Skip to main content

OSCORE profile of the Authentication and Authorization for Constrained Environments Framework
draft-ietf-ace-oscore-profile-05

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 9203.
Authors Francesca Palombini , Ludwig Seitz , Göran Selander , Martin Gunnarsson
Last updated 2018-11-07
Replaces draft-seitz-ace-oscoap-profile
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state In WG Last Call
Revised I-D Needed - Issue raised by WGLC
Associated WG milestone
Feb 2021
Submission to the IESG of "OSCORE Profile of the Authentication and Authorization for Constrained Environments Framework"
Document shepherd (None)
IESG IESG state Became RFC 9203 (Proposed Standard)
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-ace-oscore-profile-05
ACE Working Group                                           F. Palombini
Internet-Draft                                               Ericsson AB
Intended status: Standards Track                                L. Seitz
Expires: May 11, 2019                                       RISE SICS AB
                                                             G. Selander
                                                             Ericsson AB
                                                           M. Gunnarsson
                                                            RISE SICS AB
                                                        November 7, 2018

 OSCORE profile of the Authentication and Authorization for Constrained
                         Environments Framework
                    draft-ietf-ace-oscore-profile-05

Abstract

   This memo specifies a profile for the Authentication and
   Authorization for Constrained Environments (ACE) framework.  It
   utilizes Object Security for Constrained RESTful Environments
   (OSCORE) to provide communication security, server authentication,
   and proof-of-possession for a key owned by the client and bound to an
   OAuth 2.0 access token.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on May 11, 2019.

Copyright Notice

   Copyright (c) 2018 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents

Palombini, et al.         Expires May 11, 2019                  [Page 1]
Internet-Draft            OSCORE Profile of ACE            November 2018

   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Terminology . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Protocol Overview . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Client-AS Communication . . . . . . . . . . . . . . . . . . .   5
     3.1.  C-to-AS: POST to token endpoint . . . . . . . . . . . . .   6
     3.2.  AS-to-C: Access Token . . . . . . . . . . . . . . . . . .   7
       3.2.1.  OSCORE_Security_Context Object  . . . . . . . . . . .  10
   4.  Client-RS Communication . . . . . . . . . . . . . . . . . . .  13
     4.1.  C-to-RS: POST to authz-info endpoint  . . . . . . . . . .  13
     4.2.  RS-to-C: 2.01 (Created) . . . . . . . . . . . . . . . . .  14
     4.3.  OSCORE Setup  . . . . . . . . . . . . . . . . . . . . . .  15
     4.4.  Access rights verification  . . . . . . . . . . . . . . .  16
   5.  Secure Communication with AS  . . . . . . . . . . . . . . . .  17
   6.  Discarding the Security Context . . . . . . . . . . . . . . .  17
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .  18
   8.  Privacy Considerations  . . . . . . . . . . . . . . . . . . .  18
   9.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  19
     9.1.  ACE OAuth Profile Registry  . . . . . . . . . . . . . . .  19
     9.2.  OSCORE Security Context Parameters Registry . . . . . . .  19
     9.3.  CWT Confirmation Methods Registry . . . . . . . . . . . .  20
     9.4.  JWT Confirmation Methods Registry . . . . . . . . . . . .  20
     9.5.  Expert Review Instructions  . . . . . . . . . . . . . . .  20
   10. References  . . . . . . . . . . . . . . . . . . . . . . . . .  21
     10.1.  Normative References . . . . . . . . . . . . . . . . . .  21
     10.2.  Informative References . . . . . . . . . . . . . . . . .  22
   Appendix A.  Profile Requirements . . . . . . . . . . . . . . . .  23
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .  23
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  23

1.  Introduction

   This memo specifies a profile of the ACE framework
   [I-D.ietf-ace-oauth-authz].  In this profile, a client and a resource
   server use CoAP [RFC7252] to communicate.  The client uses an access
   token, bound to a key (the proof-of-possession key) to authorize its
   access to the resource server.  In order to provide communication
   security, proof of possession, and server authentication they use

Palombini, et al.         Expires May 11, 2019                  [Page 2]
Internet-Draft            OSCORE Profile of ACE            November 2018

   Object Security for Constrained RESTful Environments (OSCORE)
   [I-D.ietf-core-object-security].

   OSCORE specifies how to use CBOR Object Signing and Encryption (COSE)
   [RFC8152] to secure CoAP messages.  Note that OSCORE can be used to
   secure CoAP messages, as well as HTTP and combinations of HTTP and
   CoAP; a profile of ACE similar to the one described in this document,
   with the difference of using HTTP instead of CoAP as communication
   protocol, could be specified analogously to this one.

1.1.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].  These
   words may also appear in this document in lowercase, absent their
   normative meanings.

   Certain security-related terms such as "authentication",
   "authorization", "confidentiality", "(data) integrity", "message
   authentication code", and "verify" are taken from [RFC4949].

   RESTful terminology follows HTTP [RFC7231].

   Terminology for entities in the architecture is defined in OAuth 2.0
   [RFC6749], such as client (C), resource server (RS), and
   authorization server (AS).  It is assumed in this document that a
   given resource on a specific RS is associated to a unique AS.

   Note that the term "endpoint" is used here, as in
   [I-D.ietf-ace-oauth-authz], following its OAuth definition, which is
   to denote resources such as token and introspect at the AS and authz-
   info at the RS.  The CoAP [RFC7252] definition, which is "An entity
   participating in the CoAP protocol" is not used in this memo.

2.  Protocol Overview

   This section gives an overview on how to use the ACE Framework
   [I-D.ietf-ace-oauth-authz] to secure the communication between a
   client and a resource server using OSCORE
   [I-D.ietf-core-object-security].  The parameters needed by the client
   to negotiate the use of this profile with the authorization server,
   as well as OSCORE setup process, are described in detail in the
   following sections.

   This profile requires a client to retrieve an access token from the
   AS for the resource it wants to access on a RS, using the token
   endpoint, as specified in section 5.6 of [I-D.ietf-ace-oauth-authz].

Palombini, et al.         Expires May 11, 2019                  [Page 3]
Internet-Draft            OSCORE Profile of ACE            November 2018

   To determine the AS in charge of a resource hosted at the RS, the
   client C MAY send an initial Unauthorized Resource Request message to
   the RS.  The RS then denies the request and sends the address of its
   AS back to the client C as specified in section 5.1 of
   [I-D.ietf-ace-oauth-authz].  The access token request and response
   MUST be confidentiality-protected and ensure authenticity.  This
   profile RECOMMENDS the use of OSCORE between client and AS, but TLS
   or DTLS MAY be used additionally or instead.

   Once the client has retrieved the access token, it posts it to the RS
   using the authz-info endpoint and mechanisms specified in section 5.8
   of [I-D.ietf-ace-oauth-authz].  If the access token is valid, the RS
   replies to this request with a 2.01 (Created) response, which
   contains a nonce N1.

   After receiving the nonce N1, the client generates a nonce N2,
   concatenates it with N1 and sets the ID Context in its Security
   Context (see section 3 of [I-D.ietf-core-object-security]) to N1
   concatenated with N2.  The client then derives the complete Security
   Context from the ID Context plus the parameters received from the AS.

   Finally, the client sends a request protected with OSCORE to the RS.
   This message contains the ID Context value.  When receiving this
   request after the 2.01 (Created) response, the server extract the ID
   Context from it, verifies that the first part is equal to the nonce
   N1 it previously sent, and if so, sets its own ID Context and derives
   the complete Security Context from it plus the parameters received in
   the AS, following section 3.2 of [I-D.ietf-core-object-security].  If
   the request verifies, then this Security Context is stored in the
   server, and used in the response, and in further communications with
   the client, until token expiration.  Once the client receives a valid
   response, it does not continue to include the ID Context value in
   further requests.

   The use of random nonces during the exchange prevents the reuse of
   AEAD nonces and keys with different messages, in case of re-
   derivation of the Security Context both for Clients and Resource
   Servers from an old non-expired access token, e.g. in case of re-boot
   of either the client or RS.  In fact, by using random nonces as ID
   Context, the request to the authz-info endpoint posting the same
   token results in a different Security Context, since Master Secret,
   Sender ID and Recipient ID are the same but ID Context is different.
   Therefore, the main requirement for the nonces is that they have a
   good amount of randomness.  If random nonces were not used, a node
   re-using a non-expired old token would be susceptible to on-path
   attackers provoking the creation of OSCORE messages using old AEAD
   keys and nonces.

Palombini, et al.         Expires May 11, 2019                  [Page 4]
Internet-Draft            OSCORE Profile of ACE            November 2018

   An overview of the profile flow for the OSCORE profile is given in
   Figure 1.

      C                            RS                   AS
      | [-- Resource Request --->] |                     |
      |                            |                     |
      | [<----- AS Information --] |                     |
      |                            |                     |
      | ----- POST /token  ----------------------------> |
      |                            |                     |
      | <---------------------------- Access Token ----- |
      |                               + RS Information   |
      | ---- POST /authz-info ---> |                     |
      |                            |                     |
      | <--- 2.01 Created (N1) --- |                     |
      |                            |                     |
    /Sec Context Derivation/       |                     |
      |                            |                     |
      | ---- OSCORE Request -----> |                     |
      |         (N1, N2)           |                     |
      |                            |                     |
      |               /Sec Context Derivation/           |
      |                            |                     |
      | <--- OSCORE Response ----- |                     |
      |                            |                     |
      | ---- OSCORE Request -----> |                     |
      |                            |                     |
      | <--- OSCORE Response ----- |                     |
      |           ...              |                     |

                        Figure 1: Protocol Overview

3.  Client-AS Communication

   The following subsections describe the details of the POST request
   and response to the token endpoint between client and AS.
   Section 3.2 of [I-D.ietf-core-object-security] defines how to derive
   a Security Context based on a shared master secret and a set of other
   parameters, established between client and server, which the client
   receives from the AS in this exchange.  The proof-of-possession key
   (pop-key) provisioned from the AS MUST be used as master secret in
   OSCORE.

Palombini, et al.         Expires May 11, 2019                  [Page 5]
Internet-Draft            OSCORE Profile of ACE            November 2018

3.1.  C-to-AS: POST to token endpoint

   The client-to-AS request is specified in Section 5.6.1 of
   [I-D.ietf-ace-oauth-authz].

   The client MUST send this POST request to the token endpoint over a
   secure channel that guarantees authentication, message integrity and
   confidentiality (see Section 5).

   An example of such a request, in CBOR diagnostic notation without the
   tag and value abbreviations is reported in Figure 2

       Header: POST (Code=0.02)
       Uri-Host: "as.example.com"
       Uri-Path: "token"
       Content-Format: "application/ace+cbor"
       Payload:
       {
         "grant_type" : "client_credentials",
         "client_id" : "myclient",
         "req_aud" : "tempSensor4711",
         "scope" : "read"
        }

     Figure 2: Example C-to-AS POST /token request for an access token
                         bound to a symmetric key.

   If the client wants to update its access rights without changing an
   existing OSCORE Security Context, it MUST include in its POST request
   to the token endpoint a req_cnf object carrying the client's
   identifier (that was assigned in section Section 3.2) in the kid
   field.  This identifier can be used by the AS to determine the shared
   secret to construct the proof-of-possession token and therefore MUST
   identify a symmetric key that was previously generated by the AS as a
   shared secret for the communication between the client and the RS.
   The AS MUST verify that the received value identifies a proof-of-
   possession key and token that have previously been issued to the
   requesting client.  If that is not the case, the Client-to-AS request
   MUST be declined with the error code 'invalid_request' as defined in
   Section 5.6.3 of [I-D.ietf-ace-oauth-authz].

   An example of such a request, in CBOR diagnostic notation without the
   tag and value abbreviations is reported in Figure 3

Palombini, et al.         Expires May 11, 2019                  [Page 6]
Internet-Draft            OSCORE Profile of ACE            November 2018

       Header: POST (Code=0.02)
       Uri-Host: "as.example.com"
       Uri-Path: "token"
       Content-Format: "application/ace+cbor"
       Payload:
       {
         "grant_type" : "client_credentials",
         "client_id" : "myclient",
         "req_aud" : "tempSensor4711",
         "scope" : "write",
         "req_cnf" : {
           "kid" : b64'Qg'
        }

   Figure 3: Example C-to-AS POST /token request for updating rights to
                 an access token bound to a symmetric key.

3.2.  AS-to-C: Access Token

   After verifying the POST request to the token endpoint and that the
   client is authorized to obtain an access token corresponding to its
   access token request, the AS responds as defined in section 5.6.2 of
   [I-D.ietf-ace-oauth-authz].  If the client request was invalid, or
   not authorized, the AS returns an error response as described in
   section 5.6.3 of [I-D.ietf-ace-oauth-authz].

   The AS signals that the use of OSCORE is REQUIRED for a specific
   access token by including the "profile" parameter with the value
   "coap_oscore" in the access token response.  This means that the
   client MUST use OSCORE towards all resource servers for which this
   access token is valid, and follow Section 4.3 to derive the security
   context to run OSCORE.

   Moreover, the AS MUST provision the following data:

   o  a master secret

   o  a client identifier

   o  a server identifier

   Additionally, the AS MAY provision the following data, in the same
   response.

   o  an AEAD algorithm

   o  an HKDF algorithm

Palombini, et al.         Expires May 11, 2019                  [Page 7]
Internet-Draft            OSCORE Profile of ACE            November 2018

   o  a salt

   o  a replay window type and size

   The master secret MUST be communicated as the 'ms' field in the
   OSCORE_Security_Context in the 'cnf' parameter of the access token
   response as defined in Section 3.2 of [I-D.ietf-ace-oauth-params].
   The OSCORE_Security_Context is a CBOR map object, defined in
   Section 3.2.1.  The AEAD algorithm MAY be included as the 'alg'
   parameter in the OSCORE_Security_Context; the HKDF algorithm MAY be
   included as the 'hkdf' parameter of the OSCORE_Security_Context, the
   salt MAY be included as the 'salt' parameter of the
   COSCORE_Security_Context and the replay window type and size MAY be
   included as the 'rpl' of the OSCORE_Security_Context, as defined in
   Section 3.2.1.

   The same parameters MUST be included as metadata of the access token.
   This profile RECOMMENDS the use of CBOR web token (CWT) as specified
   in [RFC8392].  If the token is a CWT, the same
   OSCORE_Security_Context structure defined above MUST be placed in the
   'cnf' claim of this token.

   The AS MUST also assign identifiers to both client and RS, which are
   then used as Sender ID and Recipient ID in the OSCORE context as
   described in section 3.1 of [I-D.ietf-core-object-security].  The
   client identifiers MUST be unique in the set of all clients on a
   single RS, and RS identifiers MUST be unique in the set of all RS for
   any given client.  Moreover, these MUST be included in the
   OSCORE_Security_Context, as defined in Section 3.2.1.

   We assume in this document that a resource is associated to one
   single AS, which makes it possible to assume unique identifiers for
   each client requesting a particular resource to a RS.  If this is not
   the case, collisions of identifiers may appear in the RS, in which
   case the RS needs to have a mechanism in place to disambiguate
   identifiers or mitigate their effect.

   Note that in Section 4.3 C sets the Sender ID of its Security Context
   to the clientId value received and the Recipient ID to the serverId
   value, and RS does the opposite.

   Figure 4 shows an example of such an AS response, in CBOR diagnostic
   notation without the tag and value abbreviations.

Palombini, et al.         Expires May 11, 2019                  [Page 8]
Internet-Draft            OSCORE Profile of ACE            November 2018

       Header: Created (Code=2.01)
       Content-Type: "application/cose+cbor"
       Payload:
       {
         "access_token" : b64'SlAV32hkKG ...
          (remainder of access token omitted for brevity)',
         "profile" : "coap_oscore",
         "expires_in" : "3600",
         "cnf" : {
           "OSCORE_Security_Context" : {
             "alg" : "AES-CCM-16-64-128",
             "clientId" : b64'qA',
             "serverId" : b64'Qg',
             "ms" : b64'+a+Dg2jjU+eIiOFCa9lObw'
           }
         }
       }

   Figure 4: Example AS-to-C Access Token response with OSCORE profile.

   Figure 5 shows an example CWT, containing the necessary OSCORE
   parameters in the 'cnf' claim, in CBOR diagnostic notation without
   tag and value abbreviations.

     {
       "aud" : "tempSensorInLivingRoom",
       "iat" : "1360189224",
       "exp" : "1360289224",
       "scope" :  "temperature_g firmware_p",
       "cnf" : {
         "OSCORE_Security_Context" : {
           "alg" : "AES-CCM-16-64-128",
           "clientId" : b64'Qg',
           "serverId" : b64'qA',
           "ms" : b64'+a+Dg2jjU+eIiOFCa9lObw'
       }
     }

               Figure 5: Example CWT with OSCORE parameters.

   If the client has requested an update to its access rights using the
   same OSCORE Security Context, which is valid and authorized, the AS
   MUST omit the 'cnf' parameter in the response, and MUST carry the
   client identifier in the 'kid' field in the 'cnf' parameter of the
   token.  The client identifier needs to be provisioned, in order for
   the RS to identify the previously generated Security Context.

Palombini, et al.         Expires May 11, 2019                  [Page 9]
Internet-Draft            OSCORE Profile of ACE            November 2018

   Figure 6 shows an example of such an AS response, in CBOR diagnostic
   notation without the tag and value abbreviations.

       Header: Created (Code=2.01)
       Content-Type: "application/cose+cbor"
       Payload:
       {
         "access_token" : b64'SlAV32hkKG ...
          (remainder of access token omitted for brevity)',
         "profile" : "coap_oscore",
         "expires_in" : "3600"
       }

   Figure 6: Example AS-to-C Access Token response with OSCORE profile,
                       for update of access rights.

   Figure 7 shows an example CWT, containing the necessary OSCORE
   parameters in the 'cnf' claim for update of access rights, in CBOR
   diagnostic notation without tag and value abbreviations.

     {
       "aud" : "tempSensorInLivingRoom",
       "iat" : "1360189224",
       "exp" : "1360289224",
       "scope" :  "temperature_h",
       "cnf" : {
         "kid" : b64'Qg'
       }
     }

     Figure 7: Example CWT with OSCORE parameters for update of access
                                  rights.

3.2.1.  OSCORE_Security_Context Object

   An OSCORE_Security_Context is an object that represents part or all
   of an OSCORE Security Context (Section 3.1 of
   [I-D.ietf-core-object-security]).  The OSCORE_Security_Context object
   can either be encoded as JSON or as CBOR.  In both cases, the set of
   common parameters that can appear in an OSCORE_Security_Context
   object can be found in the IANA "OSCORE Security Context Parameters"
   registry (Section Section 9.2) and is defined below.  All parameters
   are optional.  Table 1 provides a summary of the
   OSCORE_Security_Context parameters defined in this section.

Palombini, et al.         Expires May 11, 2019                 [Page 10]
Internet-Draft            OSCORE Profile of ACE            November 2018

   +----------+-------+----------------+--------------+----------------+
   | name     | CBOR  | CBOR type      | registry     | description    |
   |          | label |                |              |                |
   +----------+-------+----------------+--------------+----------------+
   | ms       | 1     | bstr           |              | OSCORE Master  |
   |          |       |                |              | Secret value   |
   |          |       |                |              |                |
   | clientId | 2     | bstr           |              | OSCORE Sender  |
   |          |       |                |              | ID value of    |
   |          |       |                |              | the client,    |
   |          |       |                |              | OSCORE         |
   |          |       |                |              | Recipient ID   |
   |          |       |                |              | value of the   |
   |          |       |                |              | server         |
   |          |       |                |              |                |
   | serverId | 3     | bstr           |              | OSCORE Sender  |
   |          |       |                |              | ID value of    |
   |          |       |                |              | the server,    |
   |          |       |                |              | OSCORE         |
   |          |       |                |              | Recipient ID   |
   |          |       |                |              | value of the   |
   |          |       |                |              | client         |
   |          |       |                |              |                |
   | hkdf     | 4     | bstr / int     | COSE         | OSCORE HKDF    |
   |          |       |                | Algorithm    | value          |
   |          |       |                | Values       |                |
   |          |       |                | (HMAC-based) |                |
   |          |       |                |              |                |
   | alg      | 5     | tstr / int     | COSE         | OSCORE AEAD    |
   |          |       |                | Algorithm    | Algorithm      |
   |          |       |                | Values       | value          |
   |          |       |                | (AEAD)       |                |
   |          |       |                |              |                |
   | salt     | 6     | bstr           |              | OSCORE Master  |
   |          |       |                |              | Salt value     |
   |          |       |                |              |                |
   | rpl      | 7     | bstr / int     |              | OSCORE Replay  |
   |          |       |                |              | Window Type    |
   |          |       |                |              | and Size       |
   +----------+-------+----------------+--------------+----------------+

                Table 1: OSCORE_Security_Context Parameters

   ms:  This parameter identifies the OSCORE Master Secret value, which
      is a byte string.  For more information about this field, see
      section 3.1 of [I-D.ietf-core-object-security].  In JSON, the "ms"
      value is a Base64 encoded byte string.  In CBOR, the "ms" type is
      bstr, and has label 1.

Palombini, et al.         Expires May 11, 2019                 [Page 11]
Internet-Draft            OSCORE Profile of ACE            November 2018

   clientId:  This parameter identifies a client identifier as a byte
      string.  This identifier is used as OSCORE Sender ID in the client
      and OSCORE Recipient ID in the server.  For more information about
      this field, see section 3.1 of [I-D.ietf-core-object-security].
      In JSON, the "clientID" value is a Base64 encoded byte string.  In
      CBOR, the "clientID" type is bstr, and has label 2.

   serverId:  This parameter identifies a server identifier as a byte
      string.  This identifier is used as OSCORE Sender ID in the client
      and OSCORE Recipient ID in the server.  For more information about
      this field, see section 3.1 of [I-D.ietf-core-object-security].
      In JSON, the "serverID" value is a Base64 encoded byte string.  In
      CBOR, the "serverID" type is bstr, and has label 3.

   hkdf:  This parameter identifies the OSCORE HKDF Algorithm.  For more
      information about this field, see section 3.1 of
      [I-D.ietf-core-object-security].  The values used MUST be
      registered in the IANA "COSE Algorithms" registry and MUST be
      HMAC-based HKDF algorithms.  The value can either be the integer
      or the text string value of the HMAC-based HKDF algorithm in the
      "COSE Algorithms" registry.  In JSON, the "hkdf" value is a case-
      sensitive ASCII string or an integer.  In CBOR, the "hkdf" type is
      tstr or int, and has label 4.

   alg:  This parameter identifies the OSCORE AEAD Algorithm.  For more
      information about this field, see section 3.1 of
      [I-D.ietf-core-object-security] The values used MUST be registered
      in the IANA "COSE Algorithms" registry and MUST be AEAD
      algorithms.  The value can either be the integer or the text
      string value of the HMAC-based HKDF algorithm in the "COSE
      Algorithms" registry.  In JSON, the "alg" value is a case-
      sensitive ASCII string or an integer.  In CBOR, the "alg" type is
      tstr or int, and has label 5.

   salt:  This parameter identifies the OSCORE Master Salt value, which
      is a byte string.  For more information about this field, see
      section 3.1 of [I-D.ietf-core-object-security].  In JSON, the
      "salt" value is a Base64 encoded byte string.  In CBOR, the "salt"
      type is bstr, and has label 6.

   repl:  This parameter is used to carry the OSCORE value, encoded as a
      bstr.  This parameter identifies the OSCORE Replay Window Size and
      Type value, which is a byte string.  For more information about
      this field, see section 3.1 of [I-D.ietf-core-object-security].
      In JSON, the "repl" value is a Base64 encoded byte string.  In
      CBOR, the "repl" type is bstr, and has label 7.

   An example of JSON OSCORE_Security_Context is given in Figure 8.

Palombini, et al.         Expires May 11, 2019                 [Page 12]
Internet-Draft            OSCORE Profile of ACE            November 2018

           "OSCORE_Security_Context" : {
             "alg" : "AES-CCM-16-64-128",
             "clientId" : b64'qA',
             "serverId" : b64'Qg',
             "ms" : b64'+a+Dg2jjU+eIiOFCa9lObw'
           }

           Figure 8: Example JSON OSCORE_Security_Context object

   The CDDL grammar describing the CBOR OSCORE_Security_Context object
   is:

   OSCORE_Security_Context = {
       ? 1 => bstr,              ; ms
       ? 2 => bstr,              ; clientId
       ? 3 => bstr,              ; serverId
       ? 4 => tstr / int,        ; hkdf
       ? 5 => tstr / int,        ; alg
       ? 6 => bstr,              ; salt
       ? 7 => bstr / tstr        ; rpl
   }

4.  Client-RS Communication

   The following subsections describe the details of the POST request
   and response to the authz-info endpoint between client and RS.  The
   client posts the token that includes the materials provisioned by the
   AS to the RS, which can then use Section 3.2 of
   [I-D.ietf-core-object-security] to derive a security context based on
   a shared master secret and a set of other parameters, established
   between client and server.

   Note that the proof-of-possession required to bind the access token
   to the client is implicitly performed by generating the shared OSCORE
   Security Context using the pop-key as master secret, for both client
   and RS.  An attacker using a stolen token will not be able to
   generate a valid OSCORE context and thus not be able to prove
   possession of the pop-key.

4.1.  C-to-RS: POST to authz-info endpoint

   The client MUST use CoAP and the Authorization Information resource
   as described in section 5.8.1 of [I-D.ietf-ace-oauth-authz] to
   transport the token to the RS.

   The authz-info endpoint is not protected, nor are the responses from
   this resource.

Palombini, et al.         Expires May 11, 2019                 [Page 13]
Internet-Draft            OSCORE Profile of ACE            November 2018

   The access token MUST be encrypted, since it is transferred from the
   client to the RS over an unprotected channel.

   Note that a client may be required to re-POST the access token, since
   an RS may delete a stored access token, due to lack of memory.

   Figure 9 shows an example of the request sent from the client to the
   RS.

         Header: POST (Code=0.02)
         Uri-Host: "rs.example.com"
         Uri-Path: "authz-info"
         Content-Format: "application/cwt"
         Payload:
          b64'SlAV32hkKG ...
            (remainder of access token omitted for brevity)',

       Figure 9: Example C-to-RS POST /authz-info request using CWT

4.2.  RS-to-C: 2.01 (Created)

   The RS MUST follow the procedures defined in section 5.8.1 of
   [I-D.ietf-ace-oauth-authz]: the RS MUST verify the validity of the
   token.  If the token is valid, the RS MUST respond to the POST
   request with 2.01 (Created).  If the token is valid but is associated
   to claims that the RS cannot process (e.g., an unknown scope) the RS
   MUST respond with a response code equivalent to the CoAP code 4.00
   (Bad Request).  In the latter case the RS MAY provide additional
   information in the error response, in order to clarify what went
   wrong.  The RS MAY make an introspection request to validate the
   token before responding to the POST request to the authz-info
   endpoint.

   Additionally, the RS MUST generate a nonce (N1) with a good amount of
   randomness, and include it in the payload of the 2.01 (Created)
   response as a CBOR byte string.  This profile RECOMMENDS to use a
   nonce of 64 bits.  The RS MUST store this nonce as long as the access
   token related to it is still valid.

   Note that, when using this profile, an identifier of the token (e.g.,
   the cti for a CWT) is not transported in the payload of this request,
   as section 5.8.1 of [I-D.ietf-ace-oauth-authz] allows.

   Figure 10 shows an example of the response sent from the RS to the
   client.

Palombini, et al.         Expires May 11, 2019                 [Page 14]
Internet-Draft            OSCORE Profile of ACE            November 2018

         Header: Created (Code=2.01)
         Content-Format: "application/cbor"
         Payload:
          h'018a278f7faab55a',

            Figure 10: Example RS-to-C 2.01 (Created) response

   When receiving an updated access token with updated authorization
   information from the client (see section Section 3.1), it is
   RECOMMENDED that the RS overwrites the previous token, that is only
   the latest authorization information in the token received by the RS
   is valid.  This simplifies for the RS to keep track of authorization
   information for a given client.

   As specified in section 5.8.3 of [I-D.ietf-ace-oauth-authz], the RS
   MUST notify the client with an error response with code 4.01
   (Unauthorized) for any long running request before terminating the
   session, when the access token expires.

4.3.  OSCORE Setup

   Once receiving the 2.01 (Created) response from the RS, following the
   POST request to authz-info endpoint, the client MUST extract the
   nonce N1 from the CBOR byte string in the payload of the response.
   The client MUST generate itself a nonce (N2) with a good amount of
   randomness.  This profile RECOMMENDS to use a nonce of 64 bits.
   Then, the client MUST set the ID Context of the Security Context
   created to communicate with the RS to the concatenation of N1 and N2,
   in this order: ID Context = N1 | N2, where | denotes byte string
   concatenation.  The client MUST set the Master Secret, Sender ID and
   Recipient ID from the parameters received from the AS in Section 3.2.
   The client MUST set the AEAD Algorithm, Master Salt, HKDF and Replay
   Window from the parameters received from the AS in Section 3.2, if
   present.  In case these parameters are omitted, the default values
   are used as described in section 3.2 of
   [I-D.ietf-core-object-security].  After that, the client MUST derive
   the complete Security Context following section 3.2.1 of
   [I-D.ietf-core-object-security].  From this point on, the client MUST
   use this Security Context to communicate with the RS when accessing
   the resources as specified by the authorization information.

   The client then uses this Security Context to send requests to RS
   using OSCORE.  In the first request sent to the RS, the client MUST
   include the kid context, with value ID Context, i.e. N1 concatenated
   with N2.  The client needs to make sure the RS receives the kid
   context, possibly adding the kid context to later requests, until it

Palombini, et al.         Expires May 11, 2019                 [Page 15]
Internet-Draft            OSCORE Profile of ACE            November 2018

   receives a valid OSCORE response from the RS using the same Security
   Context.

   When the RS receives this first OSCORE-protected request, it MUST
   extract the kid context from the message first.  Then, it needs to
   verify that the first part of the kid context corresponds to the
   nonce N1 it previously sent, and that it is followed by a non-zero-
   length byte string.  If that is verified, the RS MUST set the ID
   Context to the kid context value.  Then, the RS MUST set the Master
   Secret, Sender ID and Recipient ID from the parameters received from
   the client in the access token in Section 4.1.  The RS MUST set the
   AEAD Algorithm, Master Salt, HKDF and Replay Window from the
   parameters received from the client in the access token in
   Section 4.1, if present.  In case these parameters are omitted, the
   default values are used as described in section 3.2 of
   [I-D.ietf-core-object-security].  After that, the RS MUST derive the
   complete Security Context following section 3.2.1 of
   [I-D.ietf-core-object-security], and MUST associate this Security
   Context with the authorization information from the access token.
   Then, the RS MUST delete the nonce N1 from memory.

   The RS then uses this Security Context to verify the request and send
   responses to RS using OSCORE.  If OSCORE verification fails, error
   responses are used, as specified in section 8 of
   [I-D.ietf-core-object-security].  Additionally, if OSCORE
   verification succeeds, the verification of access rights is performed
   as described in section Section 4.4.  The RS MUST NOT use the
   Security Context after the related token has expired, and MUST
   respond with a unprotected 4.01 (Unauthorized) error message.

4.4.  Access rights verification

   The RS MUST follow the procedures defined in section 5.8.2 of
   [I-D.ietf-ace-oauth-authz]: if an RS receives an OSCORE-protected
   request from a client, then it processes according to
   [I-D.ietf-core-object-security].  If OSCORE verification succeeds,
   and the target resource requires authorization, the RS retrieves the
   authorization information from the access token associated to the
   Security Context.  The RS then MUST verify that the authorization
   information covers the resource and the action requested.

   The response code MUST be 4.01 (Unauthorized) in case the client has
   not used the Security Context associated with the access token, or if
   RS has no valid access token for the client.  If RS has an access
   token for the client but not for the resource that was requested, RS
   MUST reject the request with a 4.03 (Forbidden).  If RS has an access
   token for the client but it does not cover the action that was

Palombini, et al.         Expires May 11, 2019                 [Page 16]
Internet-Draft            OSCORE Profile of ACE            November 2018

   requested on the resource, RS MUST reject the request with a 4.05
   (Method Not Allowed).

5.  Secure Communication with AS

   As specified in the ACE framework (section 5.7 of
   [I-D.ietf-ace-oauth-authz]), the requesting entity (RS and/or client)
   and the AS communicates via the introspection or token endpoint.  The
   use of CoAP and OSCORE for this communication is RECOMMENDED in this
   profile, other protocols (such as HTTP and DTLS or TLS) MAY be used
   instead.

   If OSCORE is used, the requesting entity and the AS are expected to
   have pre-established security contexts in place.  How these security
   contexts are established is out of scope for this profile.
   Furthermore the requesting entity and the AS communicate using OSCORE
   ([I-D.ietf-core-object-security]) through the introspection endpoint
   as specified in section 5.7 of [I-D.ietf-ace-oauth-authz] and through
   the token endpoint as specified in section 5.6 of
   [I-D.ietf-ace-oauth-authz].

6.  Discarding the Security Context

   There are a number of scenarios where a client or RS needs to discard
   the OSCORE security context, and acquire a new one.

   The client MUST discard the current security context associated with
   an RS when:

   o  the Sequence Number space ends.

   o  the access token associated with the context expires.

   o  the client receives a number of 4.01 Unauthorized responses to
      OSCORE requests using the same security context.  The exact number
      needs to be specified by the application.

   o  the client receives a new nonce in the 2.01 Created response (see
      Section 4.2) to a POST request to the authz-info endpoint, when
      re-posting a non-expired token associated to the existing context.

   The RS MUST discard the current security context associated with a
   client when:

   o  Sequence Number space ends.

   o  Access token associated with the context expires.

Palombini, et al.         Expires May 11, 2019                 [Page 17]
Internet-Draft            OSCORE Profile of ACE            November 2018

7.  Security Considerations

   This document specifies a profile for the Authentication and
   Authorization for Constrained Environments (ACE) framework
   [I-D.ietf-ace-oauth-authz].  Thus the general security considerations
   from the framework also apply to this profile.

   Furthermore the general security considerations of OSCORE
   [I-D.ietf-core-object-security] also apply to this specific use of
   the OSCORE protocol.

   OSCORE is designed to secure point-to-point communication, providing
   a secure binding between the request and the response(s).  Thus the
   basic OSCORE protocol is not intended for use in point-to-multipoint
   communication (e.g. multicast, publish-subscribe).  Implementers of
   this profile should make sure that their usecase corresponds to the
   expected use of OSCORE, to prevent weakening the security assurances
   provided by OSCORE.

   Since the use of nonces in the exchange guarantees uniqueness of AEAD
   keys and nonces even in case of re-boots, a good amount of randomness
   is required.  If that is not guaranteed, nodes are still susceptible
   to re-using nonces and keys, in case the Security Context is lost,
   and on-path attacker replaying messages.

   This profiles recommends that the RS maintains a single access token
   for a client.  The use of multiple access tokens for a single client
   increases the strain on the resource server as it must consider every
   access token and calculate the actual permissions of the client.
   Also, tokens may contradict each other which may lead the server to
   enforce wrong permissions.  If one of the access tokens expires
   earlier than others, the resulting permissions may offer insufficient
   protection.  Developers should avoid using multiple access tokens for
   a client.

8.  Privacy Considerations

   This document specifies a profile for the Authentication and
   Authorization for Constrained Environments (ACE) framework
   [I-D.ietf-ace-oauth-authz].  Thus the general privacy considerations
   from the framework also apply to this profile.

   As this document uses OSCORE, thus the privacy considerations from
   [I-D.ietf-core-object-security] apply here as well.

   An unprotected response to an unauthorized request may disclose
   information about the resource server and/or its existing
   relationship with the client.  It is advisable to include as little

Palombini, et al.         Expires May 11, 2019                 [Page 18]
Internet-Draft            OSCORE Profile of ACE            November 2018

   information as possible in an unencrypted response.  When an OSCORE
   Security Context already exists between the client and the resource
   server, more detailed information may be included.

   Note that some information might still leak after OSCORE is
   established, due to observable message sizes, the source, and the
   destination addresses.

9.  IANA Considerations

   Note to RFC Editor: Please replace all occurrences of "[[this
   specification]]" with the RFC number of this specification and delete
   this paragraph.

9.1.  ACE OAuth Profile Registry

   The following registration is done for the ACE OAuth Profile Registry
   following the procedure specified in section 8.7 of
   [I-D.ietf-ace-oauth-authz]:

   o  Profile name: coap_oscore
   o  Profile Description: Profile for using OSCORE to secure
      communication between constrained nodes using the Authentication
      and Authorization for Constrained Environments framework.
   o  Profile ID: TBD (value between 1 and 255)
   o  Change Controller: IESG
   o  Specification Document(s): [[this specification]]

9.2.  OSCORE Security Context Parameters Registry

   It is requested that IANA create a new registry entitled "OSCORE
   Security Context Parameters" registry.  The registry is to be created
   as Expert Review Required.  Guidelines for the experts is provided
   Section 9.5.  It should be noted that in additional to the expert
   review, some portions of the registry require a specification,
   potentially on standards track, be supplied as well.

   The columns of the registry are:

   name  This is a descriptive name that enables easier reference to the
      item.  It is not used in the CBOR encoding.
   CBOR label  The value to be used to identify this algorithm.  Key map
      labels MUST be unique.  The label can be a positive integer, a
      negative integer or a string.  Integer values between 0 and 255
      and strings of length 1 are designated as Standards Track Document
      required.  Integer values from 256 to 65535 and strings of length
      2 are designated as Specification Required.  Integer values of
      greater than 65535 and strings of length greater than 2 are

Palombini, et al.         Expires May 11, 2019                 [Page 19]
Internet-Draft            OSCORE Profile of ACE            November 2018

      designated as expert review.  Integer values less than -65536 are
      marked as private use.
   CBOR Type  This field contains the CBOR type for the field.
   registry  This field denotes the registry that values may come from,
      if one exists.
   description  This field contains a brief description for the field.
   specification  This contains a pointer to the public specification
      for the field if one exists

   This registry will be initially populated by the values in Table 1.
   The specification column for all of these entries will be this
   document.

9.3.  CWT Confirmation Methods Registry

   The following registration is done for the CWT Confirmation Methods
   Registry following the procedure specified in section 7.2.1 of
   [I-D.ietf-ace-cwt-proof-of-possession]:

   o  Confirmation Method Name: "OSCORE_Security_Context"
   o  Confirmation Method Description: OSCORE_Security_Context carrying
      the OSCORE Security Context parameters
   o  Confirmation Key: TBD (value between 4 and 255)
   o  Confirmation Value Type(s): map
   o  Change Controller: IESG
   o  Specification Document(s): Section 3.2.1 of [[this specification]]

9.4.  JWT Confirmation Methods Registry

   The following registration is done for the JWT Confirmation Methods
   Registry following the procedure specified in section 6.2.1 of
   [RFC7800]:

   o  Confirmation Method Value: "osc"
   o  Confirmation Method Description: OSCORE_Security_Context carrying
      the OSCORE Security Context parameters
   o  Change Controller: IESG
   o  Specification Document(s): Section 3.2.1 of [[this specification]]

9.5.  Expert Review Instructions

   The IANA registry established in this document is defined as expert
   review.  This section gives some general guidelines for what the
   experts should be looking for, but they are being designated as
   experts for a reason so they should be given substantial latitude.

   Expert reviewers should take into consideration the following points:

Palombini, et al.         Expires May 11, 2019                 [Page 20]
Internet-Draft            OSCORE Profile of ACE            November 2018

   o  Point squatting should be discouraged.  Reviewers are encouraged
      to get sufficient information for registration requests to ensure
      that the usage is not going to duplicate one that is already
      registered and that the point is likely to be used in deployments.
      The zones tagged as private use are intended for testing purposes
      and closed environments, code points in other ranges should not be
      assigned for testing.
   o  Specifications are required for the standards track range of point
      assignment.  Specifications should exist for specification
      required ranges, but early assignment before a specification is
      available is considered to be permissible.  Specifications are
      needed for the first-come, first-serve range if they are expected
      to be used outside of closed environments in an interoperable way.
      When specifications are not provided, the description provided
      needs to have sufficient information to identify what the point is
      being used for.
   o  Experts should take into account the expected usage of fields when
      approving point assignment.  The fact that there is a range for
      standards track documents does not mean that a standards track
      document cannot have points assigned outside of that range.  The
      length of the encoded value should be weighed against how many
      code points of that length are left, the size of device it will be
      used on, and the number of code points left that encode to that
      size.

10.  References

10.1.  Normative References

   [I-D.ietf-ace-oauth-authz]
              Seitz, L., Selander, G., Wahlstroem, E., Erdtman, S., and
              H. Tschofenig, "Authentication and Authorization for
              Constrained Environments (ACE) using the OAuth 2.0
              Framework (ACE-OAuth)", draft-ietf-ace-oauth-authz-16
              (work in progress), October 2018.

   [I-D.ietf-ace-oauth-params]
              Seitz, L., "Additional OAuth Parameters for Authorization
              in Constrained Environments (ACE)", draft-ietf-ace-oauth-
              params-00 (work in progress), September 2018.

   [I-D.ietf-core-object-security]
              Selander, G., Mattsson, J., Palombini, F., and L. Seitz,
              "Object Security for Constrained RESTful Environments
              (OSCORE)", draft-ietf-core-object-security-15 (work in
              progress), August 2018.

Palombini, et al.         Expires May 11, 2019                 [Page 21]
Internet-Draft            OSCORE Profile of ACE            November 2018

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC7252]  Shelby, Z., Hartke, K., and C. Bormann, "The Constrained
              Application Protocol (CoAP)", RFC 7252,
              DOI 10.17487/RFC7252, June 2014,
              <https://www.rfc-editor.org/info/rfc7252>.

   [RFC8152]  Schaad, J., "CBOR Object Signing and Encryption (COSE)",
              RFC 8152, DOI 10.17487/RFC8152, July 2017,
              <https://www.rfc-editor.org/info/rfc8152>.

   [RFC8392]  Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig,
              "CBOR Web Token (CWT)", RFC 8392, DOI 10.17487/RFC8392,
              May 2018, <https://www.rfc-editor.org/info/rfc8392>.

10.2.  Informative References

   [I-D.ietf-ace-cwt-proof-of-possession]
              Jones, M., Seitz, L., Selander, G., Erdtman, S., and H.
              Tschofenig, "Proof-of-Possession Key Semantics for CBOR
              Web Tokens (CWTs)", draft-ietf-ace-cwt-proof-of-
              possession-04 (work in progress), November 2018.

   [RFC4949]  Shirey, R., "Internet Security Glossary, Version 2",
              FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007,
              <https://www.rfc-editor.org/info/rfc4949>.

   [RFC6749]  Hardt, D., Ed., "The OAuth 2.0 Authorization Framework",
              RFC 6749, DOI 10.17487/RFC6749, October 2012,
              <https://www.rfc-editor.org/info/rfc6749>.

   [RFC7231]  Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
              Protocol (HTTP/1.1): Semantics and Content", RFC 7231,
              DOI 10.17487/RFC7231, June 2014,
              <https://www.rfc-editor.org/info/rfc7231>.

   [RFC7800]  Jones, M., Bradley, J., and H. Tschofenig, "Proof-of-
              Possession Key Semantics for JSON Web Tokens (JWTs)",
              RFC 7800, DOI 10.17487/RFC7800, April 2016,
              <https://www.rfc-editor.org/info/rfc7800>.

Palombini, et al.         Expires May 11, 2019                 [Page 22]
Internet-Draft            OSCORE Profile of ACE            November 2018

Appendix A.  Profile Requirements

   This section lists the specifications on this profile based on the
   requirements on the framework, as requested in Appendix C of
   [I-D.ietf-ace-oauth-authz].

   o  (Optional) discovery process of how the client finds the right AS
      for an RS it wants to send a request to: Not specified
   o  communication protocol the client and the RS must use: CoAP
   o  security protocol the client and RS must use: OSCORE
   o  how the client and the RS mutually authenticate: Implicitly by
      possession of a common OSCORE security context
   o  Content-format of the protocol messages: "application/cose+cbor"
   o  proof-of-possession protocol(s) and how to select one; which key
      types (e.g. symmetric/asymmetric) supported: OSCORE algorithms;
      pre-established symmetric keys
   o  profile identifier: coap_oscore
   o  (Optional) how the RS talks to the AS for introspection: HTTP/CoAP
      (+ TLS/DTLS/OSCORE)
   o  how the client talks to the AS for requesting a token: HTTP/CoAP
      (+ TLS/DTLS/OSCORE)
   o  how/if the authz-info endpoint is protected: Security protocol
      above
   o  (Optional)other methods of token transport than the authz-info
      endpoint: no

Acknowledgments

   The authors wish to thank Jim Schaad and Marco Tiloca for the input
   on this memo.

Authors' Addresses

   Francesca Palombini
   Ericsson AB

   Email: francesca.palombini@ericsson.com

   Ludwig Seitz
   RISE SICS AB
   Scheelevagen 17
   Lund  22370
   Sweden

   Email: ludwig.seitz@ri.se

Palombini, et al.         Expires May 11, 2019                 [Page 23]
Internet-Draft            OSCORE Profile of ACE            November 2018

   Goeran Selander
   Ericsson AB

   Email: goran.selander@ericsson.com

   Martin Gunnarsson
   RISE SICS AB
   Scheelevagen 17
   Lund  22370
   Sweden

   Email: martin.gunnarsson@ri.se

Palombini, et al.         Expires May 11, 2019                 [Page 24]