Re: [OAUTH-WG] Updated Charter to the IESG (this weekend)

Igor Faynberg <igor.faynberg@alcatel-lucent.com> Thu, 12 April 2012 16:57 UTC

Return-Path: <igor.faynberg@alcatel-lucent.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F19621F86C7 for <oauth@ietfa.amsl.com>; Thu, 12 Apr 2012 09:57:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N7fn7Mk88Q8n for <oauth@ietfa.amsl.com>; Thu, 12 Apr 2012 09:57:53 -0700 (PDT)
Received: from ihemail4.lucent.com (ihemail4.lucent.com [135.245.0.39]) by ietfa.amsl.com (Postfix) with ESMTP id 8150A21F8585 for <oauth@ietf.org>; Thu, 12 Apr 2012 09:57:52 -0700 (PDT)
Received: from usnavsmail3.ndc.alcatel-lucent.com (usnavsmail3.ndc.alcatel-lucent.com [135.3.39.11]) by ihemail4.lucent.com (8.13.8/IER-o) with ESMTP id q3CGvnHS024813 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <oauth@ietf.org>; Thu, 12 Apr 2012 11:57:49 -0500 (CDT)
Received: from umail.lucent.com (umail-ce2.ndc.lucent.com [135.3.40.63]) by usnavsmail3.ndc.alcatel-lucent.com (8.14.3/8.14.3/GMO) with ESMTP id q3CGvn5R015330 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <oauth@ietf.org>; Thu, 12 Apr 2012 11:57:49 -0500
Received: from [135.222.232.147] (USMUYN0L055118.mh.lucent.com [135.222.232.147]) by umail.lucent.com (8.13.8/TPES) with ESMTP id q3CGvmEG016419; Thu, 12 Apr 2012 11:57:48 -0500 (CDT)
Message-ID: <4F87098C.7070408@alcatel-lucent.com>
Date: Thu, 12 Apr 2012 12:57:48 -0400
From: Igor Faynberg <igor.faynberg@alcatel-lucent.com>
Organization: Alcatel-Lucent
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.18) Gecko/20110616 Thunderbird/3.1.11
MIME-Version: 1.0
To: oauth@ietf.org
References: <693A5F68-9F51-452C-B684-2A891133F875@gmx.net>
In-Reply-To: <693A5F68-9F51-452C-B684-2A891133F875@gmx.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.57 on 135.245.2.39
X-Scanned-By: MIMEDefang 2.64 on 135.3.39.11
Subject: Re: [OAUTH-WG] Updated Charter to the IESG (this weekend)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: igor.faynberg@alcatel-lucent.com
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2012 16:57:54 -0000

Hannes,

I took a look (a bit longer than just "quick"), and what I see 
completely coincides with my understanding of the result of the discussions.

Good job!

Igor

On 4/12/2012 6:55 AM, Hannes Tschofenig wrote:
> Hey guys
>
> based on the discussion before, during, and after the Paris IETF meeting I am going to send the following updated charter / milestones to the IESG.
> Please have a quick look (till the end of the week) to double-check the content (particularly the suggested milestone dates):
>
> ----------
>
>
> Web Authorization Protocol (oauth)
>
> Description of Working Group
>
> The Web Authorization (OAuth) protocol allows a user to grant
> a third-party Web site or application access to the user's protected
> resources, without necessarily revealing their long-term credentials,
> or even their identity. For example, a photo-sharing site that supports
> OAuth could allow its users to use a third-party printing Web site to
> print their private pictures, without allowing the printing site to
> gain full control of the user's account and without having the user
> sharing his or her photo-sharing sites' long-term credential with the
> printing site.
>
> The OAuth protocol suite encompasses
> * a procedure for allowing a client to discover a resource server,
> * a protocol for obtaining authorization tokens from an authorization
> server with the resource owner's consent,
> * protocols for presenting these authorization tokens to protected
> resources for access to a resource, and
> * consequently for sharing data in a security and privacy respective way.
>
> In April 2010 the OAuth 1.0 specification, documenting pre-IETF work,
> was published as an informational document (RFC 5849). With the
> completion of OAuth 1.0 the working group started their work on OAuth 2.0
> to incorporate implementation experience with version 1.0, additional
> use cases, and various other security, readability, and interoperability
> improvements. An extensive security analysis was conducted and the result
> is available as a stand-alone document offering guidance for audiences
> beyond the community of protocol implementers.
>
> The working group also developed security schemes for presenting authorization
> tokens to access a protected resource. This led to the publication of
> the bearer token as well as the message authentication code (MAC) access
> authentication specification.
>
> OAuth 2.0 added the ability to trade a SAML assertion against an OAUTH token with
> the SAML 2.0 bearer assertion profile.  This offers interworking with existing
> identity management solutions, in particular SAML based deployments.
>
> OAuth has enjoyed widespread adoption by the Internet application service provider
> community. To build on this success we aim for nothing more than to make OAuth the
> authorization framework of choice for any Internet protocol. Consequently, the
> ongoing standardization effort within the OAuth working group is focused on
> enhancing interoperability of OAuth deployments. While the core OAuth specification
> truly is an important building block it relies on other specifications in order to
> claim completeness. Luckily, these components already exist and have been deployed
> on the Internet. Through the IETF standards process they will be improved in
> quality and will undergo a rigorous review process.
>
> Goals and Milestones
>
> [Editor's Note: Here are the completed items.]
>
> Done  Submit 'OAuth 2.0 Threat Model and Security Considerations' as a working group item
> Done  Submit 'HTTP Authentication: MAC Authentication' as a working group item
> Done  Submit 'The OAuth 2.0 Protocol: Bearer Tokens' to the IESG for consideration as a Proposed Standard
> Done  Submit 'The OAuth 2.0 Authorization Protocol' to the IESG for consideration as a Proposed Standard
>
> [Editor's Note: Finishing existing work. Double-check the proposed dates - are they realistic?]
>
> May  2012  Submit 'SAML 2.0 Bearer Assertion Profiles for OAuth 2.0' to the IESG for consideration as a Proposed Standard
> May  2012  Submit 'OAuth 2.0 Assertion Profile' to the IESG for consideration as a Proposed Standard
> May  2012  Submit 'An IETF URN Sub-Namespace for OAuth' to the IESG for consideration as a Proposed Standard
> May  2012  Submit 'OAuth 2.0 Threat Model and Security Considerations' to the IESG for consideration as an Informational RFC
> Dec. 2012  Submit 'HTTP Authentication: MAC Authentication' to the IESG for consideration as a Proposed Standard
>
> [Editor's Note: New work for the group]
>
> Nov. 2012  Submit 'Token Revocation' to the IESG for consideration as a Proposed Standard
>
> [Starting point for the work will be http://datatracker.ietf.org/doc/draft-lodderstedt-oauth-revocation/]
>
> Dec. 2012  Submit 'OAuth Use Cases' to the IESG for consideration as an Informational RFC
>
> [Starting point for the work will be http://tools.ietf.org/html/draft-zeltsan-oauth-use-cases]
>
> Jan. 2013  Submit 'Simple Web Discovery' to the IESG for consideration as a Proposed Standard
>
> [Starting point for the work will be http://tools.ietf.org/html/draft-jones-simple-web-discovery]
>
> Mar. 2013  Submit 'JSON Web Token (JWT)' to the IESG for consideration as a Proposed Standard
>
> [Starting point for the work will be http://tools.ietf.org/html/draft-jones-json-web-token]
>
> Mar. 2013  Submit 'JSON Web Token (JWT) Bearer Token Profiles for OAuth 2.0' to the IESG for consideration as a Proposed Standard
>
> [Starting point for the work will be http://tools.ietf.org/html/draft-jones-oauth-jwt-bearer]
>
> Jul. 2013  Submit 'OAuth Dynamic Client Registration Protocol' to the IESG for consideration as a Proposed Standard
>
> [Starting point for the work will be http://tools.ietf.org/html/draft-hardjono-oauth-dynreg]
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth