M. Varley, Ed.
P. Grassi, Ed.
July 7, 2017

International Government Assurance Profile (iGov) for OpenID Connect 1.0 - Draft 02
openid-igov-openid-connect-1_0

Abstract

The OpenID Connect protocol defines an identity federation system that allows a relying party to request and receive authentication and profile information about an end user.

This specification profiles the OpenID Connect protocol to increase baseline security, provide greater interoperability, and structure deployments in a manner specifically applicable to (but not limited to) government and public service domains.

This profile builds on top of, and inherits all properties of, the OAUTH profile for iGov.


Table of Contents

1. Introduction

Government regulations for permitting users (citizens and non-citizens) online access to government resources vary greatly from region to region. There is a strong desire to leverage federated authentication and identity services for public access to government resources online to reduce 'password fatigue', increase overall account security, reduce cost, and provide reliable identity assurances from established and trusted sources when applicable.

This specification aims to define an OpenID Connect profile that provides governments with a foundation for securing federated access to public services online.

1.1. Requirements Notation and Conventions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 .

All uses of JSON Web Signature (JWS) and JSON Web Encryption (JWE) data structures in this specification utilize the JWS Compact Serialization or the JWE Compact Serialization; the JWS JSON Serialization and the JWE JSON Serialization are not used.

1.2. Terminology

This specification uses the terms "Access Token", "Authorization Code", "Authorization Endpoint", "Authorization Grant", "Authorization Server", "Client", "Client Authentication", "Client Identifier", "Client Secret", "Grant Type", "Protected Resource", "Redirection URI", "Refresh Token", "Resource Owner", "Resource Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 , the terms "Claim Name", "Claim Value", and "JSON Web Token (JWT)" defined by JSON Web Token (JWT) , and the terms defined by OpenID Connect Core 1.0 .

1.3. Conformance

This specification defines requirements for the following components:

The specification also defines features for interaction between these components:

When an iGov-compliant component is interacting with other iGov-compliant components, in any valid combination, all components MUST fully conform to the features and requirements of this specification. All interaction with non-iGov components is outside the scope of this specification.

An iGov-compliant OpenID Connect IdP MUST support all features as described in this specification. A general-purpose IdP MAY support additional features for use with non-iGov clients.

An iGov-compliant OpenID Connect IdP MAY also provide iGov-compliant OAuth 2.0 authorization server functionality. In such cases, the authorization server MUST fully implement the OAuth 2.0 iGov profile. If an iGov-compliant OpenID Connect IdP does not provide iGov-compliant OAuth 2.0 authorization server services, all features related to interaction between the authorization server and protected resource are therefore OPTIONAL.

An iGov-compliant OpenID Connect client MUST use all functions as described in this specification. A general-purpose client library MAY support additional features for use with non-iGov IdPs.

2. Relying Party Profile

2.1. Requests to the Authorization Endpoint (Authentication Request)

The iGov OAuth2 profile specifies requirements for requests to Authorization Endpoints - for example, when to use the PKCE parameters to secure token exchange.

In addition to the requirements specified in Section 2.1.1 of the iGov OAuth2 profile, the following describes the supported OpenID Connect Authorization Code Flow parameters for use with iGov compatible IdPs.

Request Parameters:

client_id
REQUIRED. OAuth 2.0 Client Identifier valid at the Authorization Server.
response_type
REQUIRED. MUST be set to code .
scope
REQUIRED. Indicates the attributes being requested. (See below)
redirect_uri
REQUIRED. Indicates a valid endpoint where the client will receive the authentication response. See (core section 3.1.2.1)
state
REQUIRED. Unguessable random string generated by the RP, used to protect against CSRF attacks. Must contain a sufficient amount of entropy to avoid guessing. Returned to the RP in the authentication response.
prompt
REQUIRED. This value must be set to select_account .
nonce
REQUIRED. Unguessable random string generated by the client, used to protect against CSRF attacks. Must contain a sufficient amount of entropy to avoid guessing. Returned to the client in the ID Token.
vtr
OPTIONAL. MUST be set to a value as described in Section 6.1 of Vectors of Trust vtr takes precedence over acr_values.
acr_values
OPTIONAL. Lists the acceptable LoAs for this authentication. See (below). MUST not be set if vtr is specified.
code_challenge and code_challenge_method
OPTIONAL. If the PKCE protocol is being used by the client. See OAUTH profile for iGov.

A sample request may look like:

https://idp.government.gov/oidc/authorization?
  response_type=code
  &client_id=827937609728-m2mvqffo9bsefh4di90saus4n0diar2h
  &scope=d+openid
  &redirect_uri=https%3A%2F%2Frp.fed1.gov%2Foidc%2FloginResponse
  &state=2ca3359dfbfd0
  &prompt=select_account
  &acr_values=http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Floa%2F1
+http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Floa%2F2
+http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Floa%2F3
+http%3A%2F%2Fidmanagement.gov%2Fns%2Fa

2.2. Requests to the Token Endpoint

In addition to the requirements specified in Section 2.1.2 of the iGov OAuth2 profile , the following claims MUST be included:

The following parameters are specified:

grant_type
MUST be set to authorization_code .
code
The value of the code parameter returned in the authorization response.
client_assertion_type
MUST be set to urn:ietf:params:oauth:client-assertion-type:jwt-bearer .
client_assertion
The value of the signed client authentication JWT generated as described below. The RP must generate a new assertion JWT for each call to the token endpoint.

2.3. ID Tokens

All clients MUST validate the signature of an ID Token before accepting it using the public key of the issuing server, which is published in JSON Web Key (JWK) format. ID Tokens MAY be encrypted using the appropriate key of the requesting client.

Clients MUST verify the following in received ID tokens:

iss
The "issuer" field is the Uniform Resource Locater (URL) of the expected issuer
aud
The "audience" field contains the client ID of the client
exp, iat, nbf
The "expiration", "issued at", and "not before" timestamps for the token are dates (integer number of seconds since from 1970-01-01T00:00:00Z UTC) within acceptable ranges

2.4. Request Objects

Clients MAY optionally send requests to the authorization endpoint using the request parameter as defined by OpenID Connect . Clients MAY send requests to the authorization endpoint by reference using the request_uri parameter.

Request objects MUST be signed by the client's registered key. Request objects MAY be encrypted to the authorization server's public key.

2.5. Discovery

Clients and protected resources SHOULD cache OpenID provider metadata once an OP has been discovered and used by the client.

3. OpenID Provider Profile

3.1. ID Tokens

All ID Tokens MUST be signed by the OpenID Provider's private signature key. ID Tokens MAY be encrypted using the appropriate key of the requesting client.

The ID Token MUST expire and SHOULD have an active lifetime no longer than five minutes. Since the ID token is consumed by the client and not presented to remote systems, much shorter expiration times are RECOMMENDED where possible.

The token response includes an access token (which can be used to make a UserInfo request) and ID token (a signed and optionally encrypted JSON Web Token). ID Token values have the following meanings:

iss
REQUIRED. The "issuer" field is the Uniform Resource Locater (URL) of the expected issuer.
aud
REQUIRED. The "audience" field contains the client ID of the client.
sub
REQUIRED. The identifier of the user. SHOULD be a pairwize annonymous identifier, and be unique per client to prevent linkability and traceability between clients.
vot
OPTIONAL. The vector value as specified in Vectors of Trust . See Vectors of Trust for more details. vot takes precedence over acr.
vtm
REQUIRED if vot is provided. The trustmark URI as specified in Vectors of Trust . See Vectors of Trust for more details.
acr
OPTIONAL. The LoA the user was authenticated at. MUST be a member of the acr_values list from the authentication request. The OP MUST NOT include if vot is provided. See Authentication Context for more details.
nonce
The nonce value that was provided in the authentication request. MUST be Included if provided in authentication request.
jti
REQUIRED. A unique identifier for the token, which can be used to prevent reuse of the token.
exp, iat, nbf
REQUIRED. The "expiration", "issued at", and "not before" timestamps for the token are dates (integer number of seconds since from 1970-01-01T00:00:00Z UTC) within acceptable ranges.

This example ID token has been signed using the server's RSA key:

eyJhbGciOiJSUzI1NiJ9.eyJhdXRoX3RpbWUiOjE0
        MTg2OTg3ODIsImV4cCI6MTQxODY5OTQxMiwic3ViI
        joiNldaUVBwblF4ViIsIm5vbmNlIjoiMTg4NjM3Yj
        NhZjE0YSIsImF1ZCI6WyJjMWJjODRlNC00N2VlLTR
        iNjQtYmI1Mi01Y2RhNmM4MWY3ODgiXSwiaXNzIjoi
        aHR0cHM6XC9cL2lkcC1wLmV4YW1wbGUuY29tXC8iL
        CJpYXQiOjE0MTg2OTg4MTJ9mQc0rtL56dnJ7_zO_f
        x8-qObsQhXcn-qN-FC3JIDBuNmP8i11LRA_sgh_om
        RRfQAUhZD5qTRPAKbLuCD451lf7ALAUwoGg8zAASI
        5QNGXoBVVn7buxPd2SElbSnHxu0o8ZsUZZwNpircW
        NUlYLje6APJf0kre9ztTj-5J1hRKFbbHodR2I1m5q
        8zQR0ql-FoFlOfPhvfurXxCRGqP1xpvLLBUi0JAw3
        F8hZt_i1RUYWMqLQZV4VU3eVNeIPAD38qD1fxTXGV
        Ed2XDJpmlcxjrWxzJ8fGfJrbsiHCzmCjflhv34O22
        zb0lJpC0d0VScqxXjNTa2-ULyCoehLcezmssg

Its claims are as follows:

 {
        "auth_time": 1418698782,
        "exp": 1418699412,
        "sub": "6WZQPpnQxV",
        "nonce": "188637b3af14a",
        "aud": [
          "c1bc84e4-47ee-4b64-bb52-5cda6c81f788"
        ],
        "iss": "https:\\/\\/idp-p.example.com\\/",
        "acr":"LOA1",
        "vot":"",
        "iat": 1418698812
        }
        

3.2. UserInfo Endpoint

Servers MUST support the UserInfo Endpoint and, at a minimum, the sub (subject) claim. It is expected that the sub claim will remain pseudonymous in use cases where obtaining personal information is not needed.

Support for a UserInfo Endpoint is important for maximum client implementation interoperability even if no additional user information is returned. Clients are not required to call the UserInfo Endpoint, but should not receive an error if they do.

In an example transaction, the client sends a request to the UserInfo Endpoint like the following:

GET /userinfo HTTP/1.1
Authorization: Bearer eyJhbGciOiJSUzI1NiJ9.eyJleHAiOjE0MTg3MDI0MTIsIm
F1ZCI6WyJjMWJjODRlNC00N2VlLTRiNjQtYmI1Mi01Y2RhNmM4MWY3ODgiXSwiaXNzIjo
iaHR0cHM6XC9cL2lkcC1wLmV4YW1wbGUuY29tXC8iLCJqdGkiOiJkM2Y3YjQ4Zi1iYzgx
LTQwZWMtYTE0MC05NzRhZjc0YzRkZTMiLCJpYXQiOjE0MTg2OTg4MTJ9i.HMz_tzZ90_b
0QZS-AXtQtvclZ7M4uDAs1WxCFxpgBfBanolW37X8h1ECrUJexbXMD6rrj_uuWEqPD738
oWRo0rOnoKJAgbF1GhXPAYnN5pZRygWSD1a6RcmN85SxUig0H0e7drmdmRkPQgbl2wMhu
-6h2Oqw-ize4dKmykN9UX_2drXrooSxpRZqFVYX8PkCvCCBuFy2O-HPRov_SwtJMk5qjU
WMyn2I4Nu2s-R20aCA-7T5dunr0iWCkLQnVnaXMfA22RlRiU87nl21zappYb1_EHF9ePy
q3Q353cDUY7vje8m2kKXYTgc_bUAYuW-W3SMSw5UlKaHtSZ6PQICoA
Accept: text/plain, application/json, application/*+json, */*
Host: idp-p.example.com
Connection: Keep-Alive
User-Agent: Apache-HttpClient/4.2.3 (java 1.5)

And receives a document in response like the following:

HTTP/1.1 200 OK
Date: Tue, 16 Dec 2014 03:00:12 GMT
Access-Control-Allow-Origin: *
Content-Type: application/json;charset=ISO-8859-1
Content-Language: en-US
Content-Length: 333
Connection: close

{
   "sub": "6WZQPpnQxV",
   "iss": "https://idp-p.example.com"
   "given_name": "Stephen",
   "family_name": "Emeritus",
}

Servers MUST support the generation of JWT encoded responses from the UserInfo Endpoint in addition to unsigned JSON objects. Signed responses MUST be signed by the OpenID Provider's key, and encrypted responses MUST be encrypted with the authorized client's public key. The OpenID Provider MUST support the RS256 signature method (the Rivest, Shamir, and Adleman (RSA) signature algorithm with a 256-bit hash) and MAY use other asymmetric signature and encryption methods listed in the JSON Web Algorithms ( JWA ) specification.

3.3. Request Objects

Authorization servers MUST accept requests containing a request object signed by the client's private key. Servers MUST validate the signature on such requests against the client's registered public key. Servers MUST accept request objects encrypted with the server's public key.

Servers MAY accept request objects by reference using the request_uri parameter.

Both of these methods allow for clients to create a request that is protected from tampering through the browser, allowing for a higher security mode of operation for clients and applications that require it. Clients are not required to use request objects, but authorization servers are required to support requests using them.

3.4. Vectors of Trust

Servers MUST check for the presence of the vtr parameter before acr in Requests. If both parameters are present the server will default to vtr as the request to respond to. acr MUST then be ignored.

OpenID Providers MAY provide the vot and contain valid values from the Vectors of Trust standard.

The vtr and contain valid values from the Vectors of Trust standard.

It is out of scope of this document to determine how an organization maps their digital identity practices to valid VOT component values.

3.5. Authentication Context

OpenID Providers MAY provide acr (authentication context class reference, equivalent to the Security Assertion Markup Language (SAML) element of the same name) and amr (authentication methods reference) values in ID tokens if vtr is not used.

3.6. Discovery

OpenID Connect Discovery standard provides a standard, programatic way for Clients to obtain configuration details for communicating with Providers. Discovery is an important part of building scalable federation ecosystsems.

Exposing a Discovery endpoint does NOT inherently put the Provider at risk to attack. Endpoints and parameters specified in the Discovery document SHOULD be considered public information regardless of the existence of the Doscovery document.

Access to the Discovery document MAY be protected with existing web authentication methods if required by the Provider. Credentials for the Discovery document are then managed by the Provider. Support for these authentication methods is outside the scope of this specification.

Endpoints described in the Discovery document MUST be secured in accordance with this specification and MAY have additonal controls the Provider wishes to support.

All OpenID Connect servers are uniquely identified by a URL known as the issuer. This URL serves as the prefix of a service discovery endpoint as specified in the OpenID Connect Discovery standard . The discovery document MUST contain at minimum the following fields:

issuer
The fully qualified issuer URL of the server
authorization_endpoint
The fully qualified URL of the server's authorization endpoint defined by [RFC6749]
token_endpoint
The fully qualified URL of the server's token endpoint defined by [RFC6749]
introspection_endpoint
The fully qualified URL of the server's introspection endpoint defined by OAuth Token Introspection
revocation_endpoint
The fully qualified URL of the server's revocation endpoint defined by OAuth Token Revocation
jwks_uri
The fully qualified URI of the server's public key in JWK Set format
scopes_supported
The list of iGov scopes the server supports
claims_supported
The list of claims available in the supported scopes. See below
vot
The vectors supported.

The following example shows the JSON document found at a discovery endpoint for an authorization server:

{
  "request_parameter_supported": true,
  "id_token_encryption_alg_values_supported": [
    "RSA-OAEP", "RSA1_5", "RSA-OAEP-256"
  ],
  "registration_endpoint": "https://idp-p.example.com/register",
  "userinfo_signing_alg_values_supported": [
    "HS256", "HS384", "HS512", "RS256", "RS384", "RS512"
  ],
  "token_endpoint": "https://idp-p.example.com/token",
  "request_uri_parameter_supported": false,
  "request_object_encryption_enc_values_supported": [
    "A192CBC-HS384", "A192GCM", "A256CBC+HS512",
    "A128CBC+HS256", "A256CBC-HS512",
    "A128CBC-HS256", "A128GCM", "A256GCM"
  ],
  "token_endpoint_auth_methods_supported": [
    "private_key_jwt",
  ],
  "userinfo_encryption_alg_values_supported": [
    "RSA-OAEP", "RSA1_5",
    "RSA-OAEP-256"
  ],
  "subject_types_supported": [
    "public", "pairwise"
  ],
  "id_token_encryption_enc_values_supported": [
    "A192CBC-HS384", "A192GCM", "A256CBC+HS512",
    "A128CBC+HS256", "A256CBC-HS512", "A128CBC-HS256",
    "A128GCM", "A256GCM"
  ],
  "claims_parameter_supported": false,
  "jwks_uri": "https://idp-p.example.com/jwk",
  "id_token_signing_alg_values_supported": [
    "HS256", "HS384", "HS512", "RS256", "RS384", "RS512", "none"
  ],
  "authorization_endpoint": "https://idp-p.example.com/authorize",
  "require_request_uri_registration": false,
  "introspection_endpoint": "https://idp-p.example.com/introspect",
  "request_object_encryption_alg_values_supported": [
    "RSA-OAEP", ?RSA1_5", "RSA-OAEP-256"
  ],
  "service_documentation": "https://idp-p.example.com/about",
  "response_types_supported": [
    "code", "token"
  ],
  "token_endpoint_auth_signing_alg_values_supported": [
    "HS256", "HS384", "HS512", "RS256", "RS384", "RS512"
  ],
  "revocation_endpoint": "https://idp-p.example.com/revoke",
  "request_object_signing_alg_values_supported": [
    "HS256", "HS384", "HS512", "RS256", "RS384", "RS512"
  ],
  "claim_types_supported": [
    "normal"
  ],
  "grant_types_supported": [
    "authorization_code",
  ],
  "scopes_supported": [
    "profile", "openid"
  ],
  "userinfo_endpoint": "https://idp-p.example.com/userinfo",
  "userinfo_encryption_enc_values_supported": [
    "A192CBC-HS384", "A192GCM", "A256CBC+HS512","A128CBC+HS256",
    "A256CBC-HS512", "A128CBC-HS256", "A128GCM", "A256GCM"
  ],
  "op_tos_uri": "https://idp-p.example.com/about",
  "issuer": "https://idp-p.example.com/",
  "op_policy_uri": "https://idp-p.example.com/about",
  "claims_supported": [
    "sub", "name", "vot", "acr"
  ]
}

It is RECOMMENDED that servers provide cache information through HTTP headers and make the cache valid for at least one week.

The server MUST provide its public key in JWK Set format, such as the following 2048-bit RSA key:

{
  "keys": [
    {
      "alg": "RS256",
      "e": "AQAB",
      "n": "o80vbR0ZfMhjZWfqwPUGNkcIeUcweFyzB2S2T-hje83IOVct8gVg9Fx
            vHPK1ReEW3-p7-A8GNcLAuFP_8jPhiL6LyJC3F10aV9KPQFF-w6Eq6V
            tpEgYSfzvFegNiPtpMWd7C43EDwjQ-GrXMVCLrBYxZC-P1ShyxVBOze
            R_5MTC0JGiDTecr_2YT6o_3aE2SIJu4iNPgGh9MnyxdBo0Uf0TmrqEI
            abquXA1-V8iUihwfI8qjf3EujkYi7gXXelIo4_gipQYNjr4DBNl
            E0__RI0kDU-27mb6esswnP2WgHZQPsk779fTcNDBIcYgyLujlcUATEq
            fCaPDNp00J6AbY6w",
      "kty": "RSA",
      "kid": "rsa1"
    }
  ]
}

3.7. Dynamic Registration

If the OP is acting as an iGov OAuth Authorization Server (iGov OAuth2 profile), then Dynamic Registration MUST be supported in accordance with that specification (see section 3.13).

4. User Info

The availability, quality, and reliability of an individual's identity attributes will vary greatly across jurisdictions and Provider systems. The following recommendations ensure maximum cross-jurisdictional interoperability, while setting Client expectations on the type of data they may acquire.

4.1. Claims Supported

Discovery mandates the inclusion of the claims_supported field that defines the claims a client MAY expect to receive for the supported scopes. Servers MUST return claims on a best effort basis. However, a server asserting it can provide a user claim does not imply that this data is available for all its users: clients MUST be prepared to receive partial data. Servers MAY return claims outside of the claims_supported list, but they MUST still ensure that the extra claims to not violate the privacy policies set out by the federation.

4.2. Scope Profiles

In the interests of data minimization balanced with the requirement to successfully identify the individual signing in to a service, the default OpenID Connect profiles may not be appropriate.

Matching of the identity assertion based on claims to a local identifier or ‘account’ related to the individual identity at a level of assurance is a requirement where the government in question is not able to provide a single identifier for all citizens based on an authoritative register of citizens.

The requirement for matching is also of importance where a cross-border or cross-jurisdiction authentication is required and therefore the availability of a single identifier (e.g. social security number) cannot be guaranteed for the individual wishing to authenticate.

This standard defines a set of common scope values that aim to provide maximum cross-jurisdictional identity matching while not being perscriptive on the exact attributes shared, as every jurisdiction will likely have varius levels of information available, and different policies for sharing personal data even if it is on file.

profile
The OpenID Connect Core defined profile provides baseline identity information. It is HIGHLY RECOMMENDED that the attributes for given_name, family_name, address, birthdate be supported by iGov Providers if possible, unless data quality requirements or privacy considerations prevent it. It is left to the Provider and the federation to set any further limitations on this profile data - see Privacy Considerations below.
doc
The identity document type(s) and associated "number" the Provider is capable of providing. Mutliple document types MAY be returned. This could be passport, driver's license, national ID card, health insurance no., and so on. The response should include:
type
The document type.
num
The value of the document identifier. Note that not all values are technically numeric.

bio
Biometric data related to the subject for physical verification at the Client side. This can include simple descriptions for eye and hair color, height, or may include a photograph: picture from OpenID Connect Core.

4.3. Claims Metadata

To support maximum interoperability and trust across (potentially) unassociated jurisdictions, the information regarding the claim type MUST be communicated within the protocol, so clients may properly interpret the claims they have been given. This is referred to as Claims Metadata.

Claims Metadata is captured in a _claims_metadata member of the JSON object containing the Claims.

_claim_names
As defined in OpenID Connect Core section 5.6.2. The list of claims that have metadata.
_claims_metadata
A JSON Object containing the associated metadata for the claims listed in _claim_names. Metadata fields are defined below.

