Re: [OAUTH-WG] OAuth WG Re-Chartering

"Richer, Justin P." <jricher@mitre.org> Wed, 14 March 2012 21:53 UTC

Return-Path: <jricher@mitre.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45E6D21F87EE for <oauth@ietfa.amsl.com>; Wed, 14 Mar 2012 14:53:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.575
X-Spam-Level:
X-Spam-Status: No, score=-6.575 tagged_above=-999 required=5 tests=[AWL=0.024, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6dzKkZ5ANol1 for <oauth@ietfa.amsl.com>; Wed, 14 Mar 2012 14:53:40 -0700 (PDT)
Received: from smtpksrv1.mitre.org (smtpksrv1.mitre.org [198.49.146.77]) by ietfa.amsl.com (Postfix) with ESMTP id 4415021F87FC for <oauth@ietf.org>; Wed, 14 Mar 2012 14:53:40 -0700 (PDT)
Received: from smtpksrv1.mitre.org (localhost.localdomain [127.0.0.1]) by localhost (Postfix) with SMTP id C3F5221B03D1; Wed, 14 Mar 2012 17:53:39 -0400 (EDT)
Received: from IMCCAS04.MITRE.ORG (imccas04.mitre.org [129.83.29.81]) by smtpksrv1.mitre.org (Postfix) with ESMTP id B2ADC21B03C8; Wed, 14 Mar 2012 17:53:39 -0400 (EDT)
Received: from IMCMBX01.MITRE.ORG ([169.254.1.126]) by IMCCAS04.MITRE.ORG ([129.83.29.81]) with mapi id 14.01.0339.001; Wed, 14 Mar 2012 17:53:39 -0400
From: "Richer, Justin P." <jricher@mitre.org>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Thread-Topic: [OAUTH-WG] OAuth WG Re-Chartering
Thread-Index: AQHNAiAMLrJnb2MYa0aucATvktxjjJZqmKGA
Date: Wed, 14 Mar 2012 21:53:39 +0000
Message-ID: <2560E47E-655A-4048-AE5D-70EFF171D816@mitre.org>
References: <B327D847-B059-41D7-A468-8B8A5DB8BFCE@gmx.net>
In-Reply-To: <B327D847-B059-41D7-A468-8B8A5DB8BFCE@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.8.253]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <B2466252A395424DA7765C5BBAEB6D52@imc.mitre.org>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "oauth@ietf.org WG" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth WG Re-Chartering
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2012 21:53:41 -0000

Methods of connecting the PR to the AS are something that several groups have invented outside of the OAuth WG, and I think we should try to pull some of this work together. OAuth2 gives us a logical separation of the concerns but not a way to knit them back together. 

Proposals for inclusion in the discussion include UMA's Step 3, OpenID Connect's CheckID, and several "token introspection" endpoints in various implementations.

 -- Justin

On Mar 14, 2012, at 4:21 PM, Hannes Tschofenig wrote:

