TOC 
Network Working GroupY. Goland
Internet-DraftM. Jones
Intended status: ExperimentalMicrosoft
Expires: March 26, 2011September 22, 2010


JSON Web Token (JWT)
draft-goland-json-web-token-00

NOTE:  This specification version has been superseded by draft-ietf-oauth-json-web-token.
Do not use this version other than for historical reference purposes.

Abstract

JSON Web Token (JWT) defines a token format that can encode claims transferred between two parties. The claims in a JWT are encoded as a JSON object that is then optionally digitally signed.

Requirements Language

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.) [RFC2119].

Status of this Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

This Internet-Draft will expire on March 26, 2011.

Copyright Notice

Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.



Table of Contents

1.  Introduction
2.  Terminology
3.  JSON Web Token (JWT) Overview
    3.1.  Example Unsigned JWT
    3.2.  Example Signed JWT
4.  JWT Claims
    4.1.  Reserved Claim Names
    4.2.  Public Claim Names
    4.3.  Private Claim Names
5.  General rules for creating and validating a JWT
6.  Base64url encoding as used by JWTs
7.  Signing JWTs with Cryptographic Algorithms
    7.1.  Signing a JWT with HMAC SHA-256
    7.2.  Signing a JWT with RSA SHA-256
    7.3.  Signing a JWT with ECDSA P-256 SHA-256
    7.4.  Additional Algorithms
8.  IANA Considerations
9.  Security Considerations
    9.1.  Unicode Comparison Security Issues
10.  Open Issues
11.  Acknowledgements
12.  Appendix - Non-Normative - JWT Examples
    12.1.  JWT using HMAC SHA-256
        12.1.1.  Encoding
        12.1.2.  Decoding
        12.1.3.  Validating
    12.2.  JWT using RSA SHA-256
        12.2.1.  Encoding
        12.2.2.  Decoding
        12.2.3.  Validating
    12.3.  JWT using ECDSA P-256 SHA-256
        12.3.1.  Encoding
        12.3.2.  Decoding
        12.3.3.  Validating
13.  Appendix - Non-Normative - Notes on implementing base64url encoding without padding
14.  Appendix - Non-Normative - Relationship of JWTs to SAML Tokens
15.  Appendix - Non-Normative - Relationship of JWTs to Simple Web Tokens (SWTs)
16.  References
    16.1.  Normative References
    16.2.  Informative References
§  Authors' Addresses




 TOC 

1.  Introduction

JSON Web Token (JWT) is a simple token format intended for space constrained environments such as HTTP Authorization headers and URI query parameters. JWTs encode the claims to be transmitted as a JSON object (as defined in RFC 4627 (Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” July 2006.) [RFC4627]) that is then base64url encoded and optionally digitally signed.

The suggested pronunciation of JWT is the same as the English word "jot".



 TOC 

2.  Terminology

JSON Web Token (JWT)
A string consisting of one or two JWT Token Segments. The JWT Claim Segment is always present. If the token is digitally signed, then a JWT Crypto Segment precedes the JWT Claim Segment, with the segments being separated by a period character ('.').
JWT Token Segment
One of the two parts that make up a JSON Web Token (JWT). JWT Token Segments are always base64url encoded values.
JWT Claim Segment
A JWT Token Segment containing a base64url encoded JSON object that encodes the claims represented by the JWT.
JWT Crypto Segment
A JWT Token Segment containing base64url encoded cryptographic material such as a signature that secures the token's contents.
Decoded JWT Claim Segment
A JWT Claim Segment that has been base64url decoded back into a JSON object.
Decoded JWT Crypto Segment
A JWT Crypto Segment that has been base64url decoded back into cryptographic material.
Signed JWT
A JWT that is digitally signed, which consists of a JWT Crypto Segment followed by a period character ('.') followed by a JWT Claim Segment.
Unsigned JWT
A JWT that is not digitally signed, which consists of solely a JWT Claim Segment, and contains no period character or JWT Crypto Segment.
Base64url Encoding
For the purposes of this specification, this term always refers to the he URL- and filename-safe Base64 encoding described in RFC 4648 (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) [RFC4648], Section 5, with the '=' padding characters omitted, as permitted by Section 3.2; see Section 6 (Base64url encoding as used by JWTs) for more details.


 TOC 

3.  JSON Web Token (JWT) Overview

JWTs represent a set of claims as a JSON object that is then base64url encoded and optionally digitally signed. As per RFC 4627 (Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” July 2006.) [RFC4627] Section 2.2, the JSON object consists of zero or more name/value pairs (or members), where the names are strings and the values are arbitrary JSON values. These members are the claims represented by the JWT.

The names within the object MUST be unique. The names within the JSON object are referred to as Claim Names. The corresponding values are referred to as Claim Values.

JWTs MAY contain a signature that ensures the integrity of the content of the JSON Claim Segment. If present, this signature value is carried in the JWT Crypto Segment. If the JWT contains a JWT Crypto Segment, the JSON object MUST contain an "alg" claim, the value of which unambiguously identifies the algorithm used to sign the JWT Claim Segment to produce the JWT Crypto Segment. If a JWT Crypto Segment is not present, the JSON object MUST NOT contain an "alg" claim.



 TOC 

3.1.  Example Unsigned JWT

The following is an example of a JSON object that can be encoded to produce a unsigned JWT, which consists of only a JWT Claim Segment:

{"iss":"joe",
 "exp":"1300752001",
 "http://example.com/is_root":true}

Base64url encoding the UTF-8 representation of the JSON Object yields:

eyJpc3MiOiJqb2UiLA0KICJleHAiOiIxMzAwNzUyMDAxIiwNCiAiaHR0cDovL2V4YW1wbGUuY29tL2lzX3Jvb3QiOnRydWV9

which is the JWT Claim Segment value. In this case, it is also the complete JWT value.



