7TkcSA" 305 } 306 } 307 } 309 The JWK MUST contain the required key members for a JWK of that key 310 type and MAY contain other JWK members, including the "kid" (key ID) 311 member. 313 The "jwk" member MAY also be used for a JWK representing a symmetric 314 key, provided that the JWT is encrypted so that the key is not 315 revealed to unintended parties. If the JWT is not encrypted, the 316 symmetric key MUST be encrypted as described below. 318 3.3. Representation of an Encrypted Symmetric Proof-of-Possession Key 320 When the key held by the presenter is a symmetric key, the "jwe" 321 member is an encrypted JSON Web Key [JWK] encrypted to a key known to 322 the recipient using the JWE Compact Serialization containing the 323 symmetric key. The rules for encrypting a JWK are found in Section 7 324 of the JSON Web Key [JWK] specification. 326 The following example illustrates a symmetric key that could 327 subsequently be encrypted for use in the "jwe" member: 329 { 330 "kty": "oct", 331 "alg": "HS256", 332 "k": "ZoRSOrFzN_FzUA5XKMYoVHyzff5oRJxl-IXRtztJ6uE" 333 } 335 The UTF-8 [RFC3629] encoding of this JWK is used as the JWE Plaintext 336 when encrypting the key. 338 The following example is a JWE Header that could be used when 339 encrypting this key: 341 { 342 "alg": "RSA-OAEP", 343 "enc": "A128CBC-HS256" 344 } 346 The following example JWT Claims Set of a JWT illustrates the use of 347 an encrypted symmetric key as the "jwe" member value: 349 { 350 "iss": "https://server.example.com", 351 "sub": "24400320", 352 "aud": "s6BhdRkqt3", 353 "nonce": "n-0S6_WzA2Mj", 354 "exp": 1311281970, 355 "iat": 1311280970, 356 "cnf":{ 357 "jwe": 358 "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkExMjhDQkMtSFMyNTYifQ. 359 (remainder of JWE omitted for brevity)" 360 } 361 } 363 3.4. Representation of a Key ID for a Proof-of-Possession Key 365 The proof-of-possession key can also be identified by the use of a 366 Key ID instead of communicating the actual key, provided the 367 recipient is able to obtain the identified key using the Key ID. In 368 this case, the issuer of a JWT declares that the presenter possesses 369 a particular key and that the recipient can cryptographically confirm 370 proof-of-possession of the key by the presenter by including a "cnf" 371 (confirmation) claim in the JWT whose value is a JSON object, with 372 the JSON object containing a "kid" (key ID) member identifying the 373 key. 375 The following example demonstrates such a declaration in the JWT 376 Claims Set of a JWT: 378 { 379 "iss": "https://server.example.com", 380 "aud": "https://client.example.org", 381 "exp": 1361398824, 382 "cnf":{ 383 "kid": "dfd1aa97-6d8d-4575-a0fe-34b96de2bfad" 384 } 385 } 387 The content of the "kid" value is application specific. For 388 instance, some applications may choose to use a JWK Thumbprint 389 [JWK.Thumbprint] value as the "kid" value. 391 3.5. Representation of a URL for a Proof-of-Possession Key 393 The proof-of-possession key can be passed by reference instead of 394 being passed by value. This is done using the "jku" (JWK Set URL) 395 member. Its value is a URI [RFC3986] that refers to a resource for a 396 set of JSON-encoded public keys represented as a JWK Set [JWK], one 397 of which is the proof-of-possession key. If there are multiple keys 398 in the referenced JWK Set document, a "kid" member MUST also be 399 included, with the referenced key's JWK also containing the same 400 "kid" value. 402 The protocol used to acquire the resource MUST provide integrity 403 protection. An HTTP GET request to retrieve the JWK Set MUST use 404 Transport Layer Security (TLS) [RFC5246] and the identity of the 405 server MUST be validated, as per Section 6 of RFC 6125 [RFC6125]. 407 The following example demonstrates such a declaration in the JWT 408 Claims Set of a JWT: 410 { 411 "iss": "https://server.example.com", 412 "sub": "17760704", 413 "aud": "https://client.example.org", 414 "exp": 1440804813, 415 "cnf":{ 416 "jku": "https://keys.example.net/pop-keys.json", 417 "kid": "2015-08-28" 418 } 419 } 421 3.6. Specifics Intentionally Not Specified 423 Proof-of-possession is typically demonstrated by having the presenter 424 sign a value determined by the recipient using the key possessed by 425 the presenter. This value is sometimes called a "nonce" or a 426 "challenge". 