Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 7515

JSON Web Signature (JWS)

Pages: 59
Proposed Standard
Errata
Part 2 of 3 – Pages 15 to 36
First   Prev   Next

Top   ToC   RFC7515 - Page 15   prevText

5. Producing and Consuming JWSs

5.1. Message Signature or MAC Computation

To create a JWS, the following steps are performed. The order of the steps is not significant in cases where there are no dependencies between the inputs and outputs of the steps. 1. Create the content to be used as the JWS Payload. 2. Compute the encoded payload value BASE64URL(JWS Payload). 3. Create the JSON object(s) containing the desired set of Header Parameters, which together comprise the JOSE Header (the JWS Protected Header and/or the JWS Unprotected Header). 4. Compute the encoded header value BASE64URL(UTF8(JWS Protected Header)). If the JWS Protected Header is not present (which can only happen when using the JWS JSON Serialization and no "protected" member is present), let this value be the empty string. 5. Compute the JWS Signature in the manner defined for the particular algorithm being used over the JWS Signing Input ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS Payload)). The "alg" (algorithm) Header Parameter MUST be present in the JOSE Header, with the algorithm value accurately representing the algorithm used to construct the JWS Signature. 6. Compute the encoded signature value BASE64URL(JWS Signature). 7. If the JWS JSON Serialization is being used, repeat this process (steps 3-6) for each digital signature or MAC operation being performed. 8. Create the desired serialized output. The JWS Compact Serialization of this result is BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS Payload) || '.' || BASE64URL(JWS Signature). The JWS JSON Serialization is described in Section 7.2.
Top   ToC   RFC7515 - Page 16

5.2. Message Signature or MAC Validation

When validating a JWS, the following steps are performed. The order of the steps is not significant in cases where there are no dependencies between the inputs and outputs of the steps. If any of the listed steps fails, then the signature or MAC cannot be validated. When there are multiple JWS Signature values, it is an application decision which of the JWS Signature values must successfully validate for the JWS to be accepted. In some cases, all must successfully validate, or the JWS will be considered invalid. In other cases, only a specific JWS Signature value needs to be successfully validated. However, in all cases, at least one JWS Signature value MUST successfully validate, or the JWS MUST be considered invalid. 1. Parse the JWS representation to extract the serialized values for the components of the JWS. When using the JWS Compact Serialization, these components are the base64url-encoded representations of the JWS Protected Header, the JWS Payload, and the JWS Signature, and when using the JWS JSON Serialization, these components also include the unencoded JWS Unprotected Header value. When using the JWS Compact Serialization, the JWS Protected Header, the JWS Payload, and the JWS Signature are represented as base64url-encoded values in that order, with each value being separated from the next by a single period ('.') character, resulting in exactly two delimiting period characters being used. The JWS JSON Serialization is described in Section 7.2. 2. Base64url-decode the encoded representation of the JWS Protected Header, following the restriction that no line breaks, whitespace, or other additional characters have been used. 3. Verify that the resulting octet sequence is a UTF-8-encoded representation of a completely valid JSON object conforming to RFC 7159 [RFC7159]; let the JWS Protected Header be this JSON object. 4. If using the JWS Compact Serialization, let the JOSE Header be the JWS Protected Header. Otherwise, when using the JWS JSON Serialization, let the JOSE Header be the union of the members of the corresponding JWS Protected Header and JWS Unprotected Header, all of which must be completely valid JSON objects. During this step, verify that the resulting JOSE Header does not contain duplicate Header Parameter names. When using the JWS
Top   ToC   RFC7515 - Page 17
       JSON Serialization, this restriction includes that the same
       Header Parameter name also MUST NOT occur in distinct JSON object
       values that together comprise the JOSE Header.

   5.  Verify that the implementation understands and can process all
       fields that it is required to support, whether required by this
       specification, by the algorithm being used, or by the "crit"
       Header Parameter value, and that the values of those parameters
       are also understood and supported.

   6.  Base64url-decode the encoded representation of the JWS Payload,
       following the restriction that no line breaks, whitespace, or
       other additional characters have been used.

   7.  Base64url-decode the encoded representation of the JWS Signature,
       following the restriction that no line breaks, whitespace, or
       other additional characters have been used.

   8.  Validate the JWS Signature against the JWS Signing Input
       ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' ||
       BASE64URL(JWS Payload)) in the manner defined for the algorithm
       being used, which MUST be accurately represented by the value of
       the "alg" (algorithm) Header Parameter, which MUST be present.
       See Section 10.6 for security considerations on algorithm
       validation.  Record whether the validation succeeded or not.

   9.  If the JWS JSON Serialization is being used, repeat this process
       (steps 4-8) for each digital signature or MAC value contained in
       the representation.

   10. If none of the validations in step 9 succeeded, then the JWS MUST
       be considered invalid.  Otherwise, in the JWS JSON Serialization
       case, return a result to the application indicating which of the
       validations succeeded and failed.  In the JWS Compact
       Serialization case, the result can simply indicate whether or not
       the JWS was successfully validated.

   Finally, note that it is an application decision which algorithms may
   be used in a given context.  Even if a JWS can be successfully
   validated, unless the algorithm(s) used in the JWS are acceptable to
   the application, it SHOULD consider the JWS to be invalid.

5.3. String Comparison Rules

Processing a JWS inevitably requires comparing known strings to members and values in JSON objects. For example, in checking what the algorithm is, the Unicode string "alg" will be checked against the member names in the JOSE Header to see if there is a matching
Top   ToC   RFC7515 - Page 18
   Header Parameter name.  The same process is then used to determine if
   the value of the "alg" Header Parameter represents a supported
   algorithm.

   The JSON rules for doing member name comparison are described in
   Section 8.3 of RFC 7159 [RFC7159].  Since the only string comparison
   operations that are performed are equality and inequality, the same
   rules can be used for comparing both member names and member values
   against known strings.

   These comparison rules MUST be used for all JSON string comparisons
   except in cases where the definition of the member explicitly calls
   out that a different comparison rule is to be used for that member
   value.  Only the "typ" and "cty" member values defined in this
   specification do not use these comparison rules.

   Some applications may include case-insensitive information in a case-
   sensitive value, such as including a DNS name as part of a "kid" (key
   ID) value.  In those cases, the application may need to define a
   convention for the canonical case to use for representing the case-
   insensitive portions, such as lowercasing them, if more than one
   party might need to produce the same value so that they can be
   compared.  (However, if all other parties consume whatever value the
   producing party emitted verbatim without attempting to compare it to
   an independently produced value, then the case used by the producer
   will not matter.)

   Also, see the JSON security considerations in Section 10.12 and the
   Unicode security considerations in Section 10.13.

6. Key Identification

It is necessary for the recipient of a JWS to be able to determine the key that was employed for the digital signature or MAC operation. The key employed can be identified using the Header Parameter methods described in Section 4.1 or can be identified using methods that are outside the scope of this specification. Specifically, the Header Parameters "jku", "jwk", "kid", "x5u", "x5c", "x5t", and "x5t#S256" can be used to identify the key used. These Header Parameters MUST be integrity protected if the information that they convey is to be utilized in a trust decision; however, if the only information used in the trust decision is a key, these parameters need not be integrity protected, since changing them in a way that causes a different key to be used will cause the validation to fail. The producer SHOULD include sufficient information in the Header Parameters to identify the key used, unless the application uses another means or convention to determine the key used. Validation of
Top   ToC   RFC7515 - Page 19
   the signature or MAC fails when the algorithm used requires a key
   (which is true of all algorithms except for "none") and the key used
   cannot be determined.

   The means of exchanging any shared symmetric keys used is outside the
   scope of this specification.

   Also, see Appendix D for notes on possible key selection algorithms.

7. Serializations

JWSs use one of two serializations: the JWS Compact Serialization or the JWS JSON Serialization. Applications using this specification need to specify what serialization and serialization features are used for that application. For instance, applications might specify that only the JWS JSON Serialization is used, that only JWS JSON Serialization support for a single signature or MAC value is used, or that support for multiple signatures and/or MAC values is used. JWS implementations only need to implement the features needed for the applications they are designed to support.

7.1. JWS Compact Serialization

The JWS Compact Serialization represents digitally signed or MACed content as a compact, URL-safe string. This string is: BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS Payload) || '.' || BASE64URL(JWS Signature) Only one signature/MAC is supported by the JWS Compact Serialization and it provides no syntax to represent a JWS Unprotected Header value.

7.2. JWS JSON Serialization

The JWS JSON Serialization represents digitally signed or MACed content as a JSON object. This representation is neither optimized for compactness nor URL-safe. Two closely related syntaxes are defined for the JWS JSON Serialization: a fully general syntax, with which content can be secured with more than one digital signature and/or MAC operation, and a flattened syntax, which is optimized for the single digital signature or MAC case.
Top   ToC   RFC7515 - Page 20

7.2.1. General JWS JSON Serialization Syntax

The following members are defined for use in top-level JSON objects used for the fully general JWS JSON Serialization syntax: payload The "payload" member MUST be present and contain the value BASE64URL(JWS Payload). signatures The "signatures" member value MUST be an array of JSON objects. Each object represents a signature or MAC over the JWS Payload and the JWS Protected Header. The following members are defined for use in the JSON objects that are elements of the "signatures" array: protected The "protected" member MUST be present and contain the value BASE64URL(UTF8(JWS Protected Header)) when the JWS Protected Header value is non-empty; otherwise, it MUST be absent. These Header Parameter values are integrity protected. header The "header" member MUST be present and contain the value JWS Unprotected Header when the JWS Unprotected Header value is non- empty; otherwise, it MUST be absent. This value is represented as an unencoded JSON object, rather than as a string. These Header Parameter values are not integrity protected. signature The "signature" member MUST be present and contain the value BASE64URL(JWS Signature). At least one of the "protected" and "header" members MUST be present for each signature/MAC computation so that an "alg" Header Parameter value is conveyed. Additional members can be present in both the JSON objects defined above; if not understood by implementations encountering them, they MUST be ignored. The Header Parameter values used when creating or validating individual signature or MAC values are the union of the two sets of Header Parameter values that may be present: (1) the JWS Protected Header represented in the "protected" member of the signature/MAC's array element, and (2) the JWS Unprotected Header in the "header"
Top   ToC   RFC7515 - Page 21
   member of the signature/MAC's array element.  The union of these sets
   of Header Parameters comprises the JOSE Header.  The Header Parameter
   names in the two locations MUST be disjoint.

   Each JWS Signature value is computed using the parameters of the
   corresponding JOSE Header value in the same manner as for the JWS
   Compact Serialization.  This has the desirable property that each JWS
   Signature value represented in the "signatures" array is identical to
   the value that would have been computed for the same parameter in the
   JWS Compact Serialization, provided that the JWS Protected Header
   value for that signature/MAC computation (which represents the
   integrity-protected Header Parameter values) matches that used in the
   JWS Compact Serialization.

   In summary, the syntax of a JWS using the general JWS JSON
   Serialization is as follows:

     {
      "payload":"<payload contents>",
      "signatures":[
       {"protected":"<integrity-protected header 1 contents>",
        "header":<non-integrity-protected header 1 contents>,
        "signature":"<signature 1 contents>"},
       ...
       {"protected":"<integrity-protected header N contents>",
        "header":<non-integrity-protected header N contents>,
        "signature":"<signature N contents>"}]
     }

   See Appendix A.6 for an example JWS using the general JWS JSON
   Serialization syntax.

7.2.2. Flattened JWS JSON Serialization Syntax

The flattened JWS JSON Serialization syntax is based upon the general syntax but flattens it, optimizing it for the single digital signature/MAC case. It flattens it by removing the "signatures" member and instead placing those members defined for use in the "signatures" array (the "protected", "header", and "signature" members) in the top-level JSON object (at the same level as the "payload" member). The "signatures" member MUST NOT be present when using this syntax. Other than this syntax difference, JWS JSON Serialization objects using the flattened syntax are processed identically to those using the general syntax.
Top   ToC   RFC7515 - Page 22
   In summary, the syntax of a JWS using the flattened JWS JSON
   Serialization is as follows:

     {
      "payload":"<payload contents>",
      "protected":"<integrity-protected header contents>",
      "header":<non-integrity-protected header contents>,
      "signature":"<signature contents>"
     }

   See Appendix A.7 for an example JWS using the flattened JWS JSON
   Serialization syntax.

8. TLS Requirements

Implementations supporting the "jku" and/or "x5u" Header Parameters MUST support TLS. Which TLS version(s) ought to be implemented will vary over time and depend on the widespread deployment and known security vulnerabilities at the time of implementation. At the time of this writing, TLS version 1.2 [RFC5246] is the most recent version. To protect against information disclosure and tampering, confidentiality protection MUST be applied using TLS with a ciphersuite that provides confidentiality and integrity protection. See current publications by the IETF TLS working group, including RFC 6176 [RFC6176], for guidance on the ciphersuites currently considered to be appropriate for use. Also, see "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)" [RFC7525] for recommendations on improving the security of software and services using TLS. Whenever TLS is used, the identity of the service provider encoded in the TLS server certificate MUST be verified using the procedures described in Section 6 of RFC 6125 [RFC6125].

9. IANA Considerations

The following registration procedure is used for all the registries established by this specification. Values are registered on a Specification Required [RFC5226] basis after a three-week review period on the jose-reg-review@ietf.org mailing list, on the advice of one or more Designated Experts. However, to allow for the allocation of values prior to publication, the Designated Experts may approve registration once they are satisfied that such a specification will be published.
Top   ToC   RFC7515 - Page 23
   Registration requests sent to the mailing list for review should use
   an appropriate subject (e.g., "Request to register header parameter:
   example").

   Within the review period, the Designated Experts will either approve
   or deny the registration request, communicating this decision to the
   review list and IANA.  Denials should include an explanation and, if
   applicable, suggestions as to how to make the request successful.
   Registration requests that are undetermined for a period longer than
   21 days can be brought to the IESG's attention (using the
   iesg@ietf.org mailing list) for resolution.

   Criteria that should be applied by the Designated Experts includes
   determining whether the proposed registration duplicates existing
   functionality, whether it is likely to be of general applicability or
   useful only for a single application, and whether the registration
   description is clear.

   IANA must only accept registry updates from the Designated Experts
   and should direct all requests for registration to the review mailing
   list.

   It is suggested that multiple Designated Experts be appointed who are
   able to represent the perspectives of different applications using
   this specification, in order to enable broadly informed review of
   registration decisions.  In cases where a registration decision could
   be perceived as creating a conflict of interest for a particular
   Expert, that Expert should defer to the judgment of the other
   Experts.

9.1. JSON Web Signature and Encryption Header Parameters Registry

This specification establishes the IANA "JSON Web Signature and Encryption Header Parameters" registry for Header Parameter names. The registry records the Header Parameter name and a reference to the specification that defines it. The same Header Parameter name can be registered multiple times, provided that the parameter usage is compatible between the specifications. Different registrations of the same Header Parameter name will typically use different Header Parameter Usage Locations values.

9.1.1. Registration Template

Header Parameter Name: The name requested (e.g., "kid"). Because a core goal of this specification is for the resulting representations to be compact, it is RECOMMENDED that the name be short -- not to exceed 8 characters without a compelling reason to do so. This name is
Top   ToC   RFC7515 - Page 24
      case sensitive.  Names may not match other registered names in a
      case-insensitive manner unless the Designated Experts state that
      there is a compelling reason to allow an exception.

   Header Parameter Description:
      Brief description of the Header Parameter (e.g., "Key ID").

   Header Parameter Usage Location(s):
      The Header Parameter usage locations, which should be one or more
      of the values "JWS" or "JWE".

   Change Controller:
      For Standards Track RFCs, list the "IESG".  For others, give the
      name of the responsible party.  Other details (e.g., postal
      address, email address, home page URI) may also be included.

   Specification Document(s):
      Reference to the document or documents that specify the parameter,
      preferably including URIs that can be used to retrieve copies of
      the documents.  An indication of the relevant sections may also be
      included but is not required.

9.1.2. Initial Registry Contents

This section registers the Header Parameter names defined in Section 4.1 in this registry. o Header Parameter Name: "alg" o Header Parameter Description: Algorithm o Header Parameter Usage Location(s): JWS o Change Controller: IESG o Specification Document(s): Section 4.1.1 of RFC 7515 o Header Parameter Name: "jku" o Header Parameter Description: JWK Set URL o Header Parameter Usage Location(s): JWS o Change Controller: IESG o Specification Document(s): Section 4.1.2 of RFC 7515 o Header Parameter Name: "jwk" o Header Parameter Description: JSON Web Key o Header Parameter Usage Location(s): JWS o Change Controller: IESG o Specification Document(s): Section 4.1.3 of RFC 7515
Top   ToC   RFC7515 - Page 25
   o  Header Parameter Name: "kid"
   o  Header Parameter Description: Key ID
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.4 of RFC 7515

   o  Header Parameter Name: "x5u"
   o  Header Parameter Description: X.509 URL
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.5 of RFC 7515

   o  Header Parameter Name: "x5c"
   o  Header Parameter Description: X.509 Certificate Chain
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.6 of RFC 7515

   o  Header Parameter Name: "x5t"
   o  Header Parameter Description: X.509 Certificate SHA-1 Thumbprint
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.7 of RFC 7515

   o  Header Parameter Name: "x5t#S256"
   o  Header Parameter Description: X.509 Certificate SHA-256 Thumbprint
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.8 of RFC 7515

   o  Header Parameter Name: "typ"
   o  Header Parameter Description: Type
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.9 of RFC 7515

   o  Header Parameter Name: "cty"
   o  Header Parameter Description: Content Type
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.10 of RFC 7515

   o  Header Parameter Name: "crit"
   o  Header Parameter Description: Critical
   o  Header Parameter Usage Location(s): JWS
   o  Change Controller: IESG
   o  Specification Document(s): Section 4.1.11 of RFC 7515
Top   ToC   RFC7515 - Page 26

