ACME Working Group R. Shekh-Yusef Internet-Draft Avaya Intended status: Standards Track March 11, 2019 Expires: September 12, 2019 Nested JSON Web Token (JWT) draft-yusef-oauth-nested-jwt-00 Abstract This specification extends the scope of the Nested JSON Web Token (JWT) to allow the enclosing JWT to contain its own Claims Set in addition to the enclosed JWT. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on September 12, 2019. Copyright Notice Copyright (c) 2019 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Shekh-Yusef Expires September 12, 2019 [Page 1] Internet-Draft Nested JWT March 2019 This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 2 2. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. JWT Content Type Header Parameter . . . . . . . . . . . . . . 3 4. JWT Content . . . . . . . . . . . . . . . . . . . . . . . . . 3 5. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 6. Security Considerations . . . . . . . . . . . . . . . . . . . 4 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 4 9. Normative References . . . . . . . . . . . . . . . . . . . . 4 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 4 1. Introduction JSON Web Token (JWT) is a mechanism that is used to transfer claims between two parties across security domains. Nested JWT is a JWT in which the payload is another JWT. The current specification does not define a means by which the enclosing JWT could have its own Claims Set, only the enclosed JWT would have claims. This specification extends the scope of the Nested JWT to allow the enclosing JWT to contain its own Claims Set in addition to the enclosed JWT. 1.1. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. Shekh-Yusef Expires September 12, 2019 [Page 2] Internet-Draft Nested JWT March 2019 2. Overview RFC7519 defines Nested JWT as a JWT in which nested signing and/or encryption are employed. In Nested JWTs, a JWT is used as the payload or plaintext value of an enclosing JWS or JWE structure, respectively. To indicate that the payload of an enclosing JWT is yet another JWT, the value of the Content Type Parameter of the JOSE header, i.e. "cty", must be set to "JWT", which means that the enclosing JWT cannot have its own claims. This document updates the enclosing JWT content to allow it to represent a Claims Set and an enclosed JWT, using JSON data structures, and updates the Content Type to indicate this new nested content. 3. JWT Content Type Header Parameter The JOSE Header contains an optional parameter that could be used to indicate the type of the payload of a JWT. With a typical Nested JWT, the value of the "cty" header must be "JWT". To indicate that the payload contains a Claims Set in addition to the JWT, the value of the "cty" header must be "NJWT". 4. JWT Content The payload of the enclosing JWT is JSON object that contains the Claims Set, and one new claim that is used to hold the enclosed JWT. This document defines a new claim, "njwt", that is used to contain the enclosed JWT. Shekh-Yusef Expires September 12, 2019 [Page 3] Internet-Draft Nested JWT March 2019 5. Example { "alg": "HS256", "typ": "JWT", "cty": "NJWT" } { "sub": "1234567890", "name": "John Doe", "iat": 1516239022, "njwt": "" } 6. Security Considerations TODO 7. IANA Considerations TODO 8. Acknowledgments TODO 9. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, March 1997. Author's Address Rifaat Shekh-Yusef Avaya 250 Sidney Street Belleville, Ontario Canada Phone: +1-613-967-5176 EMail: rifaat.ietf@gmail.com Shekh-Yusef Expires September 12, 2019 [Page 4]