Re: [OAUTH-WG] Updated OAuth PoP documents

John Bradley <ve7jtb@ve7jtb.com> Tue, 11 November 2014 17:23 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E19B1A00BB for <oauth@ietfa.amsl.com>; Tue, 11 Nov 2014 09:23:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M51oT7eWdbXr for <oauth@ietfa.amsl.com>; Tue, 11 Nov 2014 09:23:34 -0800 (PST)
Received: from mail-wg0-f45.google.com (mail-wg0-f45.google.com [74.125.82.45]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBA391A00F7 for <oauth@ietf.org>; Tue, 11 Nov 2014 09:23:31 -0800 (PST)
Received: by mail-wg0-f45.google.com with SMTP id x12so12262068wgg.18 for <oauth@ietf.org>; Tue, 11 Nov 2014 09:23:30 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=km1JjQeY41ZSguWb77Ip36sXDcKtdU8nLqDsbS1WkVc=; b=UoCsr1uOoDuzO3Hn2QAyIQtWOEaeGlwAcr8n4m3o9QtO13J9ORCt61KfUw49JN0Ihh UfsGjKzyYF//2IqlTKFfETNgm0Y+6xwxOTvyIg9G4ffT+6dozxde7s0tMUZuZrwBgBat rvbEIaGXR7Aq60J2Ayjzib+uv9B+WKBhMNsZp/J4S4bYXfoOTVVyhtZG53DaE4ZPH+0K sRSG2iLCJYe8TNxYhiBYWaT8gOi4/9htHH4+WoTaiIcIeRP5EQIIEARu78hOJMWGJbAb ht0rIeRgafSFRcQwZJaip+WlHbnL59I/szgpd6PCM+8FIb3HodKypAXvg5gRECgRotIy JEWQ==
X-Gm-Message-State: ALoCoQkUTKKboFr9Q/OdOMr/NHPpa/PSCCnZ1qY2/akwW9iIuWRyS2ZfZbc7Z1BxHPjlzxR4BLpk
X-Received: by 10.194.78.3 with SMTP id x3mr25383924wjw.127.1415726610350; Tue, 11 Nov 2014 09:23:30 -0800 (PST)
Received: from t2001067c037001441d23af509556233e.hotel-wired.v6.meeting.ietf.org (t2001067c037001441d23af509556233e.hotel-wired.v6.meeting.ietf.org. [2001:67c:370:144:1d23:af50:9556:233e]) by mx.google.com with ESMTPSA id r2sm18283663wif.23.2014.11.11.09.23.28 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 11 Nov 2014 09:23:29 -0800 (PST)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: John Bradley <ve7jtb@ve7jtb.com>
In-Reply-To: <54624374.5070708@gmail.com>
Date: Tue, 11 Nov 2014 07:23:30 -1000
Content-Transfer-Encoding: quoted-printable
Message-Id: <31C9DDFD-6756-45D0-9E7D-03548541B2C3@ve7jtb.com>
References: <53AC1528.9080709@gmx.net> <545CEA62.6050508@gmail.com> <0D4220A2-9F67-4663-B9FC-EBC1419E2915@ve7jtb.com> <54609B3D.1070803@gmail.com> <54609BEE.8000108@gmail.com> <EF6E1DB9-BF6C-455E-AEC3-7BFF34EEA7CE@ve7jtb.com> <5461E94F.5030009@gmail.com> <EF05BA82-8B33-4056-A565-5A30E8527990@mit.edu> <54624374.5070708@gmail.com>
To: Sergey Beryozkin <sberyozkin@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/nRUru0Y3qgwavIrNEc0HvMD7iLs
Cc: oauth@ietf.org
Subject: Re: [OAUTH-WG] Updated OAuth PoP documents
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 17:23:44 -0000

Personally I think that sending a JWS as the body is a fine idea, though I would not directly tie that to POP because that are likely validated at different levels.  OAuth should not be in the business of extracting body content from the JWS.

If the RS wants to pass the key for validating the JWS body up to the application, and have the application validate/decrypt the body that would be fine in my opinion.
I think that however would be defined in another extension.

John B.


On Nov 11, 2014, at 7:12 AM, Sergey Beryozkin <sberyozkin@gmail.com> wrote:

> Hi Justin
> 
> I'm sorry, I've missed it
> 
> What is your opinion of having a body optionally wrapped into JWS and JWS being sent as a body, as an alternative (while keeping 'b' as an option too).
> It can allow for streaming, as opposed to calculating the body hash in memory...JWS can be calculated dynamically. The key would be the same key that calculates the query/etc hash...
> 
> Sergey
> On 11/11/14 17:05, Justin Richer wrote:
>> It already does offer a body hash, optional like the rest of the parameters
>> 
>> https://tools.ietf.org/html/draft-ietf-oauth-signed-http-request-00#section-3
>> 
>> (see the “b” parameter)
>> 
>>  — Justin
>> 
>> On Nov 11, 2014, at 12:47 AM, Sergey Beryozkin <sberyozkin@gmail.com> wrote:
>> 
>>> On 10/11/14 16:56, John Bradley wrote:
>>>> For sending  JWE symmetric key to the client the Key Encryption Key is client public key provisioned out of band or pushed to the AS in the request.  (The same applies to key agreement)
>>> Thanks...
>>> 
>>> I suggested earlier to consider using 'bearer' token type in the token response containing a 'key'; probably a bad idea, not sure now (i.e, is it still a 'bearer', with a client now holding a PoP key :-)),
>>> 
>>> may be it should be 'pop' as documents like
>>> http://tools.ietf.org/html/draft-richer-oauth-signed-http-request-0
>>> offer.
>>> 
>>> Speaking of "draft-richer-oauth-signed-http-request" - a colleague of mine raised a related question and I wonder, should this document offer an *optional* request body hashing as well.
>>> 
>>> Thanks, Sergey
>>> 
>>>> 
>>>> John B.
>>>> On Nov 10, 2014, at 1:05 AM, Sergey Beryozkin <sberyozkin@gmail.com> wrote:
>>>> 
>>>>> By the way, where is the key encryption key is obtained from in a case where the POP JWK key is encrypted ? Is it a client public key or some key obtained out of band ?
>>>>> 
>>>>> Cheers, Sergey
>>>>> On 10/11/14 11:02, Sergey Beryozkin wrote:
>>>>>> Hi John,
>>>>>> Sorry for a delay,
>>>>>> On 07/11/14 21:27, John Bradley wrote:
>>>>>>> Inline.
>>>>>>> On Nov 7, 2014, at 12:50 PM, Sergey Beryozkin <sberyozkin@gmail.com>
>>>>>>> wrote:
>>>>>>> 
>>>>>>>> Hi
>>>>>>>> On 26/06/14 13:42, Hannes Tschofenig wrote:
>>>>>>>>> Hi all,
>>>>>>>>> 
>>>>>>>>> I read through three of the OAuth proof-of-possession documents and
>>>>>>>>> made
>>>>>>>>> a few minor changes here and there (mostly editorial & updated
>>>>>>>>> references).
>>>>>>>>> 
>>>>>>>>> Here are the three docs:
>>>>>>>>> http://tools.ietf.org/html/draft-hunt-oauth-pop-architecture-02
>>>>>>>>> http://tools.ietf.org/html/draft-bradley-oauth-pop-key-distribution-01
>>>>>>>>> http://tools.ietf.org/html/draft-jones-oauth-proof-of-possession-01
>>>>>>>>> 
>>>>>>>>> While there are a few open issues I believe that these three documents
>>>>>>>>> are in fairly good shape.
>>>>>>>>> 
>>>>>>>>> Is someone willing to do a review?
>>>>>>>>> 
>>>>>>>> Few comments to
>>>>>>>> https://tools.ietf.org/html/draft-bradley-oauth-pop-key-distribution-01:
>>>>>>>> 
>>>>>>>> - it is unclear what the new token_type if any is introduced, for
>>>>>>>> example, the section 6 says no new token type is introduced, while
>>>>>>>> the symmetric example uses a "pop" value and the assymetric key
>>>>>>>> response example says:
>>>>>>>> "The new token type "public_key" is placed into the 'token_type'
>>>>>>>> parameter"
>>>>>>>> 
>>>>>>>> Is the new type is actually introduced and it is "pop" and the
>>>>>>>> clients making the requests to RS should use a "POP"/"pop" scheme ?
>>>>>>>> 
>>>>>>>> http://tools.ietf.org/html/draft-jones-oauth-proof-of-possession-01
>>>>>>>> 
>>>>>>>> uses "pop" but I'm not 100% sure...
>>>>>>> 
>>>>>>> The specs for the client accessing the RS need to define the token type.
>>>>>>> 
>>>>>>> There is likely to be more than one of those, signed message and TLS
>>>>>>> channel binding.
>>>>>>> 
>>>>>> I wonder, should it only be this PoP key distribution spec that would
>>>>>> use "pop", which is really about getting a regular token 'enhanced' with
>>>>>> a key. If I have AS returning a bearer token with a response containing
>>>>>> "token_type":"bearer", then when this AS receives a client token request
>>>>>> with a "token_type":"pop" it just means the bearer token to be returned
>>>>>> would have a key parameter bound to it.
>>>>>> 
>>>>>> Note IMHO it does not matter for the client whether the actual token
>>>>>> representation is JWT or an index, it is still a "token_type":"bearer"
>>>>>> as far as the client getting a token response is concerned.
>>>>>> So it won't lead to the proliferation of the new token types.
>>>>>> 
>>>>>> Something else that I wanted to suggest - can make no much sense but
>>>>>> here it goes:
>>>>>> 
>>>>>> Refresh tokens and indeed id_token OIDC tokens are just access token
>>>>>> response parameters but for them to be included in the response all what
>>>>>> is needed is for the client to include an extra scope in the redirection
>>>>>> request... Just a thought...
>>>>>> 
>>>>>> 
>>>>>>> I am guessing that the channel binding one wouldn't support symmetric
>>>>>>> proof keys.
>>>>>>> 
>>>>>>> Those specs may wind up profiling this spec to limit particular key
>>>>>>> types etc.
>>>>>>> 
>>>>>>> The token_type  in the request is saying give me a token to use over
>>>>>>> this request method to the RS.
>>>>>>> 
>>>>>>> The AS might use the same logic to produce a AT for signed request and
>>>>>>> TLS.
>>>>>>> 
>>>>>>> The other parameters are:
>>>>>>> "aud" so that the AS can deal with multiple RS perhaps all with
>>>>>>> different encryption keys and some using introspection.
>>>>>>> "alg" indicating the alg of the proof key "HS256", "RS256", and
>>>>>>> "ECDSA"  being the current likely options.
>>>>>>> (looking at that now I wonder if we also need to say anything about
>>>>>>> key length/curve,  I hope all of that can be sorted out in
>>>>>>> registration so some sensible defaults would work for length/curve)
>>>>>>> 
>>>>>>> Those being important to any client RS protocol.
>>>>>>> 
>>>>>> thanks for this extra info,
>>>>>>> 
>>>>>>>> 
>>>>>>>> - The assymetric key example suggests that just a JWS-signed access
>>>>>>>> token is returned. This implies a client can easily introspect it -
>>>>>>>> which is not a big problem in this case - but it leads the client
>>>>>>>> toward writing a code that is bound to an access token structure -
>>>>>>>> therefore such a client code won't inter-operate with the AS sending
>>>>>>>> a bearer token; IMHO the access token structure should absolutely be
>>>>>>>> opaque to the clients, i.e, if it is JWT then it must be JWE protected
>>>>>>> 
>>>>>>> The intention is not to limit it to just JWS signed JWT, that should
>>>>>>> be expanded if not clear.
>>>>>>> 
>>>>>>> SAML has the same problem with people sniffing tokens, so I agree that
>>>>>>> the client should be precluded in the spec from doing that.
>>>>>>> Forcing encryption of all the AT may be overkill and have negative
>>>>>>> performance implications if not required for other reasons.
>>>>>>> Nothing stops the AS and RS from using JWE encrypted JWT.  Given that
>>>>>>> in the symmetric key case between the AS and RS case a A128CBC-HS256
>>>>>>> has AEAD Authenticated encryption so you don't need to sign the JWT
>>>>>>> separately as an optimization.  (I personally prefer A128CBC-HS256
>>>>>>> over HS256 given that the performance hit is small, but that is just me.)
>>>>>> I'm afraid I'm not following that :-), but given that we do implement
>>>>>> "A128CBC-HS256 over HS256" now, I will afford asking, are you referring
>>>>>> here to the case of the PoP key being distributed in a plain form over
>>>>>> TLS vs being JWE-encrypted with "A128CBC-HS256 over HS256" ?
>>>>>>> 
>>>>>>> Requiring encryption is probably overkill.
>>>>>> I understand, as long as the client treats a JWS sequence as an opaque
>>>>>> blob, it is fine...
>>>>>> 
>>>>>> Thanks
>>>>>> Sergey
>>>>>>> 
>>>>>>> John B.
>>>>>>> 
>>>>>>> 
>>>>>>>> 
>>>>>>>> Thanks, Sergey
>>>>>>>> 
>>>>>>>>> Ciao
>>>>>>>>> Hannes
>>>>>>>>> 
>>>>>>>>> 
>>>>>>>>> 
>>>>>>>>> _______________________________________________
>>>>>>>>> OAuth mailing list
>>>>>>>>> OAuth@ietf.org
>>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>>>> 
>>>>>>>> 
>>>>>>>> 
>>>>>>>> _______________________________________________
>>>>>>>> OAuth mailing list
>>>>>>>> OAuth@ietf.org
>>>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>> 
>>>>>> 
>>>>> 
>>>> 
>>> 
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>> 
>