RFC 8473

Token Binding over HTTP, October 2018

File formats:
icon for text file icon for PDF icon for HTML
Status:
PROPOSED STANDARD
Authors:
A. Popov
M. Nystroem
D. Balfanz, Ed.
N. Harper
J. Hodges
Stream:
IETF
Source:
tokbind (sec)

Cite this RFC: TXT  |  XML  |   BibTeX

DOI:  https://doi.org/10.17487/RFC8473

Discuss this RFC: Send questions or comments to the mailing list unbearable@ietf.org

Other actions: Submit Errata  |  Find IPR Disclosures from the IETF  |  View History of RFC 8473


Abstract

This document describes a collection of mechanisms that allow HTTP servers to cryptographically bind security tokens (such as cookies and OAuth tokens) to TLS connections.

We describe both first-party and federated scenarios. In a first- party scenario, an HTTP server is able to cryptographically bind the security tokens that it issues to a client -- and that the client subsequently returns to the server -- to the TLS connection between the client and the server. Such bound security tokens are protected from misuse, since the server can generally detect if they are replayed inappropriately, e.g., over other TLS connections.

Federated Token Bindings, on the other hand, allow servers to cryptographically bind security tokens to a TLS connection that the client has with a different server than the one issuing the token.

This document is a companion document to "The Token Binding Protocol Version 1.0" (RFC 8471).


For the definition of Status, see RFC 2026.

For the definition of Stream, see RFC 8729.




Advanced Search