Re: [OAUTH-WG] [COSE] A draft on CBOR Web Tokens (CWT)

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 16 November 2015 15:09 UTC

Return-Path: <hannes.tschofenig@arm.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58F1E1A00ED for <oauth@ietfa.amsl.com>; Mon, 16 Nov 2015 07:09:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.5
X-Spam-Level:
X-Spam-Status: No, score=-2.5 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lp-KSCQcZlIF for <oauth@ietfa.amsl.com>; Mon, 16 Nov 2015 07:09:31 -0800 (PST)
Received: from eu-smtp-delivery-143.mimecast.com (eu-smtp-delivery-143.mimecast.com [146.101.78.143]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 513951A0193 for <oauth@ietf.org>; Mon, 16 Nov 2015 07:09:18 -0800 (PST)
Received: from emea-cam-gw2.Emea.Arm.com (fw-tnat.cambridge.arm.com [217.140.96.140]) (Using TLS) by eu-smtp-1.mimecast.com with ESMTP id uk-mta-27-O4SaY608SBOGF6vWFm5ALQ-2; Mon, 16 Nov 2015 15:09:15 +0000
Received: from GB-CAM-EXCAS1.Emea.Arm.com (10.1.105.66) by emea-cam-gw2.Emea.Arm.com (10.1.105.150) with Microsoft SMTP Server (TLS) id 8.3.298.1; Mon, 16 Nov 2015 15:09:13 +0000
Received: from emea01-db3-obe.outbound.protection.outlook.com (10.1.2.79) by nebula.arm.com (10.1.105.66) with Microsoft SMTP Server (TLS) id 14.3.235.1; Mon, 16 Nov 2015 15:09:13 +0000
Received: from HE1PR08MB0732.eurprd08.prod.outlook.com (10.163.179.30) by HE1PR08MB0730.eurprd08.prod.outlook.com (10.163.179.28) with Microsoft SMTP Server (TLS) id 15.1.325.17; Mon, 16 Nov 2015 15:09:11 +0000
Received: from HE1PR08MB0732.eurprd08.prod.outlook.com ([10.163.179.30]) by HE1PR08MB0732.eurprd08.prod.outlook.com ([10.163.179.30]) with mapi id 15.01.0325.003; Mon, 16 Nov 2015 15:09:11 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: William Denniss <wdenniss@google.com>, Erik Wahlström neXus <erik.wahlstrom@nexusgroup.com>
Thread-Topic: [COSE] A draft on CBOR Web Tokens (CWT)
Thread-Index: AQHRHX3DyXQEi0Hb60mPSXqbnVxSe56YykQAgAAEkACAAHpjAIAFe1lw
Date: Mon, 16 Nov 2015 15:09:11 +0000
Message-ID: <HE1PR08MB07324FD345F82CF6EC3AEAE3FA1E0@HE1PR08MB0732.eurprd08.prod.outlook.com>
References: <53BB1987-979C-4945-9C7D-CDB6619AEFFC@nexusgroup.com> <5644EC40.4010002@tzi.org> <73929C18-A3E7-4ACA-A6DC-5A7AD7576C9B@nexusgroup.com> <CAAP42hAWfBRKw-3OM1dPkgK40Af4KVBaVdhzdAGhon=VFV6LSA@mail.gmail.com>
In-Reply-To: <CAAP42hAWfBRKw-3OM1dPkgK40Af4KVBaVdhzdAGhon=VFV6LSA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [80.92.121.34]
x-microsoft-exchange-diagnostics: 1; HE1PR08MB0730; 5:zsLpV810HrYIlFEbc+gaazc8LAeWJhPAK8msUfEEpaKzntbH+w15wv53eh+W3CMAuIpMmGDhdnq+gq8RCCIM30W4/Z9aNZFcJynqG3MAGaLwPGNEJ1uQOt2B5Mclh8aVkubu/oDDOYvydJSafFp1YA==; 24:iATUBuE7ZV3GOwJKQKjivQUUxBwXlqqQbYJJ6Ths8vYqnyyFzvH9V5qrdfporsxymUE7oJLMsuyNP4arqjq7QL7LMxpt5TYMcPQ+CRIAQoI=; 20:1a9eERRguwhKXYwNwF+h3BcHJV+8bs3YlksTcokDmUPtVFMwbRiInezgwjGlw10Ko4K97Y/js1MuzgfkBtDHTySa3fzwQX5sAjsdewYBgEU3E94WlR4mE0blLBORbyF+xnwKA06cLC9d5GptK7sw+vp09IjILkUyMI4XJK0Tytw=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:HE1PR08MB0730;
x-microsoft-antispam-prvs: <HE1PR08MB0730F88A9545FBEA22C34287FA1E0@HE1PR08MB0730.eurprd08.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(211936372134217)(108003899814671);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(8121501046)(5005006)(520078)(3002001)(10201501046); SRVR:HE1PR08MB0730; BCL:0; PCL:0; RULEID:; SRVR:HE1PR08MB0730;
x-forefront-prvs: 0762FFD075
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(164054003)(199003)(24454002)(189002)(377454003)(74316001)(54356999)(10400500002)(189998001)(40100003)(5007970100001)(11100500001)(5003600100002)(50986999)(122556002)(76176999)(66066001)(5001770100001)(87936001)(105586002)(97736004)(86362001)(5001960100002)(106116001)(77096005)(76576001)(19625215002)(19580395003)(101416001)(5004730100002)(16236675004)(19580405001)(33656002)(93886004)(561944003)(586003)(102836002)(5008740100001)(5002640100001)(19300405004)(15975445007)(106356001)(92566002)(81156007)(2900100001)(19617315012)(2950100001); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR08MB0730; H:HE1PR08MB0732.eurprd08.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Nov 2015 15:09:11.5597 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR08MB0730
X-OriginatorOrg: arm.com
X-MC-Unique: O4SaY608SBOGF6vWFm5ALQ-2
Content-Type: multipart/alternative; boundary="_000_HE1PR08MB07324FD345F82CF6EC3AEAE3FA1E0HE1PR08MB0732eurp_"
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/4NMuapQMyPn3iKdjkg4HGORVSdQ>
X-Mailman-Approved-At: Mon, 16 Nov 2015 11:24:18 -0800
Cc: Carsten Bormann <cabo@tzi.org>, "<oauth@ietf.org>" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] [COSE] A draft on CBOR Web Tokens (CWT)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2015 15:09:35 -0000

