Tuesday, September 13, 2022

JSON Web Token - JWT authentication

 

JSON Web Token

From Wikipedia, the free encyclopedia
Jump to navigationJump to search
JSON Web Token
AbbreviationJWT
StatusProposed Standard
First publishedDecember 28, 2010
Latest versionRFC 7519
May 2015
OrganizationIETF
CommitteeIEGS
Authors
Base standards
DomainData exchange
Websitedatatracker.ietf.org/doc/html/rfc7519

JSON Web Token (JWT, pronounced /ɒt/, same as the word "jot"[1]) is a proposed Internet standard for creating data with optional signature and/or optional encryption whose payload holds JSON that asserts some number of claims. The tokens are signed either using a private secret or a public/private key.

For example, a server could generate a token that has the claim "logged in as administrator" and provide that to a client. The client could then use that token to prove that it is logged in as admin. The tokens can be signed by one party's private key (usually the server's) so that any party can subsequently verify the token is legitimate. If the other party, by some suitable and trustworthy means, is in possession of the corresponding public key, they too are able to verify the token's legitimacy. The tokens are designed to be compact,[2] URL-safe,[3] and usable especially in a web-browser single-sign-on (SSO) context. JWT claims can typically be used to pass identity of authenticated users between an identity provider and a service provider, or any other type of claims as required by business processes.[4][5]

JWT relies on other JSON-based standards: JSON Web Signature and JSON Web Encryption.[1][6][7]

No comments:

Post a Comment