Jump to content

JSON Web Token

From Wikipedia, the free encyclopedia

JSON Web Token
AbbreviationJWT
StatusProposed Standard
First publishedDecember 28, 2010 (2010-12-28)
Latest versionRFC 7519
May 2015
OrganizationIETF
CommitteeIEGS
Authors
Base standards
DomainData exchange
Websitedatatracker.ietf.org/doc/html/rfc7519

JSON Web Token (JWT, suggested pronunciation /ɒt/, same as the word "jot"[1]) is a proposed Internet standard for creating data with optional signature and/or optional encryption whose payload holds JSON that asserts some number of claims. The tokens are signed either using a private secret or a public/private key.

For example, a server could generate a token that has the claim "logged in as administrator" and provide that to a client. The client could then use that token to prove that it is logged in as admin. The tokens can be signed by one party's private key (usually the server's) so that any party can subsequently verify whether the token is legitimate. If the other party, by some suitable and trustworthy means, is in possession of the corresponding public key, they too are able to verify the token's legitimacy. The tokens are designed to be compact,[2] URL-safe,[3] and usable, especially in a web-browser single-sign-on (SSO) context. JWT claims can typically be used to pass identity of authenticated users between an identity provider and a service provider, or any other type of claims as required by business processes.[4][5]

JWT relies on other JSON-based standards: JSON Web Signature and JSON Web Encryption.[1][6][7]

Structure

[edit]
Header
Identifies which algorithm is used to generate the signature. In the below example, HS256 indicates that this token is signed using HMAC-SHA256.
Typical cryptographic algorithms used are HMAC with SHA-256 (HS256) and RSA signature with SHA-256 (RS256). JWA (JSON Web Algorithms) RFC 7518 introduces many more for both authentication and encryption.[8]
{
  "alg": "HS256",
  "typ": "JWT"
}
Payload
Contains a set of claims. The JWT specification defines seven Registered Claim Names, which are the standard fields commonly included in tokens.[1] Custom claims are usually also included, depending on the purpose of the token.
This example has the standard Issued At Time claim (iat) and a custom claim (loggedInAs).
{
  "loggedInAs": "admin",
  "iat": 1422779638
}
Signature
Securely validates the token. The signature is calculated by encoding the header and payload using Base64url Encoding RFC 4648 and concatenating the two together with a period separator. That string is then run through the cryptographic algorithm specified in the header. This example uses HMAC-SHA256 with a shared secret (public key algorithms are also defined). The Base64url Encoding is similar to base64, but uses different non-alphanumeric characters and omits padding.
HMAC_SHA256(
  secret,
  base64urlEncoding(header) + '.' +
  base64urlEncoding(payload)
)

The three parts are encoded separately using Base64url Encoding RFC 4648, and concatenated using periods to produce the JWT:

const token = base64urlEncoding(header) + '.' + base64urlEncoding(payload) + '.' + base64urlEncoding(signature)

The above data and the secret of "secretkey" creates the token:

eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJsb2dnZWRJbk FzIjoiYWRtaW4iLCJpYXQiOjE0MjI3Nzk2Mzh9.gzSraSYS8EXBxLN _oWnFSRgCzcmJmMjLiuyu5CSpyHI=

(The above json strings are formatted without newlines or spaces, into utf-8 byte arrays. This is important as even slight changes in the data will affect the resulting token)

This resulting token can be easily passed into HTML and HTTP.[3]

Use

[edit]

In authentication, when a user successfully logs in, a JSON Web Token (JWT) is often returned. This token should be sent to the client using a secure mechanism like an HTTP-only cookie. Storing the JWT locally in browser storage mechanisms like local or session storage is discouraged. This is because JavaScript running on the client-side (including browser extensions) can access these storage mechanisms, exposing the JWT and compromising security. For unattended processes, the client may also authenticate directly by generating and signing its own JWT with a pre-shared secret and pass it to a OAuth compliant service like so:

POST /oauth2/token
Content-type: application/x-www-form-urlencoded

grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer&assertion=eyJhb...

If the client passes a valid JWT assertion the server will generate an access_token valid for making calls to the application and pass it back to the client:

{
  "access_token": "eyJhb...",
  "token_type": "Bearer",
  "expires_in": 3600
}

When the client wants to access a protected route or resource, the user agent should send the JWT, typically in the Authorization HTTP header using the Bearer schema. The content of the header might look like the following:

Authorization: Bearer eyJhbGci...<snip>...yu5CSpyHI

This is a stateless authentication mechanism as the user state is never saved in server memory. The server's protected routes will check for a valid JWT in the Authorization header, and if it is present, the user will be allowed to access protected resources. As JWTs are self-contained, all the necessary information is there, reducing the need to query the database multiple times.

Standard fields

[edit]
Code Name Description
Standard claim fields The internet drafts define the following standard fields ("claims") that can be used inside a JWT claim set.
iss Issuer Identifies principal that issued the JWT.
sub Subject Identifies the subject of the JWT.
aud Audience Identifies the recipients that the JWT is intended for. Each principal intended to process the JWT must identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the aud claim when this claim is present, then the JWT must be rejected.
exp Expiration Time Identifies the expiration time on and after which the JWT must not be accepted for processing. The value must be a NumericDate:[9] either an integer or decimal, representing seconds past 1970-01-01 00:00:00Z.
nbf Not Before Identifies the time on which the JWT will start to be accepted for processing. The value must be a NumericDate.
iat Issued at Identifies the time at which the JWT was issued. The value must be a NumericDate.
jti JWT ID Case-sensitive unique identifier of the token even among different issuers.
Commonly-used header fields The following fields are commonly used in the header of a JWT
typ Token type If present, it must be set to a registered IANA Media Type.
cty Content type If nested signing or encryption is employed, it is recommended to set this to JWT; otherwise, omit this field.[1]
alg Message authentication code algorithm The issuer can freely set an algorithm to verify the signature on the token. However, some supported algorithms are insecure.[10]
kid Key ID A hint indicating which key the client used to generate the token signature. The server will match this value to a key on file in order to verify that the signature is valid and the token is authentic.
x5c x.509 Certificate Chain A certificate chain in RFC4945 format corresponding to the private key used to generate the token signature. The server will use this information to verify that the signature is valid and the token is authentic.
x5u x.509 Certificate Chain URL A URL where the server can retrieve a certificate chain corresponding to the private key used to generate the token signature. The server will retrieve and use this information to verify that the signature is authentic.
crit Critical A list of headers that must be understood by the server in order to accept the token as valid
Code Name Description

Implementations

[edit]

JWT implementations exist for many languages and frameworks, including but not limited to:

Vulnerabilities

[edit]

JSON web tokens may contain session state. But if project requirements allow session invalidation before JWT expiration, services can no longer trust token assertions by the token alone. To validate that the session stored in the token is not revoked, token assertions must be checked against a data store. This renders the tokens no longer stateless, undermining the primary advantage of JWTs.[36]

Security consultant Tim McLean reported vulnerabilities in some JWT libraries that used the alg field to incorrectly validate tokens, most commonly by accepting a alg=none token. While these vulnerabilities were patched, McLean suggested deprecating the alg field altogether to prevent similar implementation confusion.[10] Still, new alg=none vulnerabilities are still being found in the wild, with four CVEs filed in the 2018-2021 period having this cause.[37][better source needed]

With proper design, developers can address algorithm vulnerabilities by taking precautions:[38][39]

  1. Never let the JWT header alone drive verification
  2. Know the algorithms (avoid depending on the alg field alone)
  3. Use an appropriate key size

Several JWT libraries were found to be vulnerable to an invalid Elliptic-curve attack in 2017.[40]

Some have argued that JSON web tokens are difficult to use securely due to the many different encryption algorithms and options available in the standard, and that alternate standards should be used instead for both web frontends[41] and backends.[42]

See also

[edit]

References

[edit]
  1. ^ a b c d Jones, Michael B.; Bradley, Bradley; Sakimura, Sakimura (May 2015). JSON Web Token (JWT). IETF. doi:10.17487/RFC7519. ISSN 2070-1721. RFC 7519.
  2. ^ Nickel, Jochen (2016). Mastering Identity and Access Management with Microsoft Azure. Packt Publishing. p. 84. ISBN 9781785887888. Retrieved July 20, 2018.
  3. ^ a b "JWT.IO - JSON Web Tokens Introduction". jwt.io. Retrieved July 20, 2018.
  4. ^ Sevilleja, Chris. "The Anatomy of a JSON Web Token". Retrieved May 8, 2015.
  5. ^ "Atlassian Connect Documentation". developer.atlassian.com. Archived from the original on May 18, 2015. Retrieved May 8, 2015.
  6. ^ Jones, Michael B.; Bradley, John; Sakimura, Nat (May 2015). "draft-ietf-jose-json-web-signature-41 - JSON Web Signature (JWS)". tools.ietf.org. Retrieved May 8, 2015.
  7. ^ Jones, Michael B.; Hildebrand, Joe (May 2015). "draft-ietf-jose-json-web-encryption-40 - JSON Web Encryption (JWE)". tools.ietf.org. Retrieved May 8, 2015.
  8. ^ Jones, Michael B. (May 2015). "draft-ietf-jose-json-web-algorithms-40 - JSON Web Algorithms (JWA)". tools.ietf.org. Retrieved May 8, 2015.
  9. ^ Jones, Michael B.; Bradley, Bradley; Sakimura, Sakimura (May 2015). ""exp" (Expiration Time) Claim". JSON Web Token (JWT). IETF. sec. 4.1.4. doi:10.17487/RFC7519. ISSN 2070-1721. RFC 7519.
  10. ^ a b McLean, Tim (March 31, 2015). "Critical vulnerabilities in JSON Web Token libraries". Auth0. Retrieved March 29, 2016.
  11. ^ jwt-dotnet on github.com
  12. ^ libjwt on github.com
  13. ^ "liquidz/clj-jwt". GitHub. Retrieved May 7, 2018.
  14. ^ cljwt on github.com
  15. ^ JustJWT on github.com
  16. ^ "bryanjos/joken". GitHub. Retrieved May 7, 2018.
  17. ^ "golang-jwt/jwt". GitHub. Retrieved January 8, 2018.
  18. ^ "jose: JSON Object Signing and Encryption (JOSE) and JSON Web Token (JWT) library". Hackage. Retrieved December 25, 2022.
  19. ^ auth0/java-jwt on github.com
  20. ^ "kjur/jsrsasign". GitHub. Retrieved May 7, 2018.
  21. ^ "SkyLothar/lua-resty-jwt". GitHub. Retrieved May 7, 2018.
  22. ^ "jsonwebtoken". npm. Retrieved May 7, 2018.
  23. ^ ocaml-jwt on github.com
  24. ^ Crypt::JWT on cpan.org
  25. ^ lcobucci/jwt on github.com
  26. ^ Egan, Morten (February 7, 2019), GitHub - morten-egan/jwt_ninja: PLSQL Implementation of JSON Web Tokens., retrieved March 14, 2019
  27. ^ "SP3269/posh-jwt". GitHub. Retrieved August 1, 2018.
  28. ^ "jpadilla/pyjwt". GitHub. Retrieved March 21, 2017.
  29. ^ net-jwt on pkgs.racket-lang.org
  30. ^ JSON-WebToken on github.com
  31. ^ ruby-jwt on github.com
  32. ^ jsonwebtoken on github.com
  33. ^ rust-jwt on github.com
  34. ^ jwt-scala on github.com
  35. ^ [1] on github.com
  36. ^ Slootweg, Sven. "Stop using JWT for sessions". joepie91 Ramblings. Retrieved August 1, 2018.
  37. ^ "CVE - Search Results". cve.mitre.org.
  38. ^ "Common JWT security vulnerabilities and how to avoid them". Retrieved May 14, 2018.
  39. ^ Andreas, Happe. "JWT: Signature vs MAC attacks". snikt.net. Retrieved May 27, 2019.
  40. ^ "Critical Vulnerability in JSON Web Encryption". Auth0 - Blog. Retrieved October 14, 2023.
  41. ^ "No Way, JOSE! Javascript Object Signing and Encryption is a Bad Standard That Everyone Should Avoid - Paragon Initiative Enterprises Blog". paragonie.com. Retrieved October 13, 2023.
  42. ^ "Pitfalls of JWT Authorization". authzed.com. Retrieved November 16, 2023.
  • RFC 7519
  • jwt.io – specialized website about JWT with tools and documentation, maintained by Auth0