Re: [OAUTH-WG] Call for adoption - SD-JWT

Neil Madden <neil.madden@forgerock.com> Mon, 01 August 2022 17:26 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34A1AC14F730 for <oauth@ietfa.amsl.com>; Mon, 1 Aug 2022 10:26:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_FILL_THIS_FORM_SHORT=0.01, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IqV5VYRlsbJy for <oauth@ietfa.amsl.com>; Mon, 1 Aug 2022 10:26:31 -0700 (PDT)
Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBF5EC14F606 for <oauth@ietf.org>; Mon, 1 Aug 2022 10:26:11 -0700 (PDT)
Received: by mail-wr1-x435.google.com with SMTP id bv3so1074151wrb.5 for <oauth@ietf.org>; Mon, 01 Aug 2022 10:26:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=/7gZNHEW5CeD0I2DdiPNdt5Bg9ZiCxAgr7RzUrpmQzs=; b=NPBqDiBMcfMogOKz/uZxrfmauHJYh5WaPma8Mb98doO5ppE6B42bj1XXkcBz2n7hpK JhJ01bIChVcx+hXoS0T22HexxEarbiLtrkKsU+tqHY03MBxkAaZ3PI6/SfFxGGzdT3n9 lHHsSE2ybH5O5FalqdPCPgVl7oEXP1ofT0+a8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=/7gZNHEW5CeD0I2DdiPNdt5Bg9ZiCxAgr7RzUrpmQzs=; b=D9ktKnHzf92WD3SfCOcFyvoqiaK2UvLC2Ojaw2v6UxzMmRquTAqySg2vb2DASM5awP Dn7AolxE6Qo5FK8tdX6ax0/SS/iXnXNwZAsE04ZU+7/0MOE6wYnhRADdLBdX9SNdR3Kk WCbagXHYSnlzPxJ6BFHoFHuZAZlAi5guUV21e/3Pzbl86z85XV8SCWhJuKf1gCsvIgAR hn68Z1eFqaitp/mznYYtp7bUSJGsAyIxja0EHrNa6CqtbBZSw1L8vxXwiMMgiK8yNEX3 nWh7sA/gxdZq5OfrFwjQMFu1SmL9a7mFntm4i8OLBcRYbpTNXvmK86lHH5+IkozQd6Ih Gfdg==
X-Gm-Message-State: ACgBeo2Zyjlexjuk/8eOuYKrWy1AwHEJIcDXwemjRH0yq6m06NIgW3zs Djg8cFgcXambXozVqQERNBcLwtgh+EyvM9nujpd3CzoS5fbyz87HFlm0cOEggrRIPFU1Z3SE5QI C2FuA62xWyCcZyi8Rus6Q/xr6w+tAfyowo0zO5y1Qc55cktFTO9Mto3XS7ubSnerc0qwO
X-Google-Smtp-Source: AA6agR6IyUp1xagmgi2aFM1jOeveL+b+EFG5J0R7OOUHl/sBrhJohFtS36qAsCNhsqqq3c6PoJGGPg==
X-Received: by 2002:a5d:4804:0:b0:21f:bf7:83be with SMTP id l4-20020a5d4804000000b0021f0bf783bemr11141867wrq.94.1659374769960; Mon, 01 Aug 2022 10:26:09 -0700 (PDT)
Received: from smtpclient.apple (181.213.93.209.dyn.plus.net. [209.93.213.181]) by smtp.gmail.com with ESMTPSA id g5-20020a7bc4c5000000b003a31b00c216sm15623016wmk.0.2022.08.01.10.26.09 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 01 Aug 2022 10:26:09 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-5ACF25D4-0E99-4ABE-8D65-4E65B8BB6E46"
Content-Transfer-Encoding: 7bit
From: Neil Madden <neil.madden@forgerock.com>
Mime-Version: 1.0 (1.0)
Date: Mon, 01 Aug 2022 18:26:08 +0100
Message-Id: <6F68CD19-E97D-4584-A12B-F5710A06C4C1@forgerock.com>
References: <CAGBSGjoAFr7E=m6i8qv8XWjkraApPxMsDxqWwyNRU5K51Gbq9Q@mail.gmail.com>
Cc: David Chadwick <d.w.chadwick@verifiablecredentials.info>, oauth <oauth@ietf.org>
In-Reply-To: <CAGBSGjoAFr7E=m6i8qv8XWjkraApPxMsDxqWwyNRU5K51Gbq9Q@mail.gmail.com>
To: Aaron Parecki <aaron=40parecki.com@dmarc.ietf.org>
X-Mailer: iPhone Mail (19F77)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Gv263Qikhz20nwpUKeKh1sweTkg>
Subject: Re: [OAUTH-WG] Call for adoption - SD-JWT
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2022 17:26:36 -0000

> On 1 Aug 2022, at 17:34, Aaron Parecki <aaron=40parecki.com@dmarc.ietf.org> wrote:
> David,
> 
> Creating "A conventional JWT with a subset of claims" is exactly the thing this draft sets out to prevent needing to do. The problem with that approach is the AS would have to create a new JWT with only the claims needed for the particular presentation, so the AS would need to be both accessible (online) by the client as well as aware of the request. These are both properties avoided by the SD-JWT draft, perhaps these can be clarified in the introduction. 

But this isn’t true. As I said on the other thread on the JOSE list, the client doesn’t need to go back to the AS to get a new token with JWTs anymore than they do with SD-JWT. In the limit the AS could issue a separate JWT for each claim and then the client can choose which ones to send to the RS. 

Now of course if the AS actually issued a JWT for each claim that would be very inefficient. But in reality the client is not going to want a totally unique combination of claims for each presentation. There are likely just a small handful of sets of claims that actually make sense to disclose together in any scenario, so the AS could issue a small number of JWTs that cover those scenarios. Indeed, if the client is producing unique combinations of claims for a presentation then that provides a way to fingerprint that client/user!

So far I’ve failed to see any convincing scenario where a client would really need such fine-grained control over selective disclosure. 

— Neil

> 
>> On Mon, Aug 1, 2022 at 9:22 AM David Chadwick <d.w.chadwick@verifiablecredentials.info> wrote:
>> thanks Guiseppe. Glad to hear that blinding claim names is now on the cards.
>> 
>> This does not answer the question about why conventional JWTs with a subset of the claims cannot also be used
>> 
>> Kind regards
>> 
>> David
>> 
>> On 01/08/2022 17:04, Giuseppe De Marco wrote:
>>> Hi David,
>>> 
>>> This issue was already raised.
>>> Below the proposal for both draft and python code
>>> 
>>> https://github.com/oauthstuff/draft-selective-disclosure-jwt/pull/124
>>> 
>>> Regarding the privacy I'd like to have a combined presentation format that makes the PID/QEAA (VC) untraceable (jwe, with variable iat claim value). You find some open issues for joining in the discussion
>>> 
>>> Best
>>> 
>>> Il lun 1 ago 2022, 14:50 David Chadwick <d.w.chadwick@verifiablecredentials.info> ha scritto:
>>>> I would like to add a few further points.
>>>> 
>>>> The age-over property is more complex than your example, because a driving license only contains the date of birth. The issuing authority decides which age-over properties to statically provide in the mDL and the ISO standard provides an algorithm of how the wallet should respond if the age-over being requested is not present in the mDL. So different mDLs may contain different age-over properties and respond differently to requests for age-over from two people of the same age.
>>>> 
>>>> The ISO mDL selective disclosure is more privacy protecting than the proposed SD-JWT because it also blinds the property names as well as the values.
>>>> 
>>>> The examples below do not say why the use cases cannot work if the wallet has a set of conventional JWTs containing different commonly requested subsets of claims, such as age or address or classes of vehicle one can drive.
>>>> 
>>>> Kind regards
>>>> 
>>>> David
>>>> 
>>>>> On 01/08/2022 13:24, Warren Parad wrote:
>>>>>> This is done because network availability and privacy concerns may separate the act of acquiring the SD-JWT of a license from the issuing authority, and presenting it (such as days later during a traffic stop on a mountain road).
>>>>> 
>>>>> I think we keep pointing to "offline drivers license" as the only reason we have this draft. But we still haven't made clear why the "offline drivers license" actually needs this. I spent some real time thinking about and came up with two hypotheticals that helped me.
>>>>> 
>>>>> Hypothetical 1:
>>>>> You are on a mountain road and a police officer pulls you over, it's late at night, you have no internet, and your driver license is 100% digital.
>>>>> 
>>>>> The officer wants to know if you live in the area, or if you are from out of state. You don't want to tell the police officer your name, you click some magic buttons on your device, and a QR code pops up. This QR code contains only:
>>>>> "id_token" with salted fields
>>>>> selective disclosure for: address city + state
>>>>> 
>>>>> The police officer's magic new special SD-JWT device tells them you have a valid driver's license and that you live in the area. The officer is either:
>>>>> Okay with that
>>>>> Asks for further disclosure, which you can agree to or risk being arrested and brought in for questioning.
>>>>> 
>>>>> Hypothetical 2:
>>>>> You live in the US and going out to a bar. Bars in the US are infamous for carding people. You want to tell them that you are over 21, but don't want to tell them anything else. So you take out your digital wallet and show them a QR code that only contains:
>>>>> "id_token" with salted fields
>>>>> selective disclosure for: over 21
>>>>> The bouncer uses their magic new SD-JWT device to verify that information, and can either say:
>>>>> That's sufficient, come on in
>>>>> I don't believe that is yours, I need to see your picture (including details), your name as well as another form of identification.
>>>>> 
>>>>> Problem from 2:
>>>>> The bouncer says, I need to know you have been vaccinated against covid in the last 6 months. Here's where things start to get challenging, did the issuer have this information available to create a claim that could be selectively disclosed?
>>>>> 
>>>>> Do we need to maintain a registry of all the allowed claims, or are countries some how going to be on top of this?
>>>>> 
>>>>> What happens when different countries have different "standard claims"?
>>>>> 
>>>>> 
>>>>> On Mon, Aug 1, 2022 at 1:29 PM David Chadwick <d.w.chadwick@verifiablecredentials.info> wrote:
>>>>>> 
>>>>>>> On 01/08/2022 11:55, Neil Madden wrote:
>>>>>>> I agree with many of these points that Jaimandeep Singh raises. 
>>>>>>> 
>>>>>>> It would be good to know exactly what the intended use-cases within OAuth are. In particular, in OAuth it’s normally the case that the client is relatively untrusted and a privacy goal is to avoid revealing information/PII to the client unnecessarily. In SD-JWT it seems that this is turned on its head somewhat and we trust the client (holder) with everything and instead want to keep some information private from the resource servers?
>>>>>>> 
>>>>>>> I think there are also some questions about exactly which claims can be selectively disclosed - e.g., it would be a very bad idea to allow security constraints like “exp”, “aud” or “cnf” to be selectively (not) disclosed. But the problem is that the set of security constraints is not fixed in any way, and new ones may be added by future specs or application-specific ones. So the issuer will need to be careful not to allow such constraints to be selectively disclosed.
>>>>>>> 
>>>>>>> Ultimately, I just don’t find this idea of fine-grained pick ’n’ mix selective disclosure of individual claims to be very compelling compared to the much simpler solution of just issuing multiple JWTs in the first place (with appropriate subsets of claims in them). 
>>>>>> +1. This is exactly what we do
>>>>>> 
>>>>>> David
>>>>>> 
>>>>>>> 
>>>>>>> — Neil
>>>>>>> 
>>>>>>>> On 29 Jul 2022, at 03:15, Jaimandeep Singh <jaimandeep.phdcs21=40nfsu.ac.in@dmarc.ietf.org> wrote:
>>>>>>>> 
>>>>>>>> Dear All,
>>>>>>>> 1. At the outset I must compliment  Daniel Fett and Kristina Yasudafor and all the contributors for the wonderful work done on SD-JWT.
>>>>>>>> 2. However, in my opinion there is no clear motivation for using SD-JWT in the present oAuth 2.0/2.1 ecosystem. We already have JWS and JWE which more or less satisfy the requirements.
>>>>>>>> 3. The focus and time of the WG-OAUTH should be more aligned to the work directly impacting the improvements or BCP in the oAuth 2.0/2.1 specs.
>>>>>>>> 4. WG-JWP (JSON Web Proofs) may be a more suitable place for the adoption of SD-JWT as they are working on a similar set of problems. They are actively seeking participation in the area of SD-JWT.
>>>>>>>> 5. In view of above I am presently not in favour of its adoption in WG-OAUTH. 
>>>>>>>> 
>>>>>>>> Regards
>>>>>>>> Jaimandeep Singh
>>>>>>>> 
>>>>>>>> On Fri, Jul 29, 2022 at 6:43 AM Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org> wrote:
>>>>>>>>> I support adoption.
>>>>>>>>> 
>>>>>>>>> On Thu, Jul 28, 2022, 8:17 PM Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com> wrote:
>>>>>>>>>> All,
>>>>>>>>>> 
>>>>>>>>>> This is a call for adoption for the SD-JWT document
>>>>>>>>>> https://datatracker.ietf.org/doc/draft-fett-oauth-selective-disclosure-jwt/
>>>>>>>>>> 
>>>>>>>>>> Please, provide your feedback on the mailing list by August 12th.
>>>>>>>>>> 
>>>>>>>>>> Regards,
>>>>>>>>>>  Rifaat & Hannes
>>>>>>>>>> 
>>>>>>>>>> _______________________________________________
>>>>>>>>>> OAuth mailing list
>>>>>>>>>> OAuth@ietf.org
>>>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>>>> 
>>>>>>>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
>>>>>>>>> OAuth mailing list
>>>>>>>>> OAuth@ietf.org
>>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>>> _______________________________________________
>>>>>>>> OAuth mailing list
>>>>>>>> OAuth@ietf.org
>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>> 
>>>>>>> 
>>>>>>> 
>>>>>>> _______________________________________________
>>>>>>> OAuth mailing list
>>>>>>> OAuth@ietf.org
>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>> _______________________________________________
>>>>>> OAuth mailing list
>>>>>> OAuth@ietf.org
>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>> 
>>>>> 
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
> -- 
> ---
> Aaron Parecki
> https://aaronparecki.com
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth