Skip to main content

Additional OAuth Parameters for Authorization in Constrained Environments (ACE)
draft-ietf-ace-oauth-params-15

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 9201.
Author Ludwig Seitz
Last updated 2021-09-07 (Latest revision 2021-05-06)
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state Submitted to IESG for Publication
Document shepherd (None)
Shepherd write-up Show Last changed 2019-03-02
IESG IESG state Became RFC 9201 (Proposed Standard)
Consensus boilerplate Yes
Telechat date (None)
Responsible AD Benjamin Kaduk
Send notices to (None)
IANA IANA review state IANA OK - Actions Needed
IANA action state Waiting on Authors
IANA expert review state Expert Reviews OK
RFC Editor RFC Editor state IANA
Details
draft-ietf-ace-oauth-params-15
ACE Working Group                                               L. Seitz
Internet-Draft                                                 Combitech
Intended status: Standards Track                             May 5, 2021
Expires: November 6, 2021

      Additional OAuth Parameters for Authorization in Constrained
                           Environments (ACE)
                     draft-ietf-ace-oauth-params-15

Abstract

   This specification defines new parameters and encodings for the OAuth
   2.0 token and introspection endpoints when used with the framework
   for authentication and authorization for constrained environments
   (ACE).  These are used to express the proof-of-possession key the
   client wishes to use, the proof-of-possession key that the
   Authorization Server has selected, and the key the Resource Server
   uses to authenticate to the client.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on November 6, 2021.

Copyright Notice

   Copyright (c) 2021 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must

Seitz                   Expires November 6, 2021                [Page 1]
Internet-Draft              ACE-OAuth-Params                    May 2021

   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Parameters for the Token Endpoint . . . . . . . . . . . . . .   3
     3.1.  Client-to-AS Request  . . . . . . . . . . . . . . . . . .   3
     3.2.  AS-to-Client Response . . . . . . . . . . . . . . . . . .   4
   4.  Parameters for the Introspection Endpoint . . . . . . . . . .   6
   5.  Confirmation Method Parameters  . . . . . . . . . . . . . . .   7
   6.  CBOR Mappings . . . . . . . . . . . . . . . . . . . . . . . .   8
   7.  Requirements when using asymmetric keys . . . . . . . . . . .   8
   8.  Security Considerations . . . . . . . . . . . . . . . . . . .   8
   9.  Privacy Considerations  . . . . . . . . . . . . . . . . . . .   9
   10. IANA Considerations . . . . . . . . . . . . . . . . . . . . .   9
     10.1.  OAuth Parameter Registration . . . . . . . . . . . . . .   9
     10.2.  OAuth Parameters CBOR Mappings Registration  . . . . . .   9
     10.3.  OAuth Token Introspection Response CBOR Mappings
            Registration . . . . . . . . . . . . . . . . . . . . . .  10
   11. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . .  10
   12. References  . . . . . . . . . . . . . . . . . . . . . . . . .  10
     12.1.  Normative References . . . . . . . . . . . . . . . . . .  10
     12.2.  Informative References . . . . . . . . . . . . . . . . .  11
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .  11

1.  Introduction

   The Authentication and Authorization for Constrained Environments
   (ACE) specification [I-D.ietf-ace-oauth-authz] requires some new
   parameters for interactions with the OAuth 2.0 [RFC6749] token and
   introspection endpoints, as well as some new claims to be used in
   access tokens.  These parameters and claims can also be used in other
   contexts and have therefore been put into a dedicated document, to
   facilitate their use in a manner independent of
   [I-D.ietf-ace-oauth-authz].

   Note that although all examples are shown in Concise Binary Object
   Representation (CBOR) [RFC8949], JSON [RFC8259] MAY be used as an
   alternative for HTTP-based communications, as specified in
   [I-D.ietf-ace-oauth-authz].

Seitz                   Expires November 6, 2021                [Page 2]
Internet-Draft              ACE-OAuth-Params                    May 2021

2.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

   Readers are assumed to be familiar with the terminology from
   [I-D.ietf-ace-oauth-authz], especially the terminology for entities
   in the architecture such as client (C), resource server (RS) and
   authorization server (AS).

   Terminology from [RFC8152] is used in the examples, especially
   COSE_Key defined in section 7 of [RFC8152].

   Note that the term "endpoint" is used here following its OAuth 2.0
   [RFC6749] definition, which is to denote resources such as token and
   introspection at the AS and authz-info at the RS.  The Constrained
   Application Protocol (CoAP) [RFC7252] definition, which is "An entity
   participating in the CoAP protocol" is not used in this
   specification.

3.  Parameters for the Token Endpoint

   This section defines additional parameters for the interactions with
   the token endpoint in the ACE framework [I-D.ietf-ace-oauth-authz].

3.1.  Client-to-AS Request

   This section defines the "req_cnf" parameter allowing clients to
   request a specific proof-of-possession key in an access token from a
   token endpoint in the ACE framework [I-D.ietf-ace-oauth-authz]:

   req_cnf
      OPTIONAL.  This field contains information about the key the
      client would like to bind to the access token for proof-of-
      possession.  It is RECOMMENDED that an AS rejects a request
      containing a symmetric key value in the 'req_cnf' field
      (kty=Symmetric), since the AS is expected to be able to generate
      better symmetric keys than a constrained client (Note: this does
      not apply to key identifiers referencing a symmetric key).  The AS
      MUST verify that the client really is in possession of the
      corresponding key.  Profiles of [I-D.ietf-ace-oauth-authz] using
      this specification MUST define the proof-of-possession method used
      by the AS, if they allow clients to use this request parameter.
      Values of this parameter follow the syntax and semantics of the
      "cnf" claim either from section 3.1 of [RFC8747] for CBOR-based

Seitz                   Expires November 6, 2021                [Page 3]
Internet-Draft              ACE-OAuth-Params                    May 2021

      interactions or from section 3.1 of [RFC7800] for JSON-based
      interactions.

   Figure 1 shows a request for an access token using the "req_cnf"
   parameter to request a specific public key as proof-of-possession
   key.  The content is displayed in CBOR diagnostic notation, without
   abbreviations and with line-breaks for better readability.

   Header: POST (Code=0.02)
   Uri-Host: "as.example.com"
   Uri-Path: "token"
   Content-Format: "application/ace+cbor"
   Payload:
   {
      "req_cnf" : {
         "COSE_Key" : {
            "kty" : "EC2",
            "kid" : h'11',
            "crv" : "P-256",
            "x" : h'BAC5B11CAD8F99F9C72B05CF4B9E26D24
                    4DC189F745228255A219A86D6A09EFF',
            "y" : h'20138BF82DC1B6D562BE0FA54AB7804A3
                    A64B6D72CCFED6B6FB6ED28BBFC117E'
         }
      }
    }

   Figure 1: Example request for an access token bound to an asymmetric
                                   key.

3.2.  AS-to-Client Response

   This section defines the following additional parameters for an AS
   response to a request to the token endpoint:

   cnf
      REQUIRED if the token type is "pop" and a symmetric key is used.
      MAY be present for asymmetric proof-of-possession keys.  This
      field contains the proof-of-possession key that the AS selected
      for the token.  Values of this parameter follow the syntax and
      semantics of the "cnf" claim either from section 3.1 of [RFC8747]
      for CBOR-based interactions or from section 3.1 of [RFC7800] for
      JSON-based interactions.  See Section 5 for additional discussion
      of the usage of this parameter.

   rs_cnf

Seitz                   Expires November 6, 2021                [Page 4]
Internet-Draft              ACE-OAuth-Params                    May 2021

      OPTIONAL if the token type is "pop" and asymmetric keys are used.
      MUST NOT be present otherwise.  This field contains information
      about the public key used by the RS to authenticate.  If this
      parameter is absent, either the RS does not use a public key or
      the AS knows that the RS can authenticate itself to the client
      without additional information.  Values of this parameter follow
      the syntax and semantics of the "cnf" claim either from section
      3.1 of [RFC8747] for CBOR-based interactions or from section 3.1
      of [RFC7800] for JSON-based interactions.  See Section 5 for
      additional discussion of the usage of this parameter.

   Figure 2 shows an AS response containing a token and a "cnf"
   parameter with a symmetric proof-of-possession key.

   Header: Created (Code=2.01)
   Content-Format: "application/ace+cbor"
   Payload:
   {
     "access_token" : h'4A5015DF686428 ...
      (remainder of CWT omitted for brevity;
      CWT contains COSE_Key in the "cnf" claim)',
     "cnf" : {
       "COSE_Key" : {
         "kty" : "Symmetric",
         "kid" : h'DFD1AA97',
         "k" : h'849B5786457C1491BE3A76DCEA6C427108'
       }
     }
   }

       Figure 2: Example AS response with an access token bound to a
                              symmetric key.

   Figure 3 shows an AS response containing a token bound to a
   previously requested asymmetric proof-of-possession key (not shown)
   and a "rs_cnf" parameter containing the public key of the RS.

Seitz                   Expires November 6, 2021                [Page 5]
Internet-Draft              ACE-OAuth-Params                    May 2021

   Header: Created (Code=2.01)
   Content-Format: "application/ace+cbor"
   Payload:
   {
     "access_token" : h'D08343A1010AA1054D2A45DF6FBC5A5A ...
      (remainder of CWT omitted for brevity)',
     "rs_cnf" : {
       "COSE_Key" : {
         "kty" : "EC2",
         "kid" : h'12',
         "crv" : "P-256",
         "x" : h'BCEE7EAAC162F91E6F330F5771211E220
                 B8B546C96589B0AC4AD0FD24C77E1F1',
         "y" : h'C647B38C55EFBBC4E62E651720F002D5D
                 75B2E0C02CD1326E662BCA222B90416'
       }
     }
   }

       Figure 3: Example AS response, including the RS's public key.

4.  Parameters for the Introspection Endpoint

   This section defines the use of CBOR instead of JSON for the "cnf"
   introspection response parameter specified in section 9.4 of
   [RFC8705].

   If CBOR is used instead of JSON in an interaction with the
   introspection endpoint, the AS MUST use the parameter mapping
   specified in Figure 5 and the value must follow the syntax of "cnf"
   claim values from section 3.1 of [RFC8747].

   Figure 4 shows an AS response to an introspection request including
   the "cnf" parameter to indicate the proof-of-possession key bound to
   the token.

Seitz                   Expires November 6, 2021                [Page 6]
Internet-Draft              ACE-OAuth-Params                    May 2021

   Header: Created (Code=2.01)
   Content-Format: "application/ace+cbor"
   Payload:
   {
     "active" : true,
     "scope" : "read",
     "aud" : "tempSensor4711",
     "cnf" : {
       "COSE_Key" : {
         "kty" : "EC2",
         "kid" : h'11',
         "crv" : "P-256",
         "x" : h'BAC5B11CAD8F99F9C72B05CF4B9E26D24
                 4DC189F745228255A219A86D6A09EFF',
         "y" : h'20138BF82DC1B6D562BE0FA54AB7804A3
                 A64B6D72CCFED6B6FB6ED28BBFC117E'
       }
     }
   }

                 Figure 4: Example introspection response.

5.  Confirmation Method Parameters

   The confirmation method parameters are used in
   [I-D.ietf-ace-oauth-authz] as follows:

   o  "req_cnf" in the access token request C -> AS, OPTIONAL to
      indicate the client's raw public key, or the key-identifier of a
      previously established key between C and RS that the client wishes
      to use for proof-of-possession of the access token.

   o  "cnf" in the token response AS -> C, OPTIONAL if using an
      asymmetric key or a key that the client requested via a key
      identifier in the request.  REQUIRED if the client didn't specify
      a "req_cnf" and symmetric keys are used.  Used to indicate the
      symmetric key generated by the AS for proof-of-possession of the
      access token.

   o  "cnf" in the introspection response AS -> RS, REQUIRED if the
      access token that was subject to introspection is a proof-of-
      possession token, absent otherwise.  Indicates the proof-of-
      possession key bound to the access token.

   o  "rs_cnf" in the token response AS -> C, OPTIONAL to indicate the
      public key of the RS, if it uses one to authenticate itself to the
      client and the binding between key and RS identity is not
      established through other means.

Seitz                   Expires November 6, 2021                [Page 7]
Internet-Draft              ACE-OAuth-Params                    May 2021

   Note that the COSE_Key structure in a confirmation claim or parameter
   may contain an "alg" or "key_ops" parameter.  If such parameters are
   present, a client MUST NOT use a key that is incompatible with the
   profile or proof-of-possession algorithm according to those
   parameters.  An RS MUST reject a proof-of-possession using such a key
   with a response code equivalent to the CoAP code 4.00 (Bad Request).

   If an access token is issued for an audience that includes several
   RS, the "rs_cnf" parameter MUST NOT be used, since the client cannot
   determine for which RS the key applies.  This document recommends to
   specify a different endpoint that the client can use to acquire RS
   authentication keys in such cases.  The specification of such an
   endpoint is out of scope for this document.

6.  CBOR Mappings

   If CBOR is used, the new parameters and claims defined in this
   document MUST be mapped to CBOR types as specified in Figure 5, using
   the given integer abbreviation for the map key.

       /----------+----------+-------------------------------------\
       | Name     | CBOR Key | Value Type | Usage                  |
       |----------+----------+-------------------------------------|
       | req_cnf  | TBD (4)  | map        | token request          |
       | cnf      | TBD (8)  | map        | token response         |
       | cnf      | TBD (8)  | map        | introspection response |
       | rs_cnf   | TBD (41) | map        | token response         |
       \----------+----------+------------+------------------------/

          Figure 5: CBOR mappings for new parameters and claims.

7.  Requirements when using asymmetric keys

   An RS using asymmetric keys to authenticate to the client MUST NOT
   hold several different asymmetric key pairs, applicable to the same
   authentication algorithm.  For example when using DTLS, the RS MUST
   NOT hold several asymmetric key pairs applicable to the same cipher
   suite.  The reason for this restriction is that the RS has no way of
   determining which key to use before the client's identity is
   established.  Therefore authentication attempts by the RS could
   randomly fail based on which key the RS selects, unless the algorithm
   negotiation produces a unique choice of key pair for the RS.

8.  Security Considerations

   This document is an extension to [I-D.ietf-ace-oauth-authz].  All
   security considerations from that document apply here as well.

Seitz                   Expires November 6, 2021                [Page 8]
Internet-Draft              ACE-OAuth-Params                    May 2021

9.  Privacy Considerations

   This document is an extension to [I-D.ietf-ace-oauth-authz].  All
   privacy considerations from that document apply here as well.

10.  IANA Considerations

10.1.  OAuth Parameter Registration

   This section registers the following parameters in the "OAuth
   Parameters" registry [IANA.OAuthParameters]:

   o  Name: "req_cnf"
   o  Parameter Usage Location: token request
   o  Change Controller: IESG
   o  Reference: Section 5 of [this document]

   o  Name: "rs_cnf"
   o  Parameter Usage Location: token response
   o  Change Controller: IESG
   o  Reference: Section 5 of [this document]

   o  Name: "cnf"
   o  Parameter Usage Location: token response
   o  Change Controller: IESG
   o  Reference: Section 5 of [this document]

10.2.  OAuth Parameters CBOR Mappings Registration

   This section registers the following parameter mappings in the "OAuth
   Parameters CBOR Mappings" registry established in section 8.9. of
   [I-D.ietf-ace-oauth-authz].

   o  Name: "req_cnf"
   o  CBOR key: TBD (suggested: 4)
   o  Change Controller: IESG
   o  Reference: Section 3.1 of [this document]

   o  Name: "cnf"
   o  CBOR key: TBD (suggested: 8)
   o  Change Controller: IESG
   o  Reference: Section 3.2 of [this document]

   o  Name: "rs_cnf"
   o  CBOR key: TBD (suggested: 41)
   o  Change Controller: IESG
   o  Reference: Section 3.2 of [this document]

Seitz                   Expires November 6, 2021                [Page 9]
Internet-Draft              ACE-OAuth-Params                    May 2021

10.3.  OAuth Token Introspection Response CBOR Mappings Registration

   This section registers the following parameter mapping in the "OAuth
   Token Introspection Response CBOR Mappings" registry established in
   section 8.11. of [I-D.ietf-ace-oauth-authz].

   o  Name: "cnf"
   o  CBOR key: TBD (suggested: 8)
   o  Change Controller: IESG
   o  Reference: Section 4 of [this document]

11.  Acknowledgments

   This document is a product of the ACE working group of the IETF.
   Special thanks to Brian Campbell for his thorough review of this
   document.

