idnits 2.17.1 draft-jones-json-web-token-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 10 instances of too long lines in the document, the longest one being 270 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 28, 2011) is 4777 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '123' on line 840 -- Looks like a reference, but probably isn't: '34' on line 840 -- Looks like a reference, but probably isn't: '97' on line 840 -- Looks like a reference, but probably isn't: '108' on line 840 -- Looks like a reference, but probably isn't: '103' on line 840 -- Looks like a reference, but probably isn't: '58' on line 840 -- Looks like a reference, but probably isn't: '82' on line 747 -- Looks like a reference, but probably isn't: '83' on line 840 -- Looks like a reference, but probably isn't: '50' on line 840 -- Looks like a reference, but probably isn't: '53' on line 840 -- Looks like a reference, but probably isn't: '54' on line 840 -- Looks like a reference, but probably isn't: '125' on line 840 -- Looks like a reference, but probably isn't: '1' on line 784 -- Looks like a reference, but probably isn't: '0' on line 888 -- Looks like a reference, but probably isn't: '69' on line 840 -- Possible downref: Non-RFC (?) normative reference: ref. 'JWS' ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 18 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track D. Balfanz 5 Expires: September 29, 2011 Google 6 J. Bradley 7 independent 8 Y. Goland 9 Microsoft 10 J. Panzer 11 Google 12 N. Sakimura 13 Nomura Research Institute 14 P. Tarjan 15 Facebook 16 March 28, 2011 18 JSON Web Token (JWT) 19 draft-jones-json-web-token-02 21 Abstract 23 JSON Web Token (JWT) is a means of representing claims to be 24 transferred between two parties. The claims in a JWT are encoded as 25 a JSON object that is digitally signed using a JSON Web Signature 26 (JWS) and optionally encrypted using JSON Web Encryption (JWE). 28 The suggested pronunciation of JWT is the same as the English word 29 "jot". 31 Requirements Language 33 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 34 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 35 document are to be interpreted as described in RFC 2119 [RFC2119]. 37 Status of this Memo 39 This Internet-Draft is submitted in full conformance with the 40 provisions of BCP 78 and BCP 79. 42 Internet-Drafts are working documents of the Internet Engineering 43 Task Force (IETF). Note that other groups may also distribute 44 working documents as Internet-Drafts. The list of current Internet- 45 Drafts is at http://datatracker.ietf.org/drafts/current/. 47 Internet-Drafts are draft documents valid for a maximum of six months 48 and may be updated, replaced, or obsoleted by other documents at any 49 time. It is inappropriate to use Internet-Drafts as reference 50 material or to cite them other than as "work in progress." 52 This Internet-Draft will expire on September 29, 2011. 54 Copyright Notice 56 Copyright (c) 2011 IETF Trust and the persons identified as the 57 document authors. All rights reserved. 59 This document is subject to BCP 78 and the IETF Trust's Legal 60 Provisions Relating to IETF Documents 61 (http://trustee.ietf.org/license-info) in effect on the date of 62 publication of this document. Please review these documents 63 carefully, as they describe your rights and restrictions with respect 64 to this document. Code Components extracted from this document must 65 include Simplified BSD License text as described in Section 4.e of 66 the Trust Legal Provisions and are provided without warranty as 67 described in the Simplified BSD License. 69 Table of Contents 71 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 72 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 73 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 5 74 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 5 75 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 6 76 4.1. Reserved Claim Names . . . . . . . . . . . . . . . . . . . 7 77 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 8 78 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 9 79 5. JWT Header . . . . . . . . . . . . . . . . . . . . . . . . . . 9 80 6. Rules for Creating and Validating a JWT . . . . . . . . . . . 9 81 7. Base64url encoding as used by JWTs . . . . . . . . . . . . . . 12 82 8. Signing JWTs with Cryptographic Algorithms . . . . . . . . . . 12 83 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 84 10. Security Considerations . . . . . . . . . . . . . . . . . . . 12 85 10.1. Unicode Comparison Security Issues . . . . . . . . . . . . 13 86 11. Open Issues and Things To Be Done (TBD) . . . . . . . . . . . 13 87 12. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 88 12.1. Normative References . . . . . . . . . . . . . . . . . . . 14 89 12.2. Informative References . . . . . . . . . . . . . . . . . . 15 90 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 16 91 A.1. JWT using HMAC SHA-256 . . . . . . . . . . . . . . . . . . 16 92 A.2. JWT using RSA SHA-256 . . . . . . . . . . . . . . . . . . 17 93 A.3. JWT using ECDSA P-256 SHA-256 . . . . . . . . . . . . . . 19 94 Appendix B. Notes on implementing base64url encoding without 95 padding . . . . . . . . . . . . . . . . . . . . . . . 21 96 Appendix C. Relationship of JWTs to SAML Tokens . . . . . . . . . 22 97 Appendix D. Relationship of JWTs to Simple Web Tokens (SWTs) . . 22 98 Appendix E. Acknowledgements . . . . . . . . . . . . . . . . . . 22 99 Appendix F. Document History . . . . . . . . . . . . . . . . . . 