> So, here is a proposal:
> 
> -------
> 
> Web Authorization Protocol (oauth)
> 
> Description of Working Group
> 
> The Web Authorization (OAuth) protocol allows a user to grant
> a third-party Web site or application access to the user's protected
> resources, without necessarily revealing their long-term credentials,
> or even their identity. For example, a photo-sharing site that supports
> OAuth could allow its users to use a third-party printing Web site to
> print their private pictures, without allowing the printing site to
> gain full control of the user's account and without having the user 
> sharing his or her photo-sharing sites' long-term credential with the 
> printing site. 
> 
> The OAuth protocol suite encompasses
> * a procedure for allowing a client to discover a resource server, 
> * a protocol for obtaining authorization tokens from an authorization 
> server with the resource owner's consent, 
> * protocols for presenting these authorization tokens to protected 
> resources for access to a resource, and 
> * consequently for sharing data in a security and privacy respective way.
> 
> In April 2010 the OAuth 1.0 specification, documenting pre-IETF work,
> was published as an informational document (RFC 5849). With the 
> completion of OAuth 1.0 the working group started their work on OAuth 2.0
> to incorporate implementation experience with version 1.0, additional
> use cases, and various other security, readability, and interoperability
> improvements. An extensive security analysis was conducted and the result 
> is available as a stand-alone document offering guidance for audiences 
> beyond the community of protocol implementers.
> 
> The working group also developed security schemes for presenting authorization
> tokens to access a protected resource. This led to the publication of
> the bearer token as well as the message authentication code (MAC) access 
> authentication specification. 
> 
> OAuth 2.0 added the ability to trade a SAML assertion against an OAUTH token with 
> the SAML 2.0 bearer assertion profile.  This offers interworking with existing 
> identity management solutions, in particular SAML based deployments.
> 
> OAuth has enjoyed widespread adoption by the Internet application service provider 
> community. To build on this success we aim for nothing more than to make OAuth the 
> authorization framework of choice for any Internet protocol. Consequently, the 
> ongoing standardization effort within the OAuth working group is focused on 
> enhancing interoperability of OAuth deployments. While the core OAuth specification 
> truly is an important building block it relies on other specifications in order to 
> claim completeness. Luckily, these components already exist and have been deployed 
> on the Internet. Through the IETF standards process they will be improved in 
> quality and will undergo a rigorous review process. 
> 
> Goals and Milestones
> 
> [Editor's Note: Here are the completed items.] 
> 
> Done 	Submit 'OAuth 2.0 Threat Model and Security Considerations' as a working group item
> Done 	Submit 'HTTP Authentication: MAC Authentication' as a working group item
> Done  	Submit 'The OAuth 2.0 Protocol: Bearer Tokens' to the IESG for consideration as a Proposed Standard
> Done 	Submit 'The OAuth 2.0 Authorization Protocol' to the IESG for consideration as a Proposed Standard
> 
> [Editor's Note: Finishing existing work. Double-check the proposed dates - are they realistic?] 
> 
> Jun. 2012 	Submit 'HTTP Authentication: MAC Authentication' to the IESG for consideration as a Proposed Standard
> Apr. 2012 	Submit 'SAML 2.0 Bearer Assertion Profiles for OAuth 2.0' to the IESG for consideration as a Proposed Standard
> Apr. 2012  Submit 'OAuth 2.0 Assertion Profile' to the IESG for consideration as a Proposed Standard 
> Apr. 2012  Submit 'An IETF URN Sub-Namespace for OAuth' to the IESG for consideration as a Proposed Standard 
> May 2012    Submit 'OAuth 2.0 Threat Model and Security Considerations' to the IESG for consideration as an Informational RFC
> 
> [Editor's Note: New work for the group. 5 items maximum! ]
> 
> Aug. 2012    Submit 'Token Revocation' to the IESG for consideration as a Proposed Standard
> 
> [Starting point for the work will be http://datatracker.ietf.org/doc/draft-lodderstedt-oauth-revocation/]
> 
> Nov. 2012    Submit 'JSON Web Token (JWT)' to the IESG for consideration as a Proposed Standard
> 
> [Starting point for the work will be http://tools.ietf.org/html/draft-jones-json-web-token]
> 
> Nov. 2012    Submit 'JSON Web Token (JWT) Bearer Token Profiles for OAuth 2.0' to the IESG for consideration as a Proposed Standard
> 
> [Starting point for the work will be http://tools.ietf.org/html/draft-jones-oauth-jwt-bearer]
> 
> Jan. 2013    Submit 'OAuth Dynamic Client Registration Protocol' to the IESG for consideration as a Proposed Standard
> 
> [Starting point for the work will be http://tools.ietf.org/html/draft-hardjono-oauth-dynreg] 
> 
> Sep. 2012    Submit 'OAuth Use Cases' to the IESG for consideration as an Informational RFC
> 
> [Starting point for the work will be http://tools.ietf.org/html/draft-zeltsan-oauth-use-cases] 
> 
> 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth