The Cover Pages [画像:The OASIS Cover Pages: The Online Resource for Markup Language Technologies]
SEARCH | ABOUT | INDEX | NEWS | CORE STANDARDS | TECHNOLOGY REPORTS | EVENTS | LIBRARY
Web Services Security Specification (WS-Security, WS-Security 2004)

Overview: In October 2001, Microsoft announced the release of a WS-Security specification defining enhancements to SOAP messaging to provide three capabilities: credential exchange, message integrity, and message confidentiality. In April 2002, Microsoft, IBM, VeriSign announced the publication of a Web Services Security (WS-Security) specification and a roadmap document describing a proposed strategy for addressing security within a Web service environment.

In July 2002 the Web Services Security (WS-Security) specification was submitted to OASIS by IBM, Microsoft, and VeriSign for further development. Also in July 2002, an OASIS Web Services Security Technical Committee (WSS) was formed to continue work on the Web services security foundations published in the WS-Security specification within the context of the Web Services Security roadmap published in April, 2002: "Security in a Web Services World: A Proposed Architecture and Roadmap."

In April 2004 the OASIS WSS TC Chairs announced that five specifications produced by the technical committee had been approved as OASIS standards. This initial specification set included a core document Web Services Security: SOAP Message Security 1.0 (WS-Security 2004), the Web Services Security UsernameToken Profile 1.0, the Web Services Security X.509 Certificate Token Profile, and two relevant XML Schemas.

In February 2006, OASIS announced that its members had "approved WS-Security version 1.1 as an OASIS Standard. Developed through an open process by the OASIS Web Services Security (WSS) Technical Committee, WS-Security delivers a technical foundation for implementing security functions such as integrity and confidentiality in messages implementing higher-level Web services applications... The WSS specifications describe a mechanism for securing web services message exchanges using a variety of existing security technologies and methodolgies. The 2006-02 document set is the 1.1 revision of the original WS-Security 2004 OASIS standard. Several token profiles have been added. The 1.0 Errata has been factored in. Feedback from the public has been included and steps have been taken to enhance the readability and usability of the specification. An additional 1.1 Schema has been produced and a few XML Elements have been added to the language."

Contents


Web Services Security: Publication Milestones

[February 15, 2006] "Members Approve WS-Security v1.1 as OASIS Standard."

[April 08, 2004] OASIS Web Services Security Specification Approved as an OASIS Standard. On April 6, 2004 the co-chairs of the OASIS Web Services Security (WSS) Technical Committee announced the TC's unanimous decision to request that the WSS TC's Web Services Security specification, as successfully balloted to the OASIS membership, be advanced to OASIS Standard status. The Web Services Security specification set includes: Web Services Security: SOAP Message Security 1.0 (WS-Security 2004), Web Services Security UsernameToken Profile 1.0, Web Services Security X.509 Certificate Token Profile, and two relevant XML Schemas. The WSS TC is also creating additional token profiles for use with the core SOAP Message Security 1.0 specification, including the Web Services Security: SAML Token Profile, now in an advanced state of preparation. The SOAP Message Security 1.0 core specification "describes enhancements to SOAP messaging to provide message integrity and confidentiality. The specified mechanisms can be used to accommodate a wide variety of security models and encryption technologies. The specification also provides a general-purpose mechanism for associating security tokens with message content. No specific type of security token is required, the specification is designed to be extensible, so as to support multiple security token formats. For example, a client might provide one format for proof of identity and provide another format for proof that they have a particular business certification. Additionally, the specification describes how to encode binary security tokens, a framework for XML-based tokens, and how to include opaque encrypted keys. It also includes extensibility mechanisms that can be used to further describe the characteristics 26 of the tokens that are included with a message." The UsernameToken Profile describes how to use the UsernameToken with the core WSS specification. It "describes how a web service consumer can supply a UsernameToken as a means of identifying the requestor by 'username', and optionally using a password (or shared secret, or password equivalent) [how] to authenticate that identity to the web service producer." The X.509 Certificate Token Profile document describes "how to use X.509 Certificates with the SOAP Message Security 1.0 specification. An X.509 certificate specifies a binding between a public key and a set of attributes that includes (at least) a subject name, issuer name, serial number and validity interval. This binding may be subject to subsequent revocation advertised by mechanisms that include issuance of CRLs, OCSP tokens or mechanisms that are outside the X.509 framework, such as XKMS. An X.509 certificate may be used to validate a public key that may be used to authenticate a WS-Security-enhanced message or to identify the public key with which a WS-Security-enhanced message has been encrypted."