 TOC 

3.2.  Example Signed JWT

The following is an example of a JSON object that can be encoded to produce a signed JWT, which consists of a JWT Crypto Segment and a JWT Claim Segment separated by a period character:

{"iss":"joe",
 "alg":"HS256",
 "exp":"1300752001",
 "http://example.com/is_root":true}

Base64url encoding the UTF-8 representation of the JSON Object yields:

eyJpc3MiOiJqb2UiLA0KICJhbGciOiJIUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0

which is the JWT Claim Segment value. Signing the JWT Claim Segment with the HMAC SHA-256 algorithm and base64url encoding the result, as per Section 7.1 (Signing a JWT with HMAC SHA-256), yields:

CsV_CMwjIZOr6DMxSbJ9_eOJgW75zfxvZd_Zrt8Gxzc

This is the JWT Crypto Segment. Combining these segments yields the complete JWT:

CsV_CMwjIZOr6DMxSbJ9_eOJgW75zfxvZd_Zrt8Gxzc.eyJpc3MiOiJqb2UiLA0KICJhbGciOiJIUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0

This computation is illustrated in more detail in Section 12.1 (JWT using HMAC SHA-256).



 TOC 

4.  JWT Claims

The members of the JSON Object represented by the Decoded JWT Claim Segment contain the claims. Note however, that the set of claims a JWT must contain to be considered valid is context-dependent and is outside the scope of this specification.

There are three classes of JWT Claim Names: Reserved Claim Names, Public Claim Names, and Private Claim Names.



 TOC 

4.1.  Reserved Claim Names

The following claim names are reserved. None of the claims defined in the table below are intended to be mandatory, but rather, provide a starting point for a set of useful, interoperable claims. All the names are short because a core goal of JWTs is for the tokens themselves to be short.



Claim NameJSON Value TypeClaim SyntaxClaim Semantics
alg string StringAndURI Identifies the cryptographic algorithm being used to secure the JWT. A list of reserved alg values is in Table 3 (JSON Web Token Reserved Algorithm Values).
exp integer IntDate Identifies the expiration time on or after which the token MUST NOT be accepted for processing.
iss string StringAndURI Identifies the principal who issued the JWT.
aud string StringAndURI Identifies the JWT audience that the JWT is intended for.

 Table 1: Reserved Claim Definitions 

The following claim-specific processing rules apply:

alg
The processing of the "alg" claim, if present, requires that the value of the "alg" claim MUST be one that is both supported and for which there exists a key for use with that algorithm associated with the issuer of the JWT. Note however, that if the "iss" (issuer) claim is not included, then the manner in which the issuer is determined is application specific. This claim MUST be present if the JWT is signed.
exp
The processing of the "exp" claim requires that the current date/time MUST be before the expiration date/time listed in the "exp" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. This claim is OPTIONAL.
iss
The processing of the "iss" (issuer) claim is generally application specific. This claim is OPTIONAL.
aud
The processing of the "aud" claim requires that if a JWT consumer receives a JWT with an "aud" value that does not identify itself as the JWT audience, then the JWT is to be rejected. The interpretation of the audience value is generally application specific. This claim is OPTIONAL.

Additional reserved claim names MAY be defined via the IANA JSON Web Token Claims registry, as per Section 8 (IANA Considerations).

The claim value syntaxes referred to above are:



Claim Syntax NameClaim Syntax Definition
StringAndURI Any string value MAY be used but a value containing a ":" character MUST be a URI as defined in RFC 3986 (Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” January 2005.) [RFC3986].
IntDate The number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the desired date/time. See RFC 3339 (Klyne, G., Ed. and C. Newman, “Date and Time on the Internet: Timestamps,” July 2002.) [RFC3339] for details regarding date/times in general and UTC in particular.

 Table 2 



 TOC 

4.2.  Public Claim Names

Claim names can be defined at will by those using JWTs. However, in order to prevent collisions, any new claim name or algorithm value SHOULD either be defined in the IANA JSON Web Token Claims registry or be defined as a URI that contains a collision resistant namespace. Examples of collision resistant namespaces include:

In each case, the definer of the name or value MUST take reasonable precautions to make sure they are in control of the part of the namespace they use to define the claim name.



 TOC 

4.3.  Private Claim Names

A producer and consumer of a JWT may agree to any claim name that is not a Reserved Name Section 4.1 (Reserved Claim Names) or a Public Name Section 4.2 (Public Claim Names). Unlike Public Names, these private names are subject to collision and should be used with caution.



 TOC 

5.  General rules for creating and validating a JWT

To create a JWT one MUST follow these steps:

  1. Create a JSON object containing the desired claims. Note that white space is explicitly allowed in the representation and no canonicalization is performed before encoding.
  2. Translate the JSON object's Unicode code points into UTF-8, as defined in RFC 3629 (Yergeau, F., “UTF-8, a transformation format of ISO 10646,” November 2003.) [RFC3629].
  3. Base64url encode the UTF-8 representation of the JSON object as defined in this specification (without padding). This encoding becomes the JWT Claim Segment.
  4. If a Signed JWT is being created, construct the JWT Crypto Segment as defined for the particular algorithm being used. In this case, the "alg" claim MUST be present, with the algorithm value accurately representing the algorithm used to construct the JWT Crypto Segment.
  5. If a Signed JWT is being created, combine the JWT Crypto Segment and then the JWT Claim Segment, separated by a period character, to create the JWT. Otherwise, an Unsigned JWT is being created and the JWT consists of simply the JWT Claim Segment.

When validating a JWT the following steps MUST be taken. If any of the listed steps fails then the token MUST be rejected for processing.

  1. The JWT MUST contain either zero or one period character.
  2. If a period is present, the JWT MUST be split on the period character resulting in two non-empty segments. Otherwise, the JWT MUST consist of one non-empty segment.
  3. The JWT Claim Segment (the second of the two if period was present, otherwise the entire JWT) MUST be successfully base64url decoded following the restriction given in this spec that no padding characters may have been used.
  4. The Decoded JWT Claim Segment MUST be completely valid JSON syntax.
  5. When used in a security-related context, the JWT Claim Segment MUST be validated to only include claims whose syntax and semantics are both understood and supported.
  6. If a period was present, the JWT Crypto Segment (the first of the two non-empty segments) MUST be successfully validated against the JWT Claim Segment in the manner defined for the algorithm being used, which MUST be accurately represented by the value of the "alg" claim, which MUST be present.

Processing a JWT inevitably requires comparing known strings to values in the token. For example, in checking what the algorithm is (assuming the "alg" claim is used), the Unicode string encoding "alg" will be checked against the member names in the Decoded JWT Claim Segment to see if there is a matching claim name. A similar process occurs when determining if the value of the "alg" claim represents a supported algorithm. Comparing Unicode strings, however, has significant security implications, as per Section 9 (Security Considerations).

Comparisons between JSON strings and other Unicode strings MUST be performed as specified below:

  1. Remove any JSON applied escaping to produce an array of Unicode code points.
  2. Unicode Normalization (Davis, M., Whistler, K., and M. Dürst, “Unicode Normalization Forms,” 09 2009.) [USA15] MUST NOT be applied at any point to either the JSON string or to the string it is to be compared against.
  3. Comparisons between the two strings MUST be performed as a Unicode code point to code point equality comparison.


 TOC 

6.  Base64url encoding as used by JWTs

JWTs make use of the base64url encoding as defined in RFC 4648 (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) [RFC4648]. As allowed by Section 3.2 of the RFC, this specification mandates that base64url encoding when used with JWTs MUST NOT use padding. The reason for this restriction is that the padding character ('=') is not URL safe.

For notes on implementing base64url encoding without padding, see Section 13 (Appendix - Non-Normative - Notes on implementing base64url encoding without padding).



 TOC 

7.  Signing JWTs with Cryptographic Algorithms

Signed JWTs use specific cryptographic algorithms to sign the contents of the JWT Claims Segment. The use of the following algorithms for producing JWTs is defined in this section. The table below is the list of "alg" claim values reserved by this specification, each of which is explained in more detail in the following sections:



Alg Claim ValueAlgorithm
HS256 HMAC using SHA-256 hash algorithm
HS384 HMAC using SHA-384 hash algorithm
HS512 HMAC using SHA-512 hash algorithm
RS256 RSA using SHA-256 hash algorithm
RS384 RSA using SHA-384 hash algorithm
RS512 RSA using SHA-512 hash algorithm
ES256 ECDSA using P-256 curve and SHA-256 hash algorithm
ES384 ECDSA using P-384 curve and SHA-384 hash algorithm
ES512 ECDSA using P-521 curve and SHA-512 hash algorithm

 Table 3: JSON Web Token Reserved Algorithm Values 

Of these algorithms, only HMAC SHA-256 MUST be implemented. It is RECOMMENDED that implementations also implement at least the RSA SHA-256 and ECDSA P-256 SHA-256 algorithms as well.



 TOC 

7.1.  Signing a JWT with HMAC SHA-256

Hash based Message Authentication Codes (HMACs) enable one to use a secret plus a cryptographic hash function to generate a Message Authentication Code (MAC). This can be used to demonstrate that the MAC matches the hashed content, in this case the JWT Claim Segment, which therefore demonstrates that whoever generated the MAC was in possession of the secret.

The algorithm for implementing and validating HMACs is provided in RFC 2104 (Krawczyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” February 1997.) [RFC2104]. Although any HMAC can be used with JWTs, this section defines the use of the SHA-256 cryptographic hash function as defined in FIPS 180-3 (National Institute of Standards and Technology, “Secure Hash Standard (SHS),” October 2008.) [FIPS.180‑3]. The reserved "alg" claim value "HS256" is used in the JWT Claim Segment to indicate that the JWT Crypto Segment contains a base64url encoded HMAC SHA-256 HMAC value.

The HMAC SHA-256 MAC is generated as follows:

  1. Take the bytes of the UTF-8 representation of the JWT Claim Segment and execute the HMAC SHA-256 algorithm on them using the shared key to produce an HMAC.
  2. Base64url encode the HMAC as defined in this document.

The output is placed in the JWT Crypto Segment for that JWT.

The HMAC SHA-256 MAC on a JWT is validated as follows:

  1. Take the bytes of the UTF-8 representation of the JWT Claim Segment and calculate an HMAC SHA-256 MAC on them using the shared key.
  2. Base64url encode the previously generated HMAC as defined in this document.
  3. If the JWT Crypto Segment and the previously calculated value exactly match in a character by character, case sensitive comparison, then one has confirmation that the key was used to generate the HMAC on the JWT and that the contents of the JWT Claim Segment have not be tampered with.
  4. If the validation fails, the token MUST be rejected.

Signing with the HMAC SHA-384 and HMAC SHA-512 algorithms is performed identically to the procedure for HMAC SHA-256 - just with correspondingly longer key and result values.

JWT implementations MUST support the HMAC SHA-256 algorithm as defined in this section. Support for the HMAC SHA-384 and HMAC SHA-512 algorithms is OPTIONAL.



 TOC 

7.2.  Signing a JWT with RSA SHA-256

This section defines the use of the RSASSA-PKCS1-v1_5 signature algorithm as defined in RFC 3447 (Jonsson, J. and B. Kaliski, “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1,” February 2003.) [RFC3447], Section 8.2 (commonly known as PKCS#1), using SHA-256 as the hash function. Note that the use of the RSASSA-PKCS1-v1_5 algorithm is permitted in FIPS 186-3 (National Institute of Standards and Technology, “Digital Signature Standard (DSS),” June 2009.) [FIPS.186‑3], Section 5.5, as is the SHA-256 cryptographic hash function, which is defined in FIPS 180-3 (National Institute of Standards and Technology, “Secure Hash Standard (SHS),” October 2008.) [FIPS.180‑3]. The reserved "alg" claim value "RS256" is used in the JWT Claim Segment to indicate that the JWT Crypto Segment contains an RSA SHA-256 signature.

A 2048-bit or longer key length MUST be used with this algorithm.

The RSA SHA-256 signature is generated as follows:

  1. Let K be the signer's RSA private key and let M be the bytes of the UTF-8 representation of the JWT Claim Segment.
  2. Compute the octet string S = RSASSA-PKCS1-V1_5-SIGN (K, M).
  3. Base64url encode the octet string S, as defined in this document.

The output is placed in the JWT Crypto Segment for that JWT.

The RSA SHA-256 signature on a JWT is validated as follows:

  1. Take the JWT Crypto Segment and base64url decode it into an octet string S. If decoding fails, then the token MUST be rejected.
  2. Let M be the bytes of the UTF-8 representation of the JWT Claim Segment and let (n, e) be the public key corresponding to the private key used by the signer.
  3. Validate the signature with RSASSA-PKCS1-V1_5-VERIFY ((n, e), M, S).
  4. If the validation fails, the token MUST be rejected.

Signing with the RSA SHA-384 and RSA SHA-512 algorithms is performed identically to the procedure for RSA SHA-256 - just with correspondingly longer key and result values.

It is RECOMMENDED that JWT implementations support the RSA SHA-256 algorithm. Support for the RSA SHA-384 and RSA SHA-512 algorithms is OPTIONAL.



 TOC 

7.3.  Signing a JWT with ECDSA P-256 SHA-256

The Elliptic Curve Digital Signature Algorithm (ECDSA) is defined by FIPS 186-3 (National Institute of Standards and Technology, “Digital Signature Standard (DSS),” June 2009.) [FIPS.186‑3]. ECDSA provides for the use of Elliptic Curve cryptography which is able to provide equivalent security to RSA cryptography but using shorter key lengths and with greater processing speed. This means that ECDSA signatures will be substantially smaller in terms of length than equivalently strong RSA Digital Signatures.

This specification defines the use of ECDSA with the P-256 curve and the SHA-256 cryptographic hash function. The P-256 curve is also defined in FIPS 186-3. The "alg" claim value "ES256" is used to identify a JWT signed with ECDSA P-256 SHA-256.

A JWT is signed with an ECDSA P-256 SHA-256 signature as follows:

  1. Take the bytes of the UTF-8 representation of the JWT Claim Segment and generate a digital signature of them using ECDSA P-256 SHA-256 with the desired private key. The output will be the EC point (R, S), where R and S are unsigned integers.
  2. Turn R and S into byte arrays in big endian order. Each array will be 32 bytes long.
  3. Concatenate the two byte arrays in the order R and then S.
  4. Base64url encode the 64 byte array as defined in this specification.

The output becomes the JWT Crypto Segment for the JWT.

The following procedure may be used to verify the ECDSA signature of a JWT:

  1. Take the JWT Crypto Segment and base64url decode it into a byte array. If decoding fails, the token MUST be rejected.
  2. The output of the base64url decoding MUST be a 64 byte array.
  3. Split the 64 byte array into two 32 byte arrays. The first array will be R and the second S. Remember that the byte arrays are in big endian byte order; please check the ECDSA validator in use to see what byte order it requires.
  4. Submit the bytes of the UTF-8 representation of the JWT Claim Segment, R, S and the public key (x, y) to the ECDSA P-256 SHA-256 validator.
  5. If the validation fails, the token MUST be rejected.

The ECDSA validator will then determine if the digital signature is valid, given the inputs. Note that ECDSA digital signature contains a value referred to as K, which is a random number generated for each digital signature instance. This means that two ECDSA digital signatures using exactly the same input parameters will output different signatures because their K values will be different. The consequence of this is that one must validate an ECDSA signature by submitting the previously specified inputs to an ECDSA validator.

Signing with the ECDSA P-384 SHA-384 and ECDSA P-521 SHA-512 algorithms is performed identically to the procedure for ECDSA P-256 SHA-256 - just with correspondingly longer key and result values.

It is RECOMMENDED that JWT implementations support the ECDSA P-256 SHA-256 algorithm. Support for the ECDSA P-384 SHA-384 and ECDSA P-521 SHA-512 algorithms is OPTIONAL.



 TOC 

7.4.  Additional Algorithms

Additional algorithms MAY be used to protect JWTs with corresponding "alg" claim values being defined to refer to them. Like claim names, new "alg" claim values SHOULD either be defined in the IANA JSON Web Token Algorithms registry or be a URI that contains a collision resistant namespace. In particular, the use of algorithm identifiers defined in XML DSIG (Eastlake, D., Reagle, J., and D. Solo, “(Extensible Markup Language) XML-Signature Syntax and Processing,” March 2002.) [RFC3275] and related specifications is permitted.



 TOC 

8.  IANA Considerations

This specification calls for:



 TOC 

9.  Security Considerations

TBD: Lots of work to do here. We need to remember to look into any issues relating to security and JSON parsing. One wonders just how secure most JSON parsing libraries are. Were they ever hardened for security scenarios? If not, what kind of holes does that open up? Also need to walk through the JSON standard and see what kind of issues we have especially around comparison of names, already found an issue with escaping strings (needed to define that comparisons of strings must occur after they are unescaped). Need to also put in text about: Importance of keeping secrets secret. Rotating keys. Strengths and weaknesses of the different algorithms. Case sensitivity and more generally Unicode comparison issues that can cause security holes, especially in claim names and explain why Unicode Normalization is such a problem.

TBD: Need to put in text about why strict JSON validation is necessary. Basically that if malformed JSON is received then the intent of the sender is impossible to reliably discern. While in non-security contexts it's o.k. to be generous in what one accepts in security contexts this can lead to serious security holes. For example, malformed JSON might indicate that someone has managed to find a security hole in the issuer's code and is leveraging it to get the issuer to issue "bad" tokens whose content the attack can control.



 TOC 

9.1.  Unicode Comparison Security Issues

Claim names in JWTs are Unicode strings. For security reasons, the representations these names must be compared verbatim after performing any escape processing (as per RFC 4627 (Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” July 2006.) [RFC4627], Section 2.5). In particular, Unicode Normalization (Davis, M., Whistler, K., and M. Dürst, “Unicode Normalization Forms,” 09 2009.) [USA15] or case folding MUST NOT be applied at any point to either the JSON string or to the string it is to be compared against.

This means, for instance, that these JSON strings must compare as being equal ("JWT", "\u004aWT"), whereas these must all compare as being not equal to the first set or to each other ("jwt", "Jwt", "JW\u0074").

JSON strings MAY contain characters outside the Unicode Basic Multilingual Plane. For instance, the G clef character (U+1D11E) may be represented in a JSON string as "\uD834\uDD1E". Ideally, JWT implementations SHOULD ensure that characters outside the Basic Multilingual Plane are preserved and compared correctly; alternatively, if this is not possible due to these characters exercising limitations present in the underlying JSON implementation, then input containing them MUST be rejected.



 TOC 

10.  Open Issues

The following open issues have been identified during review of previous drafts. Additional input on them is solicited.



 TOC 

11.  Acknowledgements

The authors acknowledge that the design of JWTs was intentionally influenced by the design and simplicity of Simple Web Tokens SWT (Hardt, D. and Y. Goland, “Simple Web Token (SWT),” November 2009.) [SWT].

Additional acknowledgements TBD.



 TOC 

12.  Appendix - Non-Normative - JWT Examples



 TOC 

12.1.  JWT using HMAC SHA-256



 TOC 

12.1.1.  Encoding

The Decoded JWT Claim Segment used in this example is:

{"iss":"joe",
 "alg":"HS256",
 "exp":"1300752001",
 "http://example.com/is_root":true}

Note that white space is explicitly allowed in Decoded JWT Claim Segments and no canonicalization is performed before encoding. The following byte array contains the UTF-8 characters for the Decoded JWT Claim Segment:

[123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 32, 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 44, 13, 10, 32, 34, 101, 120, 112, 34, 58, 34, 49, 51, 48, 48, 55, 53, 50, 48, 48, 49, 34, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 111, 116, 34, 58, 116, 114, 117, 101, 125]

Base64url encoding the above yields the JWT Claim Segment value:

eyJpc3MiOiJqb2UiLA0KICJhbGciOiJIUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0

HMACs are generated using keys. In this case used the key represented by the following byte array:

[105, 152, 181, 115, 44, 90, 189, 185, 83, 198, 55, 218, 221, 234, 63, 142, 206, 90, 148, 149, 172, 37, 77, 147, 161, 15, 124, 42, 114, 117, 217, 196, 125, 48, 157, 225, 41, 123, 5, 213, 133, 180, 150, 27, 107, 141, 129, 128, 220, 21, 74, 43, 213, 88, 165, 163, 169, 200, 2, 130, 153, 141, 117, 13]

Running the HMAC SHA-256 algorithm on the JWT Claim Segment with this key yields the following byte array:

[10, 197, 127, 8, 204, 35, 33, 147, 171, 232, 51, 49, 73, 178, 125, 253, 227, 137, 129, 110, 249, 205, 252, 111, 101, 223, 217, 174, 223, 6, 199, 55]

Base64url encoding the above HMAC output yields the JWT Crypto Segment value:

CsV_CMwjIZOr6DMxSbJ9_eOJgW75zfxvZd_Zrt8Gxzc

Therefore the entire JWT is represented as the following string:

CsV_CMwjIZOr6DMxSbJ9_eOJgW75zfxvZd_Zrt8Gxzc.eyJpc3MiOiJqb2UiLA0KICJhbGciOiJIUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0


 TOC 

12.1.2.  Decoding

Decoding the JWT Claim Segment first requires removing the base64url encoding. We base64url decode the JWT Claim Segment string per Section 6 (Base64url encoding as used by JWTs) and turn it into the previously provided UTF-8 byte array which we then translate into the Decoded JWT Claim Segment string.



 TOC 

12.1.3.  Validating

Next we validate the decoded results. If any of the validation steps fail, the token MUST be rejected.

First, we validate that the resulting string is legal JSON.

To validate the signature, we repeat the previous process of using the correct key and the JWT Claim Segment as input to a SHA-256 HMAC function and then taking the output, base64url encoding it, and determining if it matches the JWT Crypto Segment in the JWT character for character. If it matches exactly, the token has been validated.



 TOC 

12.2.  JWT using RSA SHA-256



 TOC 

12.2.1.  Encoding

The Decoded JWT Claim Segment used in this example is:

{"iss":"joe",
 "alg":"RS256",
 "exp":"1300752001",
 "http://example.com/is_root":true}

The only difference from the previous Decoded JWT Claim Segment is the algorithm. However the rest of the process of generating the value of the JWT Claim Segment is the same. The base64url encoded output from encoding the Decoded JWT Claim Segment is:

eyJpc3MiOiJqb2UiLA0KICJhbGciOiJSUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0

The RSA key consists of a public part (n, e), and a private exponent d. The values of the RSA key used in this example, presented as the byte arrays representing big endian integers are:

Parameter NameValue
n [192, 93, 179, 201, 35, 204, 26, 150, 237, 155, 52, 219, 205, 109, 142, 39, 200, 91, 119, 197, 207, 224, 77, 2, 60, 109, 226, 80, 50, 133, 211, 180, 111, 212, 65, 148, 73, 239, 10, 236, 236, 179, 83, 134, 23, 253, 117, 45, 188, 75, 10, 82, 153, 76, 36, 111, 111, 108, 85, 116, 137, 148, 158, 189, 185, 213, 55, 25, 170, 218, 85, 67, 187, 148, 128, 20, 193, 21, 54, 128, 144, 92, 214, 124, 89, 19, 120, 46, 219, 193, 101, 243, 180, 248, 179, 76, 12, 192, 117, 111, 184, 228, 56, 120, 115, 108, 241, 183, 53, 119, 38, 230, 136, 20, 142, 6, 20, 232, 129, 149, 43, 111, 216, 244, 163, 174, 208, 28, 223, 120, 48, 115, 63, 165, 171, 255, 223, 248, 250, 253, 240, 140, 153, 226, 102, 190, 79, 245, 27, 101, 86, 190, 205, 194, 83, 208, 188, 86, 244, 208, 77, 64, 223, 189, 82, 156, 103, 99, 230, 214, 188, 44, 80, 63, 228, 73, 109, 251, 200, 3, 118, 107, 5, 140, 79, 159, 81, 182, 27, 159, 224, 65, 16, 187, 29, 112, 196, 44, 97, 85, 84, 89, 111, 39, 123, 174, 144, 187, 153, 166, 249, 234, 214, 152, 58, 39, 240, 205, 127, 135, 80, 249, 225, 204, 191, 110, 129, 109, 99, 67, 14, 147, 5, 184, 6, 188, 10, 49, 7, 159, 44, 118, 154, 11, 194, 208, 63, 251, 169, 97, 202, 234, 169, 91, 199, 123]
e [1, 0, 1]
d [185, 110, 218, 43, 47, 149, 197, 159, 238, 5, 234, 107, 99, 216, 146, 235, 40, 137, 123, 168, 180, 221, 108, 126, 150, 79, 250, 148, 2, 79, 221, 39, 23, 145, 205, 113, 171, 223, 129, 113, 168, 46, 169, 122, 30, 208, 21, 207, 243, 173, 134, 146, 222, 241, 118, 65, 241, 111, 197, 228, 163, 231, 31, 42, 150, 227, 192, 204, 190, 84, 223, 82, 126, 149, 4, 238, 124, 189, 253, 30, 235, 138, 130, 187, 181, 134, 62, 25, 53, 127, 117, 206, 250, 137, 175, 20, 197, 74, 21, 42, 144, 89, 119, 82, 45, 58, 60, 187, 182, 15, 88, 241, 107, 6, 29, 110, 33, 99, 139, 222, 134, 211, 183, 153, 3, 220, 53, 1, 160, 1, 243, 59, 221, 174, 85, 183, 207, 22, 139, 231, 144, 45, 3, 31, 198, 73, 169, 14, 81, 78, 185, 192, 169, 224, 186, 244, 76, 216, 250, 119, 165, 28, 68, 23, 215, 229, 175, 50, 165, 92, 41, 167, 193, 74, 171, 91, 72, 246, 172, 240, 234, 142, 93, 31, 101, 87, 148, 252, 173, 178, 204, 204, 51, 224, 196, 54, 98, 211, 28, 144, 15, 35, 215, 190, 128, 157, 176, 62, 87, 164, 85, 58, 128, 113, 110, 66, 163, 171, 178, 21, 178, 127, 214, 105, 207, 173, 146, 210, 21, 212, 240, 95, 129, 198, 7, 142, 159, 129, 254, 154, 249, 242, 56, 252, 101, 62, 139, 235, 144, 154, 156, 50, 76, 66, 255, 145]

The RSA private key (n, d) is then passed to the RSA signing function, which also takes the hash type, SHA-256, and the JWT Claim Segment as inputs. The result of the signature is a byte array S, which represents a big endian integer. In this example, S is:

Result NameValue
S [35, 74, 52, 119, 211, 12, 58, 45, 255, 51, 26, 224, 119, 117, 145, 78, 145, 146, 166, 14, 235, 153, 1, 42, 234, 206, 127, 244, 8, 111, 48, 233, 126, 67, 142, 128, 125, 198, 164, 157, 140, 202, 202, 207, 51, 175, 62, 137, 186, 153, 124, 49, 20, 2, 190, 34, 63, 45, 227, 208, 28, 34, 92, 233, 167, 149, 22, 230, 163, 88, 54, 179, 84, 242, 22, 97, 132, 130, 178, 250, 56, 24, 182, 77, 15, 239, 61, 231, 227, 60, 106, 87, 195, 226, 158, 80, 197, 128, 179, 212, 181, 2, 16, 108, 81, 94, 33, 211, 228, 148, 152, 160, 196, 128, 197, 114, 104, 207, 159, 151, 237, 75, 139, 87, 79, 60, 12, 249, 119, 134, 124, 129, 109, 23, 161, 169, 210, 238, 116, 172, 203, 158, 37, 1, 232, 201, 253, 9, 128, 105, 55, 26, 141, 40, 131, 138, 179, 49, 20, 103, 196, 141, 191, 185, 134, 202, 165, 185, 231, 55, 193, 132, 187, 3, 144, 178, 82, 47, 111, 140, 241, 116, 97, 53, 102, 156, 49, 95, 229, 97, 31, 62, 246, 69, 168, 105, 2, 27, 26, 170, 116, 142, 192, 78, 123, 196, 189, 91, 110, 171, 154, 197, 34, 188, 61, 192, 161, 190, 41, 156, 209, 15, 253, 127, 41, 211, 9, 213, 26, 236, 179, 165, 9, 85, 249, 35, 130, 147, 60, 47, 179, 140, 20, 59, 156, 100, 61, 15, 193, 72, 207, 96, 241, 215, 118, 193]

Base64url encoding the signature produces this value for the JWT Crypto Segment:

I0o0d9MMOi3_Mxrgd3WRTpGSpg7rmQEq6s5_9AhvMOl-Q46AfcaknYzKys8zrz6Jupl8MRQCviI_LePQHCJc6aeVFuajWDazVPIWYYSCsvo4GLZND-895-M8alfD4p5QxYCz1LUCEGxRXiHT5JSYoMSAxXJoz5-X7UuLV088DPl3hnyBbRehqdLudKzLniUB6Mn9CYBpNxqNKIOKszEUZ8SNv7mGyqW55zfBhLsDkLJSL2-M8XRhNWacMV_lYR8-9kWoaQIbGqp0jsBOe8S9W26rmsUivD3Aob4pnNEP_X8p0wnVGuyzpQlV-SOCkzwvs4wUO5xkPQ_BSM9g8dd2wQ

The complete JWT is therefore:

I0o0d9MMOi3_Mxrgd3WRTpGSpg7rmQEq6s5_9AhvMOl-Q46AfcaknYzKys8zrz6Jupl8MRQCviI_LePQHCJc6aeVFuajWDazVPIWYYSCsvo4GLZND-895-M8alfD4p5QxYCz1LUCEGxRXiHT5JSYoMSAxXJoz5-X7UuLV088DPl3hnyBbRehqdLudKzLniUB6Mn9CYBpNxqNKIOKszEUZ8SNv7mGyqW55zfBhLsDkLJSL2-M8XRhNWacMV_lYR8-9kWoaQIbGqp0jsBOe8S9W26rmsUivD3Aob4pnNEP_X8p0wnVGuyzpQlV-SOCkzwvs4wUO5xkPQ_BSM9g8dd2wQ.eyJpc3MiOiJqb2UiLA0KICJhbGciOiJSUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0


 TOC 

12.2.2.  Decoding

Decoding the JWT from this example requires processing the JWT Claim Segment exactly as done in the previous examples.



 TOC 

12.2.3.  Validating

Validating the JWT Crypto Segment is a little different. First we base64url decode the JWT Crypto Segment to produce a signature S to check. We then pass (n, e), S and the JWT Claim Segment to an RSA signature verifier that has been configured to use the SHA-256 hash function.

If any of the validation steps fail, the token MUST be rejected.



 TOC 

12.3.  JWT using ECDSA P-256 SHA-256



 TOC 

12.3.1.  Encoding

The Decoded JWT Claim Segment used in this example is:

{"iss":"joe",
 "alg":"ES256",
 "exp":"1300752001",
 "http://example.com/is_root":true}

The only difference from the previous Decoded JWT Claim Segment is the algorithm. However the rest of the process of generating the value of the JWT Claim Segment is the same. The base64url encoded output from encoding the Decoded JWT Claim Segment is:

eyJpc3MiOiJqb2UiLA0KICJhbGciOiJFUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0

The ECDSA key consists of a public part, the EC point (x, y), and a private part d. The values of the ECDSA key used in this example, presented as the byte arrays representing big endian integers are:

Parameter NameValue
x [142, 178, 191, 241, 78, 122, 247, 56, 71, 200, 103, 42, 80, 109, 195, 30, 42, 118, 16, 77, 233, 222, 108, 69, 127, 135, 51, 192, 132, 231, 65, 64]
y [132, 66, 126, 69, 142, 248, 248, 36, 89, 194, 206, 103, 85, 212, 182, 143, 182, 248, 34, 224, 153, 118, 90, 108, 124, 246, 92, 124, 92, 236, 41, 246]
d [247, 147, 68, 157, 216, 23, 27, 200, 252, 114, 161, 122, 3, 174, 84, 237, 169, 83, 85, 159, 0, 110, 76, 112, 109, 56, 8, 193, 167, 248, 146, 34]

The ECDSA private part d is then passed to an ECDSA signing function, which also takes the curve type, P-256, the hash type, SHA-256, and the JWT Claim Segment as inputs. The result of the signature is the EC point (R, S), where R and S are unsigned integers. In this example, the R and S values, given as byte arrays representing big endian integers are:

Result NameValue
R [73, 214, 24, 87, 35, 174, 183, 11, 18, 134, 203, 148, 67, 54, 40, 119, 237, 57, 221, 162, 166, 154, 92, 51, 241, 120, 54, 20, 106, 59, 173, 244]
S [232, 70, 74, 166, 67, 139, 149, 108, 224, 87, 141, 207, 250, 6, 47, 205, 65, 88, 35, 207, 120, 5, 36, 200, 91, 4, 133, 243, 96, 116, 250, 94]

Concatenating the S array to the end of the R array and base64url encoding the result produces this value for the JWT Crypto Segment:

SdYYVyOutwsShsuUQzYod-053aKmmlwz8Xg2FGo7rfToRkqmQ4uVbOBXjc_6Bi_NQVgjz3gFJMhbBIXzYHT6Xg

The complete JWT is therefore:

SdYYVyOutwsShsuUQzYod-053aKmmlwz8Xg2FGo7rfToRkqmQ4uVbOBXjc_6Bi_NQVgjz3gFJMhbBIXzYHT6Xg.eyJpc3MiOiJqb2UiLA0KICJhbGciOiJFUzI1NiIsDQogImV4cCI6IjEzMDA3NTIwMDEiLA0KICJodHRwOi8vZXhhbXBsZS5jb20vaXNfcm9vdCI6dHJ1ZX0


 TOC 

12.3.2.  Decoding

Decoding the JWT from this example requires processing the JWT Claim Segment exactly as done in the previous examples.



 TOC 

12.3.3.  Validating

Validating the JWT Crypto Segment is a little different. We must base64url decode the JWT Crypto Segment as in the previous examples but we then need to split the 64 member byte array that must result into two 32 byte arrays, the first R and the second S. We then have to pass (x, y), (R, S) and the JWT Claim Segment to an ECDSA signature verifier that has been configured to use the P-256 curve with the SHA-256 hash function.

As explained in Section 7.3 (Signing a JWT with ECDSA P-256 SHA-256), the use of the k value in ECDSA means that we cannot validate the correctness of the signature in the same way we validated the correctness of the HMAC. Instead, implementations MUST use an ECDSA validator to validate the signature.

If any of the validation steps fail, the token MUST be rejected.



 TOC 

13.  Appendix - Non-Normative - Notes on implementing base64url encoding without padding

This appendix describes how to implement base64url encoding and decoding functions without padding based upon standard base64 encoding and decoding functions that do use padding.

To be concrete, example C# code implementing these functions is shown below. Similar code could be used in other languages.

static string base64urlencode(byte [] arg)
{
  string s = Convert.ToBase64String(arg); // Standard base64 encoder
  s = s.Split('=')[0]; // Remove any trailing '='s
  s = s.Replace('+', '-'); // 62nd char of encoding
  s = s.Replace('/', '_'); // 63rd char of encoding
  return s;
}

static byte [] base64urldecode(string arg)
{
  string s = arg;
  s = s.Replace('-', '+'); // 62nd char of encoding
  s = s.Replace('_', '/'); // 63rd char of encoding
  switch (s.Length % 4) // Pad with trailing '='s
  {
    case 0: break; // No pad chars in this case
    case 2: s += "=="; break; // Two pad chars
    case 3: s += "="; break; // One pad char
    default: throw new System.Exception(
      "Illegal base64url string!");
  }
  return Convert.FromBase64String(s); // Standard base64 decoder
}

As per the example code above, the number of '=' padding characters that needs to be added to the end of a base64url encoded string without padding to turn it into one with padding is a deterministic function of the length of the encoded string. Specifically, if the length mod 4 is 0, no padding is added; if the length mod 4 is 2, two '=' padding characters are added; if the length mod 4 is 3, one '=' padding character is added; if the length mod 4 is 1, the input is malformed.

An example correspondence between unencoded and encoded values follows. The byte sequence below encodes into the string below, which when decoded, reproduces the byte sequence.

3 236 255 224 193
A-z_4ME


 TOC 

14.  Appendix - Non-Normative - Relationship of JWTs to SAML Tokens

SAML 2.0 (Cantor, S., Kemp, J., Philpott, R., and E. Maler, “Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V2.0,” March 2005.) [OASIS.saml‑core‑2.0‑os] provides a standard for creating tokens with much greater expressivity and more security options than supported by JWTs. However, the cost of this flexibility and expressiveness is both size and complexity. In addition, SAML's use of XML (Cowan, J., “Extensible Markup Language (XML) 1.1,” October 2002.) [W3C.CR‑xml11‑20021015] and XML DSIG (Eastlake, D., Reagle, J., and D. Solo, “(Extensible Markup Language) XML-Signature Syntax and Processing,” March 2002.) [RFC3275] only contributes to the size of SAML tokens.

JWTs are intended to provide a simple token format that is small enough to fit into HTTP headers and query arguments in URIs. It does this by supporting a much simpler token model than SAML and using the JSON (Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” July 2006.) [RFC4627] object encoding syntax. It also supports securing tokens using Hash-based Message Authentication Codes (HMACs) and digital signatures using a smaller (and less flexible) format than XML DSIG.

Therefore, while JWTs can do some of the things SAML tokens do, JWTs are not intended as a full replacement for SAML tokens, but rather as a compromise token format to be used when space is at a premium.



 TOC 

15.  Appendix - Non-Normative - Relationship of JWTs to Simple Web Tokens (SWTs)

Both JWTs and Simple Web Tokens SWT (Hardt, D. and Y. Goland, “Simple Web Token (SWT),” November 2009.) [SWT], at their core, enable sets of claims to be communicated between applications. For SWTs, both the claim names and claim values are strings. For JWTs, while claim names are strings, claim values can be any JSON type. Both token types offer cryptographic protection of their content: SWTs with HMAC SHA-256 and JWTs with a choice of algorithms, including HMAC SHA-256, RSA SHA-256, and ECDSA P-256 SHA-256.



 TOC 

16.  References



 TOC 

16.1. Normative References

[FIPS.180-3] National Institute of Standards and Technology, “Secure Hash Standard (SHS),” FIPS PUB 180-3, October 2008.
[FIPS.186-3] National Institute of Standards and Technology, “Digital Signature Standard (DSS),” FIPS PUB 186-3, June 2009.
[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” RFC 2104, February 1997 (TXT).
[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC3339] Klyne, G., Ed. and C. Newman, “Date and Time on the Internet: Timestamps,” RFC 3339, July 2002 (TXT, HTML, XML).
[RFC3447] Jonsson, J. and B. Kaliski, “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1,” RFC 3447, February 2003 (TXT).
[RFC3629] Yergeau, F., “UTF-8, a transformation format of ISO 10646,” STD 63, RFC 3629, November 2003 (TXT).
[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” STD 66, RFC 3986, January 2005 (TXT, HTML, XML).
[RFC4627] Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” RFC 4627, July 2006 (TXT).
[RFC4648] Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” RFC 4648, October 2006 (TXT).
[RFC5226] Narten, T. and H. Alvestrand, “Guidelines for Writing an IANA Considerations Section in RFCs,” BCP 26, RFC 5226, May 2008 (TXT).
[USA15] Davis, M., Whistler, K., and M. Dürst, “Unicode Normalization Forms,” Unicode Standard Annex 15, 09 2009.


 TOC 

16.2. Informative References

[OASIS.saml-core-2.0-os] Cantor, S., Kemp, J., Philpott, R., and E. Maler, “Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V2.0,” OASIS Standard saml-core-2.0-os, March 2005.
[RFC3275] Eastlake, D., Reagle, J., and D. Solo, “(Extensible Markup Language) XML-Signature Syntax and Processing,” RFC 3275, March 2002 (TXT).
[RFC4122] Leach, P., Mealling, M., and R. Salz, “A Universally Unique IDentifier (UUID) URN Namespace,” RFC 4122, July 2005 (TXT, HTML, XML).
[SWT] Hardt, D. and Y. Goland, “Simple Web Token (SWT),” Version 0.9.5.1, November 2009.
[W3C.CR-xml11-20021015] Cowan, J., “Extensible Markup Language (XML) 1.1,” W3C CR CR-xml11-20021015, October 2002.


 TOC 

Authors' Addresses

  Yaron Goland
  Microsoft
  
  Michael B. Jones
  Microsoft