JWT authentication: Best practices and when to use it

Editor's note: This JWT authentication tutorial was last updated on 1 July 2021. It may still contain information that is out of date.

In this JWT authentication tutorial, you'll learn when to use JWT, why you shouldn't use JWT for sessions, and how to store JWTs in cookies to prevent security issues. We'll also go over some general JWT best practices.

Here's what we'll cover:

  • What is JWT?
  • When to use JWT authentication
  • Why you shouldn't use JWTs as session tokens
  • Using JWT for API authentication
  • How to expire a single JWT token
  • How to securely store JWTs in a cookie
  • Using JWT for SPA authentication
  • Using JWT to authorize operations across servers
  • How to choose the best JWT library

JSON Web Tokens (JWT) is a JSON-encoded representation of a claim or claims that can be transferred between two parties.

Though it's a very popular technology, JWT authentication comes with its share of controversy. Some say you should never use it. Others say JWT authentication is amazing.

The truth lies somewhere in between: the value of using JWT depends on your use case and project requirements.

Before we dig any deeper, let's briefly review what JWT authentication is.

What is JWT?

A JWT is a mechanism to verify the owner of some JSON data. It's an encoded, URL-safe string that can contain an unlimited amount of data (unlike a cookie) and is cryptographically signed.

When a server receives a JWT, it can guarantee the data it contains can be trusted because it's signed by the source. No middleman can modify a JWT once it's sent.

It's important to note that a JWT guarantees data ownership but not encryption. The JSON data you store into a JWT can be seen by anyone that intercepts the token because it's just serialized, not encrypted.

For this reason, it's highly recommended to use HTTPS with JWTs (and HTTPS in general, by the way).

We're not going to cover how JWTs are generated in detail. For an in-depth, up-to-date look at how JWT authentication works, check out “JWT authentication from scratch with Vue.js and Node.js.”

When to use JWT authentication

JWT is a particularly useful technology for API authentication and server-to-server authorization.

For a comprehensive guide on using JWT technology to authenticate APIs, check out “How to secure a REST API using JWT.”

Why you shouldn't use JWTs as session tokens

On the other hand, you should not use JWTs as session tokens by default. For one thing, JWT has a wide range of features and a large scope, which increases the potential for mistakes, either by library authors or users.

Another issue is that you can't remove a JWT at the end of a session because it's self-contained and there's no central authority to invalidate them.

Finally, to put it simply, JWTs are relatively large. When used with cookies, this adds up to a ton of overhead per request.

Using JWTs for session tokens might seem like a good idea at first because:

  • You can store any kind of user details on the client
  • The server can trust the client because the JWT is signed, and there is no need to call the database to retrieve the information you already stored in the JWT
  • You don't need to coordinate sessions in a centralized database when you get to the eventual problem of horizontal scaling

Ultimately, if you already have a database for your application, just use a sessions table and use regular sessions as provided by the server-side framework of choice.

Why? There is a cost involved in using JWTs: they are sent for every request to the server and it's always a high cost compared to server-side sessions.

Also, while the security risks are minimized sending JWTs using HTTPS, there is always the possibility that it's intercepted and the data deciphered, exposing your user's data.

Using JWT for API authentication

A very common use for JWT — and perhaps the only good one — is as an API authentication mechanism.

JWT technology is so popular and widely used that Google uses it to let you authenticate to its APIs.

The idea is simple: you get a secret token from the service when you set up the API:

On the client side, you create the token (there are many libraries for this) using the secret token to sign it.

When you pass it as part of the API request, the server will know it's that specific client because the request is signed with its unique identifier:

How to expire a single JWT token

How do you invalidate a single token? A no-effort solution is to change the server secret key, which invalidates all tokens. However, this is not ideal for users, who may have their tokens expired for no reason.

One way to do it is to add a property to your user object in the server database to reference the date and time at which the token was created.

A token automatically stores this value in the iat property. Every time you check the token, you can compare its iat value with the server-side user property.

To invalidate the token, just update the server-side value. If iat is older than this, you can reject the token.

Another way to achieve this is by establishing a blocklist in your database cached in memory (or, even better, an allowlist).

A JWT needs to be stored in a safe place inside the user's browser. If you store it inside localStorage, it's accessible by any script inside your page. This is as bad as it sounds; an XSS attack could give an external attacker access to the token.

To reiterate, whatever you do, don't store a JWT in local storage (or session storage). If any of the third-party scripts you include in your page is compromised, it can access all your users' tokens.

To keep them secure, you should always store JWTs inside an httpOnly cookie. This is a special kind of cookie that's only sent in HTTP requests to the server. It's never accessible (both for reading or writing) from JavaScript running in the browser.

Using JWT for SPA authentication

JWTs can be used as an authentication mechanism that does not require a database. The server can avoid using a database because the data store in the JWT sent to the client is safe.

Using JWT to authorize operations across servers

Say you have one server where you are logged in, SERVER1, which redirects you to another server SERVER2 to perform some kind of operation.

SERVER1 can issue you a JWT that authorizes you to SERVER2. Those two servers don't need to share a session or anything to authenticate you. The token is perfect for this use case.

How to choose the best JWT library

How do you decide which JWT library to use in your project? A good place to start is this list of JWT libraries for token signing and verification.

The site contains a list of the most popular libraries that implement JWT, including libraries for Node.js, Python, Rust, Go, JavaScript, and many more.

Select your language of choice and pick the library that you prefer — ideally, the one with the highest number of green checks.

Conclusion

JWT is a very popular standard you can use to trust requests by using signatures, and exchange information between parties. Make sure you know when it's best used, when it's best to use something else, and how to prevent the most basic security issues.

From: https://blog.logrocket.com/jwt-authentication-best-practices

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章