9.2. Media Type Registration

9.2.1. Registry Contents

This section registers the "application/jose" media type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the manner described in RFC 6838 [RFC6838], which can be used to indicate that the content is a JWS or JWE using the JWS Compact Serialization or the JWE Compact Serialization. This section also registers the "application/ jose+json" media type in the "Media Types" registry, which can be used to indicate that the content is a JWS or JWE using the JWS JSON Serialization or the JWE JSON Serialization. o Type name: application o Subtype name: jose o Required parameters: n/a o Optional parameters: n/a o Encoding considerations: 8bit; application/jose values are encoded as a series of base64url-encoded values (some of which may be the empty string), each separated from the next by a single period ('.') character. o Security considerations: See the Security Considerations section of RFC 7515. o Interoperability considerations: n/a o Published specification: RFC 7515 o Applications that use this media type: OpenID Connect, Mozilla Persona, Salesforce, Google, Android, Windows Azure, Xbox One, Amazon Web Services, and numerous others that use JWTs o Fragment identifier considerations: n/a o Additional information: Magic number(s): n/a File extension(s): n/a Macintosh file type code(s): n/a o Person & email address to contact for further information: Michael B. Jones, mbj@microsoft.com o Intended usage: COMMON o Restrictions on usage: none o Author: Michael B. Jones, mbj@microsoft.com o Change Controller: IESG o Provisional registration? No
Top   ToC   RFC7515 - Page 27
   o  Type name: application
   o  Subtype name: jose+json
   o  Required parameters: n/a
   o  Optional parameters: n/a
   o  Encoding considerations: 8bit; application/jose+json values are
      represented as a JSON Object; UTF-8 encoding SHOULD be employed
      for the JSON object.
   o  Security considerations: See the Security Considerations section
      of RFC 7515
   o  Interoperability considerations: n/a
   o  Published specification: RFC 7515
   o  Applications that use this media type: Nimbus JOSE + JWT library
   o  Fragment identifier considerations: n/a
   o  Additional information:

         Magic number(s): n/a
         File extension(s): n/a
         Macintosh file type code(s): n/a

   o  Person & email address to contact for further information:
      Michael B. Jones, mbj@microsoft.com
   o  Intended usage: COMMON
   o  Restrictions on usage: none
   o  Author: Michael B. Jones, mbj@microsoft.com
   o  Change Controller: IESG
   o  Provisional registration?  No

10. Security Considerations

All of the security issues that are pertinent to any cryptographic application must be addressed by JWS/JWE/JWK agents. Among these issues are protecting the user's asymmetric private and symmetric secret keys and employing countermeasures to various attacks. All the security considerations in "XML Signature Syntax and Processing Version 2.0" [W3C.NOTE-xmldsig-core2-20130411], also apply to this specification, other than those that are XML specific. Likewise, many of the best practices documented in "XML Signature Best Practices" [W3C.NOTE-xmldsig-bestpractices-20130411] also apply to this specification, other than those that are XML specific.

10.1. Key Entropy and Random Values

Keys are only as strong as the amount of entropy used to generate them. A minimum of 128 bits of entropy should be used for all keys, and depending upon the application context, more may be required.
Top   ToC   RFC7515 - Page 28
   Implementations must randomly generate public/private key pairs, MAC
   keys, and padding values.  The use of inadequate pseudorandom number
   generators (PRNGs) to generate cryptographic keys can result in
   little or no security.  An attacker may find it much easier to
   reproduce the PRNG environment that produced the keys, searching the
   resulting small set of possibilities rather than brute-force
   searching the whole key space.  The generation of quality random
   numbers is difficult.  RFC 4086 [RFC4086] offers important guidance
   in this area.

10.2. Key Protection

Implementations must protect the signer's private key. Compromise of the signer's private key permits an attacker to masquerade as the signer. Implementations must protect the MAC key. Compromise of the MAC key may result in undetectable modification of the authenticated content.

10.3. Key Origin Authentication

The key management technique employed to obtain public keys must authenticate the origin of the key; otherwise, it is unknown what party signed the message. Likewise, the key management technique employed to distribute MAC keys must provide data origin authentication; otherwise, the contents are delivered with integrity from an unknown source.

10.4. Cryptographic Agility

See Section 8.1 of [JWA] for security considerations on cryptographic agility.

10.5. Differences between Digital Signatures and MACs

While MACs and digital signatures can both be used for integrity checking, there are some significant differences between the security properties that each of them provides. These need to be taken into consideration when designing protocols and selecting the algorithms to be used in protocols. Both signatures and MACs provide for integrity checking -- verifying that the message has not been modified since the integrity value was computed. However, MACs provide for origination identification only under specific circumstances. It can normally be assumed that a private key used for a signature is only in the hands of a single entity (although perhaps a distributed entity, in the case of
Top   ToC   RFC7515 - Page 29
   replicated servers); however, a MAC key needs to be in the hands of
   all the entities that use it for integrity computation and checking.
   Validation of a MAC only provides corroboration that the message was
   generated by one of the parties that knows the symmetric MAC key.
   This means that origination can only be determined if a MAC key is
   known only to two entities and the recipient knows that it did not
   create the message.  MAC validation cannot be used to prove
   origination to a third party.

10.6. Algorithm Validation

The digital signature representations for some algorithms include information about the algorithm used inside the signature value. For instance, signatures produced with RSASSA-PKCS1-v1_5 [RFC3447] encode the hash function used, and many libraries actually use the hash algorithm specified inside the signature when validating the signature. When using such libraries, as part of the algorithm validation performed, implementations MUST ensure that the algorithm information encoded in the signature corresponds to that specified with the "alg" Header Parameter. If this is not done, an attacker could claim to have used a strong hash algorithm while actually using a weak one represented in the signature value.

10.7. Algorithm Protection

In some usages of JWS, there is a risk of algorithm substitution attacks, in which an attacker can use an existing digital signature value with a different signature algorithm to make it appear that a signer has signed something that it has not. These attacks have been discussed in detail in the context of Cryptographic Message Syntax (CMS) [RFC6211]. This risk arises when all of the following are true: o Verifiers of a signature support multiple algorithms. o Given an existing signature, an attacker can find another payload that produces the same signature value with a different algorithm. o The payload crafted by the attacker is valid in the application context. There are several ways for an application to mitigate algorithm substitution attacks: o Use only digital signature algorithms that are not vulnerable to substitution attacks. Substitution attacks are only feasible if an attacker can compute pre-images for a hash function accepted by
Top   ToC   RFC7515 - Page 30
      the recipient.  All JWA-defined signature algorithms use SHA-2
      hashes, for which there are no known pre-image attacks, as of the
      time of this writing.

   o  Require that the "alg" Header Parameter be carried in the JWS
      Protected Header.  (This is always the case when using the JWS
      Compact Serialization and is the approach taken by CMS [RFC6211].)

   o  Include a field containing the algorithm in the application
      payload, and require that it be matched with the "alg" Header
      Parameter during verification.  (This is the approach taken by
      PKIX [RFC5280].)

10.8. Chosen Plaintext Attacks

Creators of JWSs should not allow third parties to insert arbitrary content into the message without adding entropy not controlled by the third party.

10.9. Timing Attacks

When cryptographic algorithms are implemented in such a way that successful operations take a different amount of time than unsuccessful operations, attackers may be able to use the time difference to obtain information about the keys employed. Therefore, such timing differences must be avoided.

10.10. Replay Protection

While not directly in scope for this specification, note that applications using JWS (or JWE) objects can thwart replay attacks by including a unique message identifier as integrity-protected content in the JWS (or JWE) message and having the recipient verify that the message has not been previously received or acted upon.

10.11. SHA-1 Certificate Thumbprints

A SHA-1 hash is used when computing "x5t" (X.509 certificate SHA-1 thumbprint) values, for compatibility reasons. Should an effective means of producing SHA-1 hash collisions be developed and should an attacker wish to interfere with the use of a known certificate on a given system, this could be accomplished by creating another certificate whose SHA-1 hash value is the same and adding it to the certificate store used by the intended victim. A prerequisite to this attack succeeding is the attacker having write access to the intended victim's certificate store.
Top   ToC   RFC7515 - Page 31
   Alternatively, the "x5t#S256" (X.509 certificate SHA-256 thumbprint)
   Header Parameter could be used instead of "x5t".  However, at the
   time of this writing, no development platform is known to support
   SHA-256 certificate thumbprints.

10.12. JSON Security Considerations

Strict JSON [RFC7159] validation is a security requirement. If malformed JSON is received, then the intent of the producer is impossible to reliably discern. Ambiguous and potentially exploitable situations could arise if the JSON parser used does not reject malformed JSON syntax. In particular, any JSON inputs not conforming to the JSON-text syntax defined in RFC 7159 MUST be rejected in their entirety by JSON parsers. Section 4 of "The JavaScript Object Notation (JSON) Data Interchange Format" [RFC7159] states, "The names within an object SHOULD be unique", whereas this specification states that The Header Parameter names within the JOSE Header MUST be unique; JWS parsers MUST either reject JWSs with duplicate Header Parameter names or use a JSON parser that returns only the lexically last duplicate member name, as specified in Section 15.12 ("The JSON Object") of ECMAScript 5.1 [ECMAScript]. Thus, this specification requires that the "SHOULD" in Section 4 of [RFC7159] be treated as a "MUST" by producers and that it be either treated as a "MUST" or treated in the manner specified in ECMAScript 5.1 by consumers. Ambiguous and potentially exploitable situations could arise if the JSON parser used does not enforce the uniqueness of member names or returns an unpredictable value for duplicate member names. Some JSON parsers might not reject input that contains extra significant characters after a valid input. For instance, the input "{"tag":"value"}ABCD" contains a valid JSON-text object followed by the extra characters "ABCD". Implementations MUST consider JWSs containing such input to be invalid.

