Re: [OAUTH-WG] Web Authorization Protocol (oauth) WG Virtual Meeting: 2020-04-13

Dick Hardt <dick.hardt@gmail.com> Mon, 13 April 2020 17:08 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78F6B3A1B81 for <oauth@ietfa.amsl.com>; Mon, 13 Apr 2020 10:08:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PRIKYHtxU7AP for <oauth@ietfa.amsl.com>; Mon, 13 Apr 2020 10:08:11 -0700 (PDT)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D4053A1A50 for <oauth@ietf.org>; Mon, 13 Apr 2020 10:08:11 -0700 (PDT)
Received: by mail-lj1-x22c.google.com with SMTP id m8so9491090lji.1 for <oauth@ietf.org>; Mon, 13 Apr 2020 10:08:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=BZMOH6Ed7aRD7UJNqPo9gfOGLMArtyq0pXfNJmxJhwY=; b=dyiko5pPhbXuR/rWIahOKnMyQJTm00scFpxlq+eLAMrI4z9ogkE+1l6YglagscHH4t wFOMoj9Sg2KksDYUio2aNatRz6tUuxVZlx5b3IKFY0Ai3jtaPRv/Q5tyzuorWn/LRi/l krdfmHMDwwE+0ELE2JMdHl26K4JRyUQQK+WhF9hKyqQcgRo4WLGHe7EWA/sNRZk7dziG m0cyVM/egUgkw451c7UZbDEGyGb+tN++3PzO6FzOi4hsO7Qu8Du+o827koozEw8EL6LF kvcZmzjFgqEK/u8Rje2rZrnTbsEh+Pz7xyDQNFRt6cvntLmICouPS+3wi3F+uMWTrFja eLyg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BZMOH6Ed7aRD7UJNqPo9gfOGLMArtyq0pXfNJmxJhwY=; b=oTpqrzlE1BVtiLIwab5mUKMsYdc9qi4g5TMIK7RGcv/fzTy7SnsjKY+vyGrNNmer6J MWFXttfXbJThYMKCDGenmIkQEhUiU7qBS116xI4cVKsG3AcrNzHqxexxoedhLjywCnF8 VcWMwsmQPEiAjLTeM0M5+U+q39xYNkZM64gtnTAnMQ3/WQ3l2qk3M/XZ0nC3lErxCUI9 DSVm627ZAwBu+LAYKBvwlFFEMhtV6IghiMf5UpzldixLcYR14lOt3lUoYWL/7ncsrY0N SdaUdlwVXlRirj2NaBb15d4F5E2n+UWVF+FuvgxpRz4bIARal45Jqk37PCylYH+kqhyz eheQ==
X-Gm-Message-State: AGi0PuZ0JbXmxBeAXAYLG1sDz9zSMKm8TdwjFcMQQHp/g7MCmtR+JSZm t/zDTxmMFVRjVaOMCttm6w37/pVfDcGz1zj+GdE=
X-Google-Smtp-Source: APiQypLS+jS4z/Vk5IdAmCStmdk7XbQ58gPifxQ/2LEOq6am5gEghJpLuh7r6y0/Zq+mZQ7nou93vlfIe7UJFA8TIoo=
X-Received: by 2002:a2e:b004:: with SMTP id y4mr3127119ljk.138.1586797689508; Mon, 13 Apr 2020 10:08:09 -0700 (PDT)
MIME-Version: 1.0
References: <158628195716.9275.10690808358259357603@ietfa.amsl.com> <CAGL6epJ6W6AKptXw72cw2eaO+582_iYhKSK5h6BGBWeDJW9zNg@mail.gmail.com> <CAGL6epJc4CGDy9DwL3-BJh6MrELY3C-RUmcH716WN4k3Un11FA@mail.gmail.com> <361d7891-01be-8e22-7765-613e727b2bc1@free.fr>
In-Reply-To: <361d7891-01be-8e22-7765-613e727b2bc1@free.fr>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Mon, 13 Apr 2020 10:07:43 -0700
Message-ID: <CAD9ie-u4xaoRmNG3Sgj+cNWG4M8BzaM1YFF4Oy4Q2A6gdFWDhw@mail.gmail.com>
To: Denis <denis.ietf@free.fr>
Cc: oauth@ietf.org
Content-Type: multipart/alternative; boundary="0000000000009d173d05a32f20e2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/2rxabRANYqnXx8IRSDKZLhAtC2o>
Subject: Re: [OAUTH-WG] Web Authorization Protocol (oauth) WG Virtual Meeting: 2020-04-13
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2020 17:08:14 -0000

Why does the "sub" need to be required?

An access token is to prove authorization. The RS may not need "sub" to
constrain fulfilling the client request.

For example, it the access token has the same properties as a movie ticket,
the RS does not need to have any identifier for who purchased the movie
ticket.

The privacy implication is the RS can correlate across API calls to know it
is the same subject.




On Mon, Apr 13, 2020 at 8:16 AM Denis <denis.ietf@free.fr> wrote:

> Hello,
>
> More on privacy about "JWT Profile for Access Tokens".
>
> The current document REQUIRES the claim names *sub* and *client_id*.
>
>    - sub  REQUIRED - as defined in section 4.1.2 of [RFC7519].
>    - client_id  REQUIRED - as defined in section 4.3 of [RFC8693]
>
> *1) **sub  REQUIRED*
>
> RFC 7519 states:
>
> 4.1.2.  "sub" (Subject) Claim
>    The "sub" (subject) claim identifies the principal that is the
>    subject of the JWT.  The claims in a JWT are normally statements
>    about the subject.  The subject value MUST either be scoped to
>    *be locally unique in the context of the issuer or be globally unique*.
>    The processing of this claim is generally application specific.  The
>    "sub" value is a case-sensitive string containing a StringOrURI
>    value.  *Use of this claim is OPTIONAL.*
>
> If *sub *is *REQUIRED *for this profile, then this allows all resource
> servers to link accesses made by the same client on different servers.
>
> *2) client_id  REQUIRED*
>
> RFC 8693 states:
>
> 4.3. "client_id" (Client Identifier) Claim
> The client_id claim carries the client identifier of the OAuth 2.0 [RFC
> 6749] client that requested the token.
>
> RFC 6749 states:
>
> 2.2.  Client Identifier
>    The authorization server issues the registered client a client
>    identifier -- a unique string representing the registration
>    information provided by the client.  The client identifier is not a
>    secret; it is exposed to the resource owner and MUST NOT be used
>    alone for client authentication.  *The client identifier is unique to*
> *   the authorization server.*
>
> If *client_id* is REQUIRED for this profile, this also allows all
> resource servers to link accesses made by the same client on different
> servers.
>
> *Both claim names should be OPTIONAL *to allow to support the privacy
> principle of unlinkability.
>
> Would both names remain *REQUIRED*, the Privacy considerations section
> should mention that such a linkage by different resource servers
> will always be possible when using this profile.
>
> Denis
>
> I have uploaded the second presentation for today's session, the JWT
> Profile for Access Tokens.
> https://datatracker.ietf.org/meeting/interim-2020-oauth-04/session/oauth
>
> Regards,
>  Rifaat
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>