Hi William,

I have been trying to do a document update to see how well a combined registry works and I have been wondering whether it is really worth the effort.
To make a good judgment I looked at the CNF claim defined in draft-ietf-oauth-proof-of-possession. The CNF claim may contain sub-elements, such as a JWE or a JWK.

If we translate the same mechanisms to the CWT (which makes sense) then we need to point to the respective COSE structures instead. Those do not only use a different encoding but also the functionality does not match the JOSE structures 100%. So, there are potentially differences. I am also not sure whether we really want to translate the full functionality of all the claims from JWT over to the CWT equivalent. It basically puts the burden on someone defining new claims (either in JWT or in CWT) to create the corresponding structures in a format they may not necessarily be familiar with or even care about. I have seen that happening in the RADIUS world protocol designers had to also define the equivalent structures for use with Diameter and, guess what, most of the definitions were wrong (since the authors did not care about Diameter when working on RADIUS).

Ciao
Hannes


From: William Denniss [mailto:wdenniss@google.com]
Sent: 12 November 2015 19:19
To: Erik Wahlström neXus
Cc: Carsten Bormann; Hannes Tschofenig; Mike Jones; cose@ietf.org; <oauth@ietf.org>; ace@ietf.org
Subject: Re: [COSE] A draft on CBOR Web Tokens (CWT)

Regarding the draft itself, a few comments:

1.
Can we unify the claim registry with JWT? I'm worried about having the same claims defined twice in CWT and JWT with possibly conflicting meanings (and needless confusion even when they do match).

Comparing https://tools.ietf.org/html/draft-wahlstroem-oauth-cbor-web-token-00#section-3.1.2 and https://tools.ietf.org/html/rfc7519#section-4.1.2 which are nearly identical, I just don't see the value in re-defining it.

We may add new standard claims to JWT in the future (I proposed one<https://mailarchive.ietf.org/arch/search/?email_list=id-event&gbt=1&index=7qNUnaE9lt2LyayMnmNyWpZSIEM> in Yokohama on the id-event list<https://www.ietf.org/mailman/listinfo/id-event>), it would be good if this didn't need a separate entry in CWT too, but could just apply directly (separately, I think you should consider this claim, as it helps prevent tokens from being re-used in the wrong context).

2.
Is Section 4 "Summary of CBOR major types used by defined claims" normative (https://tools.ietf.org/html/draft-wahlstroem-oauth-cbor-web-token-00#section-4)? What is the intention of this section? I feel like it could probably be fleshed out a bit.

3.
Add a xref to draft COSE spec in section 6<https://tools.ietf.org/html/draft-wahlstroem-oauth-cbor-web-token-00#section-6>
Add xref to RFC7519

On Thu, Nov 12, 2015 at 12:01 PM, Erik Wahlström neXus <erik.wahlstrom@nexusgroup.com<mailto:erik.wahlstrom@nexusgroup.com>> wrote:
Hi Carsten,

Thanks, and I agree. I’ve heard arguments for all three work groups.

Borrowed some of your words to define the content of the draft :)
It’s it essentially a JWT, phrased in and profiled for CBOR to address ACE needs, where OAuth needs COSE functionality, for object security.

I’m open for letting the AD’s move it around, but having it right next to JWT seems right to me. Also open for the ACE WG. Feel it has less place in COSE for the same reasons JWT is not in the JOSE WG.

/ Erik


> On 12 Nov 2015, at 20:45, Carsten Bormann <cabo@tzi.org<mailto:cabo@tzi.org>> wrote:
>
> Hi Erik,
>
> having this draft is a good thing.
>
> One thing I'm still wondering is what WG is the best place to progress
> this.  We probably don't need to spend too much time on this because,
> regardless of the WG chosen, the people in another WG can look at it.
> Still, getting this right might provide some efficiencies.
>
> What is the technical content of this draft?  Is it a new token that
> OAuth needs specifically for the new COSE-based applications of OAuth?
> Is it a new token that is specifically there for addressing ACE needs?
> Or is it essentially the same substance as JWT, but phrased in and
> profiled for CBOR?
>
> Depending on the answer, CWT should be done in OAuth, ACE, or COSE.
> (I'd rather hear the answer from the authors than venture a guess myself.)
>
> Grüße, Carsten
>
>
>
> Erik Wahlström neXus wrote:
>> Hi,
>>
>> In the ACE WG a straw man proposal of a CBOR Web Token (CWT) was defined
>> in the draft "Authorization for the Internet of Things using OAuth 2.0”
>> [1]. We just broke out the CBOR Web Token into a separate draft and the
>> new draft is submitted to the OAUTH WG. It can be found here:
>>
>> https://datatracker.ietf.org/doc/draft-wahlstroem-oauth-cbor-web-token/
>>
>> Abstract:
>> "CBOR Web Token (CWT) is a compact means of representing claims to be
>> transferred between two parties.  CWT is a profile of the JSON Web Token
>> (JWT) that is optimized for constrained devices. The claims in a CWT are
>> encoded in the Concise Binary Object Representation (CBOR) and CBOR
>> Object Signing and Encryption (COSE) is used for added application layer
>> security protection.  A claim is a piece of information asserted about a
>> subject and is represented as a name/value pair consisting of a claim
>> name and a claim value."
>>
>> / Erik
>>
>>
>> [1] https://tools.ietf.org/html/draft-seitz-ace-oauth-authz-00
>>
>>
>> _______________________________________________
>> COSE mailing list
>> COSE@ietf.org<mailto:COSE@ietf.org>
>> https://www.ietf.org/mailman/listinfo/cose

_______________________________________________
COSE mailing list
COSE@ietf.org<mailto:COSE@ietf.org>
https://www.ietf.org/mailman/listinfo/cose


________________________________

-- IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.