[January 26, 2004] OASIS Web Services Security TC (WSS) Approves Committee Draft Specifications. A set of five documents has been approved as Committee Draft specifications by the OASIS Web Services Security (WSS) Technical Committee. The WSS Committee Draft documents have also been approved for submission to OASIS for consideration as OASIS standards. The CDs include Web Services Security: SOAP Message Security 1.0, Web Services Security UsernameToken Profile, and Web Services Security X.509 Certificate Token Profile. They are accompanied by two XML Schemas, documented in the main WSS specification as Appendix A "Utility Elements and Attributes" and Appendix B "SecurityTokenReference Model." The WSS 1.0 specification "describes enhancements to SOAP messaging to provide message integrity and confidentiality. The specified mechanisms can be used to accommodate a wide variety of security models and encryption technologies. The document also provides a general-purpose mechanism for associating security tokens with message content. No specific type of security token is required, the specification is designed to be extensible (i.e., support multiple security token formats). For example, a client might provide one format for proof of identity and provide another format for proof that they have a particular business certification. Additionally, the WSS specification describes how to encode binary security tokens, a framework for XML-based tokens, and how to include opaque encrypted keys. It also includes extensibility mechanisms that can be used to further describe the characteristics of the tokens that are included with a message." The OASIS WSS TC was chartered to continue work on the Web Services security foundations as described in an earlier WS-Security specification authored by IBM, Microsoft, and VeriSign, written within the context of the Web Services Security Roadmap as published in April 2002. WSS TC members also envision that the approved deliverables will form "the necessary technical foundation for higher-level security services which are to be defined in other specifications."

[September 09, 2003] OASIS WSS TC Approves Three Web Services Security Specifications for Public Review. The OASIS Web Services Security Technical Committee has announced a unanimous vote to begin the public review of three Web Services Security specifications and associated XML Schemas. The documents were approved as TC Committee Drafts, moving the WSS TC's work one step closer to making WS-Security an OASIS Standard. The 30-day public review period for the WSS TC specifications starts 19-September-2003 and ends 19-October-2003. The Core Web Services Security: SOAP Message Security document "proposes a standard set of SOAP extensions that can be used when building secure Web services to implement message content integrity and confidentiality. It is flexible and is designed to be used as the basis for securing Web services within a wide variety of security models including PKI, Kerberos, and SSL. Specifically, this specification provides support for multiple security token formats, multiple trust domains, multiple signature formats, and multiple encryption technologies." Two XML Schemas are considered part of the WSS Core. The Web Services Security: Username Token Profile document "describes how to use the UsernameToken with the Web Services Security (WSS) specification; more specifically, it describes how a web service consumer can supply a UsernameToken as a means of identifying the requestor by 'username', and optionally using a password, to authenticate that identity to the web service producer." The Web Services Security: X.509 Certificate Token Profile document describes the use of the X.509 authentication framework with the Core WSS specification. An X.509 certificate may be used to validate a public key that may be used to authenticate a WS-Security-enhanced message, or to identify the public key with which a WS-Security-enhanced message has been encrypted."

[July 23, 2002] OASIS Announces Technical Committee for Web Services Security. OASIS has announced the formation of new Technical Committee for Web Services Security (WSS). The TC is designed to continue work on the Web services security foundations published in the WS-Security specification from IBM, Microsoft, and Verisign. Development will also follow the vision of the Web Services Security Roadmap published in April, 2002. The WS-Security specification "defines a standard set of Simple Object Access Protocol (SOAP) extensions, or message headers, that can be used to implement integrity and confidentiality in Web services applications." The new Web Services Security specification will support security mechanisms of several types, each using implementation and language-neutral XML formats defined by XML Schema: use of XML signature to provide SOAP message integrity for Web services; use of XML encryption to provide SOAP message confidentiality for Web services; attaching and/or referencing security tokens in headers of SOAP messages; carrying security information for potentially multiple, designated actors; associating signatures with security tokens; representing specific forms of binary security tokens as defined in WS-Security specification. Participation in the OASIS Web Services Security Technical Committee is open to all organizations and individuals. [Full context]

[June 27, 2002] Announcement: "IBM, Microsoft and VeriSign Submit WS-Security Specification to OASIS for Standardization. Advanced Web Services Security Specification Broadly Supported by Industry." - "IBM, Microsoft Corp., and VeriSign, Inc., today announced they will submit the latest version of the Web Services Security (WS-Security) specification to the Organization for the Advancement of Structured Information Standards (OASIS) for ongoing development. The WS-Security specification is one of the first Web services standards to support, integrate and unify multiple security models, mechanisms and technologies, allowing a variety of systems to interoperate in a platform- and language-neutral manner. Baltimore Technologies, BEA Systems, Cisco Systems, Documentum, Entrust, Inc., Intel Corporation, IONA, Netegrity, Novell, Oblix, OpenNetwork, RSA Security, SAP, Sun Microsystems, and Systinet have all expressed plans to participate in the OASIS development effort. With this announcement, IBM, Microsoft and VeriSign are furthering their commitment to build and deliver standards-based security solutions that meet customer requirements. The three companies will continue to work together to advance standards-based specifications that will allow for comprehensive Web services security solutions as outlined in the "Security in a Web Services World" road map, which was drafted by IBM and Microsoft in April 2002. The WS-Security specification, which provides the foundation for that road map, defines a standard set of Simple Object Access Protocol (SOAP) extensions, or message headers, that can be used to implement integrity and confidentiality in Web services applications. Web services are applications that can be accessed through XML and SOAP-based protocols, making them platform- and language-independent. WS-Security provides a foundation layer for secure Web services, laying the groundwork for higher-level facilities such as federation, policy and trust..."

[April 11, 2002] A joint announcement from Microsoft, IBM, and VeriSign on 2002年04月11日 presented the (re-) publication of a Web services security specification "to help organizations build secure, broadly interoperable Web services applications. The three companies jointly developed the new specification, known as WS-Security, and plan to submit it to a standards body. WS-Security defines a standard set of Simple Object Access Protocol (SOAP) extensions, or message headers, that can be used to implement integrity and confidentiality in Web services applications." The WS-Security specification is positioned as "the foundation for a broader road map and additional set of proposed Web services security capabilities outlined by IBM and Microsoft to tackle the growing need for consistent support of more secure Web services. The proposed road map is documented in Security in a Web Services World, which outlines additional Web services security specifications the companies plan to develop along with key customers, industry partners, and standards organizations." The other specifications include WS-Policy, WS-Trust, WS-Privacy, WS-Secure Conversation, WS-Federation, and WS-Authorization. The modular approach outlined in the proposal is said to be "necessary for Web services security because of the variety of systems that make up today's IT environments; as the use of Web services increases among collaborating organizations using different security approaches, the proposed security and trust model provides a flexible framework in which organizations can interconnect in a trusted way."

[October 23, 2001] An announcement was made in October, 2001, as presented in the news item "Microsoft Releases New XML Web Services Specifications for a Global XML Web Services Architecture." Specifications referenced then included: (1) WS-Security; (2) WS-Routing; (3) WS-Referral; (4) WS-License. From the description: "This Global XML Web Services Architecture "provides a set of principles and guidelines for advancing the protocols and file formats of today's XML Web services to more complex and sophisticated tasks. The four specifications build on XML Web services technologies such as XML, SOAP, WSDL, and UDDI specifications, extending them for global-class computing. The new specifications adhere to the road map outlined by Microsoft and IBM Corp. at the W3C Web Services Workshop in April 2001 and represent a first step toward a comprehensive Global XML Web Services Architecture. (1) WS-Security outlines how to use the W3C specifications XML Signature and XML Encryption; (2) WS-License, along with WS-Security, outlines how existing digital credentials and their associated trust semantics can be securely associated with SOAP messages; (3) WS-Routing describes how to place message addresses in the SOAP message header and enables SOAP messages to travel serially to multiple destinations along a message path [formerly SOAP-RP]; (4) WS-Referral enables the routing between SOAP nodes on a message path to be dynamically configured. As with previous XML Web services specifications, these four will be available for a review period and then submitted to appropriate standards bodies."


OASIS Web Services Security TC (WSS) Deliverables

  • OASIS WSS TC:

  • Web Services Security: SOAP Message Security 1.0 (WS-Security 2004) . Monday, 15-March-2004. Edited by Anthony Nadalin (IBM), Chris Kaler (Microsoft), Phillip Hallam-Baker (VeriSign), and Ronald Monzillo (Sun). Produced by members of the OASIS Web Services Security (WSS) Technical Committee. Document identifier: {WSS: SOAP Message Security }-{1.0} (Word) (PDF). Location: 'http://www.docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0'. 56 pages. This slightly revised version of the 'core' document was released on March 15, 2004 in connection with the ballot for approving the document as an OASIS Standard. The WSS TC changed the name on the title page of the specification to avoid confusion with the original contribution. The following clarification was added in the document Introduction: "This OASIS specification is the result of significant new work by the WSS Technical Committee and supersedes the input submissions, Web Service Security (WS-Security) Version 1.0 April 5, 2002 and Web Services Security Addendum Version 1.0 August 18, 2002." Summary: The SOAP Message Security 1.0 core specification "describes enhancements to SOAP messaging to provide message integrity and confidentiality. The specified mechanisms can be used to accommodate a wide variety of security models and encryption technologies. The specification also provides a general-purpose mechanism for associating security tokens with message content. No specific type of security token is required, the specification is designed to be extensible, so as to support multiple security token formats. For example, a client might provide one format for proof of identity and provide another format for proof that they have a particular business certification. Additionally, the specification describes how to encode binary security tokens, a framework for XML-based tokens, and how to include opaque encrypted keys. It also includes extensibility mechanisms that can be used to further describe the characteristics 26 of the tokens that are included with a message." [source PDF]

  • Web Services Security UsernameToken Profile 1.0 . Edited by Anthony Nadalin (IBM), Phil Griffin (Individual Member), Chris Kaler (Microsoft), Phillip Hallam-Baker (VeriSign), and Ronald Monzillo (Sun). Produced by members of the OASIS Web Services Security (WSS) Technical Committee. Monday, 15-March-2004. Document identifier: '{WSS: SOAP Message Security }-{UsernameToken Profile }-{1.0}'. 14 pages. Summary: The UsernameToken Profile describes how to use the UsernameToken with the core WSS specification. It "describes how a web service consumer can supply a UsernameToken as a means of identifying the requestor by 'username', and optionally using a password (or shared secret, or password equivalent) [how] to authenticate that identity to the web service producer." [source PDF]

  • Web Services Security X.509 Certificate Token Profile . Edited by Phillip Hallam-Baker (VeriSign), Chris Kaler (Microsoft), Ronald Monzillo (Sun), and Anthony Nadalin (IBM). Produced by members of the OASIS Web Services Security (WSS) technical committee. Monday, 15-March-2004. Document identifier: '{WSS: SOAP Message Security }-{X509 Profile }-{1.0}'. 17 pages. Summary: The X.509 Certificate Token Profile document describes "how to use X.509 Certificates with the SOAP Message Security 1.0 specification. An X.509 certificate specifies a binding between a public key and a set of attributes that includes (at least) a subject name, issuer name, serial number and validity interval. This binding may be subject to subsequent revocation advertised by mechanisms that include issuance of CRLs, OCSP tokens or mechanisms that are outside the X.509 framework, such as XKMS. An X.509 certificate may be used to validate a public key that may be used to authenticate a WS-Security-enhanced message or to identify the public key with which a WS-Security-enhanced message has been encrypted." [source PDF]

  • WSS XML Schema: wss-wssecurity-secext-1.0.xsd. Namespace: http://www.docs.oasis-open.org/wss/2004/01/ oasis-200401-wss-wssecurity-secext-1.0.xsd, and namespace prefix: wsse. Appendix B "SecurityTokenReference Model" of Web Services Security: SOAP Message Security 1.0 "provides a non-normative overview of the usage and processing models for the <wsse:SecurityTokenReference> element. There are several motivations for introducing the <wsse:SecurityTokenReference> element: The XML Signature reference mechanisms are focused on 'key' references rather than general token references. The XML Signature reference mechanisms utilize a fairly closed schema which limits the extensibility that can be applied. There are additional types of general reference mechanisms that are needed, but are not covered by XML Signature. There are scenarios where a reference may occur outside of an XML Signature and the XML Signature schema is not appropriate or desired. The XML Signature references may include aspects (e.g., transforms) that may not apply to all references..." [source .XSD]

  • WSS XML Schema: wss-wssecurity-utility-1.0.xsd. Namespace: http://www.docs.oasis-open.org/wss/2004/01/ oasis-200401-wss-wssecurity-utility-1.0.xsd, and namespace prefix: wsu. Appendix A "Utility Elements and Attributes" of Web Services Security: SOAP Message Security 1.0 "defines several elements, attributes, and attribute groups which can be re-used by other specifications. This appendix provides an overview of these utility components. It should be noted that the detailed descriptions are provided in the specification and this appendix will reference these sections as well as calling out other aspects not documented in the specification. Identification Attribute: There are many situations where elements within SOAP messages need to be referenced. For example, when signing a SOAP message, selected elements are included in the signature. XML Schema Part 2 provides several built-in data types that may be used for identifying and referencing elements, but their use requires that consumers of the SOAP message either have or are able to obtain the schemas where the identity or reference mechanisms are defined. In some circumstances, for example, intermediaries, this can be problematic and not desirable. Consequently a mechanism is required for identifying and referencing elements, based on the SOAP foundation, which does not rely upon complete schema knowledge of the context in which an element is used. This functionality can be integrated into SOAP processors so that elements can be identified and referred to without dynamic schema discovery and processing. This specification specifies a namespace-qualified global attribute for identifying an element which can be applied to any element that either allows arbitrary attributes or specifically allows this attribute... The specification [also] defines XML elements which may be used to express timestamp information such as creation and expiration. While defined in the context of message security, these elements can be re-used wherever these sorts of time statements need to be made. The elements in this specification are defined and illustrated using time references in terms of the dateTime type defined in XML Schema... The schema for the utility aspects of this specification also defines some general purpose schema elements..." [source .XSD]

  • Web Services Security: SAML Token Profile . WSS TC Working Draft. Version 10. April 06, 2004. Produced by members of the OASIS Web Services Security (WSS) Technical Committee. 35 pages. This document describes how to use Security Assertion Markup Language (SAML) Version 1.1 assertions with the core Web Services Security: SOAP Message Security 1.0 specification. The profile describes: (1) how SAML assertions are carried in and referenced from <wsse:security> headers; (2) how SAML assertions are used with XML Signature to bind the statements of the assertions (i.e., the claims) to a SOAP message. See also the following reference.

  • Web Services Security: SAML Interop 1 Scenarios . WSS Technical Committee Working Draft. Version 04. January 29, 2004. 41 pages. Document identifier: 'wss-saml-interop1-draft-04.doc'. OASIS WSS TC. Edited by Rich Levinson (Netegrity) and Hal Lockhart (BEA Systems). With contributions from Prateek Mishra (Netegrity) and Ron Monzillo (Sun Microsystems). ['This document documents the four scenarios to be used for the WSS-SAML Interoperability Event.'] "This document describes message exchanges to be tested during the SAML interoperability event of the WSS TC. All use the Request/Response Message Exchange Pattern (MEP) with no intermediaries. All invoke the same simple application. These scenarios are intended to test the interoperability of different implementations performing common operations and to test the soundness of the various specifications and clarity and mutual understanding of their meaning and proper application." See preceding reference: a WSS SAML Profile is being prepared and a SAML "virtual interop" event is to be held on May 17, 2004. Contact: Ronald Monzillo; SAML general references. [source .DOC]

  • [December 16, 2002] "Web Services Security Core Specification." Produced by the OASIS Web Services Security TC (WSS). Working Draft version 08. 12-December-2002. Document identifier: WSS-Core-08. 56 pages. Edited by Phillip Hallam-Baker (VeriSign), Chris Kaler (Microsoft), Ronald Monzillo (Sun), and Anthony Nadalin ( IBM). 'An updated draft of WSS-Core to address action items that occurred in the F2F as of 12/12/2002, posted to the TC mailing list by Anthony Nadalin 2002年12月16日. " This specification proposes a standard set of SOAP extensions that can be used when building secure Web services to implement message level integrity and confidentiality. This specification refers to this set of extensions as the 'Web Services Security Core Language' or 'WSS-Core'. This specification is flexible and is designed to be used as the basis for securing Web services within a wide variety of security models including PKI, Kerberos, and SSL. Specifically, this specification provides support for multiple security token formats, multiple trust domains, multiple signature formats, and multiple encryption technologies. The token formats and semantics for using these are defined in the associated binding documents. This specification provides three main mechanisms: ability to send security token as part of a message, message integrity, and message confidentiality. These mechanisms by themselves do not provide a complete security solution for Web services. Instead, this specification is a building block that can be used in conjunction with other Web service extensions and higher-level application-specific protocols to accommodate a wide variety of security models and security technologies. These mechanisms can be used independently (e.g., to pass a security token) or in a tightly coupled manner (e.g., signing and encrypting a message and providing a security token path associated with the keys used for signing and encryption)..."

  • [November 17, 2002] Web Services Security Core Specification. Working Draft 04. 17-November-2002. Edited by Phillip Hallam-Baker (VeriSign), Chris Kaler (Microsoft), Ronald Monzillo (Sun), and Anthony Nadalin (IBM). 49 pages. "This specification describes enhancements to the SOAP messaging to provide quality of protection through message integrity, message confidentiality, and single message authentication. These mechanisms can be used to accommodate a wide variety of security models and encryption technologies. This specification also provides a general-purpose mechanism for associating security tokens with messages. No specific type of security token is required; it is designed to be extensible (e.g., support multiple security token formats). For example, a client might provide one format for proof of identity and provide another format for proof that they have a particular business certification. Additionally, this specification describes how to encode binary security tokens, a framework for XML-based tokens, and describes how to include opaque encrypted keys. It also includes extensibility mechanisms that can be used to further describe the characteristics of the tokens that are included with a message." [cache]

  • [November 25, 2002] "Web Services Security XCBF Token Profile." Edited by Phillip H. Griffin (Griffin Consulting) and Monica J. Martin (Drake Certivo Inc). Submitted to the OASIS Web Services Security TC (WSS). OASIS TC Working Draft. Version 1.0. Monday, 25 November 2002. 15 pages. From the Introduction: "This document describes the use of XML Common Biometric Format (XCBF) cryptographic messages within the WS-Security specification. XCBF messages are validated against an ASN.1 schema. This schema definition language is used to define X.509 certificates and CRLs, and the cryptographic messages used to secure electronic mail in RFC3369 and X9.96 XML Cryptographic Message Syntax. In an instance of communication, XCBF messages may be represented in a compact binary format or as well-formed XML markup. A common XCBF security token is defined to convey and manage biometric information used for authentication and identification. Each binary representation of an XCBF message has an XML markup representation. Both representations share the same schema. This characteristic allows XML markup to be used in resource rich environments, but transferred or stored in a compressed binary format in resource poor environments, e.g., smart cards, wireless and remote devices, and high volume transaction systems. XCBF messages may include digitally signed or encrypted information. The binary format used to represent XCBF messages relies on the canonical Distinguished Encoding Rules (DER) used to encode X.509 certificates. The XML markup format used in this Standard is the canonical variant of the XML Encoding Rules (XER)."

  • [September 20, 2002] "Web Services Security Core Specification." Edited by Phillip Hallam-Baker (VeriSign), Chris Kaler (Microsoft), Ronald Monzillo (Sun), and Anthony Nadalin (IBM). Working Draft 01. 20-September-2002. 46 pages. Document identifier: WSS-Core-01. Posted 2002年09月21日 by Anthony Nadalin to the WSS TC as "WSS-Core Draft." Comments from external reviewers may be sent to the 'wss-comment' mailing list. From the document abstract: "This specification describes enhancements to the SOAP messaging to provide quality of protection through message integrity, message confidentiality, and single message authentication. These mechanisms can be used to accommodate a wide variety of security models and encryption technologies. This specification also provides a general-purpose mechanism for associating security tokens with messages. No specific type of security token is required; it is designed to be extensible (e.g., support multiple security token formats). For example, a client might provide proof of identity and proof that they have a particular business certification. Additionally, this specification describes how to encode binary security tokens, a framework for XML-based tokens, and describes how to include opaque encrypted keys. It also includes extensibility mechanisms that can be used to further describe the characteristics of the tokens that are included with a message." From the section 1 Introduction: "...the focus of this specification is to describe a single-message security language that provides for message security that may assume an established session, security context and/or policy agreement... The Web services security language must support a wide variety of security models. The following list identifies the key driving requirements for this specification: Multiple security token formats; Multiple trust domains; Multiple signature formats; Multiple encryption technologies; End-to-end message-level security and not just transport-level security." Note in the posting: "Here is the initial draft of WSS-Core for review. Below is a high level overview of items that were done to achieve the initial draft: (1) merged WS-Security and WS-Security Addendum; (2) merged the framework from WS-Security XML Token into WSS-Core; (3) removed specifics on Kerberos and X509 tokens from the Binary Security Token section in WS-Security."

  • Web Services Security SAML Token Binding. Working Draft 04. WSS-SAML-04. 9-December-2002. 23 pages. "describes how to use Security Assertion Markup Language (SAML) assertions with the WS-Security specification." [source]

  • Announcement 2002年07月23日: "OASIS Members Form Web Services Security Technical Committee. WS-Security Specification To Be Advanced by BEA Systems, Blockade Systems, Commerce One, divine, Documentum, Fujitsu, Intel, IBM, IONA, Microsoft, Novell, Oblix, OpenNetwork, Perficient, SAP, SeeBeyond, Sonic Software, Sun Microsystems, TIBCO, VeriSign, webMethods, XML Global, and Other OASIS Members."

  • Web Services Security TC Proposal

  • "IBM, Microsoft and VeriSign Submit WS-Security Specification to OASIS for Standardization. Advanced Web Services Security Specification Broadly Supported by Industry." June 27, 2002.


WS-Security 2001-2002 and Related Specifications: Principal References

  • "XML and Security": General references.
  • Relevant WS-Security (Original-Author) Websites:

  • "Web Services Security (WS-Security)." Specification Version 1.0. Edited by Chris Kaler (Microsoft). April 5, 2002. 29 pages. The previous published version was solely from Microsoft. This version of WS-Security was published as a public specification on 11-April-2002; "this is the first joint IBM/Microsoft publication of the specification." Also from Microsoft and IBM. Authors: Bob Atkinson (Microsoft), Giovanni Della-Libera (Microsoft), Satoshi Hada (IBM), Maryann Hondo (IBM), Phillip Hallam-Baker (VeriSign), Chris Kaler (Editor) (Microsoft), Johannes Klein (Microsoft), Brian LaMacchia (Microsoft), Paul Leach (Microsoft), John Manferdelli (Microsoft), Hiroshi Maruyama (IBM), Anthony Nadalin (IBM), Nataraj Nagaratnam (IBM), Hemma Prafullchandra (VeriSign), John Shewchuk (Microsoft), Dan Simon (Microsoft). [cache]

  • WS-Security XML Schema. Namespace: xmlns="http://schemas.xmlsoap.org/ws/2002/04/secext" [cache, 2002年04月11日]

  • WS-Security Profile for XML-based Tokens. See the news item of 2002年08月30日.

  • Web Services Security Addendum Version 1.0. August 18, 2002. See summary.

  • "WS-Security AppNotes." A Joint WS-Security Application Note from IBM Corporation and Microsoft Corporation. August 15, 2002. Version 1.0.

  • [April 2002] From the WS-Security Brief: "WS-Security describes enhancements to SOAP messaging to provide quality of protection through message integrity, message confidentiality, and single message authentication. These mechanisms can be used to accommodate a wide variety of security models and encryption technologies. WS-Security also provides a general-purpose mechanism for associating security tokens with messages. However, no specific type of security token is required by WS-Security. It is designed to be extensible (that is, support multiple security token formats). For example, a client might provide proof of identity and proof that they have a particular business certification. Additionally, WS-Security describes how to encode binary security tokens. Specifically, the specification describes how to encode X.509 certificates and Kerberos tickets as well as how to include opaque encrypted keys. It also includes extensibility mechanisms that can be used to further describe the characteristics of the credentials that are included with a message."

  • WS Specifications 2002-04:

    Initial Specifications

    • WS-Security: describes how to attach signature and encryption headers to SOAP messages. In addition, it describes how to attach security tokens, including binary security tokens such as X.509 certificates and Kerberos tickets, to messages.
    • WS-Policy: will describe the capabilities and constraints of the security (and other business) policies on intermediaries and endpoints (e.g., required security tokens, supported encryption algorithms, privacy rules).
    • WS-Trust: will describe a framework for trust models that enables Web services to securely interoperate.
    • WS-Privacy: will describe a model for how Web services and requesters state privacy preferences and organizational privacy practice statements.

    Follow-On Specifications

    • WS-SecureConversation: will describe how to manage and authenticate message exchanges between parties including security context exchange and establishing and deriving session keys.
    • WS-Federation: will describe how to manage and broker the trust relationships in a heterogeneous federated environment including support for federated identities.
    • WS-Authorization: will describe how to manage authorization data and authorization policies.

  • From the Roadmap: The document "defines a comprehensive Web service security model that supports, integrates and unifies several popular security models, mechanisms, and technologies (including both symmetric and public key technologies) in a way that enables a variety of systems to securely interoperate in a platform- and language-neutral manner... In this document we present a broad set of specifications that cover security technologies including authentication, authorization, privacy, trust, integrity, confidentiality, secure communications channels, federation, delegation and auditing across a wide spectrum of application and business topologies. These specifications provide a framework that is extensible, flexible, and maximizes existing investments in security infrastructure. These specifications subsume and expand upon the ideas expressed in similar specifications previously proposed by IBM and Microsoft (namely the SOAP-Security, WS-Security and WS-License specifications)... By leveraging the natural extensibility that is at the core of the Web services model, the specifications build upon foundational technologies such as SOAP, WSDL, XML Digital Signatures, XML Encryption and SSL/TLS. This allows Web service providers and requesters to develop solutions that meet the individual security requirements of their applications... document outlines a comprehensive, modular solution that, when implemented, will allow customers to build interoperable and secure Web services that leverage and expand upon existing investments in security infrastructure while allowing them to take full advantage of the integration and interoperability benefits Web service technologies have to offer... We anticipate concerns about what can be done to ensure interoperability and consistent implementation of the various proposed specifications. To address this, IBM and Microsoft will work closely with standards organizations, the developer community, and with industry organizations such as WS-I.org to develop interoperability profiles and tests that will provide guidance to tool vendors..."

  • [August 21, 2002] "Web Services Security Addendum." Edited by Chris Kaler (Microsoft). 18-August-2002. From International Business Machines Corporation, Microsoft Corporation, and VeriSign, Inc. Authors: Giovanni Della-Libera (Microsoft), Phillip Hallam-Baker (VeriSign), Maryann Hondo (IBM), Hiroshi Maruyama (IBM), Anthony Nadalin (IBM), Nataraj Nagaratnam (IBM), Hemma Prafullchandra (VeriSign), John Shewchuk (Microsoft), Kent Tamura (IBM), and Hervey Wilson (Microsoft). The Addendum document "describes clarifications, enhancements, best practices, and errata of the WS-Security specification... Since the publication of the WS-Security specification, additional reviews and implementation experiences suggest some additions, clarifications, and corrections to the original specification." Topics include: Errata, ID References, Placement of X.509 Certificates, Message Timestamps, Passing Passwords, Key Identifiers, Key Names, Token Reference Lookup Processing Order, Encrypted Keys, Decrypted Transformation, Certificate Collections, Security Considerations. [A 2002年08月23日 note from Anthony Nadalin (IBM), Chris Kaler (Microsoft), and Hemma Prafullchandra (Verisign) reads: "WSS TC Co-Chairs: We are submitting the specification entitled WS-Security Addendum 1.0, August 18, 2002 for consideration within the WSS-TC as a supplement to the existing WS-Security input specification. The attached specification is a result of building our respective WS-Security implementations. The WS-Security Addendum 1.0, August 18, 2002 can be found at the following sites: (1) IBM, (2) Microsoft; (3) Verisign..."]

  • [August 30, 2002] WS-Security Profile for XML-based Tokens "Web Services Security TC Receives WS-Security Profile for XML-based Tokens." A communiqué from IBM, Microsoft, and Verisign to the OASIS WSS TC describes the submission of a WS-Security Profile for XML-based Tokens specification designed to supplement the existing WS-Security input specification. The authors request consideration of the specification by the WSS-TC, as the document "further clarifies how XML Tokens are used with WS-Security." The document "describes a general framework to enable XML-based security tokens to be used with WS-Security. Two profiles that use this general framework are provided: one for the Security Assertion Markup Language (SAML) and another for the Extensible rights Markup Language (XrML). Since these formats are described in standalone specifications, not unlike X.509 and Kerberos, the document describes their usage with respect to the WS-Security specification. The specification does not endorse any particular XML security token standard; the description of SAML and XrML are provided to show the mechanisms by which the bindings should be performed. Additional XML token formats may be added to the specification in future revisions as needed." A Web Services Security Addendum was submitted to the WSS-TC previously. [Full context]

  • "WS-Security AppNotes." A Joint WS-Security Application Note from IBM Corporation and Microsoft Corporation. August 15, 2002. Version 1.0. ['This is a preliminary document and may be changed substantially over time.'] "This paper is provided as guidance to implementers of the WS-Security specification. This application note applies to both WS-Security and the associated addendum. Consequently, the discussions here apply to the schemas identified in both specifications... The Web Services Security specification (WS-Security) provides a set of mechanisms to help developers of Web Services secure SOAP message exchanges. Specifically, WS-Security describes enhancements to the existing SOAP messaging to provide quality of protection through the application of message integrity, message confidentiality, and single message authentication to SOAP messages. These basic mechanisms can be combined in various ways to accommodate building a wide variety of security models using a variety of cryptographic technologies. WS-Security also provides a general-purpose mechanism for associating security tokens with messages. However, no specific type of security token is required by WS-Security. It is designed to be extensible (e.g., support multiple security token formats) to accommodate a variety of authentication and authorization mechanisms. For example, a requestor might provide proof of identity and a signed claim that they have a particular business certification. A Web service, receiving such a message could then determine what kind of trust they place in the claim. Additionally, WS-Security describes how to encode binary security tokens and attach them to SOAP messages. Specifically, the WS-Security specification describes how to encode X.509 certificates and Kerberos tickets as well as how to include opaque encrypted keys as a sample of different binary token types. Kerberos tickets and X509 certificates are used today by developers to add authentication mechanisms to many Web applications. With WS-Security, the domain of these mechanisms can be extended by carrying authentication information in Web services requests. WS-Security also includes extensibility mechanisms that can be used to further describe the credentials that are included with a message. WS-Security is a building block that can be used in conjunction with other Web service protocols to address a wide variety of application security requirements. Message integrity is provided by leveraging XML Signature and security tokens to ensure that messages have originated from the appropriate sender and were not modified in transit. Similarly, message confidentiality leverages XML Encryption and security tokens to keep portions of a SOAP message confidential..."

  • [Microsoft] Royalty Free Web Services Security Specification License Agreement. 2002年12月16日 or later. "... If Company wants a license from Microsoft to implement the Web Service Security Specification ('WS-Security') (as defined below), Company must sign and return this Agreement to Microsoft... 'WS-Security' means collectively the following specifications that were submitted by Microsoft, IBM and Verisign to OASIS in June and August, 2002..." == (1) "Web Services Security (WS-Security)" Version 1.0, dated April 5, 2002; (2) "Web Services Security Addendum" Version 1.0, dated August 18, 2002; and (3) "WS-Security Profile for XML-based Tokens" Versions 1.0, dated August 28, 2002. [cache/snapshot 2002年12月16日]

  • "Security in a Web Services World: A Proposed Architecture and Roadmap." Joint White Paper from IBM Corporation and Microsoft Corporation. Version 1.0. April 7, 2002. Also available from IBM and VeriSign.

  • Announcement 2002年04月11日: "IBM, Microsoft and VeriSign Announce New Security Specification to Advance Web Services. WS-Security Specification is the Cornerstone to Building Secure Web Services. Companies Will Jointly Submit Specification for Standardization." [source, MS]

  • "Microsoft, IBM, and VeriSign Promote WS-Security Specifications for Web Services." News item 2002年04月11日.

  • "Microsoft Releases New XML Web Services Specifications for a Global XML Web Services Architecture." Announcement 2001年10月23日.


Web Services Security Specification: Articles, Papers, News

SEARCH
Advanced Search
ABOUT
Site Map
CP RSS Channel
Contact Us
Sponsoring CP
About Our Sponsors

NEWS
Cover Stories
Articles & Papers
Press Releases

CORE STANDARDS
XML
SGML
Schemas
XSL/XSLT/XPath
XLink
XML Query
CSS
SVG

TECHNOLOGY REPORTS
XML Applications
General Apps
Government Apps
Academic Apps

EVENTS
LIBRARY
Introductions
FAQs
Bibliography
Technology and Society
Semantics
Tech Topics
Software
Related Standards
Historic
Last modified: September 13, 2006

Hosted By
OASIS - Organization for the Advancement of Structured Information Standards

Sponsored By

IBM Corporation
ISIS Papyrus
Microsoft Corporation
Oracle Corporation

Primeton

XML Daily Newslink
Receive daily news updates from Managing Editor, Robin Cover.

Newsletter Subscription
Newsletter Archives
[画像:Globe Image]

Document URI: http://xml.coverpages.org/ws-security.htmlLegal stuff
Robin Cover, Editor: robin@oasis-open.org


AltStyle によって変換されたページ (->オリジナル) /