   Ludwig Seitz worked on this document as part of the CelticNext
   projects CyberWI, and CRITISEC with funding from Vinnova.

12.  References

12.1.  Normative References

   [I-D.ietf-ace-oauth-authz]
              Seitz, L., Selander, G., Wahlstroem, E., Erdtman, S., and
              H. Tschofenig, "Authentication and Authorization for
              Constrained Environments (ACE) using the OAuth 2.0
              Framework (ACE-OAuth)", draft-ietf-ace-oauth-authz-40
              (work in progress), April 2021.

   [IANA.OAuthParameters]
              IANA, "OAuth Parameters",
              <https://www.iana.org/assignments/oauth-parameters/oauth-
              parameters.xhtml#parameters>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC6749]  Hardt, D., Ed., "The OAuth 2.0 Authorization Framework",
              RFC 6749, DOI 10.17487/RFC6749, October 2012,
              <https://www.rfc-editor.org/info/rfc6749>.

Seitz                   Expires November 6, 2021               [Page 10]
Internet-Draft              ACE-OAuth-Params                    May 2021

   [RFC7800]  Jones, M., Bradley, J., and H. Tschofenig, "Proof-of-
              Possession Key Semantics for JSON Web Tokens (JWTs)",
              RFC 7800, DOI 10.17487/RFC7800, April 2016,
              <https://www.rfc-editor.org/info/rfc7800>.

   [RFC8152]  Schaad, J., "CBOR Object Signing and Encryption (COSE)",
              RFC 8152, DOI 10.17487/RFC8152, July 2017,
              <https://www.rfc-editor.org/info/rfc8152>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8259]  Bray, T., Ed., "The JavaScript Object Notation (JSON) Data
              Interchange Format", STD 90, RFC 8259,
              DOI 10.17487/RFC8259, December 2017,
              <https://www.rfc-editor.org/info/rfc8259>.

   [RFC8705]  Campbell, B., Bradley, J., Sakimura, N., and T.
              Lodderstedt, "OAuth 2.0 Mutual-TLS Client Authentication
              and Certificate-Bound Access Tokens", RFC 8705,
              DOI 10.17487/RFC8705, February 2020,
              <https://www.rfc-editor.org/info/rfc8705>.

   [RFC8747]  Jones, M., Seitz, L., Selander, G., Erdtman, S., and H.
              Tschofenig, "Proof-of-Possession Key Semantics for CBOR
              Web Tokens (CWTs)", RFC 8747, DOI 10.17487/RFC8747, March
              2020, <https://www.rfc-editor.org/info/rfc8747>.

   [RFC8949]  Bormann, C. and P. Hoffman, "Concise Binary Object
              Representation (CBOR)", STD 94, RFC 8949,
              DOI 10.17487/RFC8949, December 2020,
              <https://www.rfc-editor.org/info/rfc8949>.

12.2.  Informative References

   [RFC7252]  Shelby, Z., Hartke, K., and C. Bormann, "The Constrained
              Application Protocol (CoAP)", RFC 7252,
              DOI 10.17487/RFC7252, June 2014,
              <https://www.rfc-editor.org/info/rfc7252>.

Author's Address

Seitz                   Expires November 6, 2021               [Page 11]
Internet-Draft              ACE-OAuth-Params                    May 2021

   Ludwig Seitz
   Combitech
   Djaeknegatan 31
   Malmoe  211 35
   Sweden

   Email: ludwig.seitz@combitech.com

Seitz                   Expires November 6, 2021               [Page 12]