Skip to main content

OSCORE profile of the Authentication and Authorization for Constrained Environments Framework
draft-ietf-ace-oscore-profile-04

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 9203.
Authors Francesca Palombini , Ludwig Seitz , Göran Selander , Martin Gunnarsson
Last updated 2018-11-04 (Latest revision 2018-10-08)
Replaces draft-seitz-ace-oscoap-profile
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state In WG Last Call
Revised I-D Needed - Issue raised by WGLC
Associated WG milestone
Feb 2021
Submission to the IESG of "OSCORE Profile of the Authentication and Authorization for Constrained Environments Framework"
Document shepherd (None)
IESG IESG state Became RFC 9203 (Proposed Standard)
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-ace-oscore-profile-04
ACE Working Group                                           F. Palombini
Internet-Draft                                               Ericsson AB
Intended status: Standards Track                                L. Seitz
Expires: April 11, 2019                                     RISE SICS AB
                                                             G. Selander
                                                             Ericsson AB
                                                           M. Gunnarsson
                                                            RISE SICS AB
                                                         October 8, 2018

 OSCORE profile of the Authentication and Authorization for Constrained
                         Environments Framework
                    draft-ietf-ace-oscore-profile-04

Abstract

   This memo specifies a profile for the Authentication and
   Authorization for Constrained Environments (ACE) framework.  It
   utilizes Object Security for Constrained RESTful Environments
   (OSCORE) to provide communication security, server authentication,
   and proof-of-possession for a key owned by the client and bound to an
   OAuth 2.0 access token.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on April 11, 2019.

Copyright Notice

   Copyright (c) 2018 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents

Palombini, et al.        Expires April 11, 2019                 [Page 1]
Internet-Draft            OSCORE Profile of ACE             October 2018

   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Terminology . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Protocol Overview . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Client-AS Communication . . . . . . . . . . . . . . . . . . .   5
     3.1.  C-to-AS: POST /token  . . . . . . . . . . . . . . . . . .   5
     3.2.  AS-to-C: Access Token . . . . . . . . . . . . . . . . . .   7
   4.  Client-RS Communication . . . . . . . . . . . . . . . . . . .  11
     4.1.  C-to-RS: POST /authz-info . . . . . . . . . . . . . . . .  12
     4.2.  RS-to-C: 2.01 (Created) . . . . . . . . . . . . . . . . .  12
     4.3.  OSCORE Setup  . . . . . . . . . . . . . . . . . . . . . .  13
     4.4.  Access rights verification  . . . . . . . . . . . . . . .  15
   5.  Secure Communication with AS  . . . . . . . . . . . . . . . .  15
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .  15
   7.  Privacy Considerations  . . . . . . . . . . . . . . . . . . .  16
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  17
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  18
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  18
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  19
   Appendix A.  Profile Requirements . . . . . . . . . . . . . . . .  19
   Appendix B.  Using the pop-key with EDHOC (EDHOC+OSCORE)  . . . .  20
     B.1.  Using Asymmetric Keys . . . . . . . . . . . . . . . . . .  20
     B.2.  Using Symmetric Keys  . . . . . . . . . . . . . . . . . .  22
     B.3.  Processing  . . . . . . . . . . . . . . . . . . . . . . .  24
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .  25
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  26

1.  Introduction

   This memo specifies a profile of the ACE framework
   [I-D.ietf-ace-oauth-authz].  In this profile, a client and a resource
   server use CoAP [RFC7252] to communicate.  The client uses an access
   token, bound to a key (the proof-of-possession key) to authorize its
   access to the resource server.  In order to provide communication
   security, proof of possession, and server authentication they use
   Object Security for Constrained RESTful Environments (OSCORE)
   [I-D.ietf-core-object-security].

Palombini, et al.        Expires April 11, 2019                 [Page 2]
Internet-Draft            OSCORE Profile of ACE             October 2018

   OSCORE specifies how to use CBOR Object Signing and Encryption (COSE)
   [RFC8152] to secure CoAP messages.  Note that OSCORE can be used to
   secure CoAP messages, as well as HTTP and combinations of HTTP and
   CoAP; a profile of ACE similar to the one described in this document,
   with the difference of using HTTP instead of CoAP as communication
   protocol, could be specified analogously to this one.

1.1.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].  These
   words may also appear in this document in lowercase, absent their
   normative meanings.

   Certain security-related terms such as "authentication",
   "authorization", "confidentiality", "(data) integrity", "message
   authentication code", and "verify" are taken from [RFC4949].

   RESTful terminology follows HTTP [RFC7231].

   Terminology for entities in the architecture is defined in OAuth 2.0
   [RFC6749], such as client (C), resource server (RS), and
   authorization server (AS).  It is assumed in this document that a
   given resource on a specific RS is associated to a unique AS.

2.  Protocol Overview

   This section gives an overview on how to use the ACE Framework
   [I-D.ietf-ace-oauth-authz] to secure the communication between a
   client and a resource server using OSCORE
   [I-D.ietf-core-object-security].  The parameters needed by the client
   to negotiate the use of this profile with the authorization server,
   as well as OSCORE setup process, are described in detail in the
   following sections.

   This profile requires a client to retrieve an access token from the
   AS for the resource it wants to access on a RS, using the token
   resource, as specified in section 5.6 of [I-D.ietf-ace-oauth-authz].
   To determine the AS in charge of a resource hosted at the RS, the
   client C MAY send an initial Unauthorized Resource Request message to
   the RS.  The RS then denies the request and sends the address of its
   AS back to the client C as specified in section 5.1 of
   [I-D.ietf-ace-oauth-authz].  The access token request and response
   MUST be confidentiality-protected and ensure authenticity.  This
   profile RECOMMENDS the use of OSCORE between client and AS, but TLS
   or DTLS MAY be used additionally or instead.

Palombini, et al.        Expires April 11, 2019                 [Page 3]
Internet-Draft            OSCORE Profile of ACE             October 2018

   Once the client has retrieved the access token, it posts it to the RS
   using the authz-info resource and mechanisms specified in section 5.8
   of [I-D.ietf-ace-oauth-authz].  If the access token is valid, the RS
   replies to this request with a 2.01 (Created) response, which
   contains a nonce N1.

   After receiving the nonce N1, the client generates a nonce N2,
   concatenates it with N1 and sets the ID Context in its Security
   Context (see section 3 of [I-D.ietf-core-object-security]) to N1
   concatenated with N2.  The client then derives the complete Security
   Context from the ID Context plus the parameters received from the AS.

   Finally, the client sends a request protected with OSCORE to the RS.
   This message contains the ID Context value.  When receiving this
   request after the 2.01 (Created) response, the server extract the ID
   Context from it, verifies that the first part is equal to the nonce
   N1 it previously sent, and if so, sets its own ID Context and derives
   the complete Security Context from it plus the parameters received in
   the AS, following section 3.2 of [I-D.ietf-core-object-security].  If
   the request verifies, then this Security Context is stored in the
   server, and used in the response, and in further communications with
   the client, until token expiration.  Once the client receives a valid
   response, it does not continue to include the ID Context value in
   further requests.

   An overview of the profile flow for the OSCORE profile is given in
   Figure 1.

Palombini, et al.        Expires April 11, 2019                 [Page 4]
Internet-Draft            OSCORE Profile of ACE             October 2018

      C                            RS                   AS
      | [-- Resource Request --->] |                     |
      |                            |                     |
      | [<----- AS Information --] |                     |
      |                            |                     |
      | ----- POST /token  ----------------------------> |
      |                            |                     |
      | <---------------------------- Access Token ----- |
      |                               + RS Information   |
      | ---- POST /authz-info ---> |                     |
      |                            |                     |
      | <--- 2.01 Created (N1) --- |                     |
      |                            |                     |
    /Sec Context Derivation/       |                     |
      |                            |                     |
      | ---- OSCORE Request -----> |                     |
      |         (N1, N2)           |                     |
      |                            |                     |
      |               /Sec Context Derivation/           |
      |                            |                     |
      | <--- OSCORE Response ----- |                     |
      |                            |                     |
      | ---- OSCORE Request -----> |                     |
      |                            |                     |
      | <--- OSCORE Response ----- |                     |
      |           ...              |                     |

                        Figure 1: Protocol Overview

3.  Client-AS Communication

   The following subsections describe the details of the POST /token
   request and response between client and AS.  Section 3.2 of
   [I-D.ietf-core-object-security] defines how to derive a Security
   Context based on a shared master secret and a set of other
   parameters, established between client and server, which the client
   receives from the AS in this exchange.  The proof-of-possession key
   (pop-key) provisioned from the AS MUST be used as master secret in
   OSCORE.

3.1.  C-to-AS: POST /token

   The client-to-AS request is specified in Section 5.6.1 of
   [I-D.ietf-ace-oauth-authz].

Palombini, et al.        Expires April 11, 2019                 [Page 5]
Internet-Draft            OSCORE Profile of ACE             October 2018

   The client MUST send this POST /token request over a secure channel
   that guarantees authentication, message integrity and confidentiality
   (see Section 5).

   An example of such a request, in CBOR diagnostic notation without the
   tag and value abbreviations is reported in Figure 2

       Header: POST (Code=0.02)
       Uri-Host: "as.example.com"
       Uri-Path: "token"
       Content-Format: "application/ace+cbor"
       Payload:
       {
         "grant_type" : "client_credentials",
         "client_id" : "myclient",
         "req_aud" : "tempSensor4711",
         "scope" : "read"
        }

     Figure 2: Example C-to-AS POST /token request for an access token
                         bound to a symmetric key.

   If the client wants to update its access rights without changing an
   existing OSCORE Security Context, it MUST include in its POST /token
   request a req_cnf object carrying the client's identifier (that was
   assigned in section Section 3.2) in the kid field.  This identifier
   can be used by the AS to determine the shared secret to construct the
   proof-of-possession token and therefore MUST identify a symmetric key
   that was previously generated by the AS as a shared secret for the
   communication between the client and the RS.  The AS MUST verify that
   the received value identifies a proof-of-possession key and token
   that have previously been issued to the requesting client.  If that
   is not the case, the Client-to-AS request MUST be declined with the
   error code 'invalid_request' as defined in Section 5.6.3 of
   [I-D.ietf-ace-oauth-authz].

   An example of such a request, in CBOR diagnostic notation without the
   tag and value abbreviations is reported in Figure 3

Palombini, et al.        Expires April 11, 2019                 [Page 6]
Internet-Draft            OSCORE Profile of ACE             October 2018

       Header: POST (Code=0.02)
       Uri-Host: "as.example.com"
       Uri-Path: "token"
       Content-Format: "application/ace+cbor"
       Payload:
       {
         "grant_type" : "client_credentials",
         "client_id" : "myclient",
         "req_aud" : "tempSensor4711",
         "scope" : "write",
         "req_cnf" : {
           "kid" : b64'Qg'
        }

   Figure 3: Example C-to-AS POST /token request for updating rights to
                 an access token bound to a symmetric key.

3.2.  AS-to-C: Access Token

   After verifying the POST /token request and that the client is
   authorized to obtain an access token corresponding to its access
   token request, the AS responds as defined in section 5.6.2 of
   [I-D.ietf-ace-oauth-authz].  If the client request was invalid, or
   not authorized, the AS returns an error response as described in
   section 5.6.3 of [I-D.ietf-ace-oauth-authz].

   The AS signals that the use of OSCORE is REQUIRED for a specific
   access token by including the "profile" parameter with the value
   "coap_oscore" in the access token response.  This means that the
   client MUST use OSCORE towards all resource servers for which this
   access token is valid, and follow Section 4.3 to derive the security
   context to run OSCORE.

   Moreover, the AS MUST provision the following data:

   o  a master secret

   o  a client identifier

   o  a server identifier

   Additionally, the AS MAY provision the following data, in the same
   response.

   o  an AEAD algorithm

   o  an HKDF algorithm

Palombini, et al.        Expires April 11, 2019                 [Page 7]
Internet-Draft            OSCORE Profile of ACE             October 2018

   o  a salt

   o  a replay window type and size

   The master secret MUST be communicated as COSE_Key in the 'cnf'
   parameter of the access token response as defined in Section 3.2 of
   [I-D.ietf-ace-oauth-params].  The AEAD algorithm MAY be included as
   the 'alg' parameter in the COSE_Key; the HKDF algorithm MAY be
   included as the 'hkdf' parameter of the COSE_Key and the salt MAY be
   included as the 'slt' parameter of the COSE_Key as defined in
   Figure 4.

   The same parameters MUST be included as metadata of the access token.
   This profile RECOMMENDS the use of CBOR web token (CWT) as specified
   in [RFC8392].  If the token is a CWT, the same COSE_Key structure
   defined above MUST be placed in the 'cnf' claim of this token.

   The AS MUST also assign identifiers to both client and RS, which are
   then used as Sender ID and Recipient ID in the OSCORE context as
   described in section 3.1 of [I-D.ietf-core-object-security].  These
   identifiers MUST be unique in the set of all clients and RS
   identifiers for a certain AS.  Moreover, these MUST be included in
   the COSE_Key as header parameters, as defined in Figure 4.

   We assume in this document that a resource is associated to one
   single AS, which makes it possible to assume unique identifiers for
   each client requesting a particular resource to a RS.  If this is not
   the case, collisions of identifiers may appear in the RS, in which
   case the RS needs to have a mechanism in place to disambiguate
   identifiers or mitigate their effect.

   Note that in Section 4.3 C sets the Sender ID of its Security Context
   to the clientId value received and the Recipient ID to the serverId
   value, and RS does the opposite.

Palombini, et al.        Expires April 11, 2019                 [Page 8]
Internet-Draft            OSCORE Profile of ACE             October 2018

   +----------+-------+--------------+------------+-------------------+
   | name     | label | CBOR type    | registry   | description       |
   +----------+-------+--------------+------------+-------------------+
   | clientId | TBD1  | bstr         |            | Identifies the    |
   |          |       |              |            | client in an      |
   |          |       |              |            | OSCORE context    |
   |          |       |              |            | using this key    |
   |          |       |              |            |                   |
   | serverId | TBD2  | bstr         |            | Identifies the    |
   |          |       |              |            | server in an      |
   |          |       |              |            | OSCORE context    |
   |          |       |              |            | using this key    |
   |          |       |              |            |                   |
   | hkdf     | TBD3  | bstr         |            | Identifies the    |
   |          |       |              |            | KDF algorithm in  |
   |          |       |              |            | an OSCORE context |
   |          |       |              |            | using this key    |
   |          |       |              |            |                   |
   | slt      | TBD4  | bstr         |            | Identifies the    |
   |          |       |              |            | master salt in    |
   |          |       |              |            | an OSCORE context |
   |          |       |              |            | using this key    |
   +----------+-------+--------------+------------+-------------------+

              Figure 4: Additional COSE_Key Common Parameters

   Figure 5 shows an example of such an AS response, in CBOR diagnostic
   notation without the tag and value abbreviations.

Palombini, et al.        Expires April 11, 2019                 [Page 9]
Internet-Draft            OSCORE Profile of ACE             October 2018

       Header: Created (Code=2.01)
       Content-Type: "application/cose+cbor"
       Payload:
       {
         "access_token" : b64'SlAV32hkKG ...
          (remainder of access token omitted for brevity)',
         "profile" : "coap_oscore",
         "expires_in" : "3600",
         "cnf" : {
           "COSE_Key" : {
             "kty" : "Symmetric",
             "alg" : "AES-CCM-16-64-128",
             "clientId" : b64'qA',
             "serverId" : b64'Qg',
             "k" : b64'+a+Dg2jjU+eIiOFCa9lObw'
           }
         }
       }

   Figure 5: Example AS-to-C Access Token response with OSCORE profile.

   Figure 6 shows an example CWT, containing the necessary OSCORE
   parameters in the 'cnf' claim, in CBOR diagnostic notation without
   tag and value abbreviations.

     {
       "aud" : "tempSensorInLivingRoom",
       "iat" : "1360189224",
       "exp" : "1360289224",
       "scope" :  "temperature_g firmware_p",
       "cnf" : {
         "COSE_Key" : {
           "kty" : "Symmetric",
           "alg" : "AES-CCM-16-64-128",
           "clientId" : b64'Qg',
           "serverId" : b64'qA',
           "k" : b64'+a+Dg2jjU+eIiOFCa9lObw'
       }
     }

               Figure 6: Example CWT with OSCORE parameters.

   If the client has requested an update to its access rights using the
   same OSCORE Security Context, which is valid and authorized, the AS
   MUST omit the 'cnf' parameter in the response, and MUST carry the
   client identifier in the 'kid' field in the 'cnf' parameter of the

Palombini, et al.        Expires April 11, 2019                [Page 10]
Internet-Draft            OSCORE Profile of ACE             October 2018

   token.  The client identifier needs to be provisioned, in order for
   the RS to identify the previously generated Security Context.

   Figure 7 shows an example of such an AS response, in CBOR diagnostic
   notation without the tag and value abbreviations.

       Header: Created (Code=2.01)
       Content-Type: "application/cose+cbor"
       Payload:
       {
         "access_token" : b64'SlAV32hkKG ...
          (remainder of access token omitted for brevity)',
         "profile" : "coap_oscore",
         "expires_in" : "3600"
       }

   Figure 7: Example AS-to-C Access Token response with OSCORE profile,
                       for update of access rights.

   Figure 8 shows an example CWT, containing the necessary OSCORE
   parameters in the 'cnf' claim for update of access rights, in CBOR
   diagnostic notation without tag and value abbreviations.

     {
       "aud" : "tempSensorInLivingRoom",
       "iat" : "1360189224",
       "exp" : "1360289224",
       "scope" :  "temperature_h",
       "cnf" : {
         "kid" : b64'Qg'
       }
     }

     Figure 8: Example CWT with OSCORE parameters for update of access
                                  rights.

4.  Client-RS Communication

   The following subsections describe the details of the POST /authz-
   info request and response between client and RS.  The client posts
   the token that includes the materials provisioned by the AS to the
   RS, which can then use Section 3.2 of [I-D.ietf-core-object-security]
   to derive a security context based on a shared master secret and a
   set of other parameters, established between client and server.

Palombini, et al.        Expires April 11, 2019                [Page 11]
Internet-Draft            OSCORE Profile of ACE             October 2018

   Note that the proof-of-possession required to bind the access token
   to the client is implicitly performed by generating the shared OSCORE
   Security Context using the pop-key as master secret, for both client
   and RS.  An attacker using a stolen token will not be able to
   generate a valid OSCORE context and thus not be able to prove
   possession of the pop-key.

4.1.  C-to-RS: POST /authz-info

   The client MUST use CoAP and the Authorization Information resource
   as described in section 5.8.1 of [I-D.ietf-ace-oauth-authz] to
   transport the token to the RS.

   The authz-info resource is not protected, nor are the responses from
   this resource.

   The access token MUST be encrypted, since it is transferred from the
   client to the RS over an unprotected channel.

   Note that a client may be required to re-POST the access token, since
   an RS may delete a stored access token, due to lack of memory.

   Figure 9 shows an example of the request sent from the client to the
   RS.

         Header: POST (Code=0.02)
         Uri-Host: "rs.example.com"
         Uri-Path: "authz-info"
         Content-Format: "application/cwt"
         Payload:
          b64'SlAV32hkKG ...
            (remainder of access token omitted for brevity)',

       Figure 9: Example C-to-RS POST /authz-info request using CWT

4.2.  RS-to-C: 2.01 (Created)

   The RS MUST follow the procedures defined in section 5.8.1 of
   [I-D.ietf-ace-oauth-authz]: the RS MUST verify the validity of the
   token.  If the token is valid, the RS MUST respond to the POST
   request with 2.01 (Created).  If the token is valid but is associated
   to claims that the RS cannot process (e.g., an unknown scope) the RS
   MUST respond with a response code equivalent to the CoAP code 4.00
   (Bad Request).  In the latter case the RS MAY provide additional
   information in the error response, in order to clarify what went
   wrong.  The RS MAY make an introspection request to validate the

Palombini, et al.        Expires April 11, 2019                [Page 12]
Internet-Draft            OSCORE Profile of ACE             October 2018

   token before responding to the POST request to the authz-info
   resource.

   Additionally, the RS MUST generate a nonce (N1) with a good amount of
   randomness, and include it in the payload of the 2.01 (Created)
   response as a CBOR byte string.  This profile RECOMMENDS to use a
   nonce of 64 bits.  The RS MUST store this nonce as long as the access
   token related to it is still valid.

   Note that, when using this profile, an identifier of the token (e.g.,
   the cti for a CWT) is not transported in the payload of this request,
   as section 5.8.1 of [I-D.ietf-ace-oauth-authz] allows.

   Figure 10 shows an example of the response sent from the RS to the
   client.

         Header: Created (Code=2.01)
         Content-Format: "application/cbor"
         Payload:
          h'018a278f7faab55a',

            Figure 10: Example RS-to-C 2.01 (Created) response

   When receiving an updated access token with updated authorization
   information from the client (see section Section 3.1), it is
   RECOMMENDED that the RS overwrites the previous token, that is only
   the latest authorization information in the token received by the RS
   is valid.  This simplifies for the RS to keep track of authorization
   information for a given client.

   As specified in section 5.8.3 of [I-D.ietf-ace-oauth-authz], the RS
   MUST notify the client with an error response with code 4.01
   (Unauthorized) for any long running request before terminating the
   session, when the access token expires.

4.3.  OSCORE Setup

   Once receiving the 2.01 (Created) response from the RS, following the
   POST /authz-info request, the client MUST extract the nonce N1 from
   the CBOR byte string in the payload of the response.  The client MUST
   generate itself a nonce (N2) with a good amount of randomness.  This
   profile RECOMMENDS to use a nonce of 64 bits.  Then, the client MUST
   set the ID Context of the Security Context created to communicate
   with the RS to the concatenation of N1 and N2, in this order: ID
   Context = N1 | N2, where | denotes byte string concatenation.  The
   client MUST set the Master Secret, Sender ID and Recipient ID from
   the parameters received from the AS in Section 3.2.  The client MUST

Palombini, et al.        Expires April 11, 2019                [Page 13]
Internet-Draft            OSCORE Profile of ACE             October 2018

   set the AEAD Algorithm, Master Salt, HKDF and Replay Window from the
   parameters received from the AS in Section 3.2, if present.  In case
   these parameters are omitted, the default values are used as
   described in section 3.2 of [I-D.ietf-core-object-security].  After
   that, the client MUST derive the complete Security Context following
   section 3.2.1 of [I-D.ietf-core-object-security].  From this point
   on, the client MUST use this Security Context to communicate with the
   RS when accessing the resources as specified by the authorization
   information.

   The client then uses this Security Context to send requests to RS
   using OSCORE.  In the first request sent to the RS, the client MUST
   include the kid context, with value ID Context, i.e. N1 concatenated
   with N2.  The client needs to make sure the RS receives the kid
   context, possibly adding the kid context to later requests, until it
   receives a valid OSCORE response from the RS using the same Security
   Context.

   When the RS receives this first OSCORE-protected request, it MUST
   extract the kid context from the message first.  Then, it needs to
   verify that the first part of the kid context corresponds to the
   nonce N1 it previously sent, and that it is followed by a non-zero-
   length byte string.  If that is verified, the RS MUST set the ID
   Context to the kid context value.  Then, the RS MUST set the Master
   Secret, Sender ID and Recipient ID from the parameters received from
   the client in the access token in Section 4.1.  The RS MUST set the
   AEAD Algorithm, Master Salt, HKDF and Replay Window from the
   parameters received from the client in the access token in
   Section 4.1, if present.  In case these parameters are omitted, the
   default values are used as described in section 3.2 of
   [I-D.ietf-core-object-security].  After that, the RS MUST derive the
   complete Security Context following section 3.2.1 of
   [I-D.ietf-core-object-security], and MUST associate this Security
   Context with the authorization information from the access token.
   Then, the RS MUST delete the nonce N1 from memory.

   The RS then uses this Security Context to verify the request and send
   responses to RS using OSCORE.  If OSCORE verification fails, error
   responses are used, as specified in section 8 of
   [I-D.ietf-core-object-security].  Additionally, if OSCORE
   verification succeeds, the verification of access rights is performed
   as described in section Section 4.4.  The RS MUST NOT use the
   Security Context after the related token has expired, and MUST
   respond with a unprotected 4.01 (Unauthorized) error message.

Palombini, et al.        Expires April 11, 2019                [Page 14]
Internet-Draft            OSCORE Profile of ACE             October 2018

4.4.  Access rights verification

   The RS MUST follow the procedures defined in section 5.8.2 of
   [I-D.ietf-ace-oauth-authz]: if an RS receives an OSCORE-protected
   request from a client, then it processes according to
   [I-D.ietf-core-object-security].  If OSCORE verification succeeds,
   and the target resource requires authorization, the RS retrieves the
   authorization information from the access token associated to the
   Security Context.  The RS then MUST verify that the authorization
   information covers the resource and the action requested.

   The response code MUST be 4.01 (Unauthorized) in case the client has
   not used the Security Context associated with the access token, or if
   RS has no valid access token for the client.  If RS has an access
   token for the client but not for the resource that was requested, RS
   MUST reject the request with a 4.03 (Forbidden).  If RS has an access
   token for the client but it does not cover the action that was
   requested on the resource, RS MUST reject the request with a 4.05
   (Method Not Allowed).

5.  Secure Communication with AS

   As specified in the ACE framework (section 5.7 of
   [I-D.ietf-ace-oauth-authz]), the requesting entity (RS and/or client)
   and the AS communicates via the introspection or token resource.  The
   use of CoAP and OSCORE for this communication is RECOMMENDED in this
   profile, other protocols (such as HTTP and DTLS or TLS) MAY be used
   instead.

   If OSCORE is used, the requesting entity and the AS are expected to
   have pre-established security contexts in place.  How these security
   contexts are established is out of scope for this profile.
   Furthermore the requesting entity and the AS communicate using OSCORE
   ([I-D.ietf-core-object-security]) through the introspection resource
   as specified in section 5.7 of [I-D.ietf-ace-oauth-authz] and through
   the token resource as specified in section 5.6 of
   [I-D.ietf-ace-oauth-authz].

6.  Security Considerations

   This document specifies a profile for the Authentication and
   Authorization for Constrained Environments (ACE) framework
   [I-D.ietf-ace-oauth-authz].  Thus the general security considerations
   from the framework also apply to this profile.

   Furthermore the general security considerations of OSCORE
   [I-D.ietf-core-object-security] also apply to this specific use of
   the OSCORE protocol.

Palombini, et al.        Expires April 11, 2019                [Page 15]
Internet-Draft            OSCORE Profile of ACE             October 2018

   OSCORE is designed to secure point-to-point communication, providing
   a secure binding between the request and the response(s).  Thus the
   basic OSCORE protocol is not intended for use in point-to-multipoint
   communication (e.g. multicast, publish-subscribe).  Implementers of
   this profile should make sure that their usecase corresponds to the
   expected use of OSCORE, to prevent weakening the security assurances
   provided by OSCORE.

   The use of nonces during the OSCORE Setup Section 4.3 prevents the
   reuse of AEAD nonces in the RS Security Context, in case the RS loses
   the Security Context associated with a client (e.g. in case of
   unplanned reboot) and receives a replayed access token.  In fact, by
   using random nonces as ID Context, the POST /auth-info request
   results in a different Security Context, since Master Secret, Sender
   ID and Recipient ID are the same but ID Context is different.
   Therefore, the main requirement for the nonces is that they have a
   good amount of randomness.  Moreover, the client echoes the nonce
   created by the RS, which verifies it before deriving the Security
   Context, and this protects against an adversary acting as a Man-in-
   the-Middle and substituting the nonce in transit from client to RS to
   provoke the creation of different Security Contexts in the client and
   RS.

   This profiles recommends that the RS maintains a single access token
   for a client.  The use of multiple access tokens for a single client
   increases the strain on the resource server as it must consider every
   access token and calculate the actual permissions of the client.
   Also, tokens may contradict each other which may lead the server to
   enforce wrong permissions.  If one of the access tokens expires
   earlier than others, the resulting permissions may offer insufficient
   protection.  Developers should avoid using multiple access tokens for
   a client.

7.  Privacy Considerations

   This document specifies a profile for the Authentication and
   Authorization for Constrained Environments (ACE) framework
   [I-D.ietf-ace-oauth-authz].  Thus the general privacy considerations
   from the framework also apply to this profile.

   As this document uses OSCORE, thus the privacy considerations from
   [I-D.ietf-core-object-security] apply here as well.

   An unprotected response to an unauthorized request may disclose
   information about the resource server and/or its existing
   relationship with the client.  It is advisable to include as little
   information as possible in an unencrypted response.  When an OSCORE

Palombini, et al.        Expires April 11, 2019                [Page 16]
Internet-Draft            OSCORE Profile of ACE             October 2018

   Security Context already exists between the client and the resource
   server, more detailed information may be included.

   Note that some information might still leak after OSCORE is
   established, due to observable message sizes, the source, and the
   destination addresses.

8.  IANA Considerations

   Note to RFC Editor: Please replace all occurrences of "[[this
   specification]]" with the RFC number of this specification and delete
   this paragraph.

   The following registration is done for the ACE OAuth Profile Registry
   following the procedure specified in section 8.7 of
   [I-D.ietf-ace-oauth-authz]:

   o  Profile name: coap_oscore
   o  Profile Description: Profile for using OSCORE to secure
      communication between constrained nodes using the Authentication
      and Authorization for Constrained Environments framework.
   o  Profile ID: TBD (value between 1 and 255)
   o  Change Controller: IESG
   o  Specification Document(s): [[this specification]]

   The following registrations are done for the COSE Key Common
   Parameter Registry specified in section 16.5 of [RFC8152]:

   o  Name: clientId
   o  Label: TBD1 (value between 1 and 255)
   o  CBOR Type: bstr
   o  Value Registry: N/A
   o  Description: Identifies the client in an OSCORE context
   o  Reference: [[this specification]]

   o  Name: serverId
   o  Label: TBD2 (value between 1 and 255)
   o  Value Type: bstr
   o  Value Registry: N/A
   o  Description: Identifies the server in an OSCORE context
   o  Reference: [[this specification]]

   o  Name: hkdf
   o  Label: TBD3 (value between 1 and 255)
   o  Value Type: bstr
   o  Value Registry: COSE Algorithms registry
   o  Description: Identifies the KDF algorithm to be used in an OSCORE
      context

Palombini, et al.        Expires April 11, 2019                [Page 17]
Internet-Draft            OSCORE Profile of ACE             October 2018

   o  Reference: [[this specification]]

   o  Name: slt
   o  Label: TBD4 (value between 1 and 255)
   o  Value Type: bstr
   o  Value Registry: N/A
   o  Description: Identifies the master salt of to be used in an OSCORE
      context
   o  Reference: [[this specification]]

9.  References

9.1.  Normative References

   [I-D.ietf-ace-oauth-authz]
              Seitz, L., Selander, G., Wahlstroem, E., Erdtman, S., and
              H. Tschofenig, "Authentication and Authorization for
              Constrained Environments (ACE) using the OAuth 2.0
              Framework (ACE-OAuth)", draft-ietf-ace-oauth-authz-15
              (work in progress), September 2018.

   [I-D.ietf-ace-oauth-params]
              Seitz, L., "Additional OAuth Parameters for Authorization
              in Constrained Environments (ACE)", draft-ietf-ace-oauth-
              params-00 (work in progress), September 2018.

   [I-D.ietf-core-object-security]
              Selander, G., Mattsson, J., Palombini, F., and L. Seitz,
              "Object Security for Constrained RESTful Environments
              (OSCORE)", draft-ietf-core-object-security-15 (work in
              progress), August 2018.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC7252]  Shelby, Z., Hartke, K., and C. Bormann, "The Constrained
              Application Protocol (CoAP)", RFC 7252,
              DOI 10.17487/RFC7252, June 2014,
              <https://www.rfc-editor.org/info/rfc7252>.

   [RFC8152]  Schaad, J., "CBOR Object Signing and Encryption (COSE)",
              RFC 8152, DOI 10.17487/RFC8152, July 2017,
              <https://www.rfc-editor.org/info/rfc8152>.

Palombini, et al.        Expires April 11, 2019                [Page 18]
Internet-Draft            OSCORE Profile of ACE             October 2018

   [RFC8392]  Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig,
              "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392,
              May 2018, <https://www.rfc-editor.org/info/rfc8392>.

9.2.  Informative References

   [I-D.gerdes-ace-dcaf-authorize]
              Gerdes, S., Bergmann, O., and C. Bormann, "Delegated CoAP
              Authentication and Authorization Framework (DCAF)", draft-
              gerdes-ace-dcaf-authorize-04 (work in progress), October
              2015.

   [I-D.selander-ace-cose-ecdhe]
              Selander, G., Mattsson, J., and F. Palombini, "Ephemeral
              Diffie-Hellman Over COSE (EDHOC)", draft-selander-ace-
              cose-ecdhe-10 (work in progress), September 2018.

   [RFC4949]  Shirey, R., "Internet Security Glossary, Version 2",
              FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007,
              <https://www.rfc-editor.org/info/rfc4949>.

   [RFC6749]  Hardt, D., Ed., "The OAuth 2.0 Authorization Framework",
              RFC 6749, DOI 10.17487/RFC6749, October 2012,
              <https://www.rfc-editor.org/info/rfc6749>.

   [RFC7049]  Bormann, C. and P. Hoffman, "Concise Binary Object
              Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049,
              October 2013, <https://www.rfc-editor.org/info/rfc7049>.

   [RFC7231]  Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
              Protocol (HTTP/1.1): Semantics and Content", RFC 7231,
              DOI 10.17487/RFC7231, June 2014,
              <https://www.rfc-editor.org/info/rfc7231>.

Appendix A.  Profile Requirements

   This section lists the specifications on this profile based on the
   requirements on the framework, as requested in Appendix C of
   [I-D.ietf-ace-oauth-authz].

   o  (Optional) discovery process of how the client finds the right AS
      for an RS it wants to send a request to: Not specified
   o  communication protocol the client and the RS must use: CoAP
   o  security protocol the client and RS must use: OSCORE
   o  how the client and the RS mutually authenticate: Implicitly by
      possession of a common OSCORE security context
   o  Content-format of the protocol messages: "application/cose+cbor"

Palombini, et al.        Expires April 11, 2019                [Page 19]
Internet-Draft            OSCORE Profile of ACE             October 2018

   o  proof-of-possession protocol(s) and how to select one; which key
      types (e.g. symmetric/asymmetric) supported: OSCORE algorithms;
      pre-established symmetric keys
   o  profile identifier: coap_oscore
   o  (Optional) how the RS talks to the AS for introspection: HTTP/CoAP
      (+ TLS/DTLS/OSCORE)
   o  how the client talks to the AS for requesting a token: HTTP/CoAP
      (+ TLS/DTLS/OSCORE)
   o  how/if the /authz-info endpoint is protected: Security protocol
      above
   o  (Optional)other methods of token transport than the /authz-info
      endpoint: no

Appendix B.  Using the pop-key with EDHOC (EDHOC+OSCORE)

   EDHOC specifies an authenticated Diffie-Hellman protocol that allows
   two parties to use CBOR [RFC7049] and COSE in order to establish a
   shared secret key with perfect forward secrecy.  The use of Ephemeral
   Diffie-Hellman Over COSE (EDHOC) [I-D.selander-ace-cose-ecdhe] in
   this profile in addition to OSCORE, provides perfect forward secrecy
   (PFS) and the initial proof-of-possession, which ties the proof-of-
   possession key to an OSCORE security context.

   If EDHOC is used together with OSCORE, and the pop-key (symmetric or
   asymmetric) is used to authenticate the messages in EDHOC, then the
   AS MUST provision the following data, in response to the access token
   request:

   o  a symmetric or public key (associated to the RS)
   o  a key identifier;

   How these parameters are communicated depends on the type of key
   (asymmetric or symmetric).  Moreover, the AS MUST signal the use of
   OSCORE + EDHOC with the 'profile' parameter set to
   "coap_oscore_edhoc".

   Note that in the case described in this section, the 'expires_in'
   parameter, defined in Section 4.2.2. of [RFC6749] defines the
   lifetime in seconds of both the access token and the shared secret.
   After expiration, C MUST acquire a new access token from the AS, and
   run EDHOC again, as specified in this section

B.1.  Using Asymmetric Keys

   In case of an asymmetric key, C MUST communicate its own asymmetric
   key to the AS in the 'req_cnf' parameter of the access token request,
   as specified in Section 3.1 of [I-D.ietf-ace-oauth-params]; the AS
   MUST communicate the RS's public key to C in the response, in the

Palombini, et al.        Expires April 11, 2019                [Page 20]
Internet-Draft            OSCORE Profile of ACE             October 2018

   'rs_cnf' parameter, as specified in Section 3.2 of
   [I-D.ietf-ace-oauth-params].  Note that the RS's public key MUST
   include a 'kid' parameter, and that the value of the 'kid' MUST be
   included in the access token, to let the RS know which of its public
   keys C used.  If the access token is a CWT [RFC8392], the key
   identifier MUST be placed directly in the 'cnf' structure (if the key
   is only referenced).

   Figure 3 shows an example of such a request in CBOR diagnostic
   notation without tag and value abbreviations.

   Header: POST (Code=0.02)
   Uri-Host: "server.example.com"
   Uri-Path: "token"
   Content-Type: "application/cose+cbor"
   Payload:
   {
    "grant_type" : "client_credentials",
    "req_cnf" : {
      "COSE_Key" : {
        "kid" : "client_key"
        "kty" : "EC",
        "crv" : "P-256",
        "x" : b64'usWxHK2PmfnHKwXPS54m0kTcGJ90UiglWiGahtagnv8',
        "y" : b64'IBOL+C3BttVivg+lSreASjpkttcsz+1rb7btKLv8EX4'
      }
    }
   }

   Figure 3: Example access token request (OSCORE+EDHOC, asymmetric).

   Figure 4 shows an example of a corresponding response in CBOR
   diagnostic notation without tag and value abbreviations.

Palombini, et al.        Expires April 11, 2019                [Page 21]
Internet-Draft            OSCORE Profile of ACE             October 2018

     Header: Created (Code=2.01)
     Content-Type: "application/cose+cbor"
     Payload:
     {
       "access_token" : b64'SlAV32hkKG ...
        (contains "kid" : "client_key")',
       "profile" : "coap_oscore_edhoc",
       "expires_in" : "3600",
       "cnf" : {
         "COSE_Key" : {
           "kid" : "server_key"
           "kty" : "EC",
           "crv" : "P-256",
           "x" : b64'cGJ90UiglWiGahtagnv8usWxHK2PmfnHKwXPS54m0kT',
           "y" : b64'reASjpkttcsz+1rb7btKLv8EX4IBOL+C3BttVivg+lS'
        }
       }
     }

   Figure 4: Example AS response (EDHOC+OSCORE, asymmetric).

B.2.  Using Symmetric Keys

   In the case of a symmetric key, the AS MUST communicate the key to
   the client in the 'cnf' parameter of the access token response, as
   specified in Section 3.2. of [I-D.ietf-ace-oauth-params].  The AS
   MUST also select a key identifier, that MUST be included as the 'kid'
   parameter of the COSE_key, as in figure 9 of
   [I-D.ietf-ace-oauth-authz].

   Figure 5 shows an example of the necessary parameters in the AS
   response to the access token request when EDHOC is used.  The example
   uses CBOR diagnostic notation without tag and value abbreviations.

Palombini, et al.        Expires April 11, 2019                [Page 22]
Internet-Draft            OSCORE Profile of ACE             October 2018

     Header: Created (Code=2.01)
     Content-Type: "application/cose+cbor"
     Payload:
     {
       "access_token" : b64'SlAV32hkKG ...
        (remainder of access token omitted for brevity)',
       "profile" : "coap_oscore_edhoc",
       "expires_in" : "3600",
       "cnf" : {
         "COSE_Key" : {
           "kty" : "Symmetric",
           "kid" : b64'5tOS+h42dkw',
           "k" : b64'+a+Dg2jjU+eIiOFCa9lObw'
         }
       }
     }

   Figure 5: Example AS response (EDHOC+OSCORE, symmetric).

   In both cases, the AS MUST also include the same key identifier as
   'kid' parameter in the access token metadata.  If the access token is
   a CWT [RFC8392], the key identifier MUST be placed inside the 'cnf'
   claim as 'kid' parameter of the COSE_Key or directly in the 'cnf'
   structure (if the key is only referenced).

   Figure 6 shows an example CWT containing the necessary EDHOC+OSCORE
   parameters in the 'cnf' claim, in CBOR diagnostic notation without
   tag and value abbreviations.

   {
     "aud" : "tempSensorInLivingRoom",
     "iat" : "1360189224",
     "exp" : "1360289224",
     "scope" :  "temperature_g firmware_p",
     "cnf" : {
       "COSE_Key" : {
         "kty" : "Symmetric",
         "kid" : b64'5tOS+h42dkw',
         "k" : b64'+a+Dg2jjU+eIiOFCa9lObw'
     }
   }

     Figure 6: Example CWT with EDHOC+OSCORE, symmetric case.

   All other parameters defining OSCORE security context are derived
   from EDHOC message exchange, including the master secret (see
   Appendix D.2 of [I-D.selander-ace-cose-ecdhe]).

Palombini, et al.        Expires April 11, 2019                [Page 23]
Internet-Draft            OSCORE Profile of ACE             October 2018

B.3.  Processing

   To provide forward secrecy and mutual authentication in the case of
   pre-shared keys, pre-established raw public keys or with X.509
   certificates it is RECOMMENDED to use EDHOC
   [I-D.selander-ace-cose-ecdhe] to generate the keying material.  EDHOC
   MUST be used as defined in Appendix D of
   [I-D.selander-ace-cose-ecdhe], with the following additions and
   modifications.

   The first EDHOC message is sent after the access token is posted to
   the /authz-info resource of the RS as specified in Section 5.8.1 of
   [I-D.ietf-ace-oauth-authz].  Then the EDHOC message_1 is sent and the
   EDHOC protocol is initiated [I-D.selander-ace-cose-ecdhe]).

   Before the RS continues with the EDHOC protocol and responds to this
   token submission request, additional verifications on the access
   token are done: the RS SHALL process the access token according to
   [I-D.ietf-ace-oauth-authz].  If the token is valid then the RS
   continues processing EDHOC following Appendix D of
   [I-D.selander-ace-cose-ecdhe], otherwise it discontinues EDHOC and
   responds with the error code as specified in
   [I-D.ietf-ace-oauth-authz].

   o  In case the EDHOC verification fails, the RS MUST return an error
      response to the client with code 4.01 (Unauthorized).
   o  If RS has an access token for C but not for the resource that C
      has requested, RS MUST reject the request with a 4.03 (Forbidden).
   o  If RS has an access token for C but it does not cover the action C
      requested on the resource, RS MUST reject the request with a 4.05
      (Method Not Allowed).
   o  If all verifications above succeeds, further communication between
      client and RS is protected with OSCORE, including the RS response
      to the OSCORE request.

   In the case of EDHOC being used with symmetric keys, the protocol in
   Section 5 of [I-D.selander-ace-cose-ecdhe] MUST be used.  If the key
   is asymmetric, the RS MUST also use an asymmetric key for
   authentication.  This key is known to the client through the access
   token response (see Section 5.6.2 of [I-D.ietf-ace-oauth-authz]).  In
   this case the protocol in Section 4 of [I-D.selander-ace-cose-ecdhe]
   MUST be used.

   Figure 7 illustrates the message exchanges for using OSCORE+EDHOC
   (step C in figure 1 of [I-D.ietf-ace-oauth-authz]).

Palombini, et al.        Expires April 11, 2019                [Page 24]
Internet-Draft            OSCORE Profile of ACE             October 2018

                    Resource
           Client    Server
           |          |
           |          |
           +--------->| Header: POST (Code=0.02)
           | POST     | Uri-Path:"authz-info"
           |          | Content-Type: application/cbor
           |          | Payload: access token
           |          |
           |          |
           +--------->| Header: POST (Code=0.02)
           |   POST   | Uri-Path: "/.well-known/edhoc"
           |          | Content-Type: application/edhoc
           |          | Payload: EDHOC message_1
           |          |
           |<---------+ Header: 2.04 Changed
           |   2.04   | Content-Type: application/edhoc
           |          | Payload: EDHOC message_2
           |          |
           +--------->| Header: POST (Code=0.02)
           |   POST   | Uri-Path: "/.well-known/edhoc"
           |          | Content-Type: application/edhoc
           |          | Payload: EDHOC message_3
           |          |
           |<---------+ Header: 2.04 Changed
           |   2.04   |
           |          |
    start of protected communication
           |          |
           +--------->| CoAP request +
           |  OSCORE  | Object-Security option
           | request  |
           |          |
           |<---------+ CoAP response +
           |  OSCORE  | Object-Security option
           | response |
           |          |

   Figure 7: Access token and key establishment with EDHOC

Acknowledgments

   The authors wish to thank Jim Schaad and Marco Tiloca for the input
   on this memo.

Palombini, et al.        Expires April 11, 2019                [Page 25]
Internet-Draft            OSCORE Profile of ACE             October 2018

Authors' Addresses

   Francesca Palombini
   Ericsson AB

   Email: francesca.palombini@ericsson.com

   Ludwig Seitz
   RISE SICS AB
   Scheelevagen 17
   Lund  22370
   Sweden

   Email: ludwig.seitz@ri.se

   Goeran Selander
   Ericsson AB

   Email: goran.selander@ericsson.com

   Martin Gunnarsson
   RISE SICS AB
   Scheelevagen 17
   Lund  22370
   Sweden

   Email: martin.gunnarsson@ri.se

Palombini, et al.        Expires April 11, 2019                [Page 26]