22 100 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 23 102 1. Introduction 104 JSON Web Token (JWT) is a compact token format intended for space 105 constrained environments such as HTTP Authorization headers and URI 106 query parameters. JWTs encode claims to be transmitted as a JSON 107 object (as defined in RFC 4627 [RFC4627]) that is base64url encoded 108 and digitally signed. Signing is accomplished using a JSON Web 109 Signature (JWS) [JWS]. JWTs may also be optionally encrypted using 110 JSON Web Encryption (JWE) [JWE]. 112 The suggested pronunciation of JWT is the same as the English word 113 "jot". 115 2. Terminology 117 JSON Web Token (JWT) A string consisting of three JWT Token 118 Segments: the JWT Header Segment, the JWT Claim Segment, and the 119 JWT Crypto Segment, in that order, with the segments being 120 separated by period ('.') characters. 122 JWT Token Segment One of the three parts that make up a JSON Web 123 Token (JWT). JWT Token Segments are always base64url encoded 124 values. 126 JWT Header Segment A JWT Token Segment containing a base64url 127 encoded JSON object that describes the cryptographic operations 128 applied to the JWT Header Segment and the JWT Claim Segment. The 129 JWT Header Segment is the JWS Header Input for creating a JSON Web 130 Signature (JWS) [JWS] for the JWT. 132 JWT Claim Segment A JWT Token Segment containing a base64url encoded 133 JSON object that encodes the claims contained in the JWT. The JWT 134 Claim Segment is the JWS Payload Input for creating a JSON Web 135 Signature (JWS) [JWS] for the JWT. 137 JWT Crypto Segment A JWT Token Segment containing base64url encoded 138 cryptographic material that secures the contents of the JWT Header 139 Segment and the JWT Claim Segment. The JWT Crypto Segment is the 140 JWS Crypto Output for a JSON Web Signature (JWS) [JWS] created for 141 the JWT. 143 Decoded JWT Header Segment A JWT Header Segment that has been 144 base64url decoded back into a JSON object. 146 Decoded JWT Claim Segment A JWT Claim Segment that has been 147 base64url decoded back into a JSON object. 149 Decoded JWT Crypto Segment A JWT Crypto Segment that has been 150 base64url decoded back into cryptographic material. 152 Claim Names The names of the members of the JSON object represented 153 in a JWT Claim Segment. 155 Claim Values The values of the members of the JSON object 156 represented in a JWT Claim Segment. 158 Base64url Encoding For the purposes of this specification, this term 159 always refers to the he URL- and filename-safe Base64 encoding 160 described in RFC 4648 [RFC4648], Section 5, with the '=' padding 161 characters omitted, as permitted by Section 3.2. 163 3. JSON Web Token (JWT) Overview 165 JWTs represent a set of claims as a JSON object that is base64url 166 encoded and digitally signed and optionally encrypted. As per RFC 167 4627 [RFC4627] Section 2.2, the JSON object consists of zero or more 168 name/value pairs (or members), where the names are strings and the 169 values are arbitrary JSON values. These members are the claims 170 represented by the JWT. The JSON object is base64url encoded to 171 produce the JWT Claim Segment. 173 The names within the JSON object MUST be unique. These names are 174 referred to as Claim Names. The corresponding values are referred to 175 as Claim Values. 177 The JWT Claim Object is signed in the manner described in JSON Web 178 Signature (JWS) [JWS] and optionally encrypted in the manner 179 described in JSON Web Encryption (JWE) [JWE]. The JWT Claim Object 180 is the JWS Payload Input. The JWT Header Object is the JWS Header 181 Input. The JWT Crypto Segment is the corresponding JWS Crypto 182 Output. 184 A JWT is represented as the concatenation of the JWT Header Segment, 185 the JWT Claim Segment, and the JWT Crypto Segment, in that order, 186 with the segments being separated by period ('.') characters. 188 3.1. Example JWT 190 The following is an example of a JSON object that can be encoded to 191 produce a JWT Claim Segment: 193 {"iss":"joe", 194 "exp":1300819380, 195 "http://example.com/is_root":true} 197 Base64url encoding the UTF-8 representation of the JSON object yields 198 this JWT Claim Segment: 199 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 201 The following example JSON header object declares that the encoded 202 object is a JSON Web Token (JWT) and the JWT Header Segment and the 203 JWT Claim Segment are signed using the HMAC SHA-256 algorithm: 204 {"typ":"JWT", 205 "alg":"HS256"} 207 Base64url encoding the UTF-8 representation of the JSON header object 208 yields this JWT Header Segment value: 209 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 211 Signing the UTF-8 representation of the JWT Header Segment and JWT 212 Claim Segment with the HMAC SHA-256 algorithm and base64url encoding 213 the result, as per Appendix A.1, in the manner specified in [JWS], 214 yields this JWT Crypto Segment value: 215 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 217 Concatenating these segments in the order Header.Claims.Signature 218 with period characters between the segments yields this complete JWT 219 (with line breaks for display purposes only): 220 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 221 . 222 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 223 . 224 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 226 This computation is illustrated in more detail in Appendix A.1. 