428 The means of communicating the nonce and the nature of its contents 429 are intentionally not described in this specification, as different 430 protocols will communicate this information in different ways. 431 Likewise, the means of communicating the signed nonce is also not 432 specified, as this is also protocol-specific. 434 Note that another means of proving possession of the key when it is a 435 symmetric key is to encrypt the key to the recipient. The means of 436 obtaining a key for the recipient is likewise protocol-specific. 438 For examples using the mechanisms defined in this specification, see 439 [I-D.ietf-oauth-pop-architecture]. 441 4. Security Considerations 443 All of the security considerations that are discussed in [JWT] also 444 apply here. In addition, proof-of-possession introduces its own 445 unique security issues. Possessing a key is only valuable if it is 446 kept secret. Appropriate means must be used to ensure that 447 unintended parties do not learn private key or symmetric key values. 449 Proof-of-possession via encrypted symmetric secrets is subject to 450 replay attacks. This attack can be avoided when a signed nonce or 451 challenge is used, since the recipient can use a distinct nonce or 452 challenge for each interaction. 454 Similarly to other information included in a JWT, it is necessary to 455 apply data origin authentication and integrity protection (via a 456 keyed message digest or a digital signature). Data origin 457 authentication ensures that the recipient of the JWT learns about the 458 entity that created the JWT, since this will be important for any 459 policy decisions. Integrity protection prevents an adversary from 460 changing any elements conveyed within the JWT payload. Special care 461 has to be applied when carrying symmetric keys inside the JWT, since 462 those not only require integrity protection, but also confidentiality 463 protection. 465 A recipient might not understand the "cnf" claim. Applications that 466 require the proof-of-possession keys communicated with it to be 467 understood and processed must ensure that the parts of this 468 specification that they use are implemented. 470 Applications utilizing proof-of-possession should also utilize 471 audience restriction, as described in Section 4.1.3 of [JWT], as it 472 provides different protections. Proof-of-possession can be used by 473 recipients to reject messages from unauthorized senders. Audience 474 restriction can be used by recipients to reject messages intended for 475 different recipients. 477 5. Privacy Considerations 479 A proof-of-possession key can be used as a correlation handle if the 480 same key is used with multiple parties. Thus, for privacy reasons, 481 it is recommended that different proof-of-possession keys be used 482 when interacting with different parties. 484 6. IANA Considerations 486 The following registration procedure is used for all the registries 487 established by this specification. 489 Values are registered on a Specification Required [RFC5226] basis 490 after a three-week review period on the oauth-pop-reg-review@ietf.org 491 mailing list, on the advice of one or more Designated Experts. 492 However, to allow for the allocation of values prior to publication, 493 the Designated Experts may approve registration once they are 494 satisfied that such a specification will be published. [[ Note to the 495 RFC Editor: The name of the mailing list should be determined in 496 consultation with the IESG and IANA. Suggested name: 497 oauth-pop-reg-review@ietf.org. ]] 499 Registration requests sent to the mailing list for review should use 500 an appropriate subject (e.g., "Request to register JWT Confirmation 501 Method: example"). Registration requests that are undetermined for a 502 period longer than 21 days can be brought to the IESG's attention 503 (using the iesg@ietf.org mailing list) for resolution. 505 Criteria that should be applied by the Designated Experts include 506 determining whether the proposed registration duplicates existing 507 functionality, determining whether it is likely to be of general 508 applicability or whether it is useful only for a single application, 509 and whether the registration makes sense. 