--- schema-version: v1.2.8 id: OASISSAML-holder-of-key-assert-v1.0-CS02 title: - content: SAML V2.0 Holder-of-Key Assertion Profile Version 1.0 language: - en script: - Latn format: text/plain type: main link: - content: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-holder-of-key-cs-02.html type: src - content: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-holder-of-key-cs-02.pdf type: pdf - content: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-holder-of-key-cs-02.odt type: odt type: standard docid: - id: OASIS SAML-holder-of-key-assert-v1.0-CS02 type: OASIS primary: true docnumber: SAML-holder-of-key-assert-v1.0-CS02 date: - type: issued value: '2010-01-23' contributor: - organization: name: - content: OASIS contact: - uri: https://www.oasis-open.org/ role: - description: - content: Standards Development Organization type: authorizer - type: publisher - organization: name: - content: OASIS Security Services (SAML) TC contact: - uri: https://www.oasis-open.org/committees/security/ role: - description: - content: Committee type: authorizer language: - en script: - Latn abstract: - content: Describes the issuing and processing of holder-of-key SAML assertions. Specifically, we show how a SAML issuer binds X.509 data to a element and how a relying party confirms that a element matches given X.509 data. The binding material used by the SAML issuer and the matching data used by the relying party are obtained from an X.509 certificate. language: - en script: - Latn format: text/plain doctype: type: specification editorialgroup: - name: OASIS Security Services (SAML) TC ext: schema-version: v1.0.1 technology_area: - Security