1

I am currently in the process of building an OAuth2 provider using the bshaffer PHP library here.

I've found IETF draft specifications that outline the implementations that specifically call out the usage of JSON Web Tokens as an authorization grant and client authentication.

The implementation that interests me however is returning a JWT in place of the regular access token, as seen here. In case of dead link, the access token response is pasted below.

{    
    "access_token":"eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJpZCI6IjYzMjIwNzg0YzUzODA3ZjVmZTc2Yjg4ZjZkNjdlMmExZTIxODlhZTEiLCJjbGllbnRfaWQiOiJUZXN0IENsaWVudCBJRCIsInVzZXJfaWQiOm51bGwsImV4cGlyZXMiOjEzODAwNDQ1NDIsInRva2VuX3R5cGUiOiJiZWFyZXIiLCJzY29wZSI6bnVsbH0.PcC4k8Q_etpU-J4yGFEuBUdeyMJhtpZFkVQ__sXpe78eSi7xTniqOOtgfWa62Y4sj5Npta8xPuDglH8Fueh_APZX4wGCiRE1P4nT4APQCOTbgcuCNXwjmP8znk9F76ID2WxThaMbmpsTTEkuyyUYQKCCdxlIcSbVvcLZUGKZ6-g",
    "client_id":"CLIENT_ID",
    "user_id":null,
    "expires":1382630473,
    "scope":null
}

It returns a JWT in place of the regularly generated access token for the normal authorization grants. Client and User credentials grants are the more important for me as we are only dealing in 1st party API access.

This implementation seems to be ideal, because I do not need to maintain a store of generated tokens, limiting the amount of infrastructure that is required. At some point if we open the API to third-parties we would need a key-store for the various pub/priv keys to validate each client's tokens, and to limit the risk if some nefarious party stole the encryption key.

I feel this is a good implementation relying on asymmetric encryption and SSL/TLS. However are there potential security risks I've missed?

3
  • Tangental to your question, the token example you've got doesn't use standard JWT claims. For example, it has client_id instead of sub (which is probably from an old spec, current requirement is here: tools.ietf.org/html/draft-ietf-oauth-jwt-bearer-11#section-3)
    – stash
    Oct 30, 2014 at 16:43
  • Thanks! The documentation I pulled the response from must be out of date, v1.5 is generating a token with the "sub", "iss", etc. Appreciate the careful checking though.
    – Jamie
    Oct 30, 2014 at 17:42
  • 2
    A drawback is that you cannot revoke issued JWT tokens without a token database at hand. Oct 31, 2014 at 10:13

1 Answer 1

1

The signature on the JWT will only protect any claims inside the token from tampering, but cannot protect claims external to the token. Therefore, the expires field in your structure is not protected and can be tampered with.

To protect from tampering, you want to use the exp claim.

Two valid solutions are:

  1. double check expires against exp
  2. drop expires and just use exp

You might prefer one over the other depending on your requirements. Personally, I'd keep it simple and go with (2)

2
  • I like your suggestion about exp. Question: If I'm implementing a refresh_token flow, should I add the refresh token as a claim in the JWT or add it as a refresh_token JSON property? Feb 3, 2015 at 21:28
  • I would recommend you to add it as refresh_token JSON Property. On log out you can revoke the access_token or refresh_token
    – Vikash B
    Mar 4, 2015 at 7:26

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.