511 It is suggested that multiple Designated Experts be appointed who are 512 able to represent the perspectives of different applications using 513 this specification, in order to enable broadly-informed review of 514 registration decisions. In cases where a registration decision could 515 be perceived as creating a conflict of interest for a particular 516 Expert, that Expert should defer to the judgment of the other 517 Experts. 519 6.1. JSON Web Token Claims Registration 521 This specification registers the "cnf" claim in the IANA "JSON Web 522 Token Claims" registry [IANA.JWT.Claims] established by [JWT]. 524 6.1.1. Registry Contents 526 o Claim Name: "cnf" 527 o Claim Description: Confirmation 528 o Change Controller: IESG 529 o Specification Document(s): Section 3.1 of [[ this document ]] 531 6.2. JWT Confirmation Methods Registry 533 This specification establishes the IANA "JWT Confirmation Methods" 534 registry for JWT "cnf" member values. The registry records the 535 confirmation method member and a reference to the specification that 536 defines it. 538 6.2.1. Registration Template 540 Confirmation Method Value: 541 The name requested (e.g., "kid"). Because a core goal of this 542 specification is for the resulting representations to be compact, 543 it is RECOMMENDED that the name be short -- not to exceed 8 544 characters without a compelling reason to do so. This name is 545 case-sensitive. Names may not match other registered names in a 546 case-insensitive manner unless the Designated Experts state that 547 there is a compelling reason to allow an exception. 549 Confirmation Method Description: 550 Brief description of the confirmation method (e.g., "Key 551 Identifier"). 553 Change Controller: 554 For Standards Track RFCs, list the "IESG". For others, give the 555 name of the responsible party. Other details (e.g., postal 556 address, email address, home page URI) may also be included. 558 Specification Document(s): 559 Reference to the document or documents that specify the parameter, 560 preferably including URIs that can be used to retrieve copies of 561 the documents. An indication of the relevant sections may also be 562 included but is not required. 564 6.2.2. Initial Registry Contents 566 o Confirmation Method Value: "jwk" 567 o Confirmation Method Description: JSON Web Key Representing Public 568 Key 569 o Change Controller: IESG 570 o Specification Document(s): Section 3.2 of [[ this document ]] 572 o Confirmation Method Value: "jwe" 573 o Confirmation Method Description: Encrypted JSON Web Key 574 o Change Controller: IESG 575 o Specification Document(s): Section 3.3 of [[ this document ]] 577 o Confirmation Method Value: "kid" 578 o Confirmation Method Description: Key Identifier 579 o Change Controller: IESG 580 o Specification Document(s): Section 3.4 of [[ this document ]] 582 o Confirmation Method Value: "jku" 583 o Confirmation Method Description: JWK Set URL 584 o Change Controller: IESG 585 o Specification Document(s): Section 3.5 of [[ this document ]] 587 7. References 589 7.1. Normative References 591 [IANA.JWT.Claims] 592 IANA, "JSON Web Token Claims", 593 . 595 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 596 RFC 7516, DOI 10.17487/RFC7156, May 2015, 597 . 599 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, DOI 10.17487/ 600 RFC7157, May 2015, 601 . 603 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 604 (JWT)", RFC 7519, DOI 10.17487/RFC7159, May 2015, 605 . 607 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 608 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 609 RFC2119, March 1997, 610 . 612 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 613 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, 614 November 2003, . 616 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 617 Resource Identifier (URI): Generic Syntax", STD 66, 618 RFC 3986, DOI 10.17487/RFC3986, January 2005, 619 . 621 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 622 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 623 DOI 10.17487/RFC5226, May 2008, 624 . 626 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 627 (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/ 628 RFC5246, August 2008, 629 . 631 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 632 Verification of Domain-Based Application Service Identity 633 within Internet Public Key Infrastructure Using X.509 634 (PKIX) Certificates in the Context of Transport Layer 635 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, 636 March 2011, . 638 7.2. Informative References 640 [I-D.ietf-oauth-pop-architecture] 641 Hunt, P., Richer, J., Mills, W., Mishra, P., and H. 642 Tschofenig, "OAuth 2.0 Proof-of-Possession (PoP) Security 643 Architecture", draft-ietf-oauth-pop-architecture-05 (work 644 in progress), October 2015. 646 [JWK.Thumbprint] 647 Jones, M. and N. Sakimura, "JSON Web Key (JWK) 648 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, 649 September 2015, . 651 [OASIS.saml-core-2.0-os] 652 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 653 "Assertions and Protocol for the OASIS Security Assertion 654 Markup Language (SAML) V2.0", OASIS Standard saml-core- 655 2.0-os, March 2005. 657 [OpenID.Core] 658 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 659 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 660 . 662 Appendix A. Acknowledgements 664 The authors wish to thank Brian Campbell, Kepeng Li, James Manger, 665 Kathleen Moriarty, Justin Richer, and Nat Sakimura for their reviews 666 of the specification. 668 Appendix B. Document History 670 [[ to be removed by the RFC Editor before publication as an RFC ]] 672 -10 674 o Addressed review comments by Barry Leiba. 676 -09 678 o Removed erroneous quotation marks around numeric "exp" claim 679 values in examples. 681 -08 683 o Added security consideration about also utilizing audience 684 restriction. 686 -07 688 o Addressed review comments by Hannes Tschofenig, Kathleen Moriarty, 689 and Justin Richer. Changes were: 691 o Clarified that symmetric proof-of-possession keys can be generated 692 by either the presenter or the issuer. 694 o Clarified that confirmation members that are not understood must 695 be ignored unless otherwise specified by the application. 697 -06 699 o Added diagrams to the introduction. 701 -05 703 o Addressed review comments by Kepeng Li. 705 -04 707 o Allowed the use of "jwk" for symmetric keys when the JWT is 708 encrypted. 710 o Added the "jku" (JWK Set URL) member. 712 o Added privacy considerations. 714 o Reordered sections so that the "cnf" (confirmation) claim is 715 defined before it is used. 717 o Noted that applications can define new claim names, in addition to 718 "cnf", to represent additional proof-of-possession keys, using the 719 same representation as "cnf". 721 o Applied wording clarifications suggested by Nat Sakimura. 723 -03 725 o Separated the "jwk" and "jwe" confirmation members; the former 726 represents a public key as a JWK and the latter represents a 727 symmetric key as a JWE encrypted JWK. 729 o Changed the title to indicate that a proof-of-possession key is 730 being communicated. 732 o Updated language that formerly assumed that the issuer was an 733 OAuth 2.0 authorization server. 735 o Described ways that applications can choose to identify the 736 presenter, including use of the "iss", "sub", and "azp" claims. 738 o Harmonized the registry language with that used in JWT [RFC 7519]. 740 o Addressed other issues identified during working group last call. 742 o Referenced the JWT and JOSE RFCs. 744 -02 746 o Defined the terms Issuer, Presenter, and Recipient and updated 747 their usage within the document. 749 o Added a description of a use case using an asymmetric proof-of- 750 possession key to the introduction. 752 o Added the "kid" (key ID) confirmation method. 754 o These changes address the open issues identified in the previous 755 draft. 757 -01 759 o Updated references. 761 -00 763 o Created the initial working group draft from 764 draft-jones-oauth-proof-of-possession-02. 766 Authors' Addresses 768 Michael B. Jones 769 Microsoft 771 Email: mbj@microsoft.com 772 URI: http://self-issued.info/ 774 John Bradley 775 Ping Identity 777 Email: ve7jtb@ve7jtb.com 778 URI: http://www.thread-safe.com/ 779 Hannes Tschofenig 780 ARM Limited 781 Austria 783 Email: Hannes.Tschofenig@gmx.net 784 URI: http://www.tschofenig.priv.at