11---
2+ stand_alone : true
23ipr : trust200902
34cat : bcp
45submissiontype : IETF
5- area : Security
6- wg : OAuth Working Group
6+ area : sec
7+ wg : oauth
78
89docname : draft-ietf-oauth-cross-device-security-latest
10+
911title : " Cross-Device Flows: Security Best Current Practice"
1012abbrev : " CDFS"
1113lang : en
1214kw : ["security", "oauth2", "best current practice"]
13-
15+ # date: 2022-02-02 -- date is filled in automatically by xml2rfc if not given
1416author :
1517- name : Pieter Kasselmann
1618 org : SPIRL
@@ -25,9 +27,17 @@ author:
2527normative :
2628 RFC2119 : # Key words for use in RFCs to Indicate Requirement Levels
2729 RFC6749 : # OAuth 2.0 Authorization Framework
30+ RFC8693 : # OAuth 2.0 Token Exchange
31+ RFC7523 : # JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants
2832 RFC7636 : # Proof Key for Code Exchange by OAuth Public Clients
2933 RFC8174 : # Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
34+ RFC8707 : # Resource Indicators for OAuth 2.0
35+ RFC8414 : # OAuth 2.0 Authorization Server Metadata
36+ RFC8725 : # JSON Web Token Best Current Practices
37+ RFC2046 : # Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types
38+ RFC6838 : # Media Type Specifications and Registration Procedures
3039 RFC8628 : # OAuth 2.0 Device Authorization Grant
40+ RFC9635 : # Grant Negotiation and Authorization Protocol (GNAP)
3141 CIBA :
3242 title : " OpenID Connect Client-Initiated Backchannel Authentication Flow - Core 1.0"
3343 author :
@@ -44,116 +54,9 @@ normative:
4454 date : 2021-09
4555 target : https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html
4656
47- FIDOCTAP22 :
48- title : " Client to Authenticator Protocol (CTAP)"
49- author :
50- - initials : " J."
51- surname : " Bradley"
52- fullname : " John Bradley"
53- organization : " Yubico"
54- - initials : " M."
55- surname : " Jones"
56- fullname : " Michael B. Jones"
57- organization : " Microsoft"
58- - initials : " A."
59- surname : " Kumar"
60- fullname : " Akshay Kumar"
61- organization : " Microsoft"
62- - initials : " R."
63- surname : " Lindemann"
64- fullname : " Rolf Lindemann"
65- organization : " Nok Nok Labs"
66- - initials : " S."
67- surname : " Verrept"
68- fullname : " Johan Verrept"
69- organization : " OneSpan"
70- - initials : " D."
71- surname : " Waite"
72- fullname : " David Waite"
73- organization : " Ping Identity"
74- date : 2025-02
75- target : " https://fidoalliance.org/specs/fido-v2.2-ps-20250228/fido-client-to-authenticator-protocol-v2.2-ps-20250228.html"
76-
77- W3CWebAuthn :
78- title : " Web Authentication: An API for accessing Public Key Credentials Level 3"
79- author :
80- - initials : " T."
81- surname : " Cappalli"
82- fullname : " Tim Cappalli"
83- organization : " Okta"
84- - initials : " M."
85- surname : " Jones"
86- fullname : " Michael B. Jones"
87- organization : " Microsoft"
88- - initials : " A."
89- surname : " Kumar"
90- fullname : " Akshay Kumar"
91- organization : " Microsoft"
92- - initials : " E."
93- surname : " Lundberg"
94- fullname : " Emil Lundberg"
95- organization : " Yubico"
96- - initials : " M."
97- surname : " Miller"
98- fullname : " Matthew Miller"
99- organization : " Cisco"
100- date : 2025-01
101- target : " https://www.w3.org/TR/2025/WD-webauthn-3-20250127/"
102-
103- IEEE802154 :
104- title : " IEEE Std 802.15.4-2020: IEEE Standard for Low-Rate Wireless Networks"
105- author :
106- -
107- organization : " Institute of Electrical and Electronics Engineers"
108- date : 2020
109- seriesinfo :
110- - name : " IEEE"
111- value : " 802.15.4-2020"
112- target : " https://standards.ieee.org/standard/802_15_4-2020.html"
113-
114- CAEP :
115- title : " OpenID Continuous Access Evaluation Profile 1.0 - draft 01"
116- author :
117- - initials : " A."
118- surname : " Tulshibagwale"
119- fullname : " Atul Tulshibagwale"
120- organization : " Google"
121- - initials : " T."
122- surname : " Cappalli"
123- fullname : " Tim Cappalli"
124- organization : " Microsoft"
125- date : 2021-06
126- target : " https://openid.net/specs/openid-caep-specification-1_0-01.html"
127-
128- SSF :
129- title : " OpenID Shared Signals and Events Framework Specification 1.0"
130- author :
131- - initials : " A."
132- surname : " Tulshibagwale"
133- fullname : " Atul Tulshibagwale"
134- organization : " Google"
135- - initials : " T."
136- surname : " Cappalli"
137- fullname : " Tim Cappalli"
138- organization : " Microsoft"
139- - initials : " M."
140- surname : " Scurtescu"
141- fullname : " Marius Scurtescu"
142- organization : " Coinbase"
143- - initials : " A."
144- surname : " Backman"
145- fullname : " Annabelle Backman"
146- organization : " Amazon"
147- - initials : " J."
148- surname : " Bradley"
149- fullname : " John Bradley"
150- organization : " Yubico"
151- date : 2021-06
152- target : " https://openid.net/specs/openid-sse-framework-1_0-01.html"
15357
15458informative :
15559 RFC7662 : # OAuth 2.0 Token Introspection
156- RFC9635 : # Grant Negotiation and Authorization Protocol (GNAP)
15760 Exploit1 :
15861 title : " The Art of the Device Code Phish"
15962 author :
@@ -260,6 +163,73 @@ informative:
260163 - ins : B. de Medeiros
261164 - ins : C. Mortimore
262165
166+ IEEE802154 :
167+ title : " IEEE Std 802.15.4-2020: IEEE Standard for Low-Rate Wireless Networks"
168+ author :
169+ -
170+ organization : " Institute of Electrical and Electronics Engineers"
171+ date : 2020
172+ seriesinfo :
173+ - name : " IEEE"
174+ value : " 802.15.4-2020"
175+ target : " https://standards.ieee.org/standard/802_15_4-2020.html"
176+
177+ W3CWebAuthn :
178+ title : " Web Authentication: An API for accessing Public Key Credentials Level 3"
179+ author :
180+ - initials : " T."
181+ surname : " Cappalli"
182+ fullname : " Tim Cappalli"
183+ organization : " Okta"
184+ - initials : " M."
185+ surname : " Jones"
186+ fullname : " Michael B. Jones"
187+ organization : " Microsoft"
188+ - initials : " A."
189+ surname : " Kumar"
190+ fullname : " Akshay Kumar"
191+ organization : " Microsoft"
192+ - initials : " E."
193+ surname : " Lundberg"
194+ fullname : " Emil Lundberg"
195+ organization : " Yubico"
196+ - initials : " M."
197+ surname : " Miller"
198+ fullname : " Matthew Miller"
199+ organization : " Cisco"
200+ date : 2025-01
201+ target : " https://www.w3.org/TR/2025/WD-webauthn-3-20250127/"
202+
203+ FIDOCTAP22 :
204+ title : " Client to Authenticator Protocol (CTAP)"
205+ author :
206+ - initials : " J."
207+ surname : " Bradley"
208+ fullname : " John Bradley"
209+ organization : " Yubico"
210+ - initials : " M."
211+ surname : " Jones"
212+ fullname : " Michael B. Jones"
213+ organization : " Microsoft"
214+ - initials : " A."
215+ surname : " Kumar"
216+ fullname : " Akshay Kumar"
217+ organization : " Microsoft"
218+ - initials : " R."
219+ surname : " Lindemann"
220+ fullname : " Rolf Lindemann"
221+ organization : " Nok Nok Labs"
222+ - initials : " S."
223+ surname : " Verrept"
224+ fullname : " Johan Verrept"
225+ organization : " OneSpan"
226+ - initials : " D."
227+ surname : " Waite"
228+ fullname : " David Waite"
229+ organization : " Ping Identity"
230+ date : 2025-02
231+ target : " https://fidoalliance.org/specs/fido-v2.2-ps-20250228/fido-client-to-authenticator-protocol-v2.2-ps-20250228.html"
232+
263233 PCRSM2023 :
264234 title : " An Automated Multi-Layered Methodology to Assist the Secure and Risk-Aware Design of Multi-Factor Authentication Protocols, IEEE Transactions on Dependable and Secure Computing (TDSC)"
265235 author :
@@ -314,6 +284,46 @@ informative:
314284 date : 2023
315285 target : " https://doi.org/10.1109/TDSC.2022.3151103"
316286
287+ CAEP :
288+ title : " OpenID Continuous Access Evaluation Profile 1.0 - draft 01"
289+ author :
290+ - initials : " A."
291+ surname : " Tulshibagwale"
292+ fullname : " Atul Tulshibagwale"
293+ organization : " Google"
294+ - initials : " T."
295+ surname : " Cappalli"
296+ fullname : " Tim Cappalli"
297+ organization : " Microsoft"
298+ date : 2021-06
299+ target : " https://openid.net/specs/openid-caep-specification-1_0-01.html"
300+
301+ SSF :
302+ title : " OpenID Shared Signals and Events Framework Specification 1.0"
303+ author :
304+ - initials : " A."
305+ surname : " Tulshibagwale"
306+ fullname : " Atul Tulshibagwale"
307+ organization : " Google"
308+ - initials : " T."
309+ surname : " Cappalli"
310+ fullname : " Tim Cappalli"
311+ organization : " Microsoft"
312+ - initials : " M."
313+ surname : " Scurtescu"
314+ fullname : " Marius Scurtescu"
315+ organization : " Coinbase"
316+ - initials : " A."
317+ surname : " Backman"
318+ fullname : " Annabelle Backman"
319+ organization : " Amazon"
320+ - initials : " J."
321+ surname : " Bradley"
322+ fullname : " John Bradley"
323+ organization : " Yubico"
324+ date : 2021-06
325+ target : " https://openid.net/specs/openid-sse-framework-1_0-01.html"
326+
317327--- abstract
318328
319329This document describes threats against cross-device flows
0 commit comments