Re: [OAUTH-WG] Call for adoption - SD-JWT

Aaron Parecki <aaron@parecki.com> Mon, 01 August 2022 16:34 UTC

Return-Path: <aaron@parecki.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE3A0C14792F for <oauth@ietfa.amsl.com>; Mon, 1 Aug 2022 09:34:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_FILL_THIS_FORM_SHORT=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=parecki.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6sSUnxxYs2ax for <oauth@ietfa.amsl.com>; Mon, 1 Aug 2022 09:34:30 -0700 (PDT)
Received: from mail-il1-x130.google.com (mail-il1-x130.google.com [IPv6:2607:f8b0:4864:20::130]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED5B2C14CF10 for <oauth@ietf.org>; Mon, 1 Aug 2022 09:34:29 -0700 (PDT)
Received: by mail-il1-x130.google.com with SMTP id p10so603241ile.5 for <oauth@ietf.org>; Mon, 01 Aug 2022 09:34:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=parecki.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iHtcyPd+8PnI13zZvfHqP3bl0DK3SORIkq8nkDIBIyA=; b=LeHwiK/970AtuJVIr+pAsPFPG0qGq+NUs/o8KtI3uv3RScTdHQxPSp7k2toENaJbZP RDEltlBppZG5SgCG7C8vaC0xv2C3trTD/Y+tkxN9TP9whIH5MIsQTyUKXDS6Y8gFk2RH Qvf1ondLu5tNShIaFq1OscF508I7gSKdoDBoi9g5W/w9rXu3sNcuo6qMtVTPNbUHADh9 Osu60QuvZKvEkb4C6YItJBEwxWjnBN+1lhlcxWcvchQb3kQlHwqSFeopGQUhaNUfCLly Wk5rYZOyUfE09FhEcZiAVrEe7NjrcCVkF6tkAgAbn8mN52rwZnBE2UZzq6EPgjaZwnHm 4iDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iHtcyPd+8PnI13zZvfHqP3bl0DK3SORIkq8nkDIBIyA=; b=A7Ilwy0N7C/axcHodpy/QR2lKdz9ZffYdonadBPSPfmJv7ljJwjfHGUsj/KcImVWFI E0MiMKATkgwrDmb7pQKK5dGRd4LLfpo7RMO5Zl3XMB7Um9ZnDF4z5O/ts21E8d1SPXX1 BXJx/M1fCb5zQqV2vZX1gdJlM8XRSYluO/QK2X6Cv6dEJjjqH6Ebwa/nFU8uJbgcUU2w i4BIFuIlDlvCP9HQr9WnlLy0CxbJreSqsIv3yhbyitkt6WshaVDaJJk23B4yO32QqWGa F4Vf8REGChOtdVtPBn8uP6WXtpss/qwLtBTVh6KcdRS8w1XJ6PediDFlGei/A1ySyfYm mN7Q==
X-Gm-Message-State: AJIora8eKgggzdzBeyAnr7LpV6yMu7QcHiBR9kY8gGnNh4i8DMRQXCbm O7iJzCE6HzYhdApzesEIyt5zrgBi/N5Bkg==
X-Google-Smtp-Source: AGRyM1vuzVihkIzgegMipIQdtKlardRunQgvAM5ov3lmCYk0EeJTHASnBlHxRAEbOFxwVJJU36Z2KQ==
X-Received: by 2002:a05:6e02:1a0c:b0:2dc:8921:a8d9 with SMTP id s12-20020a056e021a0c00b002dc8921a8d9mr6867384ild.145.1659371667587; Mon, 01 Aug 2022 09:34:27 -0700 (PDT)
Received: from mail-io1-f42.google.com (mail-io1-f42.google.com. [209.85.166.42]) by smtp.gmail.com with ESMTPSA id q8-20020a056638238800b00341513b81ffsm5434027jat.172.2022.08.01.09.34.26 for <oauth@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 01 Aug 2022 09:34:26 -0700 (PDT)
Received: by mail-io1-f42.google.com with SMTP id l24so8765843ion.13 for <oauth@ietf.org>; Mon, 01 Aug 2022 09:34:26 -0700 (PDT)
X-Received: by 2002:a6b:c306:0:b0:675:b60c:8e89 with SMTP id t6-20020a6bc306000000b00675b60c8e89mr5875974iof.0.1659371665969; Mon, 01 Aug 2022 09:34:25 -0700 (PDT)
MIME-Version: 1.0
References: <CADNypP9xSXWKV=0nj803fW9xdqgguLWLOpMMQd0Uw3P16LQpfQ@mail.gmail.com> <CA+k3eCSCaSUUhbNe9G74a_g=ZnGFcz7iQHBGNMzWYFNmvskYPQ@mail.gmail.com> <CAODMz5F7wBwkemtRK71RBHG8-=D_ezjxSkECtYmMU0OSX5n4nw@mail.gmail.com> <75CB47D6-EB35-40EB-A3AE-0487C0405DC7@forgerock.com> <7acfa69a-f4a2-fbab-2868-6c68c2c970a4@verifiablecredentials.info> <CAJot-L0fxxo25bK1QK6Bqcg8WQ53P-tZgG2isFst072t1WrWbQ@mail.gmail.com> <d829ea91-f154-f186-3f23-9af98f4b0d61@verifiablecredentials.info> <CAP_qYynpRqm2AK4YJiebZGg=gitVd3d4DZ1-McMFVGnm0QuQVw@mail.gmail.com> <139668cc-1eaf-ac60-6a37-403ae6a3b294@verifiablecredentials.info>
In-Reply-To: <139668cc-1eaf-ac60-6a37-403ae6a3b294@verifiablecredentials.info>
From: Aaron Parecki <aaron@parecki.com>
Date: Mon, 01 Aug 2022 09:34:15 -0700
X-Gmail-Original-Message-ID: <CAGBSGjoAFr7E=m6i8qv8XWjkraApPxMsDxqWwyNRU5K51Gbq9Q@mail.gmail.com>
Message-ID: <CAGBSGjoAFr7E=m6i8qv8XWjkraApPxMsDxqWwyNRU5K51Gbq9Q@mail.gmail.com>
To: David Chadwick <d.w.chadwick@verifiablecredentials.info>
Cc: Giuseppe De Marco <demarcog83@gmail.com>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b3581305e530928d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/idAOWOgOhSUVKZIDcZxmvtC1eCQ>
Subject: Re: [OAUTH-WG] Call for adoption - SD-JWT
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2022 16:34:34 -0000

