Web Services Security X.509 Certificate Token Profile 1.1

Similar documents
Web Services Security X509 Binding

Web Services Security: SAML Token Profile 1.1

Web Services Security: SOAP Message Security 1.0 (WS-Security 2004)

Technik und Informatik. SOAP Security. Prof. Dr. Eric Dubuis Berner Fachhochschule Biel. Version April 11, 2012

Web Services Security UsernameToken Profile 1.0

Web Services Security UsernameToken Profile 1.1

Web Services Secure Conversation Language (WS-SecureConversation)

Executive Overview of the Security Assertions Markup Language (SAML) v2.0

XACML Profile for Role Based Access Control (RBAC)

Web Services Security SOAP Messages with Attachments (SwA) Profile 1.1

SAML V2.0 Asynchronous Single Logout Profile Extension Version 1.0

Security and Reliability for Web Services

Glossary for the OASIS Security Assertion Markup Language (SAML) V2.0

GWD-R.P (submitted for consideration)

02267: Software Development of Web Services

Web Services Trust Language (WS-Trust)

17 March 2013 NIEM Web Services API Version 1.0 URI:

Glossary for the OASIS Security Assertion Markup Language (SAML) V2.0

Bindings for the Service Provisioning Markup Language (SPML) Version 1.0

Glossary for the OASIS Security Assertion Markup Language (SAML) V2.0

Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0

eb Service Oriented Architecture Catalog of Patterns

Word Specification Sample

A Signing Proxy for Web Services Security

[MS-BDSRR]: Business Document Scanning: Scan Repository Capabilities and Status Retrieval Protocol

Bindings for the OASIS Security Assertion Markup Language (SAML) V2.0

Kerberos SAML Profiles

Universal Business Process Part 2: ebcppa

OIOIDWS for Healthcare Token Profile for Authentication Tokens

Message-level access control for service-oriented computing

[MS-SAMLPR]: Security Assertion Markup Language (SAML) Proxy Request Signing Protocol

Encryption, Signing and Compression in Financial Web Services

Web Services Metadata Exchange (WS- MetadataExchange)

ETSI TS V1.1.1 ( ) Technical Specification

Authentication Context for the OASIS Security Assertion Markup Language (SAML) V2.0

Digital Signature Web Service Interface

[MS-MDE]: Mobile Device Enrollment Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

Oasis Security Services Use Cases And Requirements

[MS-DVRD]: Device Registration Discovery Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

Liberty ID-WSF Multi-Device SSO Deployment Guide

Request for Comments: Category: Experimental NSA February 2000

GCSS-AF SOA and Web Services Infrastructure & Support

OSCI-Transport, Version 2.0

Chris Smith, Platform Computing Marvin Theimer, Microsoft Glenn Wasson, UVA July 14, 2006 Updated: October 2, 2006

ETSI TS V1.1.1 ( )

ETSI TS V1.4.2 ( ) Technical Specification. Electronic Signatures and Infrastructures (ESI); XML Advanced Electronic Signatures (XAdES)

ETSI TS V1.3.2 ( )

OASIS Standard Digital Signature Services (DSS) Assures Authenticity of Data for Web Services

Assertions and Protocols for the OASIS Security Assertion Markup Language (SAML) V2.0

SOA Blueprints Concepts

[MS-ASMS]: Exchange ActiveSync: Short Message Service (SMS) Protocol

Open Cloud Computing Interface - Service Level Agreements

Web Services Advanced Topics

[MS-SPEMAWS]: SharePoint Web Service Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

Grid Delegation Protocol

Web Services Atomic Transaction (WS- AtomicTransaction)

SAML 2.0 INT SSO Deployment Profile

Digital Signing without the Headaches

GFIPM Web Browser User-to-System Profile Version 1.2

MedBiquitous Web Services Design Guidelines

Grid Working Draft - Informational, GWD-I-XXX Network Service Interface (NSI) Working Group (WG) September 1, 2010

ebxml Business Process Specification Schema Technical Specification v2.0.4

Security Challenges, Threats and Countermeasures Version 1.0

Secure Services withapache CXF

Obsoletes: 2487 February 2002 Category: Standards Track. SMTP Service Extension for Secure SMTP over Transport Layer Security. Status of this Memo

SSL-over-SOAP: Towards a Token-based Key Establishment Framework for Web Services

Wireless Computing and IT Ecosystems

Category: Informational January The Network Solutions Personal Internet Name (PIN): A URN Namespace for People and Organizations