The following defines the types of claims metadata that iGov supports:

locale
The locale format of the claim, indicating where the attribute originates from, represented as a space-separated list of BCP47 [RFC5646] language tag values: for example "en-US" or "ja" or "fr-CA" and so on.
encoding
How the claim is encoded: raw, jwt.

4.3.1. Claim Level of Assurance

In addition to the scope of the data provided, the UserInfo data must return some concept of the quality level of the attribute. This quality level is referred to as attribute meta data, and follows the guidelines in Vectors of Trust .

The following must be considered when evaluating the quality of an attribute:

vot
The attribute Vector of Trust.
vtm
The Trustmark Provider URL for the vot claim.

4.4. Example UserInfo with Metadata

This example represents a request to a Department of Motor Vehicles (DMV) OP that is returning driver's license related information. The requested scope was profile, doc, bio. Only the driver's license related information is subject to this metadata: the email_address does not meet the same level of assurance.

{
   "sub": "6WZQPpnQxV",
   "iss": "https://dmv.a-nice-place.gov"
   "name": "Jane Doe",
   "given_name": "Jane",
   "family_name": "Doe",
   "birthdate": "0000-03-22",
   "email": "janedoe@example.com",
   "eye_color": "blue",
   "document" : {
       "type" : "driver's license",
       "num"  : "V5648-746280-0ZTX"
   }

   "_claim_names": {
     "name": "src1",
     "given_name": "src1",
     "family_name": "src1",
     "birthdate": "src1",
     "eye_color" : "src1",
     "document" : "src1"
   },
   "_claim_metadata": {
     "src1": {
        "locale" : "en-US",
        "encoding" : "raw",
        "vot" : "P2.Cc",
        "vtm": "https://dmv.a-nice-place.gov"
     }
   }

}
  

5. Privacy Considerations

This section covers recommendations and guidelines for protecting a user's right to privacy in circumstances where this is required.

Government policies that protect an individual's right to privacy across jurisdictional boundires vary from geography to geography. Some geographies are looking to establish a global registry of basic citizen identity for digital use cases, and other geographies aim to supply only the bare minimum of an authentication assurances, ensuring participant systems cannot link or trace a citizen's actions across the federation. Most will fall somewhere in between these two extremes.

This specification supports this wide range of scenarios and therefore the following are NOT REQUIRED by Providers to implement, but HIGHLY RECOMMENDED for Providers that implement some level of user privacy.

6. Security Considerations

All transactions MUST be protected in transit by TLS as described in BCP195 .

All clients MUST conform to applicable recommendations found in the Security Considerations sections of [RFC6749] and those found in the OAuth 2.0 Threat Model and Security Considerations document .

7. Normative References

[BCP195] Sheffer, Y., Holz, R. and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015.
[HEART.OAuth2] Richer, J., "Health Relationship Trust Profile for OAuth 2.0", February 2016.
[I-D.ietf-oauth-pop-architecture] Hunt, P., Richer, J., Mills, W., Mishra, P. and H. Tschofenig, "OAuth 2.0 Proof-of-Possession (PoP) Security Architecture", Internet-Draft draft-ietf-oauth-pop-architecture-08, July 2016.
[I-D.richer-vectors-of-trust] Richer, J. and L. Johansson, "Vectors of Trust", Internet-Draft draft-richer-vectors-of-trust-05, April 2017.
[iGov.OAuth2] Richer, J., Grassi, P. and M. Varley, "iGov Profile for OAuth 2.0", July 2017.
[OpenID.Core] Sakimura, N., Bradley, J., Jones, M., de Medeiros, B. and C. Mortimore, "OpenID Connect Core 1.0", August 2015.
[OpenID.Discovery] Sakimura, N., Bradley, J., Jones, M. and E. Jay, "OpenID Connect Discovery 1.0", August 2015.
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997.
[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, DOI 10.17487/RFC2246, January 1999.
[RFC3986] Berners-Lee, T., Fielding, R. and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, DOI 10.17487/RFC3986, January 2005.
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008.
[RFC5322] Resnick, P., "Internet Message Format", RFC 5322, DOI 10.17487/RFC5322, October 2008.
[RFC5646] Phillips, A. and M. Davis, "Tags for Identifying Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, September 2009.
[RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known Uniform Resource Identifiers (URIs)", RFC 5785, DOI 10.17487/RFC5785, April 2010.
[RFC6125] Saint-Andre, P. and J. Hodges, "Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2011.
[RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 6749, DOI 10.17487/RFC6749, October 2012.
[RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization Framework: Bearer Token Usage", RFC 6750, DOI 10.17487/RFC6750, October 2012.
[RFC6819] Lodderstedt, T., McGloin, M. and P. Hunt, "OAuth 2.0 Threat Model and Security Considerations", RFC 6819, DOI 10.17487/RFC6819, January 2013.
[RFC7009] Lodderstedt, T., Dronia, S. and M. Scurtescu, "OAuth 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, August 2013.
[RFC7033] Jones, P., Salgueiro, G., Jones, M. and J. Smarr, "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September 2013.
[RFC7515] Jones, M., Bradley, J. and N. Sakimura, "JSON Web Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 2015.
[RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", RFC 7516, DOI 10.17487/RFC7516, May 2015.
[RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, DOI 10.17487/RFC7517, May 2015.
[RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, DOI 10.17487/RFC7518, May 2015.
[RFC7519] Jones, M., Bradley, J. and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015.
[RFC7636] Sakimura, N., Bradley, J. and N. Agarwal, "Proof Key for Code Exchange by OAuth Public Clients", RFC 7636, DOI 10.17487/RFC7636, September 2015.
[RFC7662] Richer, J., "OAuth 2.0 Token Introspection", RFC 7662, DOI 10.17487/RFC7662, October 2015.
[RFC7800] Jones, M., Bradley, J. and H. Tschofenig, "Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs)", RFC 7800, DOI 10.17487/RFC7800, April 2016.

Appendix A. Acknowledgements

The OpenID Community would like to thank the following people for their contributions to this specification: Justin Ritcher, Paul Grassi, John Bradley, Adam Cooper, ...

Appendix B. Notices

Copyright (c) 2017 The OpenID Foundation.

The OpenID Foundation (OIDF) grants to any Contributor, developer, implementer, or other interested party a non-exclusive, royalty free, worldwide copyright license to reproduce, prepare derivative works from, distribute, perform and display, this Implementers Draft or Final Specification solely for the purposes of (i) developing specifications, and (ii) implementing Implementers Drafts and Final Specifications based on such documents, provided that attribution be made to the OIDF as the source of the material, but that such attribution does not indicate an endorsement by the OIDF.

The technology described in this specification was made available from contributions from various sources, including members of the OpenID Foundation and others. Although the OpenID Foundation has taken steps to help ensure that the technology is available for distribution, it takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this specification or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any independent effort to identify any such rights. The OpenID Foundation and the contributors to this specification make no (and hereby expressly disclaim any) warranties (express, implied, or otherwise), including implied warranties of merchantability, non-infringement, fitness for a particular purpose, or title, related to this specification, and the entire risk as to implementing this specification is assumed by the implementer. The OpenID Intellectual Property Rights policy requires contributors to offer a patent promise not to assert certain patent claims against other contributors and against implementers. The OpenID Foundation invites any interested party to bring to its attention any copyrights, patents, patent applications, or other proprietary rights that may cover technology that may be required to practice this specification.

Appendix C. Document History

-2017-05-29

-02

-2016-07-25

-01

Authors' Addresses

Michael Varley (editor) EMail: mike.varley@securekey.com
Paul Grassi (editor) EMail: pag3@nist.gov