10.13. Unicode Comparison Security Considerations

Header Parameter names and algorithm names are Unicode strings. For security reasons, the representations of these names must be compared verbatim after performing any escape processing (as per Section 8.3 of RFC 7159 [RFC7159]). This means, for instance, that these JSON strings must compare as being equal ("sig", "\u0073ig"), whereas these must all compare as being not equal to the first set or to each other ("SIG", "Sig", "si\u0047").
Top   ToC   RFC7515 - Page 32
   JSON strings can contain characters outside the Unicode Basic
   Multilingual Plane.  For instance, the G clef character (U+1D11E) may
   be represented in a JSON string as "\uD834\uDD1E".  Ideally, JWS
   implementations SHOULD ensure that characters outside the Basic
   Multilingual Plane are preserved and compared correctly;
   alternatively, if this is not possible due to these characters
   exercising limitations present in the underlying JSON implementation,
   then input containing them MUST be rejected.

11. References

11.1. Normative References

[ECMAScript] Ecma International, "ECMAScript Language Specification, 5.1 Edition", ECMA 262, June 2011, <http://www.ecma-international.org/ecma-262/5.1/ ECMA-262.pdf>. [IANA.MediaTypes] IANA, "Media Types", <http://www.iana.org/assignments/media-types>. [ITU.X690.2008] International Telecommunications Union, "Information Technology - ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)", ITU-T Recommendation X.690, 2008. [JWA] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, DOI 10.17487/RFC7518, May 2015, <http://www.rfc-editor.org/info/rfc7518>. [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, DOI 10.17487/RFC7517, May 2015, <http://www.rfc-editor.org/info/rfc7517>. [RFC20] Cerf, V., "ASCII format for Network Interchange", STD 80, RFC 20, DOI 10.17487/RFC0020, October 1969, <http://www.rfc-editor.org/info/rfc20>. [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, <http://www.rfc-editor.org/info/rfc2045>.
Top   ToC   RFC7515 - Page 33
   [RFC2046]    Freed, N. and N. Borenstein, "Multipurpose Internet Mail
                Extensions (MIME) Part Two: Media Types", RFC 2046,
                DOI 10.17487/RFC2046, November 1996,
                <http://www.rfc-editor.org/info/rfc2046>.

   [RFC2119]    Bradner, S., "Key words for use in RFCs to Indicate
                Requirement Levels", BCP 14, RFC 2119,
                DOI 10.17487/RFC2119, March 1997,
                <http://www.rfc-editor.org/info/rfc2119>.

   [RFC2818]    Rescorla, E., "HTTP Over TLS", RFC 2818,
                DOI 10.17487/RFC2818, May 2000,
                <http://www.rfc-editor.org/info/rfc2818>.

   [RFC3629]    Yergeau, F., "UTF-8, a transformation format of ISO
                10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November
                2003, <http://www.rfc-editor.org/info/rfc3629>.

   [RFC3986]    Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
                Resource Identifier (URI): Generic Syntax", STD 66,
                RFC 3986, DOI 10.17487/RFC3986, January 2005,
                <http://www.rfc-editor.org/info/rfc3986>.

   [RFC4648]    Josefsson, S., "The Base16, Base32, and Base64 Data
                Encodings", RFC 4648, DOI 10.17487/RFC4648, October
                2006, <http://www.rfc-editor.org/info/rfc4648>.

   [RFC4945]    Korver, B., "The Internet IP Security PKI Profile of
                IKEv1/ISAKMP, IKEv2, and PKIX", RFC 4945,
                DOI 10.17487/RFC4945, August 2007,
                <http://www.rfc-editor.org/info/rfc4945>.

   [RFC4949]    Shirey, R., "Internet Security Glossary, Version 2",
                FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007,
                <http://www.rfc-editor.org/info/rfc4949>.

   [RFC5246]    Dierks, T. and E. Rescorla, "The Transport Layer
                Security (TLS) Protocol Version 1.2", RFC 5246,
                DOI 10.17487/RFC5246, August 2008,
                <http://www.rfc-editor.org/info/rfc5246>.

   [RFC5280]    Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
                Housley, R., and W. Polk, "Internet X.509 Public Key
                Infrastructure Certificate and Certificate Revocation
                List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May
                2008, <http://www.rfc-editor.org/info/rfc5280>.
Top   ToC   RFC7515 - Page 34
   [RFC6125]    Saint-Andre, P. and J. Hodges, "Representation and
                Verification of Domain-Based Application Service
                Identity within Internet Public Key Infrastructure Using
                X.509 (PKIX) Certificates in the Context of Transport
                Layer Security (TLS)", RFC 6125, DOI 10.17487/RFC6125,
                March 2011, <http://www.rfc-editor.org/info/rfc6125>.

   [RFC6176]    Turner, S. and T. Polk, "Prohibiting Secure Sockets
                Layer (SSL) Version 2.0", RFC 6176,
                DOI 10.17487/RFC6176, March 2011,
                <http://www.rfc-editor.org/info/rfc6176>.

   [RFC7159]    Bray, T., Ed., "The JavaScript Object Notation (JSON)
                Data Interchange Format", RFC 7159,
                DOI 10.17487/RFC7159, March 2014,
                <http://www.rfc-editor.org/info/rfc7159>.

   [UNICODE]    The Unicode Consortium, "The Unicode Standard",
                <http://www.unicode.org/versions/latest/>.

11.2. Informative References

[CanvasApp] Facebook, "Canvas Applications", <http://developers.facebook.com/docs/authentication/ canvas>. [JSS] Bradley, J. and N. Sakimura, Ed., "JSON Simple Sign", September 2010, <http://jsonenc.info/jss/1.0/>. [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", RFC 7516, DOI 10.17487/RFC7516, May 2015, <http://www.rfc-editor.org/info/rfc7516>. [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, <http://www.rfc-editor.org/info/rfc7519>. [MagicSignatures] Panzer, J., Ed., Laurie, B., and D. Balfanz, "Magic Signatures", January 2011, <http://salmon-protocol.googlecode.com/svn/trunk/ draft-panzer-magicsig-01.html>. [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, DOI 10.17487/RFC2104, February 1997, <http://www.rfc-editor.org/info/rfc2104>.
Top   ToC   RFC7515 - Page 35
   [RFC3447]    Jonsson, J. and B. Kaliski, "Public-Key Cryptography
                Standards (PKCS) #1: RSA Cryptography Specifications
                Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February
                2003, <http://www.rfc-editor.org/info/rfc3447>.

   [RFC4086]    Eastlake 3rd, D., Schiller, J., and S. Crocker,
                "Randomness Requirements for Security", BCP 106,
                RFC 4086, DOI 10.17487/RFC4086, June 2005,
                <http://www.rfc-editor.org/info/rfc4086>.

   [RFC4122]    Leach, P., Mealling, M., and R. Salz, "A Universally
                Unique IDentifier (UUID) URN Namespace", RFC 4122,
                DOI 10.17487/RFC4122, July 2005,
                <http://www.rfc-editor.org/info/rfc4122>.

   [RFC5226]    Narten, T. and H. Alvestrand, "Guidelines for Writing an
                IANA Considerations Section in RFCs", BCP 26, RFC 5226,
                DOI 10.17487/RFC5226, May 2008,
                <http://www.rfc-editor.org/info/rfc5226>.

   [RFC6211]    Schaad, J., "Cryptographic Message Syntax (CMS)
                Algorithm Identifier Protection Attribute", RFC 6211,
                DOI 10.17487/RFC6211, April 2011,
                <http://www.rfc-editor.org/info/rfc6211>.

   [RFC6838]    Freed, N., Klensin, J., and T. Hansen, "Media Type
                Specifications and Registration Procedures", BCP 13,
                RFC 6838, DOI 10.17487/RFC6838, January 2013,
                <http://www.rfc-editor.org/info/rfc6838>.

   [RFC7525]    Sheffer, Y., Holz, R., and P. Saint-Andre,
                "Recommendations for Secure Use of Transport Layer
                Security (TLS) and Datagram Transport Layer Security
                (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May
                2015, <http://www.rfc-editor.org/info/rfc7525>.

   [SHS]        National Institute of Standards and Technology, "Secure
                Hash Standard (SHS)", FIPS PUB 180-4, March 2012,
                <http://csrc.nist.gov/publications/fips/fips180-4/
                fips-180-4.pdf>.

   [W3C.NOTE-xmldsig-bestpractices-20130411]
                Hirsch, F. and P. Datta, "XML Signature Best Practices",
                World Wide Web Consortium Note
                NOTE-xmldsig-bestpractices-20130411, April 2013,
                <http://www.w3.org/TR/2013/
                NOTE-xmldsig-bestpractices-20130411/>.
Top   ToC   RFC7515 - Page 36
   [W3C.NOTE-xmldsig-core2-20130411]
                Eastlake, D., Reagle, J., Solo, D., Hirsch, F.,
                Roessler, T., Yiu, K., Datta, P., and S. Cantor, "XML
                Signature Syntax and Processing Version 2.0", World Wide
                Web Consortium Note NOTE-xmldsig-core2-20130411, April
                2013,
                <http://www.w3.org/TR/2013/NOTE-xmldsig-core2-20130411/>.


(next page on part 3)

Next Section