Electronic Bank Account Management - EBAM

DEPARTMENT OF DEFENSE PUBLIC KEY INFRASTRUCTURE EXTERNAL CERTIFICATION AUTHORITY MASTER TEST PLAN VERSION 1.0

Web Services Business Activity (WS-BusinessActivity) Version 1.2

Open Cloud Computing Interface - Monitoring Extension

TechNote 0006: Digital Signatures in PDF/A-1

igovt logon service Context Mapping Service (icms) Messaging Specification Release 9.6

Making Reliable Web Services Message Exchanges Secure and Tamper Proof. Alan J Weissberger. Data Communications Technology. aweissberger@sbcglobal.

Network Working Group. Category: Standards Track Novell November 1997

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

BDOC FORMAT FOR DIGITAL SIGNATURES

Inter Domain Routing Working Group Chemnitz University of Technology Intended status: Standards Track July 7, 2008 Expires: January 8, 2009

Trustis FPS PKI Glossary of Terms

Security Assertion Markup Language (SAML) V2.0 Technical Overview

Category: Informational World Wide Web Consortium October 2005

SAML Profile for SSO in Danish Public Sector V2.0 Assertion Examples,

RSA SecurID Software Token Security Best Practices Guide

NISTIR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards

Network Working Group Request for Comments: J. Ferraiolo IBM April 2007

SAML Implementation Guidelines

SAML & XML-Signature Syntax and Processing

mod_ssl Cryptographic Techniques

A URN Namespace for Network Resources

Automatic Penetration Test Tool for Detection of XML Signature Wrapping Attacks in Web Services

Neutralus Certification Practices Statement

Metadata for the OASIS Security Assertion Markup Language (SAML) V2.0

[MS-SPASA]: SharePoint Analytics Service Application Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

Web Services Dynamic Discovery (WS- Discovery)

Java Security Web Services Security (Overview) Lecture 9

Network Working Group. Category: Informational Internet Mail Consortium B. Ramsdell Worldtalk J. Weinstein Netscape March 1998

X.509 Certificate Generator User Manual

Common definitions and specifications for OMA REST interfaces

Transcription:

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 Web Services Security X.509 Certificate Token Profile 1.1 OASIS Standard Specification, 1 February 2006 OASIS Identifier: wss-v1.1-spec-os-x509tokenprofile Document Location: http://docs.oasis-open.org/wss/v1.1/ Technical Committee: Web Service Security (WSS) Chairs: Kelvin Lawrence, IBM Chris Kaler, Microsoft Editors: Anthony Nadalin, IBM Chris Kaler, Microsoft Ronald Monzillo, Sun Phillip Hallam-Baker, Verisign Abstract: This document describes how to use X.509 Certificates with the Web Services Security: SOAP Message Security specification [WS-Security] specification. Status: This is an OASIS Standard document produced by the Web Services Security Technical Committee. It was approved by the OASIS membership on 1 February 2006. Check the current location noted above for possible errata to this document. Technical Committee members should send comments on this specification to the technical Committee s email list. Others should send comments to the Technical Committee by using the Send A Comment button on the Technical Committee s web page at www.oasisopen.org/committees/wss. For information on whether any patents have been disclosed that may be essential to implementing this specification, and any offers of patent licensing terms, please refer to the Intellectual Property Rights section of the WS-Security TC web page (http://www.oasis-open.org/committees/wss/ipr.php). Copyright OASIS Open 2002-2006. All Rights Reserved. Page 1 of 22

37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 Notices OASIS takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be vailable; neither does it represent that it has made any effort to identify any such rights. Information on OASIS's procedures with respect to rights in OASIS specifications can be found at the OASIS website. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification, can be obtained from the OASIS Executive Director. OASIS invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to implement this specification. Please address the information to the OASIS Executive Director. Copyright (C) OASIS Open 2002-2006. All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to OASIS, except as needed for the purpose of developing OASIS specifications, in which case the procedures for copyrights defined in the OASIS Intellectual Property Rights document must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. OASIS has been notified of intellectual property rights claimed in regard to some or all of the contents of this specification. For more information consult the online list of claimed rights. This section is non-normative. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 2 of 22

76 Table of Contents 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 1 Introduction (Non-Normative)... 4 2 Notations and Terminology (Normative)... 5 2.1 Notational Conventions... 5 2.2 Namespaces... 5 2.3 Terminology... 6 3 Usage (Normative)... 8 3.1 Token types... 8 3.1.1 X509v3 Token Type... 8 3.1.2 X509PKIPathv1 Token Type... 8 3.1.3 PKCS7 Token Type... 8 3.2 Token References... 9 3.2.1 Reference to an X.509 Subject Key Identifier... 9 3.2.2 Reference to a Security Token... 10 3.2.3 Reference to an Issuer and Serial Number... 10 3.3 Signature... 10 3.3.1 Key Identifier... 11 3.3.2 Reference to a Binary Security Token... 12 3.3.3 Reference to an Issuer and Serial Number... 13 3.4 Encryption... 13 3.5 Error Codes... 15 4 Threat Model and Countermeasures (Non-Normative)... 16 5 References... 17 Appendix A: Acknowledgments...19 Appendix B: Revision History... 22 Copyright OASIS Open 2002-2006. All Rights Reserved. Page 3 of 22

102 103 104 105 106 107 108 109 110 111 112 113 114 115 1 Introduction (Non-Normative) This specification describes the use of the X.509 authentication framework with the Web Services Security: SOAP Message Security specification [WS-Security]. An X.509 certificate specifies a binding between a public key and a set of attributes that includes (at least) a subject name, issuer name, serial number and validity interval. This binding may be subject to subsequent revocation advertised by mechanisms that include issuance of CRLs, OCSP tokens or mechanisms that are outside the X.509 framework, such as XKMS. An X.509 certificate may be used to validate a public key that may be used to authenticate a SOAP message or to identify the public key with a SOAP message that has been encrypted. Note that Sections 2.1, 2.2, all of 3, and indicated parts of 5 are normative. All other sections are non-normative. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 4 of 22

116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 2 Notations and Terminology (Normative) This section specifies the notations, namespaces and terminology used in this specification. 2.1 Notational Conventions The keywords "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119. When describing abstract data models, this specification uses the notational convention used by the XML Infoset. Specifically, abstract property names always appear in square brackets (e.g., [some property]). When describing concrete XML schemas, this specification uses a convention where each member of an element s [children] or [attributes] property is described using an XPath-like notation (e.g., /x:myheader/x:someproperty/@value1). The use of {any} indicates the presence of an element wildcard (<xs:any/>). The use of @{any} indicates the presence of an attribute wildcard (<xs:anyattribute/>). 2.2 Namespaces Namespace URIs (of the general form "some-uri") represents some application-dependent or context-dependent URI as defined in RFC 3986 [URI]. This specification is designed to work with the general SOAP [SOAP11, SOAP12] message structure and message processing model, and should be applicable to any version of SOAP. The current SOAP 1.1 namespace URI is used herein to provide detailed examples, but there is no intention to limit the applicability of this specification to a single version of SOAP. The namespaces used in this document are shown in the following table (note that for brevity, the examples use the prefixes listed below but do not include the URIs those listed below are assumed). http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext- 1.0.xsd http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility- 1.0.xsd http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd The following namespace prefixes are used in this document: Prefix S11 Namespace http://schemas.xmlsoap.org/soap/envelope/ Copyright OASIS Open 2002-2006. All Rights Reserved. Page 5 of 22

S12 ds xenc wsse http://www.w3.org/2003/05/soap-envelope http://www.w3.org/2000/09/xmldsig# http://www.w3.org/2001/04/xmlenc# wsse11 http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd 151 152 153 154 155 156 157 158 wsu Table 1- Namespace prefixes URI fragments defined in this specification are relative to the following base URI unless otherwise stated: The following table lists the full URI for each URI fragment referred to in this specification. URI Fragment #Base64Binary #STR-Transform #PKCS7 #X509v3 #X509PKIPathv1 #X509SubjectKeyIdentifier Full URI http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecuritysecext-1.0.xsd http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurityutility-1.0.xsd http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-tokenprofile-1.0 http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soapmessage-security-1.0#base64binary http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soapmessage-security-1.0#str-transform http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509- token-profile-1.0#pkcs7 http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509- token-profile-1.0#x509v3 http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509- token-profile-1.0#x509pkipathv1 http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509- token-profile-1.0#x509subjectkeyidentifier 159 160 161 162 163 2.3 Terminology This specification adopts the terminology defined in Web Services Security: SOAP Message Security specification [WS-Security]. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 6 of 22

164 165 Readers are presumed to be familiar with the definitions of terms in the Internet Security Glossary [Glossary]. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 7 of 22

166 167 168 169 170 171 172 173 174 175 176 177 3 Usage (Normative) This specification describes the syntax and processing rules for the use of the X.509 authentication framework with the Web Services Security: SOAP Message Security specification [WS-Security]. For the purposes of determining the order of preference of reference types, the use of IssuerSerial within X509Data should be considered to be a form of Key Identifier 3.1 Token types This profile defines the syntax of, and processing rules for, three types of binary security token using the URI values specified in Table 2. If the ValueType attribute is missing, the receiver may interpret it either based on a prior agreement or by parsing the content. Token ValueType URI Description Single certificate Single certificate Certificate Path Set of certificates and CRLs #X509v3 #x509v1 #X509PKIPathv1 #PKCS7 An X.509 v3 certificate capable of signature-verification at a minimum An X.509 v1 certificate capable of signature-verification at a minimum. An ordered list of X.509 certificates packaged in a PKIPath A list of X.509 certificates and (optionally) CRLs packaged in a PKCS#7 wrapper 178 179 180 181 182 183 184 185 186 3.1.1 X509v3 Token Type Table 2 Token types The type of the end-entity that is authenticated by a certificate used in this manner is a matter of policy that is outside the scope of this specification. 3.1.2 X509PKIPathv1 Token Type The X509PKIPathv1 token type MAY be used to represent a certificate path. 3.1.3 PKCS7 Token Type The PKCS7 token type MAY be used to represent a certificate path. It is RECOMMENDED that applications use the PKIPath object for this purpose instead. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 8 of 22

187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 The order of the certificates in a PKCS#7 data structure is not significant. If an ordered certificate path is converted to PKCS#7 encoded bytes and then converted back, the order of the certificates may not be preserved. Processors SHALL NOT assume any significance to the order of the certificates in the data structure. See [PKCS7] for more information. 3.2 Token References In order to ensure a consistent processing model across all the token types supported by WSS: SOAP Message Security, the <wsse:securitytokenreference> element SHALL be used to specify all references to X.509 token types in signature or encryption elements that comply with this profile. A <wsse:securitytokenreference> element MAY reference an X.509 token type by one of the following means: Reference to a Subject Key Identifier The <wsse:securitytokenreference> element contains a <wsse:keyidentifier> element that specifies the token data by means of a X.509 SubjectKeyIdentifier reference. A subject key identifier may only be used to reference an X.509v3 certificate. Reference to a Binary Security Token The <wsse:securitytokenreference> element contains a wsse:reference> element that references a local <wsse:binarysecuritytoken> element or a remote data source that contains the token data itself. Reference to an Issuer and Serial Number The <wsse:securitytokenreference> element contains a <ds:x509data> element that contains a <ds:x509issuerserial> element that uniquely identifies an end entity certificate by its X.509 Issuer and Serial Number. 3.2.1 Reference to an X.509 Subject Key Identifier The <wsse:keyidentifier> element is used to specify a reference to an X.509v3 certificate by means of a reference to its X.509 SubjectKeyIdentifier attribute. This profile defines the syntax of, and processing rules for referencing a Subject Key Identifier using the URI values specified in Table 3 (note that URI fragments are relative to http://docs.oasisopen.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0). Subject Key Identifier ValueType URI Description Certificate Key Identifier #X509SubjectKeyIdentifier Value of the certificate s X.509 SubjectKeyIdentifier 223 Table 3 Subject Key Identifier Copyright OASIS Open 2002-2006. All Rights Reserved. Page 9 of 22

224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 The <wsse:securitytokenreference> element from which the reference is made contains the <wsse:keyidentifier> element. The <wsse:keyidentifier> element MUST have a ValueType attribute with the value #X509SubjectKeyIdentifier and its contents MUST be the value of the certificate s X.509v3 SubjectKeyIdentifier extension, encoded as per the <wsse:keyidentifier> element s EncodingType attribute. For the purposes of this specification, the value of the SubjectKeyIdentifier extension is the contents of the KeyIdentifier octet string, excluding the encoding of the octet string prefix. 3.2.2 Reference to a Security Token The <wsse:reference> element is used to reference an X.509 security token value by means of a URI reference. The URI reference MAY be internal in which case the URI reference SHOULD be a bare name XPointer reference to a <wsse:binarysecuritytoken> element contained in a preceding message header that contains the binary X.509 security token data. 3.2.3 Reference to an Issuer and Serial Number The <ds:x509issuerserial> element is used to specify a reference to an X.509 security token by means of the certificate issuer name and serial number. The <ds:x509issuerserial> element is a direct child of the <ds:x509data> element that is in turn a direct child of the <wsse:securitytokenreference> element in which the reference is made 3.3 Signature Signed data MAY specify the certificate associated with the signature using any of the X.509 security token types and references defined in this specification. An X.509 certificate specifies a binding between a public key and a set of attributes that includes (at least) a subject name, issuer name, serial number and validity interval. Other attributes may specify constraints on the use of the certificate or affect the recourse that may be open to a relying party that depends on the certificate. A given public key may be specified in more than one X.509 certificate; consequently a given public key may be bound to two or more distinct sets of attributes. It is therefore necessary to ensure that a signature created under an X.509 certificate token uniquely and irrefutably specifies the certificate under which the signature was created. Implementations SHOULD protect against a certificate substitution attack by including either the certificate itself or an immutable and unambiguous reference to the certificate within the scope of the signature according to the method used to reference the certificate as described in the following sections. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 10 of 22

263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 3.3.1 Key Identifier The <wsse:keyidentifier> element does not guarantee an immutable and unambiguous reference to the certificate referenced. Consequently implementations that use this form of reference within a signature SHOULD employ the STR Dereferencing Transform within a reference to the signature key information in order to ensure that the referenced certificate is signed, and not just the ambiguous reference. The form of the reference is a bare name reference as defined by the XPointer specification [XPointer]. The following example shows a certificate referenced by means of a KeyIdentifier. The scope of the signature is the <ds:signedinfo> element which includes both the message body (#body) and the signing certificate by means of a reference to the <ds:keyinfo> element which references it (#keyinfo). Since the <ds:keyinfo> element only contains a mutable reference to the certificate rather than the certificate itself, a transformation is specified which replaces the reference to the certificate with the certificate. The <ds:keyinfo> element specifies the signing key by means of a <wsse:securitytokenreference> element which contains a <wsse:keyidentifier> element which specifies the X.509 subject key identifier of the signing certificate. <S11:Envelope xmlns:s11="..."> <S11:Header> <wsse:security xmlns:wsse="..." xmlns:wsu="..."> <ds:signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:signedinfo> <ds:reference URI="#body"> </ds:reference> <ds:reference URI="#keyinfo"> <ds:transforms> <ds:transform Algorithm="...#STR-Transform"> <wsse:transformationparameters> <ds:canonicalizationmethod Algorithm=" "/> </wsse:transformationparameters> </ds:transform> </ds:transforms> </ds:reference> </ds:signedinfo> <ds:signaturevalue>hflp </ds:signaturevalue> <ds:keyinfo Id="keyinfo"> <wsse:securitytokenreference> <wsse:keyidentifier EncodingType="...#Base64Binary" ValueType="...#X509SubjectKeyIdentifier"> MIGfMa0GCSq </wsse:keyidentifier> </wsse:securitytokenreference> </ds:keyinfo> </ds:signature> </wsse:security> </S11:Header> <S11:Body wsu:id="body" xmlns:wsu=".../"> Copyright OASIS Open 2002-2006. All Rights Reserved. Page 11 of 22

315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 </S11:Body> </S11:Envelope> 3.3.2 Reference to a Binary Security Token The signed data SHOULD contain a core bare name reference (as defined by the XPointer specification [XPointer]) to the<wsse:binarysecuritytoken> element that contains the security token referenced, or a core reference to the external data source containing the security token. The following example shows a certificate embedded in a <wsse:binarysecuritytoken> element and referenced by URI within a signature. The certificate is included in the <wsse:security> header as a <wsse:binarysecuritytoken> element with identifier binarytoken. The scope of the signature defined by a <ds:reference> element within the <ds:signedinfo> element includes the signing certificate which is referenced by means of the URI bare name pointer #binarytoken. The <ds:keyinfo> element specifies the signing key by means of a <wsse:securitytokenreference> element which contains a <wsse:reference> element which references the certificate by means of the URI bare name pointer #binarytoken. <S11:Envelope xmlns:s11="..."> <S11:Header> <wsse:security xmlns:wsse="..." xmlns:wsu="..."> <wsse:binarysecuritytoken wsu:id="binarytoken" ValueType=" #X509v3" EncodingType=" #Base64Binary"> MIIEZzCCA9CgAwIBAgIQEmtJZc0 </wsse:binarysecuritytoken> <ds:signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:signedinfo> <ds:reference URI="#body"> </ds:reference> <ds:reference URI="#binarytoken"> </ds:reference> </ds:signedinfo> <ds:signaturevalue>hflp </ds:signaturevalue> <ds:keyinfo> <wsse:securitytokenreference> <wsse:reference URI="#binarytoken" /> </wsse:securitytokenreference> </ds:keyinfo> </ds:signature> </wsse:security> </S11:Header> <S11:Body wsu:id="body" xmlns:wsu="..."> </S11:Body> </S11:Envelope> Copyright OASIS Open 2002-2006. All Rights Reserved. Page 12 of 22

