Internet-Draft | json-proof-algorithms | July 2025 |
Jones, et al. | Expires 8 January 2026 | [Page] |
The JSON Proof Algorithms (JPA) specification registers cryptographic algorithms and identifiers to be used with the JSON Web Proof, JSON Web Key (JWK), and COSE specifications. It defines IANA registries for these identifiers.¶
This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.¶
Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.¶
Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."¶
This Internet-Draft will expire on 8 January 2026.¶
Copyright (c) 2025 IETF Trust and the persons identified as the document authors. All rights reserved.¶
This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License.¶
The JSON Web Proof (JWP) [I-D.ietf-jose-json-web-proof] draft establishes a new secure container format that supports selective disclosure and unlinkability using Zero-Knowledge Proofs (ZKPs) or other cryptographic algorithms.¶
Editor's Note: This draft is still early and incomplete. There will be significant changes to the algorithms as currently defined here. Please do not use any of these definitions or examples for anything except personal experimentation and learning. Contributions and feedback are welcomed at https://github.com/ietf-wg-jose/json-web-proof.¶
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.¶
The roles of "issuer", "holder", and "verifier" are used as defined by the VC Data Model [VC-DATA-MODEL-2.0]. The term "presentation" is also used as defined by this source, but the term "credential" is avoided in this specification to minimize confusion with other definitions.¶
The terms "JSON Web Signature (JWS)", "Base64url Encoding", "Header Parameter", "JOSE Header", "JWS Payload", "JWS Signature", and "JWS Protected Header" are defined by [RFC7515].¶
The terms "JSON Web Proof (JWP)", "JWP Payload", "JWP Proof", and "JWP Protected Header" are defined by [I-D.ietf-jose-json-web-proof].¶
These terms are defined by this specification:¶
JWP defines a container binding together a protected header, one or more payloads, and a cryptographic proof. It does not define any details about the interactions between an application and the cryptographic libraries that implement proof-supporting algorithms.¶
Due to the nature of ZKPs, this specification also documents the subtle but important differences in proof algorithms versus those defined by the JSON Web Algorithms [RFC7518]. These differences help support more advanced capabilities such as blinded signatures and predicate proofs.¶
The four principal interactions that every proof algorithm MUST support are [issue](#issue)
, [confirm](#confirm)
, [present](#present)
, and [verify](#verify)
.¶
The JWP is first created as the output of a JPA's issue
operation.¶
Every algorithm MUST support a JSON issuer protected header along with one or more octet string payloads. The algorithm MAY support using additional items provided by the holder for issuance such as blinded payloads, keys for replay prevention, etc.¶
All algorithms MUST provide integrity protection for the issuer header and all payloads and MUST specify all digest and/or hash2curve methods used.¶
Performed by the holder to validate that the issued JWP is correctly formed and protected.¶
Each algorithm MAY support using additional input items options, such as those sent to the issuer for issuance. After confirmation, an algorithm MAY return a modified JWP for serialized storage without the local state (such as with blinded payloads now unblinded).¶
The algorithm MUST fully verify the issued proof value against the issuer protected header and all payloads. If given a presented JWP instead of an issued one, the confirm process MUST return an error.¶
Used to apply any selective disclosure choices and perform any unlinkability transformations, as well as to show binding.¶
An algorithm MAY support additional input options from the requesting party, such as for predicate proofs and verifiable computation requests.¶
Every algorithm MUST support the ability to hide any or all payloads. It MUST always include the issuer protected header unmodified in the presentation.¶
The algorithm MUST replace the issued proof value and generate a new presented proof value. It also MUST include a new presentation protected header that provides replay protection.¶
Performed by the verifier to verify the protected headers along with any disclosed payloads and/or assertions about them from the proving party, while also verifying they are the same payloads and ordering as witnessed by the issuer.¶
The algorithm MUST verify the integrity of all disclosed payloads and MUST also verify the integrity of both the issuer and presentation protected headers.¶
If the presented proof contains any assertions about the hidden payloads, the algorithm MUST also verify all of those assertions. It MAY support additional options, such as those sent to the holder to generate the presentation.¶
If given an issued JWP for verification, the algorithm MUST return an error.¶
This section defines how to use specific algorithms for JWPs.¶
The Single Use (SU) algorithm is based on composing multiple traditional asymmetric signatures into a single JWP proof. It enables a very simple form of selective disclosure without requiring any advanced cryptographic techniques.¶
It does not support unlinkability if the same JWP is presented multiple times, therefore when privacy is required the holder will need to interact with the issuer again to receive new single-use JWPs (dynamically or in batches).¶
The Single Use algorithm uses multiple signing keys to protect the protected header as well as individual payloads of an Issued JWP. The issuer uses a stable public key to sign each protected header, and a per-JWP ephemeral key (conveyed within the protected header) to protect the individual payloads. These signatures are all created using the same Asymmetric Algorithm, with the JOSE and COSE name/label of this algorithm being part of registration for a fully-specified Single Use algorithm identifier.¶
The issuer protected header also conveys a holder presentation key, an ephemeral asymmetric key meant to only be used for presenting a single JWP. The fully-specified algorithm the holder must use for presentations is also included. This algorithm MAY be different from the algorithm used by the issuer.¶
The chosen algorithms MUST be an asymmetric signing algorithms, so that each signature can be verified without sharing any private values between the parties.¶
In order to support the protection of a presentation by a holder to a verifier, the holder MUST use a Presentation Key during the issuance and the presentation of every Single Use JWP. This Presentation Key MUST be generated and used for only one JWP.¶
The issuer MUST verify that the holder has possession of this key. The holder-issuer communication to exchange this information is out of scope of this specification, but can be accomplished by the holder using this key to generate a JWS that signs a value the issuer can verify as unique.¶
The issuer MUST deterine an appropriate holder presentation algorithm corresponding to the presentation key. If the holder and verifier cannot be assumed to know this algorithm is the appropriate choice for a given presentation key, this value MUST be conveyed in the hpa
issuer protected header.¶
To create a Single Use JWP, the issuer first generates a unique Ephemeral Key using the selected internal algorithm. This key-pair will be used to sign each of the payloads of a single JWP and then discarded.¶
Each individual payload is signed using the selected internal algorithm using the Ephemeral Key.¶
The Issuer's Ephemeral Key MUST be included via the Proof Key header parameter.¶
The Holder's Presentation Key MUST be included via the Presentation Key header parameter.¶
The Holder's Presentation Algorithm MUST be included via the Holder Presentation Algorithm header parameter, unless there is another way for the holder and verifier to unambiguously determine the appropriate algorithm to use.¶
The Issuer Protected Header is signed using the appropriate internal signing algorithm for the given fully-specified single use algorithm, using the issuer's Stable Key.¶
Each JWP payload is processed in order and signed using the given JWA using the issuer's Ephemeral Key.¶
The proof value is an octet string array. The first entry is the octet string of the issuer protected header signature, with an additional entry for each payload signature.¶
To generate a new presentation, the holder first creates a presentation protected header that is specific to the verifier being presented to. This header MUST contain a parameter that both the holder and verifier trust as being unique and non-replayable.
Use of the nonce
header parameter is RECOMMENDED for this purpose.¶
This specification registers the nonce
header parameter for the presentation protected header that contains a string value either generated by the verifier or derived from values provided by the verifier. When present, the verifier MUST ensure the nonce value matches during verification.¶
The presentation protected header MAY contain other header parameters that are either provided by the verifier or by the holder. These presentation header parameters SHOULD NOT contain values that are common across multiple presentations and SHOULD be unique to a single presentation and verifier.¶
The presentation protected header MUST contain the same Algorithm protected header as the issuer protected header. The Holder Presentation Algorithm protected header MUST NOT be included.¶
The holder derives a new proof as part of presentation. The holder will also use these components to generate a presentation internal representation. The number of components depends on the number of payloads which are being disclosed in the presented JWP.¶
The first proof component will be the signature over the issuer protected header made by the issuer's Stable Key.¶
For each payload which is to be disclosed, the corresponding payload signature (from the issued JWP) is included as a subsequent proof component. If the payload is being omitted, the corresponding payload signature is omitted from the proof components.¶
The holder protected header, issuer protected header, payload slots (distinguishing which are being disclosed) and these proof components are inputs to determine the presentation internal representation.¶
The holder's signature over the presentation internal representation (using the holder's private key and the holder presentation algorithm) is then included as one additional proof component in the final presentation.¶
For example, if only the second and fifth of five payloads are being disclosed, then the proof at this stage will consist of three values:¶
The presentation internal representation would be calculated with these three proof components, while the final presentation would have an additional 4th component containing the signature using the holder's private key.¶
Since the individual signatures in the proof value are unique and remain unchanged across multiple presentations, a Single Use JWP SHOULD only be presented a single time to each verifier in order for the holder to remain unlinkable across multiple presentations.¶
Verification is performed using the following steps.¶
The proposed JWP alg
value is of the format "SU-" appended with the relevant JWS alg
value for the chosen public and ephemeral key-pair algorithm, for example "SU-ES256".¶
Some algorithms (such as Single use and MAC) use a holder key to provide integrity over the presentation. For these algorithms, an internal binary form of the presentation must be generated both for signing by the holder, and for verification by the verifier. Other algorithms MAY use this same form for consistency.¶
The instructions for creating this binary representation will also create well-formed CBOR, although this data is not meant to be shared outside the implementing algorithm. Instead, it focuses on simplicity of generation by the holder and verifier implementations. Although CBOR has multiple representations of the same underlying information, this same octet string MUST be generated by an implementation.¶
When a length or count is added by the steps below, it is added as its 8 byte, network-ordered representation. For example, the length of a 1,234 byte payload would have a length representation of 0x00 00 00 00 00 00 04 D2
.¶
The binary representation is created by appending data into a single octet string in the following order:¶
0x84 5B
¶
0x5B
¶
0x9B
¶
For each payload representation:¶
0x9B
¶
The number of proof components as specified by the algorithm¶
For each proof component, append:¶
The BBS Signature Scheme [I-D.irtf-cfrg-bbs-signatures] is under active development within the CRFG.¶
This algorithm supports both selective disclosure and unlinkability, enabling the holder to generate multiple presentations from one issued JWP without a verifier being able to correlate those presentations together based on the proof.¶
The BBS
algorithm corresponds to a ciphersuite identifier of BBS_BLS12381G1_XMD:SHA-256_SSWU_RO_
.¶
The key used for the BBS
algorithm is an elliptic curve-based key pair, specifically against the G_2 subgroup of a pairing friendly curve. Additional details on key generation can be found in Section 3.4. The JWK and Cose Key Object representations of the key are detailed in [I-D.ietf-cose-bls-key-representations].¶
There is no additional holder presentation key necessary for presentation proofs.¶
Issuance is performed using the Sign
operation from Section 3.5.1 of [I-D.irtf-cfrg-bbs-signatures]. This operation utilizes the issuer's BLS12-381 G2 key pair as SK
and PK
, along with desired protected header and payloads as the octets header
and the octets array messages
.¶
The octets resulting from this operation form a single octet string in the issuance proof array, to be used along with the protected header and payloads to serialize the JWP.¶
Holder verification of the signature on issuance form is performed using the Verify
operation from Section 3.5.2 of [I-D.irtf-cfrg-bbs-signatures].¶
This operation utilizes the issuer's public key as PK
, the proof as signature
, the protected header octets as header
and the array of payload octets as messages
.¶
Derivation of a presentation is done by the holder using the ProofGen
operation from Section 3.5.3 of [I-D.irtf-cfrg-bbs-signatures].¶
This operation utilizes the issuer's public key as PK
, the issuer protected header as header
, the issuance proof as signature
, the issuance payloads as messages
, and the holder's presentation protected header as ph
.¶
The operation also takes a vector of indexes into messages
, describing which payloads the holder wishes to disclose. All payloads are required for proof generation, but only these indicated payloads will be required to be disclosed for later proof verification.¶
The output of this operation is the presentation proof, as a single octet string.¶
Presentation serialization leverages the two protected headers and presentation proof, along with the disclosed payloads. Non-disclosed payloads are represented with the absent value of null
in CBOR serialization and a zero-length string in compact serialization.¶
Verification of a presentation is done by the verifier using the ProofVerify
operation from Section 3.5.4.¶
This operation utilizes the issuer's public key as PK
, the issuer protected header as header
, the issuance proof as signature
, the holder's presentation protected header as ph
, and the payloads as disclosed_messages
.¶
In addition, the disclosed_indexes
scalar array is calculated from the payloads provided. Values disclosed in the presented payloads have a zero-based index in this array, while the indices of absent payloads are omitted.¶
The Message Authentication Code (MAC) JPA uses a MAC to both generate emphemeral secrets and to authenticate payloads, along with an asymmetric signature to provide integrity to the issued JWP.¶
The holder can manipulate which payloads are disclosed from the issued JWP, and uses the holder Presentation Key to create a presentation. The signature created from the Holder Presentation Key MAY use a different algorithm than the Issuer used to sign the issued form.¶
Like the the Single Use algorithm family, it also does not support unlinkability if the same JWP is presented multiple times. and requires an individually issued JWP for each presentation in order to fully protect privacy. When compared to the JWS approach, using a MAC requires less computation but can result in potentially larger presentation proof values.¶
The design is intentionally minimal and only involves using a single standardized MAC method instead of a mix of MAC/hash methods or a custom hash-based construct. It is able to use any published cryptographic MAC method such as HMAC [RFC2104] or KMAC. It uses traditional public-key based signatures to verify the authenticity of the issuer and holder.¶
Prior to the issuer creating a new JWP, the issuer MUST have a presentation public key provided by the holder.¶
The holder's presentation key MUST be included in the issuer's protected header using the Presentation Key header parameter.¶
The issuer MUST deterine an appropriate holder presentation algorithm corresponding to the presentation key. If the holder and verifier cannot be assumed to know this algorithm is the appropriate choice for a given presentation key, this value MUST be conveyed in the Holder Protected algoirhtm header parameter.¶
To use the MAC algorithm, the issuer must have a stable public key pair to perform signing. To start the issuance process, a single 32-byte random Shared Secret must first be generated. This value will be shared privately to the holder as part of the issuer's JWP proof value.¶
The Shared Secret is used by both the issuer and holder as the MAC method's key to generate a new set of unique ephemeral keys. These keys are then used as the input to generate a MAC that protects each payload.¶
The combined MAC representation is a single octet string representing the MAC values of the issuer protected header, along with each payload provided by the issuer. This representation is signed by the issuer, but not shared - parties will recreate this octet string and verify the signature to verify the integrity of supplied issuer protected header and the integrity of any disclosed payloads.¶
The steps below describe a sequential concatenation of binary values to generate the Combined MAC Representation. The instructions for generating this octet string will also generate well-formed CBOR, although this data is not meant to be shared outside the implementing algorithm. Instead, it focuses on simplicity of generation by the issuer, holder and verifier implementations. Although CBOR has multiple representations of the same underlying information, this same octet string MUST be generated by an implementation.¶
When a length or count is added by steps in this section, it is added as its 8 byte, network-ordered representation. For example, the length of a 1,234 byte payload would have a length representation of 0x00 00 00 00 00 00 04 D2
.¶
The holder will a unique key per payload value using a MAC, with the Shared Secret as the key and a generated binary value. This binary value is constructed by appending data into a single octet string:¶
The holder will also compute a corresponding MAC of each payload. This MAC uses the unique key above and the payload octet string as the value.¶
When verifying a presentation, the shared secret will be unavailable so the unique key cannot be calculated. The payload octet string may also be omitted in the presentation. The following instructions describe how to get the corresponding MAC of each payload:¶
The binary representation is created by appending data into a single octet string in the following order:¶
The Holder's Presentation Key MUST be included via the Presentation Key header parameter.¶
The Holder's Presentation Algorithm MUST be included via the Holder Presentation Algorithm header parameter, unless there is another way for the holder and verifier to unambiguously determine the appropriate algorithm to use.¶
The issuer proof consists of two octet strings.¶
The first octet string is the issuer signature over the combined MAC representation. The issuer signs the combined MAC representation using its stable public key, and the internal signing algorithm for the given fully-specified MAC algorithm variant.¶
The second octet string is the Shared Secret used to generate the per-payload keys for the combined representation.¶
See the Presentation Protected Header section given for Single Use algorithms.¶
The presentation proof is made of multiple components.¶
The first proof component is the issuer signature over the Combined MAC Representation, which is provided as the first proof component from the issued form.¶
There will now be one proof component per payload slot in the issued JWP. These are used by the verifier to reconstruct the combined MAC representation without access to the Shared Secret. The proof components are calculated per the instructions used to generate the Combined MAC Representation¶
If a payload is disclosed, the corresponding proof component will be the unique key.¶
If a payload is not disclosed, the corresponding proof component will be the payload's MAC (using the unique key.)¶
The holder protected header, issuer protected header, payload slots (distinguishing which are being disclosed) and above proof components are inputs to determine the presentation internal representation.¶
The holder's signature over the presentation internal representation (using the holder's private key and the holder presentation algorithm) is then included as one additional proof component in the final presentation.¶
The presented form should have two more proof components than payload slots in the issued JWP.¶
Note that the second component of the issued JWP is a shared secret for use by the holder to generate the unique keys used in the Combined MAC Representation. This MUST NOT be included in the presentation.¶
Verification is performed using the following steps.¶
Proposed JWP alg
value is of the format "MAC-" appended with a unique identifier for the set of MAC and signing algorithms used. Below are the initial registrations:¶
MAC-H256
uses HMAC SHA-256
as the MAC and ECDSA using P-256 and SHA-256
for the signatures¶
MAC-H384
uses HMAC SHA-384
as the MAC and ECDSA using P-384 and SHA-384
for the signatures¶
MAC-H512
uses HMAC SHA-512
as the MAC and ECDSA using P-521 and SHA-512
for the signatures¶
MAC-K25519
uses KMAC SHAKE128
as the MAC and EdDSA using Curve25519
for the signatures¶
MAC-K448
uses KMAC SHAKE256
as the MAC and EdDSA using Curve448
for the signatures¶
MAC-H256K
uses HMAC SHA-256
as the MAC and ECDSA using secp256k1 and SHA-256
for the signatures¶
Editor's Note: This will follow once the algorithms defined here have become more stable.¶
The following registration procedure is used for all the registries established by this specification.¶
Values are registered on a Specification Required [RFC5226] basis after a three-week review period on the jose-reg-review@ietf.org mailing list, on the advice of one or more Designated Experts. However, to allow for the allocation of values prior to publication, the Designated Experts may approve registration once they are satisfied that such a specification will be published.¶
Registration requests sent to the mailing list for review should use an appropriate subject (e.g., "Request to register JWP algorithm: example").¶
Within the review period, the Designated Experts will either approve or deny the registration request, communicating this decision to the review list and IANA. Denials should include an explanation and, if applicable, suggestions as to how to make the request successful. Registration requests that are undetermined for a period longer than 21 days can be brought to the IESG's attention (using the iesg@ietf.org mailing list) for resolution.¶
Criteria that should be applied by the Designated Experts include determining whether the proposed registration duplicates existing functionality, whether it is likely to be of general applicability or useful only for a single application, and whether the registration description is clear.¶
IANA must only accept registry updates from the Designated Experts and should direct all requests for registration to the review mailing list.¶
It is suggested that multiple Designated Experts be appointed who are able to represent the perspectives of different applications using this specification, in order to enable broadly informed review of registration decisions. In cases where a registration decision could be perceived as creating a conflict of interest for a particular Expert, that Expert should defer to the judgment of the other Experts.¶
This specification establishes the
IANA "JSON Web Proof Algorithms" registry
for values of the JWP alg
(algorithm) parameter in JWP Header Parameters.
The registry records the algorithm name, the algorithm description,
the algorithm usage locations,
the implementation requirements, the change controller,
and a reference to the specification that defines it.
The same algorithm name can be registered multiple times,
provided that the sets of usage locations are disjoint.¶
It is suggested that the length of the key be included in the algorithm name when multiple variations of algorithms are being registered that use keys of different lengths and the key lengths for each need to be fixed (for instance, because they will be created by key derivation functions). This allows readers of the JSON text to more easily make security decisions.¶
The Designated Experts should perform reasonable due diligence that algorithms being registered either are currently considered cryptographically credible or are being registered as Deprecated or Prohibited.¶
The implementation requirements of an algorithm may be changed over time as the cryptographic landscape evolves, for instance, to change the status of an algorithm to Deprecated or to change the status of an algorithm from Optional to Recommended+ or Required. Changes of implementation requirements are only permitted on a Specification Required basis after review by the Designated Experts, with the new specification defining the revised implementation requirements level.¶
Single-Use JWP using ES256
.)
Descriptive names may not match other registered names unless the
Designated Experts state that there is a compelling reason to
allow an exception.¶
SU-ES256
). This label is a
case-sensitive ASCII string. JSON Labels may not match other
registered labels in a case-insensitive manner unless the
Designated Experts state that there is a compelling reason to
allow an exception.¶
1
). CBOR Labels may not match
other registered labels unless the Designated Experts state that
there is a compelling reason to allow an exception.¶
Issued
or Presented
. Other values may be used with the
approval of a Designated Expert.¶
Required
, Recommended
, Optional
, Deprecated
,
or Prohibited
.
Optionally, the word can be followed by a +
or -
. The use of
+
indicates that the requirement strength is likely to be
increased in a future version of the specification. The use of
-
indicates that the requirement strength is likely to be
decreased in a future version of the specification.
Any identifiers registered for algorithms that are otherwise
unsuitable for direct use as JWP algorithms must be registered as
Prohibited
.¶
SU-ES256
¶
SU-ES384
¶
SU-ES512
¶
BBS
¶
BBS_BLS12381G1_XMD:SHA-256_SSWU_RO_H2G_HM2S_
¶
MAC-H256
¶
MAC-H256
uses HMAC SHA-256
as the MAC,
and ECDSA using P-256 and SHA-256
for the signatures¶
MAC-H384
¶
MAC-H384
uses HMAC SHA-384
as the MAC,
and ECDSA using P-384 and SHA-384
for the signatures¶
MAC-H512
¶
MAC-H512
uses HMAC SHA-512
as the MAC,
and ECDSA using P-521 and SHA-512
for the signatures¶
MAC-K25519
¶
MAC-K25519
uses KMAC SHAKE128
as the
MAC, and EdDSA using Curve25519
for the signatures¶
MAC-K448
¶
MAC-K448
uses KMAC SHAKE256
as the MAC,
and EdDSA using Curve448
for the signatures¶
MAC-H256K
¶
MAC-H256K
uses HMAC SHA-256
as the MAC,
and ECDSA using secp256k1 and SHA-256
for the signatures¶
The following examples use algorithms defined in JSON Proof Algorithms and also contain the keys used, so that implementations can validate these samples.¶
This example uses the Single-Use Algorithm as defined in JSON Proof Algorithms to create a JSON Proof Token. It demonstrates how to apply selective disclosure using an array of traditional JWS-based signatures. Unlinkability is only achieved by using each JWP one time, as multiple uses are inherently linkable via the traditional ECDSA signature embedded in the proof.¶
To begin, we need two asymmetric keys for Single Use: one that represents the JPT Issuer's stable key and the other is an ephemeral key generated by the Issuer just for this JWP.¶
This is the Issuer's stable private key used in this example in the JWK format:¶
{ "kty": "EC", "crv": "P-256", "x": "LmADmWZgOf8maoNN_YQVRAKPeBafKuPVe3w4cIquSZ0", "y": "ZVVkSFOJvgZipgPCrYmsOZJ0t2Q-QXh4omOzCPXpuWY", "d": "KfgeQCNRFDLozldtV-RqlJa-iDFmjLnoKW_Ib3VK15I" }
This is the ephemeral private key used in this example in the JWK format:¶
{ "kty": "EC", "crv": "P-256", "x": "GN6dq-WDoVo9PA1GUrYXMsDQS-nUKjwtp-7sGsiUpuI", "y": "8XfSfsYb_FzTreaGM2J6z1vKAHeS-HY0Ia88-slh51o", "d": "RvVeBXqo4M3IQXsctBn8iuTUh7hMF8BFb5c-DmzrOlI" }
This is the Holder's presentation private key used in this example in the JWK format:¶
{ "kty": "EC", "crv": "P-256", "x": "EkX-Cxc_riJfMIv7j_07rNG6uRX6FCnpezn4iZBu9Dw", "y": "eGMYiNrKu9fKv6k1BfNPSQJ3Lp9bWmXotbVuCwG8MYc", "d": "jDYFOLZky4nU6CAkGDq6kow2JeLF3-ReFdGAqLCTC6Q" }
The JWP Protected Header declares that the data structure is a JPT and the JWP Proof Input is secured using the Single-Use ECDSA algorithm with the P-256 curve and SHA-256 digest. It also includes the ephemeral public key, the Holder's presentation public key and list of claims used for this JPT.¶
{ "alg": "SU-ES256", "typ": "JPT", "iss": "https://issuer.example", "hpa": "ES256", "claims": [ "iat", "exp", "family_name", "given_name", "email", "address", "age_over_21" ], "proof_key": { "kty": "EC", "crv": "P-256", "x": "GN6dq-WDoVo9PA1GUrYXMsDQS-nUKjwtp-7sGsiUpuI", "y": "8XfSfsYb_FzTreaGM2J6z1vKAHeS-HY0Ia88-slh51o" }, "presentation_key": { "kty": "EC", "crv": "P-256", "x": "EkX-Cxc_riJfMIv7j_07rNG6uRX6FCnpezn4iZBu9Dw", "y": "eGMYiNrKu9fKv6k1BfNPSQJ3Lp9bWmXotbVuCwG8MYc" } }
eyJhbGciOiJTVS1FUzI1NiIsInR5cCI6IkpQVCIsImlzcyI6Imh0dHBzOi8vaXNzdWVyL mV4YW1wbGUiLCJocGEiOiJFUzI1NiIsImNsYWltcyI6WyJpYXQiLCJleHAiLCJmYW1pbH lfbmFtZSIsImdpdmVuX25hbWUiLCJlbWFpbCIsImFkZHJlc3MiLCJhZ2Vfb3Zlcl8yMSJ dLCJwcm9vZl9rZXkiOnsia3R5IjoiRUMiLCJjcnYiOiJQLTI1NiIsIngiOiJHTjZkcS1X RG9WbzlQQTFHVXJZWE1zRFFTLW5VS2p3dHAtN3NHc2lVcHVJIiwieSI6IjhYZlNmc1liX 0Z6VHJlYUdNMko2ejF2S0FIZVMtSFkwSWE4OC1zbGg1MW8ifSwicHJlc2VudGF0aW9uX2 tleSI6eyJrdHkiOiJFQyIsImNydiI6IlAtMjU2IiwieCI6IkVrWC1DeGNfcmlKZk1Jdjd qXzA3ck5HNnVSWDZGQ25wZXpuNGlaQnU5RHciLCJ5IjoiZUdNWWlOckt1OWZLdjZrMUJm TlBTUUozTHA5YldtWG90YlZ1Q3dHOE1ZYyJ9fQ
The Single Use algorithm utilizes multiple individual JWS Signatures. Each signature value is generated by creating a JWS with a single Protected Header with the associated alg
value. In this example, the fixed header used for each JWS is the serialized JSON Object {"alg":"ES256"}
. This protected header will be used to generate a signature over each corresponding payload in the JWP. The corresponding octet value in the proof is the octet string (base64url-decoded) value of the signature.¶
The final proof value from the Issuer is an array with the octets of the header signature, followed by entries for each payload signature.¶
[ 1714521600, 1717199999, "Doe", "Jay", "jaydoe@example.org", { "formatted": "1234 Main St.\nAnytown, CA 12345\nUSA", "street_address": "1234 Main St.", "locality": "Anytown", "region": "CA", "postal_code": 12345, "country": "USA" }, true ]
The compact serialization of the same JPT is:¶
eyJhbGciOiJTVS1FUzI1NiIsInR5cCI6IkpQVCIsImlzcyI6Imh0dHBzOi8vaXNzdWVyL mV4YW1wbGUiLCJocGEiOiJFUzI1NiIsImNsYWltcyI6WyJpYXQiLCJleHAiLCJmYW1pbH lfbmFtZSIsImdpdmVuX25hbWUiLCJlbWFpbCIsImFkZHJlc3MiLCJhZ2Vfb3Zlcl8yMSJ dLCJwcm9vZl9rZXkiOnsia3R5IjoiRUMiLCJjcnYiOiJQLTI1NiIsIngiOiJHTjZkcS1X RG9WbzlQQTFHVXJZWE1zRFFTLW5VS2p3dHAtN3NHc2lVcHVJIiwieSI6IjhYZlNmc1liX 0Z6VHJlYUdNMko2ejF2S0FIZVMtSFkwSWE4OC1zbGg1MW8ifSwicHJlc2VudGF0aW9uX2 tleSI6eyJrdHkiOiJFQyIsImNydiI6IlAtMjU2IiwieCI6IkVrWC1DeGNfcmlKZk1Jdjd qXzA3ck5HNnVSWDZGQ25wZXpuNGlaQnU5RHciLCJ5IjoiZUdNWWlOckt1OWZLdjZrMUJm TlBTUUozTHA5YldtWG90YlZ1Q3dHOE1ZYyJ9fQ.MTcxNDUyMTYwMA~MTcxNzE5OTk5OQ~ IkRvZSI~IkpheSI~ImpheWRvZUBleGFtcGxlLm9yZyI~eyJmb3JtYXR0ZWQiOiIxMjM0I E1haW4gU3QuXG5Bbnl0b3duLCBDQSAxMjM0NVxuVVNBIiwic3RyZWV0X2FkZHJlc3MiOi IxMjM0IE1haW4gU3QuIiwibG9jYWxpdHkiOiJBbnl0b3duIiwicmVnaW9uIjoiQ0EiLCJ wb3N0YWxfY29kZSI6MTIzNDUsImNvdW50cnkiOiJVU0EifQ~dHJ1ZQ.PWvT-r5tZm_zvA E8OSV3pw1uq487uAhHTL-pp5JbAGODNts-YhxTkuK4ACQHkxJxFLHMFIo4MmeVIx1Kdyc inQ~aMQWuzQcMciC2xSFBAYhrZEOdYH8_2VWZeTWzW2wRaeg9m8dNOq60WNO3Uv4vq8is fUoY7VDnLVZ8w7lN4J1hQ~o2X1fktRsjOmgCZKEZc7wcn7QHIvSq0wExdeIYbaBJwtpwR ZWBlejWlnA29XCIlqfsaSYJkV43Xhx5Stf2NWsg~73BkvpGMN_Q-EqPqYLMcO8gFDN3xq kJLKcZ4LpoZ3UfwsjsthET3VFPGYjguAoR1_1SHgvxjqz2D3HqiqbhbVQ~BzZj2sCug-v kQROSYmO4XBiSlZIbY3P-f9kU5goqHLlkABqsGoXcchHdL1Ab_yC6oJEPWcMuubMGpOZ5 8YhGSQ~VvHxSIETRCs8BOJwUAgf51SfQg0QE2CqX1l_VCWPXNPG5lXHxXi0JonkA_4my6 API2mInb7OnZs8n8niFmT1Gw~wDkZvdWgNvYlcr5UIJCRoSvtPTWKiZuM32T_VQA2LA9M 5dmokxEfQB-mBGPJyx8aGuhC-nmOmrPqFDLk3K5G7g~rZTU4njxZdcVAp0rIdvlcsd0wC wUmk1eoiOtimzXHH-I9cA9wvfydcb_ZSJl9YpNL25Fhg1kqzMzdAsXXr7IvQ
To present this JPT, we first use the following presentation header with a nonce (provided by the Verifier):¶
{ "alg": "SU-ES256", "aud": "https://recipient.example.com", "nonce": "IzLqrQVM9yrSBup5bfo6kqmpkEJje_7-9xaEA6XQwe0" }
eyJhbGciOiJTVS1FUzI1NiIsImF1ZCI6Imh0dHBzOi8vcmVjaXBpZW50LmV4YW1wbGUuY 29tIiwibm9uY2UiOiJJekxxclFWTTl5clNCdXA1YmZvNmtxbXBrRUpqZV83LTl4YUVBNl hRd2UwIn0
We applying selective disclosure of only the given name and age claims (family name and email hidden), and remove the proof components corresponding to these entries.¶
Using the selectively disclosed information, we generate the presentation internal representation. Using that and the selectively disclosed payloads, we get the following presented JPT in compact serialization:¶
eyJhbGciOiJTVS1FUzI1NiIsImF1ZCI6Imh0dHBzOi8vcmVjaXBpZW50LmV4YW1wbGUuY 29tIiwibm9uY2UiOiJJekxxclFWTTl5clNCdXA1YmZvNmtxbXBrRUpqZV83LTl4YUVBNl hRd2UwIn0.eyJhbGciOiJTVS1FUzI1NiIsInR5cCI6IkpQVCIsImlzcyI6Imh0dHBzOi8 vaXNzdWVyLmV4YW1wbGUiLCJocGEiOiJFUzI1NiIsImNsYWltcyI6WyJpYXQiLCJleHAi LCJmYW1pbHlfbmFtZSIsImdpdmVuX25hbWUiLCJlbWFpbCIsImFkZHJlc3MiLCJhZ2Vfb 3Zlcl8yMSJdLCJwcm9vZl9rZXkiOnsia3R5IjoiRUMiLCJjcnYiOiJQLTI1NiIsIngiOi JHTjZkcS1XRG9WbzlQQTFHVXJZWE1zRFFTLW5VS2p3dHAtN3NHc2lVcHVJIiwieSI6Ijh YZlNmc1liX0Z6VHJlYUdNMko2ejF2S0FIZVMtSFkwSWE4OC1zbGg1MW8ifSwicHJlc2Vu dGF0aW9uX2tleSI6eyJrdHkiOiJFQyIsImNydiI6IlAtMjU2IiwieCI6IkVrWC1DeGNfc mlKZk1JdjdqXzA3ck5HNnVSWDZGQ25wZXpuNGlaQnU5RHciLCJ5IjoiZUdNWWlOckt1OW ZLdjZrMUJmTlBTUUozTHA5YldtWG90YlZ1Q3dHOE1ZYyJ9fQ.MTcxNDUyMTYwMA~MTcxN zE5OTk5OQ~IkRvZSI~IkpheSI~ImpheWRvZUBleGFtcGxlLm9yZyI~eyJmb3JtYXR0ZWQ iOiIxMjM0IE1haW4gU3QuXG5Bbnl0b3duLCBDQSAxMjM0NVxuVVNBIiwic3RyZWV0X2Fk ZHJlc3MiOiIxMjM0IE1haW4gU3QuIiwibG9jYWxpdHkiOiJBbnl0b3duIiwicmVnaW9uI joiQ0EiLCJwb3N0YWxfY29kZSI6MTIzNDUsImNvdW50cnkiOiJVU0EifQ~dHJ1ZQ~~.PW vT-r5tZm_zvAE8OSV3pw1uq487uAhHTL-pp5JbAGODNts-YhxTkuK4ACQHkxJxFLHMFIo 4MmeVIx1KdycinQ~aMQWuzQcMciC2xSFBAYhrZEOdYH8_2VWZeTWzW2wRaeg9m8dNOq60 WNO3Uv4vq8isfUoY7VDnLVZ8w7lN4J1hQ~o2X1fktRsjOmgCZKEZc7wcn7QHIvSq0wExd eIYbaBJwtpwRZWBlejWlnA29XCIlqfsaSYJkV43Xhx5Stf2NWsg~73BkvpGMN_Q-EqPqY LMcO8gFDN3xqkJLKcZ4LpoZ3UfwsjsthET3VFPGYjguAoR1_1SHgvxjqz2D3HqiqbhbVQ ~BzZj2sCug-vkQROSYmO4XBiSlZIbY3P-f9kU5goqHLlkABqsGoXcchHdL1Ab_yC6oJEP WcMuubMGpOZ58YhGSQ~VvHxSIETRCs8BOJwUAgf51SfQg0QE2CqX1l_VCWPXNPG5lXHxX i0JonkA_4my6API2mInb7OnZs8n8niFmT1Gw~DQvNVhLfLoXHOoFtmLBb9iITWavBeogl XmJKDoSVnUs6JGK0qDBUZiMr4nBDdLO4BGsZl9merq3_XDh5CdfBRg¶
Figure: Presentation (SU-ES256, JSON, Compact Serialization)¶
This example is meant to mirror the prior compact serialization, using RFC8392 and claims from [I-D.maldant-spice-oidc-cwt], illustrated using [I-D.ietf-cbor-edn-literals] (EDN).¶
To simplify this example, the same information is represented as the JPT example above, including the same public and private keys.¶
{ / protected header / 1: 1, / alg: "SU-ES256" / 3: 20, / typ: "JPT" (20CPA) / 5: "https://issuer.example", / iss: "https://issuer.example" / 6: [ / claims / 6, / "iat" / 4, / "exp" / 170, / "family_name" (I-D.maldant-spice-oidc-cwt TBD1) / 171, / "given_name" (I-D.maldant-spice-oidc-cwt TBD2) / 179, / "email" (I-D.maldant-spice-oidc-cwt TBD10) / 187, / "address" (I-D.maldant-spice-oidc-cwt TBD18) / "age_over_21" ], 8: { / proof key / 1: 2, / kty : "EC2" / -1: 1, / crv: "P-256" / -2: h'1245fe0b173fae225f308bfb8ffd3bacd1bab915fa1429e97b39f889' + h'906ef43c', / x / -3: h'78631888dacabbd7cabfa93505f34f4902772e9f5b5a65e8b5b56e0b' + h'01bc3187' / y / }, 9: { / presentation key / 1: 2, / kty: "EC2" / -1: 1, / crv: "P-256" / -2: h'18de9dabe583a15a3d3c0d4652b61732c0d04be9d42a3c2da7eeec1a' + h'c894a6e2', / x / -3: h'f177d27ec61bfc5cd3ade68633627acf5bca007792f8763421af3cfa' + h'c961e75a' / y / }, 10: -9 / hpa: "ESP256" (I-D.ietf-jose-fully-specified-algorithms TBD-9) / }¶
Figure: Issuer Protected Header (SU-ES256, CBOR)¶
[ / payloads / / iat / 171452160, / exp / 171719999, / family_name / "Doe", / given_name / "Jay", / email / "jaydoe@example.org", / address / { / formatted / 1: "1234 Main St.\nAnytown, CA 12345\nUSA", / street / 2: "1234 Main St.", / locality / 3: "Anytown", / region / 4: "CA", / post code / 5: "90210", / country / 6: "USA" }, / age_over_21 / true ]¶
Figure: Issuer Payloads (as CBOR array)¶
When signed and serialized, the CPT is represented by the following CBOR (in hex):¶
8358cfa701010314057668747470733a2f2f6973737565722e6578616d706c65 0687060418aa18ab18b318bb6b6167655f6f7665725f323108a4010220012158 201245fe0b173fae225f308bfb8ffd3bacd1bab915fa1429e97b39f889906ef4 3c22582078631888dacabbd7cabfa93505f34f4902772e9f5b5a65e8b5b56e0b 01bc318709a40102200121582018de9dabe583a15a3d3c0d4652b61732c0d04b e9d42a3c2da7eeec1ac894a6e2225820f177d27ec61bfc5cd3ade68633627acf 5bca007792f8763421af3cfac961e75a0a28871a0a3827001a0a3c3d3f63446f 65634a6179726a6179646f65406578616d706c652e6f7267a601782331323334 204d61696e2053742e0a416e79746f776e2c2043412031323334350a55534102 6d31323334204d61696e2053742e0367416e79746f776e046243410565393032 31300663555341f5885840004fab271e0961f25083413f0fb3de2551a006d7e2 a67c47abbc4cee315aed2eba18ffaa4ad7275f5dfdda6c9983dcbbe8222e0bcf b32e47b5592213c466c41158405e7db3df91649c31bbfbe03d8e1b22b6cd0a35 ab1a8cc2c1b5774397627d239244ad680c64258efe99df4a3125a684e2955aa5 edf69a93ac465f565c36d835de58401092a50b84eea1d5488bd2e9537eca179c 9ffa9990cbabac58aa2b8c076fd9128983fb267bd5934334782bdfe195d6d9ca a618a3477d01c663de9530bd322a8c58406db67036a81c2f111606b350869856 7dc857550be4aa3c7cae016865c5aeeb9203909adf5caa773513121c0146e8ec ee0401d9bfef27dee8c3de4a259fc20fc658405fd136738272b57ec57a0624bd b6938359da2366a6babf0ffbf8e6818e2c2b5fb47afc9165b1c15cc3e802a7c8 510fca98b729085312b5d0c9238d61154e5d9e58405a81e1d3f89ad4c872f880 72560c286828a996066c4271d52c278c1b6e3e19fbd4802582d57dea90f14831 5267285e678da2a7eb1e2cf09d657c0d2dfef5c85f5840eeef56dd2e19196fa0 b4de4919f46c4974ecd8dcf5df20fce33ae6bee11c1effdbc087b1a4642b5b81 d904964f5cfa401d897ec013fb4d0bf8c56987f8a2d5365840e67a6e34587f37 ccf7f69fb0e5dad2b284d4b379dca1d130d35bc9ab601670e71afc254f0ccdae 9c4075b1a5a11f473aaca14747af5f540d5541e59a30f1d768¶
Fixtures: Issued Form (SU-ES256, CBOR)¶
The presented form, similarly to the issued form above, is made with the holder conveying the same parameters and the same set of selectively disclosed payloads as the JPT above:¶
{ / protected header / 1: 1, / alg: "SU-ES256" / 6: "https://recipient.example.com", / aud / 7: h'2332eaad054cf72ad206ea796dfa3a92a9a99042637bfefef7168403a5d0c1ed', / nonce / }¶
Figure: Holder Protected Header (SU-ES256, CBOR)¶
When the appropriate proof is generated, the CPT is serialized into the following CBOR (in hex):¶
845846a3010106781d68747470733a2f2f726563697069656e742e6578616d70 6c652e636f6d0758202332eaad054cf72ad206ea796dfa3a92a9a99042637bfe fef7168403a5d0c1ed58cfa701010314057668747470733a2f2f697373756572 2e6578616d706c650687060418aa18ab18b318bb6b6167655f6f7665725f3231 08a4010220012158201245fe0b173fae225f308bfb8ffd3bacd1bab915fa1429 e97b39f889906ef43c22582078631888dacabbd7cabfa93505f34f4902772e9f 5b5a65e8b5b56e0b01bc318709a40102200121582018de9dabe583a15a3d3c0d 4652b61732c0d04be9d42a3c2da7eeec1ac894a6e2225820f177d27ec61bfc5c d3ade68633627acf5bca007792f8763421af3cfac961e75a0a28891a0a382700 1a0a3c3d3f63446f65634a6179726a6179646f65406578616d706c652e6f7267 a601782331323334204d61696e2053742e0a416e79746f776e2c204341203132 3334350a555341026d31323334204d61696e2053742e0367416e79746f776e04 624341056539303231300663555341f5f6f6875840004fab271e0961f2508341 3f0fb3de2551a006d7e2a67c47abbc4cee315aed2eba18ffaa4ad7275f5dfdda 6c9983dcbbe8222e0bcfb32e47b5592213c466c41158405e7db3df91649c31bb fbe03d8e1b22b6cd0a35ab1a8cc2c1b5774397627d239244ad680c64258efe99 df4a3125a684e2955aa5edf69a93ac465f565c36d835de58401092a50b84eea1 d5488bd2e9537eca179c9ffa9990cbabac58aa2b8c076fd9128983fb267bd593 4334782bdfe195d6d9caa618a3477d01c663de9530bd322a8c58406db67036a8 1c2f111606b3508698567dc857550be4aa3c7cae016865c5aeeb9203909adf5c aa773513121c0146e8ecee0401d9bfef27dee8c3de4a259fc20fc658405fd136 738272b57ec57a0624bdb6938359da2366a6babf0ffbf8e6818e2c2b5fb47afc 9165b1c15cc3e802a7c8510fca98b729085312b5d0c9238d61154e5d9e58405a 81e1d3f89ad4c872f88072560c286828a996066c4271d52c278c1b6e3e19fbd4 802582d57dea90f148315267285e678da2a7eb1e2cf09d657c0d2dfef5c85f58 40f8ee4ace4469a98c17d21e9a4421043bb033a1c09ebee4784019f70f76dd35 a176715ac6c6c4cad0e2be14db877c2827e4f498373dbd1d05c3688bb8fcea18 cc¶
Figure: Presented Form (SU-ES256, CBOR)¶
The following example uses the BBS
algorithm.¶
