Skip to content

Commit

Permalink
Deploy to GitHub pages
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] authored Dec 12, 2023
1 parent 447e400 commit 84a5dbe
Show file tree
Hide file tree
Showing 5 changed files with 2 additions and 4 deletions.
Binary file modified refs/pull/175/merge/en/.doctrees/environment.pickle
Binary file not shown.
Binary file modified refs/pull/175/merge/en/.doctrees/pid-eaa-issuance.doctree
Binary file not shown.
3 changes: 1 addition & 2 deletions refs/pull/175/merge/en/_sources/pid-eaa-issuance.rst.txt
Original file line number Diff line number Diff line change
Expand Up @@ -258,8 +258,7 @@ The PID/(Q)EAA Provider returns the issued ``request_uri`` to the Wallet Instanc
**Steps 12-13 (DPoP Proof for Token Endpoint)**: The Wallet Instance MUST create a new key pair for the DPoP and a fresh DPoP Proof JWT following the instruction provided in Section 4 of (:rfc:`9449`) for the token request to the PID/(Q)EAA Provider. The DPoP Proof JWT is signed using the private key for DPoP created by Wallet Instance for this scope. DPoP binds the Access Token to a certain sender (Wallet Instance) (:rfc:`9449`) and mitigates the misuse of leaked or stolen Access Tokens at the Credential Endpoint of PID/(Q)EAA Issuer.

**Step 14 (Token Request):** The Wallet Instance sends a token request to the PID/(Q)EAA Provider Token Endpoint using the authorization ``code``, ``code_verifier``, *DPoP Proof JWT* and OAuth 2.0 Attestation based Client Authentication parameters (``client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-client-attestation`` and ``client_assertion=WIA~WIA-PoP``).
The ``client_assertion`` is signed using the private key which the public key is referenced in the Wallet Instance Attestation (``cnf.jwk`` claim). The PID/(Q)EAA Provider performs the following checks:
**Step 14 (Token Request):** The Wallet Instance sends a token request to the PID/(Q)EAA Provider Token Endpoint using the authorization ``code``, ``code_verifier`` and *DPoP Proof JWT*. The PID/(Q)EAA Provider performs the following checks:

1. It authenticates the Wallet Instance using OAuth 2.0 Attestation based Client Authentication method `oauth-attestation-draft <https://vcstuff.github.io/draft-ietf-oauth-attestation-based-client-auth/draft-ietf-oauth-attestation-based-client-auth.html>`_.
2. It MUST ensure that the Authorization ``code`` is issued to the authenticated Wallet Instance (:rfc:`6749`) and was not replied.
Expand Down
3 changes: 1 addition & 2 deletions refs/pull/175/merge/en/pid-eaa-issuance.html
Original file line number Diff line number Diff line change
Expand Up @@ -1278,8 +1278,7 @@ <h2>Detailed Flow<a class="headerlink" href="#detailed-flow" title="Permalink to
</pre></div>
</div>
<p><strong>Steps 12-13 (DPoP Proof for Token Endpoint)</strong>: The Wallet Instance MUST create a new key pair for the DPoP and a fresh DPoP Proof JWT following the instruction provided in Section 4 of (<span class="target" id="index-24"></span><a class="rfc reference external" href="https://datatracker.ietf.org/doc/html/rfc9449.html"><strong>RFC 9449</strong></a>) for the token request to the PID/(Q)EAA Provider. The DPoP Proof JWT is signed using the private key for DPoP created by Wallet Instance for this scope. DPoP binds the Access Token to a certain sender (Wallet Instance) (<span class="target" id="index-25"></span><a class="rfc reference external" href="https://datatracker.ietf.org/doc/html/rfc9449.html"><strong>RFC 9449</strong></a>) and mitigates the misuse of leaked or stolen Access Tokens at the Credential Endpoint of PID/(Q)EAA Issuer.</p>
<p><strong>Step 14 (Token Request):</strong> The Wallet Instance sends a token request to the PID/(Q)EAA Provider Token Endpoint using the authorization <code class="docutils literal notranslate"><span class="pre">code</span></code>, <code class="docutils literal notranslate"><span class="pre">code_verifier</span></code>, <em>DPoP Proof JWT</em> and OAuth 2.0 Attestation based Client Authentication parameters (<code class="docutils literal notranslate"><span class="pre">client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-client-attestation</span></code> and <code class="docutils literal notranslate"><span class="pre">client_assertion=WIA~WIA-PoP</span></code>).
The <code class="docutils literal notranslate"><span class="pre">client_assertion</span></code> is signed using the private key which the public key is referenced in the Wallet Instance Attestation (<code class="docutils literal notranslate"><span class="pre">cnf.jwk</span></code> claim). The PID/(Q)EAA Provider performs the following checks:</p>
<p><strong>Step 14 (Token Request):</strong> The Wallet Instance sends a token request to the PID/(Q)EAA Provider Token Endpoint using the authorization <code class="docutils literal notranslate"><span class="pre">code</span></code>, <code class="docutils literal notranslate"><span class="pre">code_verifier</span></code> and <em>DPoP Proof JWT</em>. The PID/(Q)EAA Provider performs the following checks:</p>
<blockquote>
<div><ol class="arabic simple">
<li><p>It authenticates the Wallet Instance using OAuth 2.0 Attestation based Client Authentication method <a class="reference external" href="https://vcstuff.github.io/draft-ietf-oauth-attestation-based-client-auth/draft-ietf-oauth-attestation-based-client-auth.html">oauth-attestation-draft</a>.</p></li>
Expand Down
Binary file modified refs/pull/175/merge/it/.doctrees/environment.pickle
Binary file not shown.

0 comments on commit 84a5dbe

Please sign in to comment.