364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 3.3.3 Reference to an Issuer and Serial Number The signed data SHOULD contain a core bare name reference (as defined by the XPointer specification [XPointer]) to the <ds:keyinfo> element that contains the security token reference. The following example shows a certificate referenced by means of its issuer name and serial number. In this example the certificate is not included in the message. The scope of the signature defined by the <ds:signedinfo> element includes both the message body (#body) and the key information element (#keyinfo). The <ds:keyinfo> element contains a <wsse:securitytokenreference> element which specifies the issuer and serial number of the specified certificate by means of the <ds:x509issuerserial> element. <S11:Envelope xmlns:s11="..."> <S11:Header> <wsse:security xmlns:wsse="..." xmlns:wsu="..."> <ds:signature xmlns:ds="..."> <ds:signedinfo> <ds:reference URI="#body"></ds:Reference> <ds:reference URI="#keyinfo"></ds:Reference> </ds:signedinfo> <ds:signaturevalue>hflp </ds:signaturevalue> <ds:keyinfo Id="keyinfo"> <wsse:securitytokenreference> <ds:x509data> <ds:x509issuerserial> <ds:x509issuername> DC=ACMECorp, DC=com </ds:x509issuername> <ds:x509serialnumber>12345678</ds:x509serialnumber> </ds:x509issuerserial> </ds:x509data> </wsse:securitytokenreference> </ds:keyinfo> </ds:signature> </wsse:security> </S11:Header> <S11:Body wsu:id="body" xmlns:wsu="..."> </S11:Body> </S11:Envelope> 3.4 Encryption Encrypted keys or data MAY identify a key required for decryption by identifying the corresponding key used for encryption by means of any of the X.509 security token types or references specified herein. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 13 of 22

413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 Since the sole purpose is to identify the decryption key it is not necessary to specify either a trust path or the specific contents of the certificate itself. The following example shows a decryption key referenced by means of the issuer name and serial number of an associated certificate. In this example the certificate is not included in the message. The <ds:keyinfo> element contains a <wsse:securitytokenreference> element which specifies the issuer and serial number of the specified certificate by means of the <ds:x509issuerserial> element. <S11:Envelope xmlns:s11="..." xmlns:ds="..." xmlns:wsse="..." xmlns:xenc="..."> <S11:Header> <wsse:security> <xenc:encryptedkey> <xenc:encryptionmethod Algorithm=" "/> <ds:keyinfo> <wsse:securitytokenreference> <ds:x509data> <ds:x509issuerserial> <ds:x509issuername> DC=ACMECorp, DC=com </ds:x509issuername> <ds:x509serialnumber>12345678</ds:x509serialnumber> </ds:x509issuerserial> </ds:x509data> </wsse:securitytokenreference> </ds:keyinfo> <xenc:cipherdata> <xenc:ciphervalue> </xenc:ciphervalue> </xenc:cipherdata> <xenc:referencelist> <xenc:datareference URI="#encrypted"/> </xenc:referencelist> </xenc:encryptedkey> </wsse:security> </S11:Header> <S11:Body> <xenc:encrypteddata Id="encrypted" Type=" "> <xenc:cipherdata> <xenc:ciphervalue> </xenc:ciphervalue> </xenc:cipherdata> </xenc:encrypteddata> </S11:Body> </S11:Envelope> The following example shows a decryption key referenced by means of the Thumbprint of an associated certificate. In this example the certificate is not included in the message. The <ds:keyinfo> element contains a <wsse:securitytokenreference> element which specifies the Thumbprint of the specified certificate by means of the http://docs.oasis- Copyright OASIS Open 2002-2006. All Rights Reserved. Page 14 of 22

465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 open.org/wss/oasis-wss-soap-message-security-1.1#thumbprintsha1 attribute of the <wsse:keyidentifier> element. <S11:Envelope xmlns:s11="..." xmlns:ds="..." xmlns:wsse="..." xmlns:xenc="..."> <S11:Header> <wsse:security> <xenc:encryptedkey> <xenc:encryptionmethod Algorithm=" "/> <ds:keyinfo> <wsse:securitytokenreference> <wsse:keyidentifier ValueType="http://docs.oasis-open.org/wss/oasis-wsssoap-message-security-1.1#ThumbPrintSHA1" >LKiQ/CmFrJDJqCLFcjlhIsmZ/+0= </wsse:keyidentifier> </wsse:securitytokenreference> </ds:keyinfo> <xenc:cipherdata> <xenc:ciphervalue> </xenc:ciphervalue> </xenc:cipherdata> <xenc:referencelist> <xenc:datareference URI="#encrypted"/> </xenc:referencelist> </xenc:encryptedkey> </wsse:security> </S11:Header> <S11:Body> <xenc:encrypteddata Id="encrypted" Type=" "> <xenc:cipherdata> <xenc:ciphervalue> </xenc:ciphervalue> </xenc:cipherdata> </xenc:encrypteddata> </S11:Body> </S11:Envelope> 501 502 503 504 505 506 507 508 509 3.5 Error Codes When using X.509 certificates, the error codes defined in the WSS: SOAP Message Security specification [WS-Security] MUST be used. If an implementation requires the use of a custom error it is recommended that a sub-code be defined as an extension of one of the codes defined in the WSS: SOAP Message Security specification [WS-Security]. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 15 of 22

510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 4 Threat Model and Countermeasures (Non- Normative) The use of X.509 certificate token introduces no new threats beyond those identified in WSS: SOAP Message Security specification [WS-Security]. Message alteration and eavesdropping can be addressed by using the integrity and confidentiality mechanisms described in WSS: SOAP Message Security [WS-Security]. Replay attacks can be addressed by using message timestamps and caching, as well as other application-specific tracking mechanisms. For X.509 certificates, identity is authenticated by use of keys, man-in-themiddle attacks are generally mitigated. It is strongly RECOMMENDED that all relevant and immutable message data be signed. It should be noted that a transport-level security protocol such as SSL or TLS [RFC2246] MAY be used to protect the message and the security token as an alternative to or in conjunction with WSS: SOAP Message Security specification [WS-Security]. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 16 of 22

526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 5 References The following are normative references [Glossary] Informational RFC 2828, Internet Security Glossary, May 2000. http://www.ietf.org/rfc/rfc2828.txt [KEYWORDS] S. Bradner, Key words for use in RFCs to Indicate Requirement Levels, RFC 2119, Harvard University, March 1997, http://www.ietf.org/rfc/rfc2119.txt [RFC2246] T. Dierks, C. Allen., The TLS Protocol Version, 1.0. IETF RFC 2246 January 1999. http://www.ietf.org/rfc/rfc2246.txt [SOAP11] W3C Note, "SOAP: Simple Object Access Protocol 1.1," 08 May 2000. [SOAP12] W3C Recommendation, "SOAP Version 1.2 Part 1: Messaging Framework", 23 June 2003. [URI] T. Berners-Lee, R. Fielding, L. Masinter, "Uniform Resource Identifiers (URI): Generic Syntax," RFC 3986, MIT/LCS, Day Software, Adobe Systems, January 2005. [WS-Security] A. Nadalin et al., Web Services Security: SOAP Message Security 1.1 (WS-Security 2004), OASIS Standard, http://docs.oasisopen.org/wss/2004/01/oasis-200401-wss-soap-message-security- 1.1.pdf. [PKCS7] PKCS #7: Cryptographic Message Syntax Standard RSA Laboratories, November 1, 1993. http://www.rsasecurity.com/rsalabs/pkcs/pkcs- 7/index.html [PKIPATH] http://www.itu.int/rec/recommendation.asp?type=items&lang=e&parent=t- REC-X.509-200110-S!Cor1 [X509] ITU-T Recommendation X.509 (1997 E): Information Technology - Open Systems Interconnection - The Directory: Authentication Framework, June 1997. The following are non-normative references [XML-ns] T. Bray, D. Hollander, A. Layman. Namespaces in XML. W3C Recommendation. January 1999. http://www.w3.org/tr/1999/rec-xmlnames-19990114 [XML Encrypt] W3C Recommendation, "XML Encryption Syntax andprocessing," 10 December 2002 [XML Signature] D. Eastlake, J. R., D. Solo, M. Bartel, J. Boyer, B. Fox, E. Simon. XML- Signature Syntax and Processing, W3C Recommendation, 12 February 2002. Copyright OASIS Open 2002-2006. All Rights Reserved. Page 17 of 22

565 Copyright OASIS Open 2002-2006. All Rights Reserved. Page 18 of 22

566 567 Appendix A: Acknowledgments Current Contributors: Michael Hu Actional Maneesh Sahu Actional Duane Nickull Adobe Systems Gene Thurston AmberPoint Frank Siebenlist Argonne National Laboratory Hal Lockhart BEA Systems Denis Pilipchuk BEA Systems Corinna Witt BEA Systems Steve Anderson BMC Software Rich Levinson Computer Associates Thomas DeMartini ContentGuard Merlin Hughes Cybertrust Dale Moberg Cyclone Commerce Rich Salz Datapower Sam Wei EMC Dana S. Kaufman Forum Systems Toshihiro Nishimura Fujitsu Kefeng Chen GeoTrust Irving Reid Hewlett-Packard Kojiro Nakayama Hitachi Paula Austel IBM Derek Fu IBM Maryann Hondo IBM Kelvin Lawrence IBM Michael McIntosh IBM Anthony Nadalin IBM Nataraj Nagaratnam IBM Bruce Rich IBM Ron Williams IBM Don Flinn Individual Kate Cherry Lockheed Martin Paul Cotton Microsoft Vijay Gajjala Microsoft Martin Gudgin Microsoft Chris Kaler Microsoft Frederick Hirsch Nokia Abbie Barbir Nortel Prateek Mishra Oracle Vamsi Motukuru Oracle Ramana Turlapi Oracle Ben Hammond RSA Security Rob Philpott RSA Security Blake Dournaee Sarvega Sundeep Peechu Sarvega Copyright OASIS Open 2002-2006. All Rights Reserved. Page 19 of 22

568 Coumara Radja Sarvega Pete Wenzel SeeBeyond Manveen Kaur Sun Microsystems Ronald Monzillo Sun Microsystems Jan Alexander Systinet Symon Chang TIBCO Software John Weiland US Navy Hans Granqvist VeriSign Phillip Hallam-Baker VeriSign Hemma Prafullchandra VeriSign Previous Contributors: Peter Dapkus BEA Guillermo Lao ContentGuard TJ Pannu ContentGuard Xin Wang ContentGuard Shawn Sharp Cyclone Commerce Ganesh Vaideeswaran Documentum Tim Moses Entrust Carolina Canales- Ericsson Valenzuela Tom Rutt Fujitsu Yutaka Kudo Hitachi Jason Rouault HP Bob Blakley IBM Joel Farrell IBM Satoshi Hada IBM Hiroshi Maruyama IBM David Melgar IBM Kent Tamura IBM Wayne Vicknair IBM Phil Griffin Individual Mark Hayes Individual John Hughes Individual Peter Rostin Individual Davanum Srinivas Individual Bob Morgan Individual/Internet2 Bob Atkinson Microsoft Keith Ballinger Microsoft Allen Brown Microsoft Giovanni Della-Libera Microsoft Alan Geller Microsoft Johannes Klein Microsoft Scott Konersmann Microsoft Chris Kurt Microsoft Brian LaMacchia Microsoft Paul Leach Microsoft John Manferdelli Microsoft John Shewchuk Microsoft Dan Simon Microsoft Copyright OASIS Open 2002-2006. All Rights Reserved. Page 20 of 22

569 Hervey Wilson Microsoft Jeff Hodges Neustar Senthil Sengodan Nokia Lloyd Burch Novell Ed Reed Novell Charles Knouse Oblix Vipin Samar Oracle Jerry Schwarz Oracle Eric Gravengaard Reactivity Andrew Nash Reactivity Stuart King Reed Elsevier Martijn de Boer SAP Jonathan Tourzan Sony Yassir Elley Sun Michael Nguyen The IDA of Singapore Don Adams TIBCO Morten Jorgensen Vordel Copyright OASIS Open 2002-2006. All Rights Reserved. Page 21 of 22

570 Appendix B: Revision History Rev Date By Whom What 571 Copyright OASIS Open 2002-2006. All Rights Reserved. Page 22 of 22