This is the Issuer's stable private key in the JWK format:¶
{ "kty": "EC2", "alg": "BBS", "use": "proof", "crv": "BLS12381G2", "x": "B661nl3iuEmKuy3ZcLK2veYfaYdgXk4YwoS9kRz2lwiu3zfwOMdSlgVhteAUn F9KGRSAdsq_gLmPUPnAsnfOfcmlL8CXJLv9T8du3HTvfaUEGsLJHvkyYvkTDDy 2iia7", "y": "B9LdhWtFb--J72bzFg5aLTLq42ewWkzUaFISjTKBBvCc8Nx65Z0QwN4V668AJ FdGFCNh7-sdDBzsLudA85-rvHnaE3okeJpbyMkbEXBj_jO-tTpTwxzJhX3nVOb vll8C", "d": "P31QamLQtm-nVMneL7ANUKtyAEkx1DxE3ScdzHjK9cA" }
There is no additional holder key necessary for presentation proofs.¶
For the following protected header and array of payloads:¶
{ "kid": "HjfcpyjuZQ-O8Ye2hQnNbT9RbbnrobptdnExR0DUjU8", "alg": "BBS" }
These components are signed using the private issuer key previously given, which is then representable in the following serialization:¶
eyJraWQiOiJIamZjcHlqdVpRLU84WWUyaFFuTmJUOVJiYm5yb2JwdGRuRXhSMERValU4I iwiYWxnIjoiQkJTIn0.MTcxNDUyMTYwMA~MTcxNzE5OTk5OQ~IkRvZSI~IkpheSI~Imph eWRvZUBleGFtcGxlLm9yZyI~eyJmb3JtYXR0ZWQiOiIxMjM0IE1haW4gU3QuXG5Bbnl0b 3duLCBDQSAxMjM0NVxuVVNBIiwic3RyZWV0X2FkZHJlc3MiOiIxMjM0IE1haW4gU3QuIi wibG9jYWxpdHkiOiJBbnl0b3duIiwicmVnaW9uIjoiQ0EiLCJwb3N0YWxfY29kZSI6MTI zNDUsImNvdW50cnkiOiJVU0EifQ~dHJ1ZQ.sj9hr-U8TPH21jQnnxVtXkjfHtCIkQos99 TgjtS8dPB9baeYkHnxm6w0UxhPvXM9NKM9x2mKR9lTlDWx7lyBtWPSTZ30mIKbEGrh2ia CNW0
For a presentation with the following presentation header:¶
{ "alg": "BBS", "aud": "https://recipient.example.com", "nonce": "wrmBRkKtXjQ" }
The holder decides to share all information other than the email address, and generates a proof. That proof is represented in the following serialization:¶
eyJhbGciOiJCQlMiLCJhdWQiOiJodHRwczovL3JlY2lwaWVudC5leGFtcGxlLmNvbSIsI m5vbmNlIjoid3JtQlJrS3RYalEifQ.eyJraWQiOiJIamZjcHlqdVpRLU84WWUyaFFuTmJ UOVJiYm5yb2JwdGRuRXhSMERValU4IiwiYWxnIjoiQkJTIn0.MTcxNDUyMTYwMA~MTcxN zE5OTk5OQ~IkRvZSI~IkpheSI~~~.iaRNJVB4Cn_VzQRKJ2F7EMRF5f8XbrB6ROTysDnc L-6pS7KoPXAfFEHc7lKOtZNLoMmE6VU3BOs5hGWEpzmiKvcAUH1-Gq1ajLKX5O_H5qLqG mz67gQMYOiC1Xb886hMksAMQKtkjnd8hKvLmP4tHQy-HTG97Wyd8QKtfOFkkukR5hnM3L 0J4pKUpvX6W_zOOFKdee6GFELokiwwEu70Rxcrguvi7oTeFJpeco6wqZoEXbL3mZH-fGK aF3uOCwBvFJjA6rdCHwiHzzzty9j_HHC4J0UT8UMNwpv7xP-7IjXCsZ1hdYgx4Mjq-5_i 51I4Pq7g2kGPHYPRal-OSQ9kEf1kmekjcU6IncNjdKKnnFAO_G41sCiOXUmdM8mww6d0P wyxpXFo2b4wEV6JzHoYwSkE0OWYgNZIUflXd1j-eSN-YGGn95___OR39ngGJ2uKJFCIlU JpFNekpttX26zxapVNCmtOryCu_OUWUGOZCe4
The following example uses the MAC-H256
algorithm.¶
This is the Issuer's stable private key in the JWK format:¶
{ "kty": "EC", "crv": "P-256", "x": "LmADmWZgOf8maoNN_YQVRAKPeBafKuPVe3w4cIquSZ0", "y": "ZVVkSFOJvgZipgPCrYmsOZJ0t2Q-QXh4omOzCPXpuWY", "d": "KfgeQCNRFDLozldtV-RqlJa-iDFmjLnoKW_Ib3VK15I" }
This is the Issuer's ephemerally generated shared secret:¶
"QX5cnAdXS0H1kalISBlQ_9PCNA__6yrLor5uKQafMa0"
This is the Holder's presentation private key in the JWK format:¶
{ "kty": "EC", "crv": "P-256", "x": "EkX-Cxc_riJfMIv7j_07rNG6uRX6FCnpezn4iZBu9Dw", "y": "eGMYiNrKu9fKv6k1BfNPSQJ3Lp9bWmXotbVuCwG8MYc", "d": "jDYFOLZky4nU6CAkGDq6kow2JeLF3-ReFdGAqLCTC6Q" }
For the following protected header and array of payloads:¶
{ "alg": "MAC-H256", "hpa": "ES256", "typ": "JPT", "iss": "https://issuer.example", "claims": [ "iat", "exp", "family_name", "given_name", "email", "address", "age_over_21" ], "presentation_key": { "kty": "EC", "crv": "P-256", "use": "sign", "x": "EkX-Cxc_riJfMIv7j_07rNG6uRX6FCnpezn4iZBu9Dw", "y": "eGMYiNrKu9fKv6k1BfNPSQJ3Lp9bWmXotbVuCwG8MYc" } }
[ 1714521600, 1717199999, "Doe", "Jay", "jaydoe@example.org", { "formatted": "1234 Main St.\nAnytown, CA 12345\nUSA", "street_address": "1234 Main St.", "locality": "Anytown", "region": "CA", "postal_code": 12345, "country": "USA" }, true ]
The issuer generates an array of derived keys, one per payload slot. This is done using the shared secret as teh key and a binary value based on the payload slot index (from zero) as input to the HMAC operation.¶
This results in the following set of derived keys:¶
[ "es3kijhQC4j8J3VFPB5iq155k6FY_1qWAwQk8bWVuR0", "r4pLHitd8P21XoD386rDO2TI_pC4hHOf5wtgYjF_0mw", "vqhs2s7HLNXszH0G4nHv2r3POiATPe-iLbNzsruLiL4", "3EmR33Z1-5422A3bX4vhsdVOSMUadh2s5369is59-PQ", "PkSbUEML9tK81Wgj1o7nB3QQy6xvIv8Dl8SNSNhapR0", "jZ16aBQFueK3Kq3yrfts9VHqJgpC1j14n01JKIA4oQ0", "8GOB-_L6ltveWfPdQiQWKyotVYmudyGyazRGXrDLMVo" ]
A MAC is generated for each payload using the corresponding derived payload key. This results in the following set of MAC values:¶
[ "IocpHSpCJ4A86iLuKcBHxsTT_VEi3prPsGMtymtp12c", "buNIZePkyxvhVkhE-w-5Ae3z5u258i6loKxLW95eUzQ", "fcii9R1nX-u0cMyTJdd8sg6lZUumcMICauCgSkUHCJ4", "KZq3T3pmSC4QbYBkWRvuHKbjP7VLiafjo3eleSH9qao", "7xeJUlpW1tgXs13Nrkm3-IDJHgDfXzTv07j9i92Tl38", "YYnQz9reV1m0oI6kP5yjwSt3IreVluEJ1hXleq4kYpY", "qSzTOXw7EL3EbCA-t8JQSE670Z0ku1zjMrdicHajr0A" ]
The issuer protected header and payload MAC values are combined into a binary representation known as the Compact MAC Representation. This representation is signed with the issuer's private key.¶
The proof consists of two octet string values: the signature over the combined MAC representation, and the shared secret.¶
[ "J2d9Pwt4aeSJe1HPsw7ZV2q9IoPsjIPL_Z0iwn0vaLnK9t4UEBm2MQhmDLQqfOsgHR Bih2kXs14vl35KifBwkg", "viTkELowl0XTNCE1-7XGfrHwoTSqUngT6vaSIifAxJc" ]
The final issued JWP in compact serialization is:¶
eyJhbGciOiJNQUMtSDI1NiIsImhwYSI6IkVTMjU2IiwidHlwIjoiSlBUIiwiaXNzIjoia HR0cHM6Ly9pc3N1ZXIuZXhhbXBsZSIsImNsYWltcyI6WyJpYXQiLCJleHAiLCJmYW1pbH lfbmFtZSIsImdpdmVuX25hbWUiLCJlbWFpbCIsImFkZHJlc3MiLCJhZ2Vfb3Zlcl8yMSJ dLCJwcmVzZW50YXRpb25fa2V5Ijp7Imt0eSI6IkVDIiwiY3J2IjoiUC0yNTYiLCJ1c2Ui OiJzaWduIiwieCI6IkVrWC1DeGNfcmlKZk1JdjdqXzA3ck5HNnVSWDZGQ25wZXpuNGlaQ nU5RHciLCJ5IjoiZUdNWWlOckt1OWZLdjZrMUJmTlBTUUozTHA5YldtWG90YlZ1Q3dHOE 1ZYyJ9fQ.MTcxNDUyMTYwMA~MTcxNzE5OTk5OQ~IkRvZSI~IkpheSI~ImpheWRvZUBleG FtcGxlLm9yZyI~eyJmb3JtYXR0ZWQiOiIxMjM0IE1haW4gU3QuXG5Bbnl0b3duLCBDQSA xMjM0NVxuVVNBIiwic3RyZWV0X2FkZHJlc3MiOiIxMjM0IE1haW4gU3QuIiwibG9jYWxp dHkiOiJBbnl0b3duIiwicmVnaW9uIjoiQ0EiLCJwb3N0YWxfY29kZSI6MTIzNDUsImNvd W50cnkiOiJVU0EifQ~dHJ1ZQ.J2d9Pwt4aeSJe1HPsw7ZV2q9IoPsjIPL_Z0iwn0vaLnK 9t4UEBm2MQhmDLQqfOsgHRBih2kXs14vl35KifBwkg~viTkELowl0XTNCE1-7XGfrHwoT SqUngT6vaSIifAxJc
Next, we show the presentation of the JWP with selective disclosure.¶
For presentation with the following presentation protected header:¶
{ "alg": "MAC-H256", "aud": "https://recipient.example.com", "nonce": "IzLqrQVM9yrSBup5bfo6kqmpkEJje_7-9xaEA6XQwe0" }
The holder will take the issuer proof (including shared secret) and derive the same individual payload MAC values (above).¶
In this case, the holder has decided not to disclose the last three claims provided by the issuer (corresponding to email
, address
, and age_over_21
)¶
For each payload slot, the holder will provide one of two values as part of the proof value. For a disclosed payload, the holder will provide the corresponding derived key. For a non-disclosed payload, the holder will provide the corresponding MAC value.¶
The final presented proof value is an array of octet strings. The contents are presentation header signature, followed by the issuer signature, then the value disclosed by the holder for each payload. This results in the following proof:¶
[ "J2d9Pwt4aeSJe1HPsw7ZV2q9IoPsjIPL_Z0iwn0vaLnK9t4UEBm2MQhmDLQqfOsgHR Bih2kXs14vl35KifBwkg", "es3kijhQC4j8J3VFPB5iq155k6FY_1qWAwQk8bWVuR0", "r4pLHitd8P21XoD386rDO2TI_pC4hHOf5wtgYjF_0mw", "vqhs2s7HLNXszH0G4nHv2r3POiATPe-iLbNzsruLiL4", "3EmR33Z1-5422A3bX4vhsdVOSMUadh2s5369is59-PQ", "7xeJUlpW1tgXs13Nrkm3-IDJHgDfXzTv07j9i92Tl38", "YYnQz9reV1m0oI6kP5yjwSt3IreVluEJ1hXleq4kYpY", "qSzTOXw7EL3EbCA-t8JQSE670Z0ku1zjMrdicHajr0A", "rOnqp69ruW7FN4Nw-icmTxiXlOWpuccrK25yWazSXhQFppnBVFSl6ST415aj2i71pr nisIwi5xYYZcWPk8Pg2Q" ]
The final presented JWP in compact serialization is:¶
eyJhbGciOiJNQUMtSDI1NiIsImF1ZCI6Imh0dHBzOi8vcmVjaXBpZW50LmV4YW1wbGUuY 29tIiwibm9uY2UiOiJJekxxclFWTTl5clNCdXA1YmZvNmtxbXBrRUpqZV83LTl4YUVBNl hRd2UwIn0.eyJhbGciOiJNQUMtSDI1NiIsImhwYSI6IkVTMjU2IiwidHlwIjoiSlBUIiw iaXNzIjoiaHR0cHM6Ly9pc3N1ZXIuZXhhbXBsZSIsImNsYWltcyI6WyJpYXQiLCJleHAi LCJmYW1pbHlfbmFtZSIsImdpdmVuX25hbWUiLCJlbWFpbCIsImFkZHJlc3MiLCJhZ2Vfb 3Zlcl8yMSJdLCJwcmVzZW50YXRpb25fa2V5Ijp7Imt0eSI6IkVDIiwiY3J2IjoiUC0yNT YiLCJ1c2UiOiJzaWduIiwieCI6IkVrWC1DeGNfcmlKZk1JdjdqXzA3ck5HNnVSWDZGQ25 wZXpuNGlaQnU5RHciLCJ5IjoiZUdNWWlOckt1OWZLdjZrMUJmTlBTUUozTHA5YldtWG90 YlZ1Q3dHOE1ZYyJ9fQ.MTcxNDUyMTYwMA~MTcxNzE5OTk5OQ~IkRvZSI~IkpheSI~~~.J 2d9Pwt4aeSJe1HPsw7ZV2q9IoPsjIPL_Z0iwn0vaLnK9t4UEBm2MQhmDLQqfOsgHRBih2 kXs14vl35KifBwkg~es3kijhQC4j8J3VFPB5iq155k6FY_1qWAwQk8bWVuR0~r4pLHitd 8P21XoD386rDO2TI_pC4hHOf5wtgYjF_0mw~vqhs2s7HLNXszH0G4nHv2r3POiATPe-iL bNzsruLiL4~3EmR33Z1-5422A3bX4vhsdVOSMUadh2s5369is59-PQ~7xeJUlpW1tgXs1 3Nrkm3-IDJHgDfXzTv07j9i92Tl38~YYnQz9reV1m0oI6kP5yjwSt3IreVluEJ1hXleq4 kYpY~qSzTOXw7EL3EbCA-t8JQSE670Z0ku1zjMrdicHajr0A~rOnqp69ruW7FN4Nw-icm TxiXlOWpuccrK25yWazSXhQFppnBVFSl6ST415aj2i71prnisIwi5xYYZcWPk8Pg2Q
This work was incubated in the DIF Applied Cryptography Working Group.¶
We would like to thank Alberto Solavagione for his valuable contributions to this specification.¶
The BBS examples were generated using the library at https://github.com/mattrglobal/pairing_crypto .¶
[[ To be removed from the final specification ]] -10¶
-09¶
-08¶
-07¶
proof_key
and presentation_key
names¶
proof_jwk
to proof_key
and presentation_jwk
to
presentation_key
to better represent that the key may be JSON
or CBOR-formatted.¶
proof_key
and presentation_key
to JWP
where they are defined. Consolidated usage, purpose and
requirements from algorith musage under these definitions.¶
BBS-PROOF
into BBS
¶
-06¶
presentation_header
.¶
pjwk
to presentation_jwk
¶
-05¶
-04¶
BBS-DRAFT-5
to BBS
, and from BBS-PROOF-DRAFT-5
to BBS-PROOF
¶
BBS_BLS12381G1_XMD:SHA-256_SSWU_RO_
¶
-03¶
-02¶
BBS-DRAFT-3
and BBS-PROOF-DRAFT-3
algorithms based on draft-irtf-cfrg-bbs-signatures-03.¶
BBS-X
algorithm based on a particular implementation of earlier drafts.¶
-01¶
issuer_header
and presentation_header
¶
-00¶