<?xml version="1.0" encoding="utf-8"?>
<!-- This template is for creating an Internet Draft using xml2rfc,
     which is available here: http://xml.resource.org. --> encoding="UTF-8"?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [
<!-- One method to get references from the online citation libraries.
     There has to be one entity for each item to be referenced.
     An alternate method (rfc include) is described in the references. -->

<!ENTITY RFC2119 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml">
  <!ENTITY RFC6749 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.6749.xml"> nbsp    "&#160;">
  <!ENTITY RFC7252 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.7252.xml"> zwsp   "&#8203;">
  <!ENTITY RFC7800 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.7800.xml"> nbhy   "&#8209;">
  <!ENTITY RFC8152 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.8152.xml">
<!ENTITY RFC8174 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.8174.xml">
<!ENTITY RFC8259 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.8259.xml">
<!ENTITY RFC8705 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.8705.xml">
<!ENTITY RFC8747 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.8747.xml">
<!ENTITY RFC8949 SYSTEM
"http://xml.resource.org/public/rfc/bibxml/reference.RFC.8949.xml">
<!ENTITY I-D.ietf-ace-oauth-authz SYSTEM "http://xml.resource.org/public/rfc/bibxml3/reference.I-D.ietf-ace-oauth-authz.xml"> wj     "&#8288;">
]>

<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?>
<!-- used by XSLT processors -->
<!-- For a complete list and description of processing instructions (PIs),
     please see http://xml.resource.org/authoring/README.html. -->
<!-- Below are generally applicable Processing Instructions (PIs) that most I-Ds might want to use.
     (Here they are set differently than their defaults in xml2rfc v1.32) -->
<?rfc strict="yes" ?>
<!-- give errors regarding ID-nits and DTD validation -->
<!-- control the table of contents (ToC) -->
<?rfc toc="yes"?>
<!-- generate a ToC -->
<?rfc tocdepth="4"?>
<!-- the number of levels of subsections in ToC. default: 3 -->
<!-- control references -->
<?rfc symrefs="yes"?>
<!-- use symbolic references tags, i.e, [RFC2119] instead of [1] -->
<?rfc sortrefs="yes" ?>
<!-- sort the reference entries alphabetically -->
<!-- control vertical white space
     (using these PIs as follows is recommended by the RFC Editor) -->
<?rfc compact="yes" ?>
<!-- do not start each main section on a new page -->
<?rfc subcompact="no" ?>
<!-- keep one blank line between list items -->
<!-- end of list of popular I-D processing instructions -->

<rfc xmlns:xi="http://www.w3.org/2001/XInclude" docName="draft-ietf-ace-oauth-params-16" number="9201" ipr="trust200902" obsoletes="" updates="" submissionType="IETF" category="std" docName="draft-ietf-ace-oauth-params-15" ipr="trust200902"> consensus="true" xml:lang="en" tocInclude="true" tocDepth="4" symRefs="true" sortRefs="true" version="3">

  <!-- category values: std, bcp, info, exp, and historic
     ipr values: full3667, noModification3667, noDerivatives3667
     you can add the attributes updates="NNNN" and obsoletes="NNNN"
     they will automatically be output with "(if approved)" -->

  <!-- ***** FRONT MATTER ***** xml2rfc v2v3 conversion 3.9.1 -->
  <front>
    <!-- The abbreviated title is used in the page header - it is only necessary if the full title is longer than 39 characters -->
<title abbrev="ACE-OAuth-Params">Additional abbrev="OAuth Parameters for ACE">Additional OAuth Parameters for Authentication and Authorization in for Constrained Environments (ACE)</title>

    <!-- add 'role="editor"' below for the editors if appropriate -->

    <!-- Another author who claims to be an editor -->
    <seriesInfo name="RFC" value="9201"/>
    <author fullname="Ludwig Seitz" initials="L." surname="Seitz">
      <organization>Combitech</organization>
      <address>
        <postal>
          <street>Djäknegatan 31</street>
          <code>211 35</code>
          <city>Malmö</city>
          <country>Sweden</country>
        </postal>
        <email>ludwig.seitz@combitech.com</email>

        <!-- uri and facsimile elements may also be added -->
      </address>
    </author>
    <date year="2021"/>

    <!-- If the month and year are both specified and are the current ones, xml2rfc will fill
         in the current day for you. If only the current year is specified, xml2rfc will fill
	 in the current day and month for you. If the year is not the current one, it is necessary to specify at least a month (xml2rfc assumes day="1" if not specified for the purpose of calculating the expiry date).  With drafts it is normally sufficient to specify just the year. -->

    <!-- Meta-data Declarations --> year="2022" month="August"/>
    <area>Security</area>

    <workgroup>ACE Working Group</workgroup>

    <!-- WG name at the upperleft corner of the doc,
         IETF is fine for individual submissions.
 If this element is not present, the default is "Network Working Group",
         which is used by the RFC Editor as a nod to the history of the IETF. -->

    <keyword>CoAP, OAuth 2.0, Access Control, Authorization, Internet
    <workgroup>ACE</workgroup>

    <keyword>CoAP</keyword>
    <keyword>OAuth 2.0</keyword>
    <keyword>Access Control</keyword>
    <keyword>Authorization</keyword>
    <keyword>Internet of Things</keyword>

    <!-- Keywords will be incorporated into HTML output
         files in a meta tag but they have no effect on text or nroff
         output. If you submit your draft to the RFC Editor, the
         keywords will be used for the search engine. -->

    <abstract>
      <t>This specification defines new parameters and encodings for the OAuth
      2.0 token and introspection endpoints when used with the framework for
      authentication
      Authentication and authorization Authorization for constrained environments Constrained Environments (ACE).
      These are used to express the proof-of-possession (PoP) key the client
      wishes to use, the proof-of-possession PoP key that the Authorization Server authorization server
      has selected, and the PoP key the Resource Server resource server uses to authenticate
      to the client.</t>
    </abstract>
  </front>
  <middle>

<!-- ***************************************************** -->
<section anchor="intro" title="Introduction"> numbered="true" toc="default">
      <name>Introduction</name>
      <t>The Authentication and Authorization for Constrained Environments (ACE)
  specification <xref target="I-D.ietf-ace-oauth-authz"/> target="RFC9200" format="default"/> requires some new
  parameters for interactions with the OAuth 2.0 <xref target="RFC6749"/> target="RFC6749" format="default"/> token
  and introspection endpoints, as well as some new claims to be used in access
  tokens.  These parameters and claims can also be used in other contexts
  and have therefore been put into a dedicated document, document to
  facilitate their use in a manner independent of
  <xref target="I-D.ietf-ace-oauth-authz"/>.</t> target="RFC9200" format="default"/>.</t>
      <t>Note that although all examples are shown in Concise Binary Object
  Representation (CBOR) <xref target="RFC8949"/>, target="RFC8949" format="default"/>, JSON
  <xref target="RFC8259"/> MAY target="RFC8259" format="default"/> <bcp14>MAY</bcp14> be used as an alternative for HTTP-based
  communications, as specified in <xref target="I-D.ietf-ace-oauth-authz"/>.</t> target="RFC9200" format="default"/>.</t>
    </section>

<!-- ***************************************************** -->
<section anchor="terminology" title="Terminology"> numbered="true" toc="default">
      <name>Terminology</name>
      <t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL
NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL
NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>", "<bcp14>MAY</bcp14>", and
"OPTIONAL"
"<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as described in BCP 14 BCP&nbsp;14 <xref
target="RFC2119"/> target="RFC2119" format="default"/> <xref target="RFC8174"/> target="RFC8174" format="default"/> when, and only when, they appear in all capitals, as shown here.</t>
      <t>Readers are assumed to be familiar with the terminology from <xref
  target="I-D.ietf-ace-oauth-authz"/>, target="RFC9200" format="default"/>, especially the terminology
  for entities in the architecture such as client (C), resource server (RS) (RS),
  and authorization server (AS).</t>
      <t>Terminology from <xref target="RFC8152"/> target="RFC8152" format="default"/> is used in the examples,
  especially COSE_Key COSE_Key, which is defined in section 7 of <xref target="RFC8152"/>.</t> target="RFC8152" sectionFormat="of" section="7"/>.</t>
      <t>Note that the term "endpoint" is used here following its OAuth 2.0
      <xref target="RFC6749"/> target="RFC6749" format="default"/> definition, which is to denote resources
      such as token and introspection at the AS and authz-info at the RS.  The Constrained
      Application Protocol (CoAP) <xref target="RFC7252"/> target="RFC7252" format="default"/> definition,
      which is "An "[a]n entity participating in the CoAP protocol" protocol", is not used in this
      specification.</t>
    </section>

<!-- ***************************************************** -->
<section anchor="tokenEndpoint" title="Parameters numbered="true" toc="default">
      <name>Parameters for the Token Endpoint"> Endpoint</name>
      <t>This section defines additional parameters for the interactions with
  the token endpoint in the ACE framework <xref
  target="I-D.ietf-ace-oauth-authz"/>.</t> target="RFC9200" format="default"/>.</t>
      <section anchor="tokenRequest" title="Client-to-AS Request"> numbered="true" toc="default">
        <name>Client-to-AS Request</name>
        <t>This section defines the "req_cnf" <tt>req_cnf</tt> parameter allowing clients to
   request a specific proof-of-possession PoP key in an access token from a token
   endpoint in the ACE framework <xref target="I-D.ietf-ace-oauth-authz"/>:

      <list style="hanging">
	<t hangText="req_cnf"><vspace blankLines="0"/>
	OPTIONAL. target="RFC9200" format="default"/>:

        </t>
        <dl newline="true" spacing="normal">
          <dt>req_cnf</dt>
          <dd>
	<bcp14>OPTIONAL</bcp14>.  This field contains information about the key the
	client would like to bind to the access token for proof-of-possession. proof of possession.
	It is RECOMMENDED <bcp14>RECOMMENDED</bcp14> that an AS rejects a request containing a symmetric
	key value in the 'req_cnf' <tt>req_cnf</tt> field (kty=Symmetric), since the AS is
	expected to be able to generate better symmetric keys than a
	constrained client client. (Note: this does not apply to key identifiers
	referencing a symmetric key). key.) The AS MUST <bcp14>MUST</bcp14> verify that the client
	really is in possession of the corresponding key.  Profiles of
	<xref target="I-D.ietf-ace-oauth-authz"/> target="RFC9200" format="default"/> using this specification MUST
	<bcp14>MUST</bcp14>
	define the proof-of-possession PoP method used by the AS, AS if they allow
	clients to use this request parameter.  Values of this parameter follow
	the syntax and semantics of the "cnf" <tt>cnf</tt> claim either from section 3.1 of
	<xref target="RFC8747"/> target="RFC8747" sectionFormat="of" section="3.1"/> for CBOR-based
	interactions or from section 3.1
	of
	<xref target="RFC7800"/> target="RFC7800" sectionFormat="of" section="3.1"/> for JSON-based interactions.</t>
      </list>
  </t>
	  interactions.</dd>
        </dl>
        <t><xref target="fig:symmATreq"/> target="fig_symmATreq" format="default"/> shows a request for an access
	token using the "req_cnf" <tt>req_cnf</tt> parameter to request a specific public key as
  proof-of-possession a
	PoP key.  The content is displayed in CBOR diagnostic
  notation, without abbreviations and
	notation with line-breaks line breaks for better readability. readability.</t>
        <figure align="center" anchor="fig:symmATreq"
            title="Example request anchor="fig_symmATreq">
          <name>Example Request for an access token bound Access Token Bound to an
		   asymmetric key.">
        <artwork align="left"><![CDATA[ Asymmetric Key</name>
          <sourcecode name="" type="cbor-diag"><![CDATA[
Header: POST (Code=0.02)
Uri-Host: "as.example.com"
Uri-Path: "token"
Content-Format: "application/ace+cbor" application/ace+cbor
Payload:
{
   "req_cnf"
   / req_cnf / 4 : {
      "COSE_Key"
     / COSE_Key / 1 : {
         "kty"
     / kty /  1 : "EC2",
         "kid" 2 /EC2/,
     / kid /  2 : h'11',
         "crv" : "P-256",
         "x"
     / crv / -1 : 1 /P-256/,
     / x /   -2 : h'BAC5B11CAD8F99F9C72B05CF4B9E26D24
                  4DC189F745228255A219A86D6A09EFF',
         "y"
     / y /   -3 : h'20138BF82DC1B6D562BE0FA54AB7804A3
                  A64B6D72CCFED6B6FB6ED28BBFC117E'
      }
   }
 }
        ]]></artwork>
  </figure></t>
  </section><!-- C->AS -->
]]></sourcecode>
        </figure>
      </section>
  <section anchor="tokenResponse" title="AS-to-Client Response"> numbered="true" toc="default">
        <name>AS-to-Client Response</name>
        <t>This section defines the following additional parameters for
    an AS response to a request to the token endpoint:

    <list style="hanging">
	<t hangText="cnf"><vspace blankLines="0"/>
	REQUIRED

        </t>
        <dl newline="true" spacing="normal">
          <dt>cnf</dt>
          <dd>
	<bcp14>REQUIRED</bcp14> if the token type is "pop" and a symmetric key is used.
	MAY
	<bcp14>MAY</bcp14> be present for asymmetric proof-of-possession PoP keys.  This field
	contains the proof-of-possession PoP key that the AS selected for the
	token. 	Values of this parameter follow the syntax and semantics of the
	"cnf"
	<tt>cnf</tt> claim either from section 3.1 of <xref target="RFC8747"/> target="RFC8747" sectionFormat="of" section="3.1"/>
	for
	CBOR-based interactions or from section 3.1 of <xref target="RFC7800"/> target="RFC7800" sectionFormat="of"
	section="3.1"/>
	for JSON-based interactions.  See <xref target="paramCnf"/> target="paramCnf" format="default"/> for
	additional discussion of the usage of this parameter.
	<vspace blankLines="1"/></t>

	<t hangText="rs_cnf"><vspace blankLines="0"/>
	OPTIONAL
          </dd>
          <dt>rs_cnf</dt>
          <dd>
	<bcp14>OPTIONAL</bcp14> if the token type is "pop" and asymmetric keys are used.
	MUST NOT
	<bcp14>MUST NOT</bcp14> be present otherwise. This field contains information about
	the public key used by the RS to authenticate.  If this	parameter is
	absent, either the RS does not use a public key or the AS knows that
	the RS can authenticate itself to the client without additional
	information.  Values of this parameter follow the syntax and semantics
	of the "cnf" <tt>cnf</tt> claim either from section 3.1 of
	<xref target="RFC8747"/> target="RFC8747" sectionFormat="of" section="3.1"/> for CBOR-based
	interactions or from section 3.1
	of
	<xref target="RFC7800"/> target="RFC7800" sectionFormat="of" section="3.1"/> for JSON-based
	interactions.  See
	<xref target="paramCnf"/> target="paramCnf" format="default"/> for additional discussion of the usage
	of this	parameter. </t>
      </list>
    </t> </dd>
        </dl>
        <t><xref target="fig:symmATres"/> target="fig_symmATres" format="default"/> shows an AS response containing
	a token and a "cnf" <tt>cnf</tt> parameter with a symmetric proof-of-possession key. PoP key.</t>
        <figure align="center" anchor="fig:symmATres"
            title="Example anchor="fig_symmATres">
          <name>Example AS response Response with an access token bound Access Token Bound to a
		   symmetric key.">
      <artwork align="left"><![CDATA[ Symmetric Key</name>
          <sourcecode name="" type="cbor-diag"><![CDATA[
Header: Created (Code=2.01)
Content-Format: "application/ace+cbor" application/ace+cbor
Payload:
{
  "access_token"
  / access_token / 1 : h'4A5015DF686428 ... h'4A5015DF686428/...
   (remainder of CWT omitted for brevity;
   CWT contains COSE_Key in the "cnf" claim)',
  "cnf" claim)/',
  / cnf / 8 : {
    "COSE_Key"
   / COSE_Key / 1 : {
      "kty" : "Symmetric",
      "kid"
      / kty / 1 : 4 / Symmetric /,
      / kid / 2 : h'DFD1AA97',
      "k"
      / k /  -1 : h'849B5786457C1491BE3A76DCEA6C427108'
    }
  }
}
      ]]></artwork>
    </figure></t>
]]></sourcecode>
        </figure>
        <t><xref target="fig:asymmATres"/> target="fig_asymmATres" format="default"/> shows an AS response containing
	a token bound to a previously requested asymmetric proof-of-possession PoP key (not
	shown) and a "rs_cnf" an <tt>rs_cnf</tt> parameter containing the public key of the RS. RS.</t>
        <figure align="center" anchor="fig:asymmATres"
          title="Example anchor="fig_asymmATres">
          <name>Example AS response, including Response Including the RS's public key.">
      <artwork align="left"><![CDATA[ Public Key</name>
          <sourcecode name="" type="cbor-diag"><![CDATA[
Header: Created (Code=2.01)
Content-Format: "application/ace+cbor" application/ace+cbor
Payload:
{
  "access_token"
  / access_token / 1 : h'D08343A1010AA1054D2A45DF6FBC5A5A ... h'D08343A1010AA1054D2A45DF6FBC5A5A/...
   (remainder of CWT omitted for brevity)',
  "rs_cnf" brevity)/',
  / rs_cnf / 41 : {
    "COSE_Key"
    / COSE_Key / 1 : {
      "kty"
     / kty /  1 : "EC2",
      "kid" 2 /EC2/,
     / kid /  2 : h'12',
      "crv" : "P-256",
      "x"
     / crv / -1 : 1 /P-256/,
      / x /  -2 : h'BCEE7EAAC162F91E6F330F5771211E220
                  B8B546C96589B0AC4AD0FD24C77E1F1',
      "y"
      / y /  -3 : h'C647B38C55EFBBC4E62E651720F002D5D
                  75B2E0C02CD1326E662BCA222B90416'
    }
  }
}
      ]]></artwork>
    </figure></t>
  </section><!-- AS->C -->
]]></sourcecode>
        </figure>
      </section>
</section> <!--Token Endpont-->
<section anchor="introsp"
 title="Parameters numbered="true" toc="default">
      <name>Parameters for the Introspection Endpoint"> Endpoint</name>
      <t>This section defines the use of CBOR instead of JSON for the "cnf" <tt>cnf</tt>
      introspection response parameter specified in section 9.4 of <xref
  target="RFC8705"/>.</t> target="RFC8705"
      sectionFormat="of" section="9.4"/>.</t>
      <t>If CBOR is used instead of JSON in an interaction with the introspection
      endpoint, the AS MUST <bcp14>MUST</bcp14> use the parameter mapping specified in <xref
  target="fig:cborParameters"/>
      target="fig_cborParameters" format="default"/> and the value must follow the syntax
      of "cnf" <tt>cnf</tt> claim values from section 3.1 of <xref
  target="RFC8747"/>.</t> target="RFC8747" sectionFormat="of"
      section="3.1"/>.</t>
      <t><xref target="fig:introRes"/> target="fig_introRes" format="default"/> shows an AS response to an introspection
  request including the "cnf" <tt>cnf</tt> parameter to indicate the proof-of-possession PoP key bound to the token. token.</t>
      <figure align="center" anchor="fig:introRes"
            title="Example introspection response.">
      <artwork align="left"><![CDATA[ anchor="fig_introRes">
        <name>Example Introspection Response</name>
        <sourcecode name="" type="cbor-diag"><![CDATA[
Header: Created (Code=2.01)
Content-Format: "application/ace+cbor" application/ace+cbor
Payload:
{
  "active"
  / active / 10 : true,
  "scope"
  / scope / 9 : "read",
  "aud"
  / aud / 3 : "tempSensor4711",
  "cnf"
  / cnf / 8 : {
    "COSE_Key"
    / COSE_Key / 1 : {
      "kty"
      / kty /  1 : "EC2",
      "kid" 2 /EC2/,
      / kid /  2 : h'11',
      "crv" : "P-256",
      "x"
      / crv / -1 : 1 /P-256/,
      / x /   -2 : h'BAC5B11CAD8F99F9C72B05CF4B9E26D24
                   4DC189F745228255A219A86D6A09EFF',
      "y"
      / y /   -3 : h'20138BF82DC1B6D562BE0FA54AB7804A3
                   A64B6D72CCFED6B6FB6ED28BBFC117E'
    }
  }
}
      ]]></artwork>
    </figure></t>
]]></sourcecode>
      </figure>
    </section> <!-- introspection -->
<section anchor="paramCnf" title="Confirmation numbered="true" toc="default">
      <name>Confirmation Method Parameters"> Parameters</name>
      <t>The confirmation method parameters are used in
  <xref target="I-D.ietf-ace-oauth-authz"/> target="RFC9200" format="default"/> as follows:
    <list style="symbols">
      <t>"req_cnf"
      </t>
      <ul spacing="normal">
        <li><tt>req_cnf</tt> in the access token request C -> -&gt; AS, OPTIONAL <bcp14>OPTIONAL</bcp14> to
	indicate the  client's raw public key, key or the key-identifier key identifier of a previously
	established key between the C and RS that the client wishes to use
	for proof-of-possession proof of possession of the access token.</t>

      <t>"cnf" token.</li>
        <li><tt>cnf</tt> in the token response AS -> -&gt; C, OPTIONAL <bcp14>OPTIONAL</bcp14> if using an
	asymmetric key or a key that the client requested via a key identifier
	in the request. REQUIRED <bcp14>REQUIRED</bcp14> if the client didn't specify a "req_cnf" <tt>req_cnf</tt> and
	symmetric keys are used.  Used to indicate the symmetric key generated
	by the AS for proof-of-possession proof of possession of the access token.</t>

      <t>"cnf" token.</li>
        <li><tt>cnf</tt> in the introspection response AS -> -&gt; RS, REQUIRED <bcp14>REQUIRED</bcp14> if the
	access token that was subject to introspection is a proof-of-possession PoP
	token, absent otherwise.  Indicates the proof-of-possession PoP key bound
	to the access token.</t>

      <t>"rs_cnf" token.</li>
        <li><tt>rs_cnf</tt> in the token response AS -> -&gt; C, OPTIONAL <bcp14>OPTIONAL</bcp14> to indicate
	the public key of the RS, RS if it uses one to authenticate itself to the client
	and the binding between the key and RS identity is not established through
	other means.</t>
  </list></t> means.</li>
      </ul>
      <t>Note that the COSE_Key structure in a confirmation claim or parameter
      may contain an "alg" <tt>alg</tt> or "key_ops" <tt>key_ops</tt> parameter.  If such parameters are
      present, a client MUST NOT <bcp14>MUST NOT</bcp14> use a key that is incompatible with
      the profile or proof-of-possession PoP algorithm according to those
      parameters. An RS MUST <bcp14>MUST</bcp14> reject a proof-of-possession proof of possession using such a key
      with a response code equivalent to the CoAP code 4.00 (Bad Request).
      </t>
      <t>If an access token is issued for an audience that includes several RS, RSs,
  the "rs_cnf" <tt>rs_cnf</tt> parameter MUST NOT <bcp14>MUST NOT</bcp14> be used, since the client cannot
  determine for which RS the key applies.  This document recommends to
  specify a different endpoint that the client can use to acquire RS
  authentication keys in such cases.  The specification of such an endpoint
  is out of scope for this document.</t>
    </section>
    <section anchor="paramsCbor" title="CBOR Mappings"> numbered="true" toc="default">
      <name>CBOR Mappings</name>
      <t>If CBOR is used, the new parameters and claims defined in this document
  MUST
  <bcp14>MUST</bcp14> be mapped to CBOR types types, as specified in <xref
  target="fig:cborParameters"/>, target="fig_cborParameters" format="default"/>, using the given integer abbreviation for the
  map key.

    <figure align="center" anchor="fig:cborParameters"
            title="CBOR mappings key.</t>
      <table anchor="fig_cborParameters" align="left">
        <name>CBOR Mappings for new parameters New Parameters and claims.">
      <artwork align="left"><![CDATA[
    /----------+----------+-------------------------------------\
    | Name     | CBOR Key | Value Type | Usage                  |
    |----------+----------+-------------------------------------|
    | req_cnf  | TBD (4)  | map        | token request          |
    | cnf      | TBD (8)  | map        | token response         |
    | cnf      | TBD (8)  | map        | introspection response |
    | rs_cnf   | TBD (41) | map        | token response         |
    \----------+----------+------------+------------------------/
        ]]></artwork>
      </figure>
    </t> Claims</name>
	<thead>
	  <tr>
	    <th>Name</th>
	    <th>CBOR Key</th>
	    <th>Value Type</th>
	    <th>Usage</th>
	  </tr>
	</thead>
	<tbody>
	  <tr>
	    <td>req_cnf</td>
	    <td>4</td>
	    <td>map</td>
            <td>token request</td>
	  </tr>
	  <tr>
	    <td>cnf</td>
	    <td>8</td>
	    <td>map</td>
            <td>token response</td>
	  </tr>
	  <tr>
	    <td>cnf</td>
	    <td>8</td>
	    <td>map</td>
            <td>introspection response</td>
	  </tr>
	  <tr>
	    <td>rs_cnf</td>
	    <td>41</td>
	    <td>map</td>
            <td>token response</td>
	  </tr>
	</tbody>
      </table>
    </section>
    <section anchor="asymmReq" title="Requirements when using asymmetric keys"> numbered="true" toc="default">
      <name>Requirements When Using Asymmetric Keys</name>
      <t>An RS using asymmetric keys to authenticate to the client MUST NOT <bcp14>MUST NOT</bcp14>
      hold several different asymmetric key pairs, pairs applicable to the same
      authentication algorithm.  For example example, when using DTLS, the RS MUST NOT <bcp14>MUST
      NOT</bcp14> hold several asymmetric key pairs applicable to the same cipher suite.
      The reason for this restriction is that the RS has no way of determining
      which key to use before the client's identity is established.  Therefore  Therefore,
      authentication attempts by the RS could randomly fail based on which key the
      RS selects, unless the algorithm negotiation produces a unique choice of key pair
      for the RS.
  </t> RS.</t>
    </section>
    <section anchor="security" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>This document is an extension to <xref
  target="I-D.ietf-ace-oauth-authz"/>. target="RFC9200" format="default"/>. All
      security considerations from that document apply here as well.</t>
    </section>
    <section anchor="privacy" title="Privacy Considerations"> numbered="true" toc="default">
      <name>Privacy Considerations</name>
      <t>This document is an extension to <xref
  target="I-D.ietf-ace-oauth-authz"/>. target="RFC9200" format="default"/>. All
      privacy considerations from that document apply here as well.</t>
    </section>
    <section anchor="iana" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <section anchor="IANAOAuthParameter"
           title="OAuth numbered="true" toc="default">
        <name>OAuth Parameter Registration"> Registration</name>
        <t>This section registers the following parameters in the "OAuth
	Parameters" registry <xref target="IANA.OAuthParameters"/>:</t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">req_cnf</spanx></t>
      <t>Parameter target="IANA.OAuthParameters" format="default"/>:</t>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>req_cnf</tt></dd>
          <dt>Parameter Usage Location: token request</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="paramCnf"/> of [this document]</t>
    </list></t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">rs_cnf</spanx></t>
      <t>Parameter Location:</dt>
	  <dd>token request</dd>
          <dt>Change Controller:</dt>
	  <dd>IETF</dd>
          <dt>Reference:</dt>
	  <dd><xref target="paramCnf" format="default"/> of RFC 9201</dd>
        </dl>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>rs_cnf</tt></dd>
          <dt>Parameter Usage Location: token response</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="paramCnf"/> of [this document]</t>
    </list></t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">cnf</spanx></t>
      <t>Parameter Location:</dt>
	  <dd>token response</dd>
          <dt>Change Controller:</dt>
	  <dd>IETF</dd>
          <dt>Reference:</dt>
	  <dd><xref target="paramCnf" format="default"/> of RFC 9201</dd>
        </dl>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>cnf</tt></dd>
          <dt>Parameter Usage Location: token response</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="paramCnf"/> of [this document]</t>
    </list></t> Location:</dt>
	  <dd>token response</dd>
          <dt>Change Controller:</dt>
	  <dd>IETF</dd>
          <dt>Reference:</dt>
	  <dd><xref target="paramCnf" format="default"/> of RFC 9201</dd>
        </dl>
      </section>
      <section anchor="IANATokenCBORMappingRegistration"
	   title="OAuth numbered="true" toc="default">
        <name>OAuth Parameters CBOR Mappings Registration"> Registration</name>
        <t>This section registers the following parameter mappings
	in the "OAuth Parameters CBOR Mappings" registry established in
    section 8.9. of
	<xref target="I-D.ietf-ace-oauth-authz"/>.</t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">req_cnf</spanx></t>
      <t>CBOR key: TBD (suggested: 4)</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="tokenRequest"/> of [this document]</t>
    </list></t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">cnf</spanx></t>
      <t>CBOR key: TBD (suggested: 8)</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="tokenResponse"/> of [this document]</t>
    </list></t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">rs_cnf</spanx></t>
      <t>CBOR key: TBD (suggested: 41)</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="tokenResponse"/> of [this document]</t>
    </list></t> target="RFC9200" sectionFormat="of" section="8.10"/>.</t>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>req_cnf</tt></dd>
          <dt>CBOR Key:</dt>
	  <dd>4</dd>
	  <dt>Value Type:</dt>
	  <dd>map</dd>
          <dt>Reference:</dt>
	  <dd><xref target="tokenRequest" format="default"/> of RFC 9201</dd>
	  <dt>Original Specification:</dt>
	  <dd>RFC 9201</dd>
        </dl>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>cnf</tt></dd>
          <dt>CBOR Key:</dt>
	  <dd>8</dd>
          <dt>Value Type:</dt>
	  <dd>map</dd>
          <dt>Reference:</dt>
	  <dd><xref target="tokenResponse" format="default"/> of RFC 9201</dd>
	  <dt>Original Specification:</dt>
	  <dd>RFC 9201</dd>
        </dl>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>rs_cnf</tt></dd>
          <dt>CBOR Key:</dt>
	  <dd>41</dd>
          <dt>Value Type:</dt>
	  <dd>map</dd>
          <dt>Reference:</dt>
	  <dd><xref target="tokenResponse" format="default"/> of RFC 9201</dd>
	  <dt>Original Specification:</dt>
	  <dd>RFC 9201</dd>
        </dl>
      </section>
      <section anchor="IANAIntrospectCBORMappingRegistration"
	   title="OAuth numbered="true" toc="default">
        <name>OAuth Token Introspection Response CBOR Mappings
		  Registration"> Registration</name>
        <t>This section registers the following parameter mapping
	in the "OAuth Token Introspection Response CBOR Mappings" registry
	established in section 8.11. of <xref
    target="I-D.ietf-ace-oauth-authz"/>.</t>

    <t><?rfc subcompact="yes"?>
    <list style='symbols'>
      <t>Name: <spanx style="verb">cnf</spanx></t>
      <t>CBOR key: TBD (suggested: 8)</t>
      <t>Change Controller: IESG</t>
      <t>Reference: <xref target="introsp"/> of [this document]</t>
    </list></t> target="RFC9200" sectionFormat="of" section="8.12"/>.</t>
        <dl newline="false" spacing="compact">
          <dt>Name:</dt>
	  <dd><tt>cnf</tt></dd>
          <dt>CBOR Key:</dt>
	  <dd>8</dd>
          <dt>Value Type:</dt>
	  <dd>map</dd>
          <dt>Reference:</dt>
	  <dd><xref target="introsp" format="default"/> of RFC 9201</dd>
	  <dt>Original Specification:</dt>
	  <dd><xref target="RFC8705" format="default"/></dd>
        </dl>
      </section>
</section><!-- IANA considerations -->
    </section>
  </middle>
  <back>
    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>

<reference anchor='RFC9200' target='https://www.rfc-editor.org/info/rfc9200'>
<front>
<title>Authentication and Authorization for Constrained Environments (ACE) Using the OAuth 2.0 Framework (ACE-OAuth)</title>
<author initials='L' surname='Seitz' fullname='Ludwig Seitz'>
<organization />
</author>
<author initials='G' surname='Selander' fullname='Göran Selander'>
<organization />
</author>
<author initials='E' surname='Wahlstroem' fullname='Erik Wahlstroem'>
<organization />
</author>
<author initials='S' surname='Erdtman' fullname='Samuel Erdtman'>
<organization />
</author>
<author initials='H' surname='Tschofenig' fullname='Hannes Tschofenig'>
<organization />
</author>
<date year='2022' month='August'/>
</front>
<seriesInfo name="RFC" value="9200"/>
<seriesInfo name="DOI" value="10.17487/RFC9200"/>
</reference>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6749.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7800.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8152.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8259.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8705.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8747.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8949.xml"/>

        <reference anchor="IANA.OAuthParameters" target="https://www.iana.org/assignments/oauth-parameters">
          <front>
            <title>OAuth Parameters</title>
            <author>
              <organization>IANA</organization>
            </author>
          </front>
        </reference>
      </references>
      <references>
        <name>Informative References</name>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7252.xml"/>
      </references>
    </references>
<section anchor="Acknowledgments" title="Acknowledgments"> numbered="false" toc="default">
      <name>Acknowledgments</name>
      <t>This document is a product of the ACE working group Working Group of the IETF.
      Special thanks to Brian Campbell <contact fullname="Brian Campbell"/> for his thorough review of
      this document.</t>

  <t>Ludwig Seitz
      <t><contact fullname="Ludwig Seitz"/> worked on this document as part of the
      CelticNext projects
  CyberWI, CyberWI and CRITISEC with funding from Vinnova.</t>
    </section>

    <!-- Possibly a 'Contributors' section ... -->
  </middle>

  <!--  *****BACK MATTER ***** -->

  <back>
    <!-- References split into informative and normative -->

    <!-- There are 2 ways to insert reference entries from the citation libraries:
     1. define an ENTITY at the top, and use "ampersand character"RFC2629; here (as shown)
     2. simply use a PI "less than character"?rfc include="reference.RFC.2119.xml"?> here
        (for I-Ds: include="reference.I-D.narten-iana-considerations-rfc2434bis.xml")

     Both are cited textually in the same manner: by using xref elements.
     If you use the PI option, xml2rfc will, by default, try to find included files in the same
     directory as the including file. You can also define the XML_LIBRARY environment variable
     with a value containing a set of directories to search.  These can be either in the local
     filing system or remote ones accessed by http (http://domain/dir/... ).-->

    <references title="Normative References">
      <!--?rfc include="http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml"?-->
      &I-D.ietf-ace-oauth-authz;
      &RFC2119;
      &RFC6749;
      &RFC7800;
      &RFC8152;
      &RFC8174;
      &RFC8259;
      &RFC8705;
      &RFC8747;
      &RFC8949;
      <reference anchor="IANA.OAuthParameters" target="https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#parameters">
	<front>
	  <title>OAuth Parameters</title>
	  <author>
	    <organization>IANA</organization>
	  </author>
	  <date/>
	</front>
      </reference>
    </references>

    <references title="Informative References">
      &RFC7252;
    </references>
  </back>
</rfc>

<!--  LocalWords:  Combitech Djäknegatan Malmö CoAP CBOR JSON BCP req
-->
<!--  LocalWords:  authz cnf DTLS RPK COSE alg JWT IESG TBD PoP IETF
-->
<!--  LocalWords:  Seitz CelticNext CyberWI CRITISEC Vinnova Ds xml
-->
<!--  LocalWords:  rfc http IANA
-->