228 4. JWT Claims 230 A JWT contains a set of claims represented as a base64url encoded 231 JSON object. Note however, that the set of claims a JWT must contain 232 to be considered valid is context-dependent and is outside the scope 233 of this specification. When used in a security-related context, 234 implementations MUST understand and support all of the claims 235 present; otherwise, the JWT MUST be rejected for processing. 237 There are three classes of JWT Claim Names: Reserved Claim Names, 238 Public Claim Names, and Private Claim Names. 240 4.1. Reserved Claim Names 242 The following claim names are reserved. None of the claims defined 243 in the table below are intended to be mandatory, but rather, provide 244 a starting point for a set of useful, interoperable claims. All the 245 names are short because a core goal of JWTs is for the tokens to be 246 compact. 248 +-------+---------+--------------+----------------------------------+ 249 | Claim | JSON | Claim Syntax | Claim Semantics | 250 | Name | Value | | | 251 | | Type | | | 252 +-------+---------+--------------+----------------------------------+ 253 | exp | integer | IntDate | The "exp" (expiration time) | 254 | | | | claim identifies the expiration | 255 | | | | time on or after which the token | 256 | | | | MUST NOT be accepted for | 257 | | | | processing. The processing of | 258 | | | | the "exp" claim requires that | 259 | | | | the current date/time MUST be | 260 | | | | before the expiration date/time | 261 | | | | listed in the "exp" claim. | 262 | | | | Implementers MAY provide for | 263 | | | | some small leeway, usually no | 264 | | | | more than a few minutes, to | 265 | | | | account for clock skew. This | 266 | | | | claim is OPTIONAL. | 267 | iss | string | StringAndURI | The "iss" (issuer) claim | 268 | | | | identifies the principal that | 269 | | | | issued the JWT. The processing | 270 | | | | of this claim is generally | 271 | | | | application specific. This | 272 | | | | claim is OPTIONAL. | 273 | aud | string | StringAndURI | The "aud" (audience) claim | 274 | | | | identifies the audience that the | 275 | | | | JWT is intended for. The | 276 | | | | principal intended to process | 277 | | | | the JWT MUST be identified by | 278 | | | | the value of the audience claim. | 279 | | | | If the principal processing the | 280 | | | | claim does not identify itself | 281 | | | | with the identifier in the "aud" | 282 | | | | claim value then the JWT MUST be | 283 | | | | rejected. The interpretation of | 284 | | | | the contents of the audience | 285 | | | | value is generally application | 286 | | | | specific. This claim is | 287 | | | | OPTIONAL. | 288 | typ | string | String | The "typ" (type) claim is used | 289 | | | | to declare a type for the | 290 | | | | contents of this JWT. This | 291 | | | | claim is OPTIONAL. | 292 +-------+---------+--------------+----------------------------------+ 294 Table 1: Reserved Claim Definitions 296 Additional reserved claim names MAY be defined via the IANA JSON Web 297 Token Claims registry, as per Section 9. The syntax values used 298 above are defined as follows: 300 +--------------+----------------------------------------------------+ 301 | Syntax Name | Syntax Definition | 302 +--------------+----------------------------------------------------+ 303 | IntDate | The number of seconds from 1970-01-01T0:0:0Z as | 304 | | measured in UTC until the desired date/time. See | 305 | | RFC 3339 [RFC3339] for details regarding | 306 | | date/times in general and UTC in particular. | 307 | String | Any string value MAY be used. | 308 | StringAndURI | Any string value MAY be used but a value | 309 | | containing a ":" character MUST be a URI as | 310 | | defined in RFC 3986 [RFC3986]. | 311 +--------------+----------------------------------------------------+ 313 Table 2: Claim Syntax Definitions 315 4.2. Public Claim Names 317 Claim names can be defined at will by those using JWTs. However, in 318 order to prevent collisions, any new claim name SHOULD either be 319 defined in the IANA JSON Web Token Claims registry or be defined as a 320 URI that contains a collision resistant namespace. Examples of 321 collision resistant namespaces include: 323 o Domain Names, 325 o Object Identifiers (OIDs) as defined in the ITU-T X 660 and X 670 326 Recommendation series or 328 o Universally Unique IDentifier (UUID) as defined in RFC 4122 329 [RFC4122]. 331 In each case, the definer of the name or value MUST take reasonable 332 precautions to make sure they are in control of the part of the 333 namespace they use to define the claim name. 335 4.3. Private Claim Names 337 A producer and consumer of a JWT may agree to any claim name that is 338 not a Reserved Name Section 4.1 or a Public Name Section 4.2. Unlike 339 Public Names, these private names are subject to collision and should 340 be used with caution. 342 5. JWT Header 344 The members of the JSON object represented by the Decoded JWT Header 345 Segment describe the cryptographic operations applied to the JWT 346 Header Segment and the JWT Claim Segment and optionally, additional 347 properties of the JWT. The JWT Header Segment is used as the JWS 348 Header Input for signing. The format of the header and the 349 cryptographic operations applied MUST be as specified in JSON Web 350 Signature (JWS) [JWS] and JSON Web Encryption (JWE) [JWE]. 352 Implementations MUST understand the entire contents of the header; 353 otherwise, the JWT MUST be rejected for processing. 355 JWS Header Parameters are defined by [JWS]. This specification 356 further specifies the use of the following header parameters when the 357 JWS Header Input is a JWT Header Segment. 359 +-----------+--------+-----------+----------------------------------+ 360 | Header | JSON | Header | Header Parameter Semantics | 361 | Parameter | Value | Parameter | | 362 | Name | Type | Syntax | | 363 +-----------+--------+-----------+----------------------------------+ 364 | typ | string | String | The "typ" (type) header | 365 | | | | parameter MAY be used to declare | 366 | | | | that this data structure is a | 367 | | | | JWT. If a "typ" parameter is | 368 | | | | present, it is RECOMMENDED that | 369 | | | | its value be "JWT". Use of this | 370 | | | | header parameter is OPTIONAL. | 371 +-----------+--------+-----------+----------------------------------+ 373 Table 3: Reserved Header Parameter Usage 375 6. Rules for Creating and Validating a JWT 377 To create a JWT, one MUST follow these steps: 379 1. Create a JSON object containing the desired claims. Note that 380 white space is explicitly allowed in the representation and no 381 canonicalization is performed before encoding. 383 2. Translate this JSON object's Unicode code points into UTF-8, as 384 defined in RFC 3629 [RFC3629]. This is the Decoded JWT Claim 385 Segment. 387 3. Base64url encode the Decoded JWT Claim Segment. This encoding 388 becomes the JWT Claim Segment. 390 4. Create a JSON object containing a set of desired header 391 parameters that conform to the [JWS] and [JWE] specifications. 392 Note that white space is explicitly allowed in the representation 393 and no canonicalization is performed before encoding. 395 5. Translate this JSON object's Unicode code points into UTF-8, as 396 defined in RFC 3629 [RFC3629]. This is the Decoded JWT Header 397 Segment. 399 6. Base64url encode the UTF-8 representation of this JSON object as 400 defined in this specification (without padding). This encoding 401 becomes a JWT Header Segment. 403 7. Sign and optionally encrypt the JWT Header Segment and JWT Claim 404 Segment values in the manner described in the [JWS] and [JWE] 405 specifications; the JWT Header Segment is used as the JWS Header 406 Input and the JWT Claim Segment is used as the JWS Payload Input; 407 the resulting JWS Crypto Output is used as the JWT Claim Segment. 409 8. Concatenate the JWT Header Segment, the JWT Claim Segment, and 410 the JWT Crypto Segment in that order, separating each by period 411 characters, to create the JWT. 413 When validating a JWT the following steps MUST be taken. If any of 414 the listed steps fails then the token MUST be rejected for 415 processing. 417 1. The JWT MUST contain two period characters. 419 2. The JWT MUST be split on the two period characters resulting in 420 three non-empty segments. The first segment is the JWT Header 421 Segment; the second is the JWT Claim Segment; the third is the 422 JWT Crypto Segment. 424 3. The JWT Claim Segment MUST be successfully base64url decoded 425 following the restriction given in this specification that no 426 padding characters have been used. 428 4. The Decoded JWT Claim Segment MUST be completely valid JSON 429 syntax conforming to RFC 4627 [RFC4627]. 431 5. When used in a security-related context, the Decoded JWT Claim 432 Segment MUST be validated to only include claims whose syntax 433 and semantics are both understood and supported. 435 6. The JWT Header Segment MUST be successfully base64url decoded 436 following the restriction given in this specification that no 437 padding characters have been used. 439 7. The Decoded JWT Header Segment MUST be completely valid JSON 440 syntax conforming to RFC 4627 [RFC4627]. 442 8. The JWT Crypto Segment MUST be successfully base64url decoded 443 following the restriction given in this specification that no 444 padding characters have been used. 446 9. The JWT Header Segment MUST be validated to only include 447 parameters and values whose syntax and semantics are both 448 understood and supported. 450 10. The JWT Crypto Segment MUST be successfully validated against 451 the JWT Header Segment and JWT Claim Segment in the manner 452 defined by the [JWS] and [JWE] specifications. 454 Processing a JWT inevitably requires comparing known strings to 455 values in the token. For example, in checking what the algorithm is, 456 the Unicode string encoding "alg" will be checked against the member 457 names in the Decoded JWT Header Segment to see if there is a matching 458 header parameter name. A similar process occurs when determining if 459 the value of the "alg" header parameter represents a supported 460 algorithm. Comparing Unicode strings, however, has significant 461 security implications, as per Section 10. 463 Comparisons between JSON strings and other Unicode strings MUST be 464 performed as specified below: 466 1. Remove any JSON applied escaping to produce an array of Unicode 467 code points. 469 2. Unicode Normalization [USA15] MUST NOT be applied at any point to 470 either the JSON string or to the string it is to be compared 471 against. 473 3. Comparisons between the two strings MUST be performed as a 474 Unicode code point to code point equality comparison. 476 7. Base64url encoding as used by JWTs 478 JWTs make use of the base64url encoding as defined in RFC 4648 479 [RFC4648]. As allowed by Section 3.2 of the RFC, this specification 480 mandates that base64url encoding when used with JWTs MUST NOT use 481 padding. The reason for this restriction is that the padding 482 character ('=') is not URL safe. 484 For notes on implementing base64url encoding without padding, see 485 Appendix B. 487 8. Signing JWTs with Cryptographic Algorithms 489 JWTs use JSON Web Signatures (JWSs) [JWS] and JSON Web Encryption 490 (JWE) [JWE] to sign and optionally encrypt the contents of the JWT 491 Header Segment and the JWT Claim Segment to produce the JWT Crypto 492 Segment Value. 494 Of the JWS signing algorithms, only HMAC SHA-256 and RSA SHA-256 MUST 495 be implemented by conforming JWT implementations. It is RECOMMENDED 496 that implementations also support the ECDSA P-256 SHA-256 algorithm. 497 Support for other algorithms is OPTIONAL. 499 9. IANA Considerations 501 This specification calls for: 503 o A new IANA registry entitled "JSON Web Token Claims" for reserved 504 claim names is defined in Section 4.1. Inclusion in the registry 505 is RFC Required in the RFC 5226 [RFC5226] sense for reserved JWT 506 claim names that are intended to be interoperable between 507 implementations. The registry will just record the reserved claim 508 name and a pointer to the RFC that defines it. This specification 509 defines inclusion of the claim names defined in Table 1. 511 10. Security Considerations 513 TBD: Lots of work to do here. We need to remember to look into any 514 issues relating to security and JSON parsing. One wonders just how 515 secure most JSON parsing libraries are. Were they ever hardened for 516 security scenarios? If not, what kind of holes does that open up? 517 Also, we need to walk through the JSON standard and see what kind of 518 issues we have especially around comparison of names. For instance, 519 comparisons of claim names and other parameters must occur after they 520 are unescaped. Need to also put in text about: Importance of keeping 521 secrets secret. Rotating keys. Strengths and weaknesses of the 522 different algorithms. 524 TBD: Need to put in text about why strict JSON validation is 525 necessary. Basically, that if malformed JSON is received then the 526 intent of the sender is impossible to reliably discern. While in 527 non-security contexts it's o.k. to be generous in what one accepts, 528 in security contexts this can lead to serious security holes. For 529 example, malformed JSON might indicate that someone has managed to 530 find a security hole in the issuer's code and is leveraging it to get 531 the issuer to issue "bad" tokens whose content the attacker can 532 control. 534 10.1. Unicode Comparison Security Issues 536 Claim names in JWTs are Unicode strings. For security reasons, the 537 representations of these names must be compared verbatim after 538 performing any escape processing (as per RFC 4627 [RFC4627], Section 539 2.5). 541 This means, for instance, that these JSON strings must compare as 542 being equal ("JWT", "\u004aWT"), whereas these must all compare as 543 being not equal to the first set or to each other ("jwt", "Jwt", 544 "JW\u0074"). 546 JSON strings MAY contain characters outside the Unicode Basic 547 Multilingual Plane. For instance, the G clef character (U+1D11E) may 548 be represented in a JSON string as "\uD834\uDD1E". Ideally, JWT 549 implementations SHOULD ensure that characters outside the Basic 550 Multilingual Plane are preserved and compared correctly; 551 alternatively, if this is not possible due to these characters 552 exercising limitations present in the underlying JSON implementation, 553 then input containing them MUST be rejected. 555 11. Open Issues and Things To Be Done (TBD) 557 The following items remain to be done in this draft (and related 558 drafts): 560 o Consider whether we really want to allow private claim names and 561 that are not registered with IANA and are not in collision- 562 resistant namespaces. Eventually this could result in interop 563 nightmares where you need to have different code to talk to 564 different endpoints that "knows" about each endpoints' private 565 parameters. 567 o Clarify the optional ability to provide type information for JWTs 568 and/or their segments. Specifically, clarify the intended use of 569 the "typ" Header Parameter and the "typ" claim, whether they 570 convey syntax or semantics, and indeed, whether this is the right 571 approach. Also clarify the relationship between these type values 572 and MIME [RFC2045] types. 574 o Several people have objected to the requirement for implementing 575 RSA SHA-256, some because they will only be using HMACs and 576 symmetric keys, and others because they only want to use ECDSA 577 when using asymmetric keys, either for security or key length 578 reasons, or both. I believe therefore, that we should consider 579 changing the MUST for RSA SHA-256 to RECOMMENDED. 581 o Finish the Security Considerations section. 583 o Sort out what to do with the IANA registries if this is first 584 standardized as an OpenID specification. 586 o Write a companion specification that contains the former JWT JSON 587 Serialization. 589 12. References 591 12.1. Normative References 593 [JWS] Jones, M., Balfanz, D., Bradley, J., Goland, Y., Panzer, 594 J., Sakimura, N., and P. Tarjan, "JSON Web Signature 595 (JWS)", March 2011. 597 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 598 Extensions (MIME) Part One: Format of Internet Message 599 Bodies", RFC 2045, November 1996. 601 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 602 Requirement Levels", BCP 14, RFC 2119, March 1997. 604 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 605 Internet: Timestamps", RFC 3339, July 2002. 607 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 608 10646", STD 63, RFC 3629, November 2003. 610 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 611 Resource Identifier (URI): Generic Syntax", STD 66, 612 RFC 3986, January 2005. 614 [RFC4627] Crockford, D., "The application/json Media Type for 615 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 617 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 618 Encodings", RFC 4648, October 2006. 620 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 621 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 622 May 2008. 624 [USA15] Davis, M., Whistler, K., and M. Duerst, "Unicode 625 Normalization Forms", Unicode Standard Annex 15, 09 2009. 627 12.2. Informative References 629 [CanvasApp] 630 Facebook, "Canvas Applications", 2010. 632 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 633 September 2010. 635 [JWE] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 636 Encryption (JWE)", March 2011. 638 [MagicSignatures] 639 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 640 Signatures", August 2010. 642 [OASIS.saml-core-2.0-os] 643 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 644 "Assertions and Protocol for the OASIS Security Assertion 645 Markup Language (SAML) V2.0", OASIS Standard saml-core- 646 2.0-os, March 2005. 648 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 649 Language) XML-Signature Syntax and Processing", RFC 3275, 650 March 2002. 652 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 653 Unique IDentifier (UUID) URN Namespace", RFC 4122, 654 July 2005. 656 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 657 Version 0.9.5.1, November 2009. 659 [W3C.CR-xml11-20021015] 660 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 661 CR CR-xml11-20021015, October 2002. 663 Appendix A. JWT Examples 665 This section provides several examples of JWTs. The cryptographic 666 operations for these examples are detailed in the JSON Web Signature 667 (JWS) [JWS] specification. 669 A.1. JWT using HMAC SHA-256 671 The Decoded JWT Claim Segment used in this example is: 672 {"iss":"joe", 673 "exp":1300819380, 674 "http://example.com/is_root":true} 676 Note that white space is explicitly allowed in Decoded JWT Claim 677 Segments and no canonicalization is performed before encoding. The 678 following byte array contains the UTF-8 characters for the Decoded 679 JWT Claim Segment: 681 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 682 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 683 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 684 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 685 111, 116, 34, 58, 116, 114, 117, 101, 125] 687 Base64url encoding the above yields the JWT Claim Segment value: 688 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 690 The following example JSON header object declares that the data 691 structure is a JSON Web Token (JWT) and the JWT Header Segment and 692 JWT Crypto Segment are signed using the HMAC SHA-256 algorithm: 693 {"typ":"JWT", 694 "alg":"HS256"} 696 The following byte array contains the UTF-8 characters for the 697 Decoded JWT Header Segment: 699 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 700 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 702 Base64url encoding this UTF-8 representation yields this JWT Header 703 Segment value: 704 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 706 This example uses the key represented by the following byte array: 708 [3, 35, 53, 75, 43, 15, 165, 188, 131, 126, 6, 101, 119, 123, 166, 709 143, 90, 179, 40, 230, 240, 84, 201, 40, 169, 15, 132, 178, 210, 80, 710 46, 191, 211, 251, 90, 146, 210, 6, 71, 239, 150, 138, 180, 195, 119, 711 98, 61, 34, 61, 46, 33, 114, 5, 46, 79, 8, 192, 205, 154, 245, 103, 712 208, 128, 163] 714 Signing the JWT Header Segment and JWT Claim Segment with this key in 715 the manner specified by [JWS] yields this JWT Crypto Segment value: 716 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 718 Combining these segments in the order Header.Claims.Signature with 719 period characters between the segments yields this complete JWT (with 720 line breaks for display purposes only): 721 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 722 . 723 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 724 . 725 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 727 A.2. JWT using RSA SHA-256 729 The Decoded JWT Claim Segment used in this example is the same as in 730 the previous example: 731 {"iss":"joe", 732 "exp":1300819380, 733 "http://example.com/is_root":true} 735 Since the JWT Claim Segment will therefore be the same, its 736 computation is not repeated here. However, the Decoded JWT Header 737 Segment is different in two ways: First, because a different 738 algorithm is being used, the "alg" value is different. Second, for 739 illustration purposes only, the optional "typ" parameter is not used. 740 (This difference is not related to the signature algorithm employed.) 741 The Decoded JWT Header Segment used is: 742 {"alg":"RS256"} 744 The following byte array contains the UTF-8 characters for the 745 Decoded JWT Header Segment: 747 [123, 34, 97, 108, 103, 34, 58, 34, 82, 83, 50, 53, 54, 34, 125] 749 Base64url encoding this UTF-8 representation yields this JWT Header 750 Segment value: 751 eyJhbGciOiJSUzI1NiJ9 753 The RSA key consists of a public part (n, e), and a private exponent 754 d. The values of the RSA key used in this example, presented as the 755 byte arrays representing big endian integers are: 757 +-----------+-------------------------------------------------------+ 758 | Parameter | Value | 759 | Name | | 760 +-----------+-------------------------------------------------------+ 761 | n | [161, 248, 22, 10, 226, 227, 201, 180, 101, 206, 141, | 762 | | 45, 101, 98, 99, 54, 43, 146, 125, 190, 41, 225, 240, | 763 | | 36, 119, 252, 22, 37, 204, 144, 161, 54, 227, 139, | 764 | | 217, 52, 151, 197, 182, 234, 99, 221, 119, 17, 230, | 765 | | 124, 116, 41, 249, 86, 176, 251, 138, 143, 8, 154, | 766 | | 220, 75, 105, 137, 60, 193, 51, 63, 83, 237, 208, 25, | 767 | | 184, 119, 132, 37, 47, 236, 145, 79, 228, 133, 119, | 768 | | 105, 89, 75, 234, 66, 128, 211, 44, 15, 85, 191, 98, | 769 | | 148, 79, 19, 3, 150, 188, 110, 155, 223, 110, 189, | 770 | | 210, 189, 163, 103, 142, 236, 160, 198, 104, 247, 1, | 771 | | 179, 141, 191, 251, 56, 200, 52, 44, 226, 254, 109, | 772 | | 39, 250, 222, 74, 90, 72, 116, 151, 157, 212, 185, | 773 | | 207, 154, 222, 196, 199, 91, 5, 133, 44, 44, 15, 94, | 774 | | 248, 165, 193, 117, 3, 146, 249, 68, 232, 237, 100, | 775 | | 193, 16, 198, 182, 71, 96, 154, 164, 120, 58, 235, | 776 | | 156, 108, 154, 215, 85, 49, 48, 80, 99, 139, 131, | 777 | | 102, 92, 111, 111, 122, 130, 163, 150, 112, 42, 31, | 778 | | 100, 27, 130, 211, 235, 242, 57, 34, 25, 73, 31, 182, | 779 | | 134, 135, 44, 87, 22, 245, 10, 248, 53, 141, 154, | 780 | | 139, 157, 23, 195, 64, 114, 143, 127, 135, 216, 154, | 781 | | 24, 216, 252, 171, 103, 173, 132, 89, 12, 46, 207, | 782 | | 117, 147, 57, 54, 60, 7, 3, 77, 111, 96, 111, 158, | 783 | | 33, 224, 84, 86, 202, 229, 233, 161] | 784 | e | [1, 0, 1] | 785 | d | [18, 174, 113, 164, 105, 205, 10, 43, 195, 126, 82, | 786 | | 108, 69, 0, 87, 31, 29, 97, 117, 29, 100, 233, 73, | 787 | | 112, 123, 98, 89, 15, 157, 11, 165, 124, 150, 60, 64, | 788 | | 30, 63, 207, 47, 44, 211, 189, 236, 136, 229, 3, 191, | 789 | | 198, 67, 155, 11, 40, 200, 47, 125, 55, 151, 103, 31, | 790 | | 82, 19, 238, 216, 193, 90, 37, 216, 213, 206, 160, 2, | 791 | | 94, 227, 171, 46, 139, 127, 121, 33, 111, 198, 59, | 792 | | 234, 86, 39, 83, 180, 6, 68, 198, 161, 81, 39, 217, | 793 | | 178, 149, 69, 64, 160, 187, 225, 163, 5, 86, 152, 45, | 794 | | 78, 159, 222, 95, 100, 37, 241, 77, 75, 113, 52, 65, | 795 | | 181, 93, 199, 59, 155, 74, 237, 204, 146, 172, 227, | 796 | | 146, 126, 55, 245, 125, 12, 253, 94, 117, 129, 250, | 797 | | 81, 44, 143, 73, 97, 169, 235, 11, 128, 248, 168, 7, | 798 | | 70, 114, 138, 85, 255, 70, 71, 31, 52, 37, 6, 59, | 799 | | 157, 83, 100, 47, 94, 222, 30, 132, 214, 19, 8, 26, | 800 | | 250, 92, 34, 208, 81, 40, 91, 214, 59, 148, 59, 86, | 801 | | 93, 137, 138, 5, 104, 84, 19, 229, 60, 60, 108, 101, | 802 | | 37, 255, 31, 227, 78, 61, 220, 112, 240, 213, 100, | 803 | | 80, 253, 164, 139, 161, 46, 16, 78, 157, 235, 159, | 804 | | 184, 24, 129, 225, 196, 189, 242, 93, 146, 71, 244, | 805 | | 80, 200, 101, 146, 121, 104, 231, 115, 52, 244, 65, | 806 | | 79, 117, 167, 80, 225, 57, 84, 110, 58, 138, 115, | 807 | | 157] | 808 +-----------+-------------------------------------------------------+ 810 Signing the JWT Header Segment and JWT Claim Segment with this key in 811 the manner specified by [JWS] yields this JWT Crypto Segment value: 812 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw 814 Combining these segments in the order Header.Claims.Signature with 815 period characters between the segments yields this complete JWT (with 816 line breaks for display purposes only): 817 eyJhbGciOiJSUzI1NiJ9 818 . 819 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 820 . 821 cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqvhJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrBp0igcN_IoypGlUPQGe77Rw 823 A.3. JWT using ECDSA P-256 SHA-256 825 The Decoded JWT Claim Segment used in this example is the same as in 826 the previous examples: 827 {"iss":"joe", 828 "exp":1300819380, 829 "http://example.com/is_root":true} 831 Since the JWT Claim Segment will therefore be the same, its 832 computation is not repeated here. However, the Decoded JWT Header 833 Segment is differs from the previous example because a different 834 algorithm is being used. The Decoded JWT Header Segment used is: 835 {"alg":"ES256"} 837 The following byte array contains the UTF-8 characters for the 838 Decoded JWT Header Segment: 840 [123, 34, 97, 108, 103, 34, 58, 34, 69, 83, 50, 53, 54, 34, 125] 842 Base64url encoding this UTF-8 representation yields this JWT Header 843 Segment value: 844 eyJhbGciOiJFUzI1NiJ9 846 The ECDSA key consists of a public part, the EC point (x, y), and a 847 private part d. The values of the ECDSA key used in this example, 848 presented as the byte arrays representing big endian integers are: 850 +-----------+-------------------------------------------------------+ 851 | Parameter | Value | 852 | Name | | 853 +-----------+-------------------------------------------------------+ 854 | x | [127, 205, 206, 39, 112, 246, 196, 93, 65, 131, 203, | 855 | | 238, 111, 219, 75, 123, 88, 7, 51, 53, 123, 233, 239, | 856 | | 19, 186, 207, 110, 60, 123, 209, 84, 69] | 857 | y | [199, 241, 68, 205, 27, 189, 155, 126, 135, 44, 223, | 858 | | 237, 185, 238, 185, 244, 179, 105, 93, 110, 169, 11, | 859 | | 36, 173, 138, 70, 35, 40, 133, 136, 229, 173] | 860 | d | [142, 155, 16, 158, 113, 144, 152, 191, 152, 4, 135, | 861 | | 223, 31, 93, 119, 233, 203, 41, 96, 110, 190, 210, | 862 | | 38, 59, 95, 87, 194, 19, 223, 132, 244, 178] | 863 +-----------+-------------------------------------------------------+ 865 Signing the JWT Header Segment and JWT Claim Segment with this key in 866 the manner specified by [JWS] yields this JWT Crypto Segment value: 867 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSApmWQxfKTUJqPP3-Kg6NU1Q 869 Combining these segments in the order Header.Claims.Signature with 870 period characters between the segments yields this complete JWT (with 871 line breaks for display purposes only): 872 eyJhbGciOiJFUzI1NiJ9 873 . 874 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 875 . 876 DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSApmWQxfKTUJqPP3-Kg6NU1Q 877 Appendix B. Notes on implementing base64url encoding without padding 879 This appendix describes how to implement base64url encoding and 880 decoding functions without padding based upon standard base64 881 encoding and decoding functions that do use padding. 883 To be concrete, example C# code implementing these functions is shown 884 below. Similar code could be used in other languages. 885 static string base64urlencode(byte [] arg) 886 { 887 string s = Convert.ToBase64String(arg); // Standard base64 encoder 888 s = s.Split('=')[0]; // Remove any trailing '='s 889 s = s.Replace('+', '-'); // 62nd char of encoding 890 s = s.Replace('/', '_'); // 63rd char of encoding 891 return s; 892 } 894 static byte [] base64urldecode(string arg) 895 { 896 string s = arg; 897 s = s.Replace('-', '+'); // 62nd char of encoding 898 s = s.Replace('_', '/'); // 63rd char of encoding 899 switch (s.Length % 4) // Pad with trailing '='s 900 { 901 case 0: break; // No pad chars in this case 902 case 2: s += "=="; break; // Two pad chars 903 case 3: s += "="; break; // One pad char 904 default: throw new System.Exception( 905 "Illegal base64url string!"); 906 } 907 return Convert.FromBase64String(s); // Standard base64 decoder 908 } 910 As per the example code above, the number of '=' padding characters 911 that needs to be added to the end of a base64url encoded string 912 without padding to turn it into one with padding is a deterministic 913 function of the length of the encoded string. Specifically, if the 914 length mod 4 is 0, no padding is added; if the length mod 4 is 2, two 915 '=' padding characters are added; if the length mod 4 is 3, one '=' 916 padding character is added; if the length mod 4 is 1, the input is 917 malformed. 919 An example correspondence between unencoded and encoded values 920 follows. The byte sequence below encodes into the string below, 921 which when decoded, reproduces the byte sequence. 922 3 236 255 224 193 923 A-z_4ME 925 Appendix C. Relationship of JWTs to SAML Tokens 927 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 928 tokens with much greater expressivity and more security options than 929 supported by JWTs. However, the cost of this flexibility and 930 expressiveness is both size and complexity. In addition, SAML's use 931 of XML [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] only 932 contributes to the size of SAML tokens. 934 JWTs are intended to provide a simple token format that is small 935 enough to fit into HTTP headers and query arguments in URIs. It does 936 this by supporting a much simpler token model than SAML and using the 937 JSON [RFC4627] object encoding syntax. It also supports securing 938 tokens using Hash-based Message Authentication Codes (HMACs) and 939 digital signatures using a smaller (and less flexible) format than 940 XML DSIG. 942 Therefore, while JWTs can do some of the things SAML tokens do, JWTs 943 are not intended as a full replacement for SAML tokens, but rather as 944 a compromise token format to be used when space is at a premium. 946 Appendix D. Relationship of JWTs to Simple Web Tokens (SWTs) 948 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 949 of claims to be communicated between applications. For SWTs, both 950 the claim names and claim values are strings. For JWTs, while claim 951 names are strings, claim values can be any JSON type. Both token 952 types offer cryptographic protection of their content: SWTs with HMAC 953 SHA-256 and JWTs with a choice of algorithms, including HMAC SHA-256, 954 RSA SHA-256, and ECDSA P-256 SHA-256. 956 Appendix E. Acknowledgements 958 The authors acknowledge that the design of JWTs was intentionally 959 influenced by the design and simplicity of Simple Web Tokens [SWT] 960 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 961 community. 963 Solutions for signing JSON content were previously explored by Magic 964 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 965 Applications [CanvasApp], all of which influenced this draft. 967 Appendix F. Document History 969 -02 970 o Split signature specification out into separate 971 draft-jones-json-web-signature-00. This split introduced no 972 semantic changes. 974 o The JWT Compact Serialization is now the only token serialization 975 format specified in this draft. The JWT JSON Serialization can 976 continue to be defined in a companion specification. 978 -01 980 o Draft incorporating consensus decisions reached at IIW. 982 -00 984 o Public draft published before November 2010 IIW based upon the 985 JSON token convergence proposal incorporating input from several 986 implementers of related specifications. 988 Authors' Addresses 990 Michael B. Jones 991 Microsoft 993 Email: mbj@microsoft.com 994 URI: http://self-issued.info/ 996 Dirk Balfanz 997 Google 999 Email: balfanz@google.com 1001 John Bradley 1002 independent 1004 Email: ve7jtb@ve7jtb.com 1006 Yaron Y. Goland 1007 Microsoft 1009 Email: yarong@microsoft.com 1010 John Panzer 1011 Google 1013 Email: jpanzer@google.com 1015 Nat Sakimura 1016 Nomura Research Institute 1018 Email: n-sakimura@nri.co.jp 1020 Paul Tarjan 1021 Facebook 1023 Email: pt@fb.com