Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Purpose  



1.1  Examples  



1.1.1  Web commerce  





1.1.2  Access to third-party resources  









2 Limitations  





3 References  














JSON Web Signature






Deutsch
Español
Français
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


JWS
JSON Web Signature
AbbreviationJWS
StatusProposed Standard
OrganizationIETF
CommitteeIEGS
Authors
  • Michael B. Jones
  • Microsoft
  • John Bradley
  • Ping Identity
  • Nat Sakimura
  • NRI
  • Base standardsJSON
    Related standards
  • JSON Web Algorithms (JWA)
  • JSON Web Encryption (JWE)
  • JSON Web Token (JWT)
  • Secure Hash Algorithm 2 (SHA-2)
  • DomainData exchange
    Websitedatatracker.ietf.org/doc/html/rfc7515

    AJSON Web Signature (abbreviated JWS) is an IETF-proposed standard (RFC 7515) for signing arbitrary data.[1] This is used as the basis for a variety of web-based technologies including JSON Web Token.

    Purpose

    [edit]

    JWS is a way to ensure integrity of information in a highly serializable, machine-readable format. That means that it is information, along with proof that the information hasn't changed since being signed. It can be used for sending information from one web site to another, and is especially aimed at communications on the web. It even contains a compact form optimized for applications like URI query parameters.[2]

    Examples

    [edit]

    Web commerce

    [edit]

    JWS can be used for applications in which digitally signed information must be sent in a machine-readable format, such as e-commerce. For example, say a user named Bob is browsing widget prices on a web site (widgets.com), and wishes to get a quote on one of them. Then widgets.com could provide Bob with a JWS object containing all relevant information about the widget, including the price, then sign it using their private key. Then Bob would have a non-repudiable price quote for the product.

    Access to third-party resources

    [edit]

    Maybe Widgets.com and WidgetStorage.com have a deal in which WidgetStorage.com will accept coupons from Widgets.com in exchange for traffic. Widgets.com could issue JWS giving Bob a 10% discount on the WidgetStorage.com site. Again, because the data is signed, WidgetStorage can know that Widgets.com emitted this. If the data was not signed, then Bob could change his discount to 50% and no one would know just from looking at the data.

    Limitations

    [edit]

    JWS is one of the standards in the JOSE series[3] and is meant to be used in combination with them. For example, for encryption JSON Web Encryption (JWE)[4] is supposed to be used in conjunction.

    As of 2015, JWS was a proposed standard, and was part of several other IETF draft standards,[5] and there was code available on the web to implement the draft standard.[6][7]

    References

    [edit]
    1. ^ Jones, Michael B.; Bradley, John; Sakimura, Nat (May 2015). "JSON Web Signature (JWS) [RFC7515]".
  • ^ Jones, Michael B.; Bradley, John; Sakimura, Nat (May 2015). "JWS Compact Serialization Overview".
  • ^ "JSON Object Signing and Encryption (JOSE)". Internet Assigned Numbers Authority. 2015-01-23. Retrieved 2018-11-19.
  • ^ Jones, Michael B.; Hildebrand, Joe (May 2015). "JSON Web Encryption (JWE) [RFC7516]". ietf.org. Retrieved 13 May 2015.
  • ^ Jones, Michael B. (May 2015). "JSON Web Key (JWK) [RFC7517]". ietf.org. Retrieved 13 May 2015.
  • ^ "google/google-oauth-java-client". GitHub. Retrieved 13 May 2015.
  • ^ "JSON Web Tokens - jwt.io". jwt.io. Retrieved 13 May 2015.

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=JSON_Web_Signature&oldid=1224922923"

    Categories: 
    Computer access control
    Internet Standards
    JSON
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
     



    This page was last edited on 21 May 2024, at 09:02 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki