Skip to main content

Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs)
draft-ietf-ace-cwt-proof-of-possession-01

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 8747.
Authors Michael B. Jones , Ludwig Seitz , Göran Selander , Erik Wahlstroem , Samuel Erdtman , Hannes Tschofenig
Last updated 2017-10-30
Replaces draft-jones-ace-cwt-proof-of-possession
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state WG Document
Document shepherd (None)
IESG IESG state Became RFC 8747 (Proposed Standard)
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-ace-cwt-proof-of-possession-01
ACE Working Group                                               M. Jones
Internet-Draft                                                 Microsoft
Intended status: Standards Track                                L. Seitz
Expires: May 3, 2018                                           RISE SICS
                                                             G. Selander
                                                             Ericsson AB
                                                           E. Wahlstroem

                                                              S. Erdtman
                                                              Spotify AB
                                                           H. Tschofenig
                                                                ARM Ltd.
                                                        October 30, 2017

      Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs)
               draft-ietf-ace-cwt-proof-of-possession-01

Abstract

   This specification describes how to declare in a CBOR Web Token (CWT)
   that the presenter of the CWT possesses a particular proof-of-
   possession key.  Being able to prove possession of a key is also
   sometimes described as being the holder-of-key.  This specification
   provides equivalent functionality to "Proof-of-Possession Key
   Semantics for JSON Web Tokens (JWTs)" (RFC 7800), but using CBOR and
   CWTs rather than JSON and JWTs.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on May 3, 2018.

Jones, et al.              Expires May 3, 2018                  [Page 1]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

Copyright Notice

   Copyright (c) 2017 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Notational Conventions  . . . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Representations for Proof-of-Possession Keys  . . . . . . . .   3
     3.1.  Confirmation Claim  . . . . . . . . . . . . . . . . . . .   4
     3.2.  Representation of an Asymmetric Proof-of-Possession Key .   5
     3.3.  Representation of an Encrypted Symmetric Proof-of-
           Possession Key  . . . . . . . . . . . . . . . . . . . . .   5
     3.4.  Representation of a Key ID for a Proof-of-Possession Key    6
     3.5.  Specifics Intentionally Not Specified . . . . . . . . . .   7
   4.  Security Considerations . . . . . . . . . . . . . . . . . . .   7
   5.  Privacy Considerations  . . . . . . . . . . . . . . . . . . .   8
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   8
     6.1.  CBOR Web Token Claims Registration  . . . . . . . . . . .   9
       6.1.1.  Registry Contents . . . . . . . . . . . . . . . . . .   9
     6.2.  CWT Confirmation Methods Registry . . . . . . . . . . . .   9
       6.2.1.  Registration Template . . . . . . . . . . . . . . . .  10
       6.2.2.  Initial Registry Contents . . . . . . . . . . . . . .  10
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  11
     7.1.  Normative References  . . . . . . . . . . . . . . . . . .  11
     7.2.  Informative References  . . . . . . . . . . . . . . . . .  12
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .  13
   Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . . .  13
   Document History  . . . . . . . . . . . . . . . . . . . . . . . .  13
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  13

1.  Introduction

   This specification describes how a CBOR Web Token [CWT] can declare
   that the presenter of the CWT possesses a particular proof-of-
   possession (PoP) key.  Proof of possession of a key is also sometimes

Jones, et al.              Expires May 3, 2018                  [Page 2]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   described as being the holder-of-key.  This specification provides
   equivalent functionality to "Proof-of-Possession Key Semantics for
   JSON Web Tokens (JWTs)" [RFC7800], but using CBOR [RFC7049] and CWTs
   [CWT] rather than JSON [RFC7159] and JWTs [JWT].

1.1.  Notational Conventions

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   [RFC2119].

   Unless otherwise noted, all the protocol parameter names and values
   are case sensitive.

2.  Terminology

   This specification uses terms defined in the CBOR Web Token [CWT],
   CBOR Object Signing and Encryption (COSE) [RFC8152], and Concise
   Binary Object Representation (CBOR) [RFC7049] specifications.

   These terms are defined by this specification:

   Issuer
      Party that creates the CWT and binds its claims to the proof-of-
      possession key.

   Presenter
      Party that proves possession of a private key (for asymmetric key
      cryptography) or secret key (for symmetric key cryptography) to a
      recipient.

   Recipient
      Party that receives the CWT containing the proof-of-possession key
      information from the presenter.

3.  Representations for Proof-of-Possession Keys

   By including a "cnf" (confirmation) claim in a CWT, the issuer of the
   CWT declares that the presenter possesses a particular key and that
   the recipient can cryptographically confirm that the presenter has
   possession of that key.  The value of the "cnf" claim is a CBOR map
   and the members of that map identify the proof-of-possession key.

   The presenter can be identified in one of several ways by the CWT
   depending upon the application requirements.  If the CWT contains a
   "sub" (subject) claim [CWT], the presenter is normally the subject
   identified by the CWT.  (In some applications, the subject identifier

Jones, et al.              Expires May 3, 2018                  [Page 3]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   will be relative to the issuer identified by the "iss" (issuer) claim
   [CWT].)  If the CWT contains no "sub" claim, the presenter is
   normally the issuer identified by the CWT using the "iss" claim.  The
   case in which the presenter is the subject of the CWT is analogous to
   Security Assertion Markup Language (SAML) 2.0
   [OASIS.saml-core-2.0-os] SubjectConfirmation usage.  At least one of
   the "sub" and "iss" claims is typically present in the CWT and some
   use cases may require that both be present.

3.1.  Confirmation Claim

   The "cnf" claim is used in the CWT to contain members used to
   identify the proof-of-possession key.  Other members of the "cnf" map
   may be defined because a proof-of-possession key may not be the only
   means of confirming the authenticity of the token.  This is analogous
   to the SAML 2.0 [OASIS.saml-core-2.0-os] SubjectConfirmation element
   in which a number of different subject confirmation methods can be
   included (including proof-of-possession key information).

   The set of confirmation members that a CWT must contain to be
   considered valid is context dependent and is outside the scope of
   this specification.  Specific applications of CWTs will require
   implementations to understand and process some confirmation members
   in particular ways.  However, in the absence of such requirements,
   all confirmation members that are not understood by implementations
   MUST be ignored.

   This specification establishes the IANA "CWT Confirmation Methods"
   registry for these members in Section 6.2 and registers the members
   defined by this specification.  Other specifications can register
   other members used for confirmation, including other members for
   conveying proof-of-possession keys using different key
   representations.

   The "cnf" claim value MUST represent only a single proof-of-
   possession key.  At most one of the "COSE_Key" and
   "Encrypted_COSE_Key" confirmation values defined below may be
   present.  Note that if an application needs to represent multiple
   proof-of-possession keys in the same CWT, one way for it to achieve
   this is to use other claim names, in addition to "cnf", to hold the
   additional proof-of-possession key information.  These claims could
   use the same syntax and semantics as the "cnf" claim.  Those claims
   would be defined by applications or other specifications and could be
   registered in the IANA "CBOR Web Token Claims" registry
   [IANA.CWT.Claims].

Jones, et al.              Expires May 3, 2018                  [Page 4]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   /--------------------+-----+-------------------------------\
   | Name               | Key | Value type                    |
   |--------------------+-----+-------------------------------|
   | COSE_Key           | 1   | COSE_Key                      |
   | Encrypted_COSE_Key | 2   | COSE_Encrypt or COSE_Encrypt0 |
   | kid                | 3   | binary string                 |
   \--------------------+-----+-------------------------------/

         Figure 1: Summary of the cnf names, keys, and value types

3.2.  Representation of an Asymmetric Proof-of-Possession Key

   When the key held by the presenter is an asymmetric private key, the
   "COSE_Key" member is a COSE_Key [RFC8152] representing the
   corresponding asymmetric public key.  The following example (using
   CBOR diagonstic notation) demonstrates such a declaration in the CWT
   Claims Set of a CWT:

      {
      /iss/ 1 : "coaps://server.example.com",
      /aud/ 3 : "coaps://client.example.org",
      /exp/ 4 : 1361398824,
      /cnf/ 8 :{
        /COSE_Key/ 1 :{
          /kty/ 1 : /EC/ 2,
          /crv/ -1 : /P-256/ 1,
          /x/ -2 : b64'18wHLeIgW9wVN6VD1Txgpqy2LszYkMf6J8njVAibvhM',
          /y/ -3 : b64'-V4dS4UaLMgP_4fY4j8ir7cl1TXlFdAgcx55o7TkcSA'
         }
       }
     }

   The COSE_Key MUST contain the required key members for a COSE_Key of
   that key type and MAY contain other COSE_Key members, including the
   "kid" (Key ID) member.

   The "COSE_Key" member MAY also be used for a COSE_Key representing a
   symmetric key, provided that the CWT is encrypted so that the key is
   not revealed to unintended parties.  The means of encrypting a CWT is
   explained in [CWT].  If the CWT is not encrypted, the symmetric key
   MUST be encrypted as described below.

3.3.  Representation of an Encrypted Symmetric Proof-of-Possession Key

   When the key held by the presenter is a symmetric key, the
   "Encrypted_COSE_Key" member is an encrypted COSE_Key [RFC8152]
   representing the symmetric key encrypted to a key known to the
   recipient using COSE_Encrypt or COSE_Encrypt0.

Jones, et al.              Expires May 3, 2018                  [Page 5]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   The following example (using CBOR diagnostic notation, with
   linebreaks for readability) illustrates a symmetric key that could
   subsequently be encrypted for use in the "Encrypted_COSE_Key" member:

     {
      /kty/ 1 : /Symmetric/ 4,
      /alg/ 3 : /HMAC256/ 5,
      /k/ -1 : h'6684523ab17337f173500e5728c628547cb37df
                 e68449c65f885d1b73b49eae1A0B0C0D0E0F10'
     }

   The COSE_Key representation is used as the plaintext when encrypting
   the key.  The COSE_Key could, for instance, be encrypted using a
   COSE_Encrypt0 representation using the AES-CCM-16-64-128 algorithm.

   The following example CWT Claims Set of a CWT (using CBOR diagnostic
   notation, with linebreaks for readability) illustrates the use of an
   encrypted symmetric key as the "Encrypted_COSE_Key" member value:

  {
   /iss/ 1 : "coaps://server.example.com",
   /sub/ 2 : "24400320",
   /aud/ 3: "s6BhdRkqt3",
   /exp/ 4 : 1311281970,
   /iat/ 5 : 1311280970,
   /cnf/ 8 : {
   /COSE_Encrypt0/ 2 : [
       /protected header / h'A1010A' /{ \alg\ 1:10 \AES-CCM-16-64-128\}/,
       /unprotected header/ { / iv / 5: h'636898994FF0EC7BFCF6D3F95B'},
       /ciphertext/  h'0573318A3573EB983E55A7C2F06CADD0796C9E584F1D0E3E
                       A8C5B052592A8B2694BE9654F0431F38D5BBC8049FA7F13F'
     ]
    }
  }

   The example above was generated with the key:

             h'6162630405060708090a0b0c0d0e0f10'

3.4.  Representation of a Key ID for a Proof-of-Possession Key

   The proof-of-possession key can also be identified by the use of a
   Key ID instead of communicating the actual key, provided the
   recipient is able to obtain the identified key using the Key ID.  In
   this case, the issuer of a CWT declares that the presenter possesses
   a particular key and that the recipient can cryptographically confirm
   proof of possession of the key by the presenter by including a "cnf"

Jones, et al.              Expires May 3, 2018                  [Page 6]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   claim in the CWT whose value is a CBOR map with the CBOR map
   containing a "kid" member identifying the key.

   The following example (using CBOR diagnostic notation) demonstrates
   such a declaration in the CWT Claims Set of a CWT:

     {
      /iss/ 1 : "coaps://server.example.com",
      /aud/ 3 : "coaps://client.example.org",
      /exp/ 4 : 1361398824,
      /cnf/ 8 : {
        /kid/ 2 : h'dfd1aa976d8d4575a0fe34b96de2bfad'
       }
     }

   The content of the "kid" value is application specific.  For
   instance, some applications may choose to use a cryptographic hash of
   the public key value as the "kid" value.

3.5.  Specifics Intentionally Not Specified

   Proof of possession is typically demonstrated by having the presenter
   sign a value determined by the recipient using the key possessed by
   the presenter.  This value is sometimes called a "nonce" or a
   "challenge".

   The means of communicating the nonce and the nature of its contents
   are intentionally not described in this specification, as different
   protocols will communicate this information in different ways.
   Likewise, the means of communicating the signed nonce is also not
   specified, as this is also protocol specific.

   Note that another means of proving possession of the key when it is a
   symmetric key is to encrypt the key to the recipient.  The means of
   obtaining a key for the recipient is likewise protocol specific.

4.  Security Considerations

   All of the security considerations that are discussed in [CWT] also
   apply here.  In addition, proof of possession introduces its own
   unique security issues.  Possessing a key is only valuable if it is
   kept secret.  Appropriate means must be used to ensure that
   unintended parties do not learn private key or symmetric key values.

   Applications utilizing proof of possession should also utilize
   audience restriction, as described in Section 4.1.3 of [JWT], as it
   provides different protections.  Proof of possession can be used by
   recipients to reject messages from unauthorized senders.  Audience

Jones, et al.              Expires May 3, 2018                  [Page 7]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   restriction can be used by recipients to reject messages intended for
   different recipients.

   A recipient might not understand the "cnf" claim.  Applications that
   require the proof-of-possession keys communicated with it to be
   understood and processed must ensure that the parts of this
   specification that they use are implemented.

   Proof of possession via encrypted symmetric secrets is subject to
   replay attacks.  This attack can, for example, be avoided when a
   signed nonce or challenge is used since the recipient can use a
   distinct nonce or challenge for each interaction.  Replay can also be
   avoided if a sub-key is derived from a shared secret that is specific
   to the instance of the PoP demonstration.

   As is the case with other information included in a CWT, it is
   necessary to apply data origin authentication and integrity
   protection (via a keyed message digest or a digital signature).  Data
   origin authentication ensures that the recipient of the CWT learns
   about the entity that created the CWT since this will be important
   for any policy decisions.  Integrity protection prevents an adversary
   from changing any elements conveyed within the CWT payload.  Special
   care has to be applied when carrying symmetric keys inside the CWT
   since those not only require integrity protection but also
   confidentiality protection.

   As described in Section 6 (Key Identification) and Appendix D (Notes
   on Key Selection) of [JWS], it is important to make explicit trust
   decisions about the keys.  Proof-of-possession signatures made with
   keys not meeting the application's trust criteria MUST NOT not be
   relied upon.

5.  Privacy Considerations

   A proof-of-possession key can be used as a correlation handle if the
   same key is used with multiple parties.  Thus, for privacy reasons,
   it is recommended that different proof-of-possession keys be used
   when interacting with different parties.

6.  IANA Considerations

   The following registration procedure is used for all the registries
   established by this specification.

   Values are registered on a Specification Required [RFC5226] basis
   after a three-week review period on the cwt-reg-review@ietf.org
   mailing list, on the advice of one or more Designated Experts.
   However, to allow for the allocation of values prior to publication,

Jones, et al.              Expires May 3, 2018                  [Page 8]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   the Designated Experts may approve registration once they are
   satisfied that such a specification will be published.  [[ Note to
   the RFC Editor: The name of the mailing list should be determined in
   consultation with the IESG and IANA.  Suggested name: cwt-reg-
   review@ietf.org. ]]

   Registration requests sent to the mailing list for review should use
   an appropriate subject (e.g., "Request to Register CWT Confirmation
   Method: example").  Registration requests that are undetermined for a
   period longer than 21 days can be brought to the IESG's attention
   (using the iesg@ietf.org mailing list) for resolution.

   Criteria that should be applied by the Designated Experts include
   determining whether the proposed registration duplicates existing
   functionality, determining whether it is likely to be of general
   applicability or whether it is useful only for a single application,
   and evaluating the security properties of the item being registered
   and whether the registration makes sense.

   It is suggested that multiple Designated Experts be appointed who are
   able to represent the perspectives of different applications using
   this specification in order to enable broadly informed review of
   registration decisions.  In cases where a registration decision could
   be perceived as creating a conflict of interest for a particular
   Expert, that Expert should defer to the judgment of the other
   Experts.

6.1.  CBOR Web Token Claims Registration

   This specification registers the "cnf" claim in the IANA "CBOR Web
   Token Claims" registry [IANA.CWT.Claims] established by [CWT].

6.1.1.  Registry Contents

   o  Claim Name: "cnf"
   o  Claim Description: Confirmation
   o  JWT Claim Name: "cnf"
   o  Claim Key: TBD (maybe 8)
   o  Claim Value Type(s): map
   o  Change Controller: IESG
   o  Specification Document(s): Section 3.1 of [[ this document ]]

6.2.  CWT Confirmation Methods Registry

   This specification establishes the IANA "CWT Confirmation Methods"
   registry for CWT "cnf" member values.  The registry records the
   confirmation method member and a reference to the specification that
   defines it.

Jones, et al.              Expires May 3, 2018                  [Page 9]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

6.2.1.  Registration Template

   Confirmation Method Name:
      The human-readable name requested (e.g., "kid").

   Confirmation Method Description:
      Brief description of the confirmation method (e.g., "Key
      Identifier").

   JWT Confirmation Method Name:
      Claim Name of the equivalent JWT confirmation method value, as
      registered in [IANA.JWT.Claims].  CWT claims should normally have
      a corresponding JWT claim.  If a corresponding JWT claim would not
      make sense, the Designated Experts can choose to accept
      registrations for which the JWT Claim Name is listed as "N/A".

   Confirmation Key:
      CBOR map key value for the confirmation method.

   Confirmation Value Type(s):
      CBOR types that can be used for the confirmation method value.

   Change Controller:
      For Standards Track RFCs, list the "IESG".  For others, give the
      name of the responsible party.  Other details (e.g., postal
      address, email address, home page URI) may also be included.

   Specification Document(s):
      Reference to the document or documents that specify the parameter,
      preferably including URIs that can be used to retrieve copies of
      the documents.  An indication of the relevant sections may also be
      included but is not required.

6.2.2.  Initial Registry Contents

   o  Confirmation Method Name: "COSE_Key"
   o  Confirmation Method Description: COSE_Key Representing Public Key
   o  JWT Confirmation Method Name: "jwk"
   o  Confirmation Key: 1
   o  Confirmation Value Type(s): map
   o  Change Controller: IESG
   o  Specification Document(s): Section 3.2 of [[ this document ]]

   o  Confirmation Method Name: "Encrypted_COSE_Key"
   o  Confirmation Method Description: Encrypted COSE_Key
   o  JWT Confirmation Method Name: "jwe"
   o  Confirmation Key: 2

Jones, et al.              Expires May 3, 2018                 [Page 10]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   o  Confirmation Value Type(s): array (with an optional COSE_Encrypt
      or COSE_Encrypt0 tag)
   o  Change Controller: IESG
   o  Specification Document(s): Section 3.3 of [[ this document ]]

   o  Confirmation Method Name: "kid"
   o  Confirmation Method Description: Key Identifier
   o  JWT Confirmation Method Name: "kid"
   o  Confirmation Key: 3
   o  Confirmation Value Type(s): binary string
   o  Change Controller: IESG
   o  Specification Document(s): Section 3.4 of [[ this document ]]

7.  References

7.1.  Normative References

   [CWT]      Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig,
              "CBOR Web Token (CWT)", Work in Progress, draft-ietf-ace-
              cbor-web-token-07, June 2017,
              <https://tools.ietf.org/html/
              draft-ietf-ace-cbor-web-token-07>.

   [IANA.CWT.Claims]
              IANA, "CBOR Web Token Claims",
              <http://www.iana.org/assignments/cwt>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC3629]  Yergeau, F., "UTF-8, a transformation format of ISO
              10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November
              2003, <https://www.rfc-editor.org/info/rfc3629>.

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, DOI 10.17487/RFC3986, January 2005,
              <https://www.rfc-editor.org/info/rfc3986>.

   [RFC5226]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", RFC 5226,
              DOI 10.17487/RFC5226, May 2008,
              <https://www.rfc-editor.org/info/rfc5226>.

Jones, et al.              Expires May 3, 2018                 [Page 11]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246,
              DOI 10.17487/RFC5246, August 2008,
              <https://www.rfc-editor.org/info/rfc5246>.

   [RFC6125]  Saint-Andre, P. and J. Hodges, "Representation and
              Verification of Domain-Based Application Service Identity
              within Internet Public Key Infrastructure Using X.509
              (PKIX) Certificates in the Context of Transport Layer
              Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March
              2011, <https://www.rfc-editor.org/info/rfc6125>.

   [RFC7049]  Bormann, C. and P. Hoffman, "Concise Binary Object
              Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049,
              October 2013, <https://www.rfc-editor.org/info/rfc7049>.

   [RFC8152]  Schaad, J., "CBOR Object Signing and Encryption (COSE)",
              RFC 8152, DOI 10.17487/RFC8152, July 2017,
              <https://www.rfc-editor.org/info/rfc8152>.

7.2.  Informative References

   [IANA.JWT.Claims]
              IANA, "JSON Web Token Claims",
              <http://www.iana.org/assignments/jwt>.

   [JWS]      Jones, M., Bradley, J., and N. Sakimura, "JSON Web
              Signature (JWS)", RFC 7515, May 2015,
              <http://www.rfc-editor.org/info/rfc7515>.

   [JWT]      Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", RFC 7519, DOI 10.17487/RFC7159, May 2015,
              <http://www.rfc-editor.org/info/rfc7519>.

   [OASIS.saml-core-2.0-os]
              Cantor, S., Kemp, J., Philpott, R., and E. Maler,
              "Assertions and Protocol for the OASIS Security Assertion
              Markup Language (SAML) V2.0", OASIS Standard saml-core-
              2.0-os, March 2005,
              <http://docs.oasis-open.org/security/saml/v2.0/>.

   [RFC7159]  Bray, T., Ed., "The JavaScript Object Notation (JSON) Data
              Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March
              2014, <https://www.rfc-editor.org/info/rfc7159>.

Jones, et al.              Expires May 3, 2018                 [Page 12]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   [RFC7800]  Jones, M., Bradley, J., and H. Tschofenig, "Proof-of-
              Possession Key Semantics for JSON Web Tokens (JWTs)",
              RFC 7800, DOI 10.17487/RFC7800, April 2016,
              <https://www.rfc-editor.org/info/rfc7800>.

Acknowledgements

   Thanks to the following people for their reviews of the
   specification: Michael Richardson and Jim Schaad.

Open Issues

   o  Convert the examples from JSON/JWT to CBOR/CWT.

Document History

   [[ to be removed by the RFC Editor before publication as an RFC ]]

   -01

   o  Now uses CBOR diagnostic notation for the examples.

   o  Added a table summarizing the "cnf" names, keys, and value types.

   o  Addressed some of Jim Schaad's feedback on -00.

   -00

   o  Created the initial working group draft from draft-jones-ace-cwt-
      proof-of-possession-01.

Authors' Addresses

   Michael B. Jones
   Microsoft

   Email: mbj@microsoft.com
   URI:   http://self-issued.info/

   Ludwig Seitz
   RISE SICS
   Scheelevaegen 17
   Lund  223 70
   Sweden

   Email: ludwig@ri.se

Jones, et al.              Expires May 3, 2018                 [Page 13]
Internet-Draft      Proof-of-Possession Key for CWTs        October 2017

   Goeran Selander
   Ericsson AB
   Faeroegatan 6
   Kista  164 80
   Sweden

   Email: goran.selander@ericsson.com

   Erik Wahlstroem
   Sweden

   Email: erik@wahlstromstekniska.se

   Samuel Erdtman
   Spotify AB
   Birger Jarlsgatan 61, 4tr
   Stockholm  113 56
   Sweden

   Phone: +46702691499
   Email: erdtman@spotify.com

   Hannes Tschofenig
   ARM Ltd.
   Hall in Tirol  6060
   Austria

   Email: Hannes.Tschofenig@arm.com

Jones, et al.              Expires May 3, 2018                 [Page 14]