David,

Creating "A conventional JWT with a subset of claims" is exactly the thing
this draft sets out to prevent needing to do. The problem with that
approach is the AS would have to create a new JWT with only the claims
needed for the particular presentation, so the AS would need to be both
accessible (online) by the client as well as aware of the request. These
are both properties avoided by the SD-JWT draft, perhaps these can be
clarified in the introduction.

Aaron Parecki




On Mon, Aug 1, 2022 at 9:22 AM David Chadwick <
d.w.chadwick@verifiablecredentials.info> wrote:

> thanks Guiseppe. Glad to hear that blinding claim names is now on the
> cards.
>
> This does not answer the question about why conventional JWTs with a
> subset of the claims cannot also be used
>
> Kind regards
>
> David
> On 01/08/2022 17:04, Giuseppe De Marco wrote:
>
> Hi David,
>
> This issue was already raised.
> Below the proposal for both draft and python code
>
> https://github.com/oauthstuff/draft-selective-disclosure-jwt/pull/124
>
> Regarding the privacy I'd like to have a combined presentation format that
> makes the PID/QEAA (VC) untraceable (jwe, with variable iat claim value).
> You find some open issues for joining in the discussion
>
> Best
>
> Il lun 1 ago 2022, 14:50 David Chadwick <
> d.w.chadwick@verifiablecredentials.info> ha scritto:
>
>> I would like to add a few further points.
>>
>> The age-over property is more complex than your example, because a
>> driving license only contains the date of birth. The issuing authority
>> decides which age-over properties to statically provide in the mDL and the
>> ISO standard provides an algorithm of how the wallet should respond if the
>> age-over being requested is not present in the mDL. So different mDLs may
>> contain different age-over properties and respond differently to requests
>> for age-over from two people of the same age.
>>
>> The ISO mDL selective disclosure is more privacy protecting than the
>> proposed SD-JWT because it also blinds the property names as well as the
>> values.
>>
>> The examples below do not say why the use cases cannot work if the wallet
>> has a set of conventional JWTs containing different commonly requested
>> subsets of claims, such as age or address or classes of vehicle one can
>> drive.
>>
>> Kind regards
>>
>> David
>> On 01/08/2022 13:24, Warren Parad wrote:
>>
>> This is done because network availability and privacy concerns may
>>> separate the act of acquiring the SD-JWT of a license from the issuing
>>> authority, and presenting it (such as days later during a traffic stop on a
>>> mountain road).
>>
>>
>> I think we keep pointing to "offline drivers license" as the only reason
>> we have this draft. But we still haven't made clear why the "offline
>> drivers license" actually needs this. I spent some real time thinking about
>> and came up with two hypotheticals that helped me.
>>
>> *Hypothetical 1:*
>> You are on a mountain road and a police officer pulls you over, it's late
>> at night, you have no internet, and your driver license is 100% digital.
>>
>> The officer wants to know if you live in the area, or if you are from out
>> of state. You don't want to tell the police officer your name, you click
>> some magic buttons on your device, and a QR code pops up. This QR code
>> contains only:
>>
>>    - "id_token" with salted fields
>>    - selective disclosure for: *address city + state*
>>
>>
>> The police officer's magic new special SD-JWT device tells them you have
>> a valid driver's license and that you live in the area. The officer is
>> either:
>>
>>    - Okay with that
>>    - Asks for further disclosure, which you can agree to or risk being
>>    arrested and brought in for questioning.
>>
>>
>> *Hypothetical 2:*
>> You live in the US and going out to a bar. Bars in the US are infamous
>> for carding people. You want to tell them that you are over 21, but don't
>> want to tell them anything else. So you take out your digital wallet and
>> show them a QR code that only contains:
>>
>>    - "id_token" with salted fields
>>    - selective disclosure for: *over 21*
>>
>> The bouncer uses their magic new SD-JWT device to verify that
>> information, and can either say:
>>
>>    - That's sufficient, come on in
>>    - I don't believe that is yours, I need to see your picture
>>    (including details), your name as well as another form of identification.
>>
>>
>> *Problem from 2:*
>> The bouncer says, I need to know you have been vaccinated against covid
>> in the last 6 months. Here's where things start to get challenging, did the
>> issuer have this information available to create a claim that could be
>> selectively disclosed?
>>
>> Do we need to maintain a registry of all the allowed claims, or are
>> countries some how going to be on top of this?
>>
>> What happens when different countries have different "standard claims"?
>>
>>
>> On Mon, Aug 1, 2022 at 1:29 PM David Chadwick <
>> d.w.chadwick@verifiablecredentials.info> wrote:
>>
>>>
>>> On 01/08/2022 11:55, Neil Madden wrote:
>>>
>>> I agree with many of these points that Jaimandeep Singh raises.
>>>
>>> It would be good to know exactly what the intended use-cases within
>>> OAuth are. In particular, in OAuth it’s normally the case that the client
>>> is relatively untrusted and a privacy goal is to avoid revealing
>>> information/PII to the client unnecessarily. In SD-JWT it seems that this
>>> is turned on its head somewhat and we trust the client (holder) with
>>> everything and instead want to keep some information private from the
>>> resource servers?
>>>
>>> I think there are also some questions about exactly which claims can be
>>> selectively disclosed - e.g., it would be a very bad idea to allow security
>>> constraints like “exp”, “aud” or “cnf” to be selectively (not) disclosed.
>>> But the problem is that the set of security constraints is not fixed in any
>>> way, and new ones may be added by future specs or application-specific
>>> ones. So the issuer will need to be careful not to allow such constraints
>>> to be selectively disclosed.
>>>
>>> Ultimately, I just don’t find this idea of fine-grained pick ’n’ mix
>>> selective disclosure of individual claims to be very compelling compared to
>>> the much simpler solution of just issuing multiple JWTs in the first place
>>> (with appropriate subsets of claims in them).
>>>
>>> +1. This is exactly what we do
>>>
>>> David
>>>
>>>
>>> — Neil
>>>
>>> On 29 Jul 2022, at 03:15, Jaimandeep Singh <
>>> jaimandeep.phdcs21=40nfsu.ac.in@dmarc.ietf.org> wrote:
>>>
>>> Dear All,
>>> 1. At the outset I must compliment  Daniel Fett and Kristina Yasudafor
>>> and all the contributors for the wonderful work done on SD-JWT.
>>> 2. However, in my opinion there is no clear motivation for using SD-JWT
>>> in the present oAuth 2.0/2.1 ecosystem. We already have JWS and JWE which
>>> more or less satisfy the requirements.
>>> 3. The focus and time of the WG-OAUTH should be more aligned to the work
>>> directly impacting the improvements or BCP in the oAuth 2.0/2.1 specs.
>>> 4. WG-JWP (JSON Web Proofs) may be a more suitable place for the
>>> adoption of SD-JWT as they are working on a similar set of problems.
>>> They are actively seeking participation in the area of SD-JWT.
>>> 5. In view of above I am presently not in favour of its adoption in
>>> WG-OAUTH.
>>>
>>> Regards
>>> Jaimandeep Singh
>>>
>>> On Fri, Jul 29, 2022 at 6:43 AM Brian Campbell <bcampbell=
>>> 40pingidentity.com@dmarc.ietf.org> wrote:
>>>
>>>> I support adoption.
>>>>
>>>> On Thu, Jul 28, 2022, 8:17 PM Rifaat Shekh-Yusef <
>>>> rifaat.s.ietf@gmail.com> wrote:
>>>>
>>>>> All,
>>>>>
>>>>> This is a call for adoption for the *SD-JWT* document
>>>>>
>>>>> https://datatracker.ietf.org/doc/draft-fett-oauth-selective-disclosure-jwt/
>>>>>
>>>>> Please, provide your feedback on the mailing list by *August 12th*.
>>>>>
>>>>> Regards,
>>>>>  Rifaat & Hannes
>>>>>
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>
>>>>
>>>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>>>> privileged material for the sole use of the intended recipient(s). Any
>>>> review, use, distribution or disclosure by others is strictly prohibited.
>>>> If you have received this communication in error, please notify the sender
>>>> immediately by e-mail and delete the message and any file attachments from
>>>> your computer. Thank you.*
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>>
>>>
>>> _______________________________________________
>>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>
>> _______________________________________________
>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
-- 
---
Aaron Parecki
https://aaronparecki.com