[Ace] Related work for draft-erdtman-ace-rpcc

Mike Jones <Michael.Jones@microsoft.com> Mon, 17 July 2017 10:08 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07ED712EB99 for <ace@ietfa.amsl.com>; Mon, 17 Jul 2017 03:08:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4yy9Ui0QnyIh for <ace@ietfa.amsl.com>; Mon, 17 Jul 2017 03:07:59 -0700 (PDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-by2nam01on0091.outbound.protection.outlook.com [104.47.34.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6355A12714F for <ace@ietf.org>; Mon, 17 Jul 2017 03:07:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=7zfhUuCEpgULhRvn21A/U+IwqRF1KB14/qsiX8GxzoY=; b=GCi/OdMDLT40zD1kHUO3fL6YCJ5NCI007C6zJ9fRYEQ7vYB57oxnK70cvTIM/tde7USUzh0IBly3t1jpB/ECvp8OC6kNfTqXGqAIjGmODZb6og8blzM9bfhwBcsP7z2mMNWGbvseJYPivC5wzWb+Gd2zJhYhlJfeVgd/lrsUf90=
Received: from CY4PR21MB0504.namprd21.prod.outlook.com (10.172.122.14) by CY4PR21MB0183.namprd21.prod.outlook.com (10.173.193.9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1282.1; Mon, 17 Jul 2017 10:07:57 +0000
Received: from CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) by CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) with mapi id 15.01.1282.008; Mon, 17 Jul 2017 10:07:57 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: "ace@ietf.org" <ace@ietf.org>
Thread-Topic: Related work for draft-erdtman-ace-rpcc
Thread-Index: AdL+4/Xq77sdXS/uSJCb9Hhpddn5zA==
Date: Mon, 17 Jul 2017 10:07:57 +0000
Message-ID: <CY4PR21MB05049BD062406E73E7F6C234F5A00@CY4PR21MB0504.namprd21.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [31.133.131.162]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0183; 7: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
x-ms-office365-filtering-correlation-id: 43b944aa-dd0c-4beb-ca7f-08d4ccfbb2d2
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(48565401081)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:CY4PR21MB0183;
x-ms-traffictypediagnostic: CY4PR21MB0183:
x-exchange-antispam-report-test: UriScan:(151999592597050)(26388249023172)(236129657087228)(192374486261705)(148574349560750)(21748063052155);
x-microsoft-antispam-prvs: <CY4PR21MB01835FA9873785FF83F0D6DEF5A00@CY4PR21MB0183.namprd21.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(61425038)(6040450)(601004)(2401047)(2017060910075)(8121501046)(5005006)(3002001)(100000703101)(100105400095)(10201501046)(93006095)(93001095)(6055026)(61426038)(61427038)(6041248)(20161123558100)(20161123560025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123564025)(20161123562025)(20161123555025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR21MB0183; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR21MB0183;
x-forefront-prvs: 0371762FE7
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(39410400002)(39860400002)(39850400002)(39840400002)(39400400002)(39450400003)(2900100001)(7696004)(77096006)(8990500004)(8936002)(86362001)(81166006)(6916009)(86612001)(10090500001)(74316002)(5005710100001)(230783001)(2906002)(5660300001)(10290500003)(3280700002)(8676002)(1730700003)(478600001)(9686003)(25786009)(102836003)(55016002)(3846002)(6306002)(6436002)(54896002)(33656002)(66066001)(3660700001)(5630700001)(99286003)(14454004)(7736002)(54356999)(72206003)(50986999)(38730400002)(6116002)(6506006)(189998001)(2501003)(5640700003)(790700001)(110136004)(53936002)(2351001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0183; H:CY4PR21MB0504.namprd21.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB05049BD062406E73E7F6C234F5A00CY4PR21MB0504namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Jul 2017 10:07:57.3938 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0183
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/L5awW29q-O0nh0T0DsvdqBN0gyA>
Subject: [Ace] Related work for draft-erdtman-ace-rpcc
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 10:08:01 -0000

These RFCs are all pertain to OAuth Client Authentication using signed assertions:

  *   RFC 7521 - Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants
  *   RFC 7522 - Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants
  *   RFC 7523 - JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants

I'd encourage you to think about whether using the JWT Profile, in particular, would achieve the goals you're after.

                                                       Best wishes,
                                                       -- Mike