idnits 2.17.1 draft-ietf-rtcweb-security-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 26, 2015) is 3346 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'I-D.kaufman-rtcweb-security-ui' is defined on line 1019, but no explicit reference was found in the text == Unused Reference: 'RFC2818' is defined on line 1024, but no explicit reference was found in the text == Outdated reference: A later version (-19) exists of draft-ietf-rtcweb-overview-13 == Outdated reference: A later version (-20) exists of draft-ietf-rtcweb-security-arch-10 == Outdated reference: A later version (-16) exists of draft-ietf-rtcweb-stun-consent-freshness-11 -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 4347 (Obsoleted by RFC 6347) -- Obsolete informational reference (is this intentional?): RFC 5245 (Obsoleted by RFC 8445, RFC 8839) -- Obsolete informational reference (is this intentional?): RFC 6222 (Obsoleted by RFC 7022) Summary: 1 error (**), 0 flaws (~~), 7 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 RTC-Web E. Rescorla 3 Internet-Draft RTFM, Inc. 4 Intended status: Standards Track February 26, 2015 5 Expires: August 30, 2015 7 Security Considerations for WebRTC 8 draft-ietf-rtcweb-security-08 10 Abstract 12 The Real-Time Communications on the Web (RTCWEB) working group is 13 tasked with standardizing protocols for real-time communications 14 between Web browsers, generally called "WebRTC". The major use cases 15 for WebRTC technology are real-time audio and/or video calls, Web 16 conferencing, and direct data transfer. Unlike most conventional 17 real-time systems (e.g., SIP-based soft phones) WebRTC communications 18 are directly controlled by a Web server, which poses new security 19 challenges. For instance, a Web browser might expose a JavaScript 20 API which allows a server to place a video call. Unrestricted access 21 to such an API would allow any site which a user visited to "bug" a 22 user's computer, capturing any activity which passed in front of 23 their camera. This document defines the WebRTC threat model and 24 analyzes the security threats of WebRTC in that model. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at http://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on August 30, 2015. 43 Copyright Notice 45 Copyright (c) 2015 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 This document may contain material from IETF Documents or IETF 59 Contributions published or made publicly available before November 60 10, 2008. The person(s) controlling the copyright in some of this 61 material may not have granted the IETF Trust the right to allow 62 modifications of such material outside the IETF Standards Process. 63 Without obtaining an adequate license from the person(s) controlling 64 the copyright in such materials, this document may not be modified 65 outside the IETF Standards Process, and derivative works of it may 66 not be created outside the IETF Standards Process, except to format 67 it for publication as an RFC or to translate it into languages other 68 than English. 70 Table of Contents 72 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 73 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 74 3. The Browser Threat Model . . . . . . . . . . . . . . . . . . 4 75 3.1. Access to Local Resources . . . . . . . . . . . . . . . . 5 76 3.2. Same Origin Policy . . . . . . . . . . . . . . . . . . . 6 77 3.3. Bypassing SOP: CORS, WebSockets, and consent to 78 communicate . . . . . . . . . . . . . . . . . . . . . . . 6 79 4. Security for WebRTC Applications . . . . . . . . . . . . . . 7 80 4.1. Access to Local Devices . . . . . . . . . . . . . . . . . 7 81 4.1.1. Threats from Screen Sharing . . . . . . . . . . . . . 8 82 4.1.2. Calling Scenarios and User Expectations . . . . . . . 9 83 4.1.2.1. Dedicated Calling Services . . . . . . . . . . . 9 84 4.1.2.2. Calling the Site You're On . . . . . . . . . . . 9 85 4.1.3. Origin-Based Security . . . . . . . . . . . . . . . . 10 86 4.1.4. Security Properties of the Calling Page . . . . . . . 11 87 4.2. Communications Consent Verification . . . . . . . . . . . 12 88 4.2.1. ICE . . . . . . . . . . . . . . . . . . . . . . . . . 13 89 4.2.2. Masking . . . . . . . . . . . . . . . . . . . . . . . 13 90 4.2.3. Backward Compatibility . . . . . . . . . . . . . . . 14 91 4.2.4. IP Location Privacy . . . . . . . . . . . . . . . . . 15 92 4.3. Communications Security . . . . . . . . . . . . . . . . . 15 93 4.3.1. Protecting Against Retrospective Compromise . . . . . 16 94 4.3.2. Protecting Against During-Call Attack . . . . . . . . 17 95 4.3.2.1. Key Continuity . . . . . . . . . . . . . . . . . 17 96 4.3.2.2. Short Authentication Strings . . . . . . . . . . 18 97 4.3.2.3. Third Party Identity . . . . . . . . . . . . . . 19 98 4.3.2.4. Page Access to Media . . . . . . . . . . . . . . 19 99 4.3.3. Malicious Peers . . . . . . . . . . . . . . . . . . . 20 100 4.4. Privacy Considerations . . . . . . . . . . . . . . . . . 20 101 4.4.1. Correlation of Anonymous Calls . . . . . . . . . . . 20 102 4.4.2. Browser Fingerprinting . . . . . . . . . . . . . . . 21 103 5. Security Considerations . . . . . . . . . . . . . . . . . . . 21 104 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 105 7. Changes Since -04 . . . . . . . . . . . . . . . . . . . . . . 21 106 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 21 107 8.1. Normative References . . . . . . . . . . . . . . . . . . 22 108 8.2. Informative References . . . . . . . . . . . . . . . . . 22 109 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 24 111 1. Introduction 113 The Real-Time Communications on the Web (RTCWEB) working group is 114 tasked with standardizing protocols for real-time communications 115 between Web browsers, generally called "WebRTC" 116 [I-D.ietf-rtcweb-overview]. The major use cases for WebRTC 117 technology are real-time audio and/or video calls, Web conferencing, 118 and direct data transfer. Unlike most conventional real-time 119 systems, (e.g., SIP-based[RFC3261] soft phones) WebRTC communications 120 are directly controlled by some Web server. A simple case is shown 121 below. 123 +----------------+ 124 | | 125 | Web Server | 126 | | 127 +----------------+ 128 ^ ^ 129 / \ 130 HTTP / \ HTTP 131 or / \ or 132 WebSockets / \ WebSockets 133 v v 134 JS API JS API 135 +-----------+ +-----------+ 136 | | Media | | 137 | Browser |<---------->| Browser | 138 | | | | 139 +-----------+ +-----------+ 141 Figure 1: A simple WebRTC system 143 In the system shown in Figure 1, Alice and Bob both have WebRTC 144 enabled browsers and they visit some Web server which operates a 145 calling service. Each of their browsers exposes standardized 146 JavaScript calling APIs (implementated as browser built-ins) which 147 are used by the Web server to set up a call between Alice and Bob. 148 The Web server also serves as the signaling channel to transport 149 control messages between the browsers. While this system is 150 topologically similar to a conventional SIP-based system (with the 151 Web server acting as the signaling service and browsers acting as 152 softphones), control has moved to the central Web server; the browser 153 simply provides API points that are used by the calling service. As 154 with any Web application, the Web server can move logic between the 155 server and JavaScript in the browser, but regardless of where the 156 code is executing, it is ultimately under control of the server. 158 It should be immediately apparent that this type of system poses new 159 security challenges beyond those of a conventional VoIP system. In 160 particular, it needs to contend with malicious calling services. For 161 example, if the calling service can cause the browser to make a call 162 at any time to any callee of its choice, then this facility can be 163 used to bug a user's computer without their knowledge, simply by 164 placing a call to some recording service. More subtly, if the 165 exposed APIs allow the server to instruct the browser to send 166 arbitrary content, then they can be used to bypass firewalls or mount 167 denial of service attacks. Any successful system will need to be 168 resistant to this and other attacks. 170 A companion document [I-D.ietf-rtcweb-security-arch] describes a 171 security architecture intended to address the issues raised in this 172 document. 174 2. Terminology 176 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 177 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 178 document are to be interpreted as described in RFC 2119 [RFC2119]. 180 3. The Browser Threat Model 182 The security requirements for WebRTC follow directly from the 183 requirement that the browser's job is to protect the user. Huang et 184 al. [huang-w2sp] summarize the core browser security guarantee as: 186 Users can safely visit arbitrary web sites and execute scripts 187 provided by those sites. 189 It is important to realize that this includes sites hosting arbitrary 190 malicious scripts. The motivation for this requirement is simple: it 191 is trivial for attackers to divert users to sites of their choice. 192 For instance, an attacker can purchase display advertisements which 193 direct the user (either automatically or via user clicking) to their 194 site, at which point the browser will execute the attacker's scripts. 195 Thus, it is important that it be safe to view arbitrarily malicious 196 pages. Of course, browsers inevitably have bugs which cause them to 197 fall short of this goal, but any new WebRTC functionality must be 198 designed with the intent to meet this standard. The remainder of 199 this section provides more background on the existing Web security 200 model. 202 In this model, then, the browser acts as a TRUSTED COMPUTING BASE 203 (TCB) both from the user's perspective and to some extent from the 204 server's. While HTML and JavaScript (JS) provided by the server can 205 cause the browser to execute a variety of actions, those scripts 206 operate in a sandbox that isolates them both from the user's computer 207 and from each other, as detailed below. 209 Conventionally, we refer to either WEB ATTACKERS, who are able to 210 induce you to visit their sites but do not control the network, and 211 NETWORK ATTACKERS, who are able to control your network. Network 212 attackers correspond to the [RFC3552] "Internet Threat Model". Note 213 that for HTTP traffic, a network attacker is also a Web attacker, 214 since it can inject traffic as if it were any non-HTTPS Web site. 215 Thus, when analyzing HTTP connections, we must assume that traffic is 216 going to the attacker. 218 3.1. Access to Local Resources 220 While the browser has access to local resources such as keying 221 material, files, the camera and the microphone, it strictly limits or 222 forbids web servers from accessing those same resources. For 223 instance, while it is possible to produce an HTML form which will 224 allow file upload, a script cannot do so without user consent and in 225 fact cannot even suggest a specific file (e.g., /etc/passwd); the 226 user must explicitly select the file and consent to its upload. 227 [Note: in many cases browsers are explicitly designed to avoid 228 dialogs with the semantics of "click here to screw yourself", as 229 extensive research shows that users are prone to consent under such 230 circumstances.] 232 Similarly, while Flash programs (SWFs) [SWF] can access the camera 233 and microphone, they explicitly require that the user consent to that 234 access. In addition, some resources simply cannot be accessed from 235 the browser at all. For instance, there is no real way to run 236 specific executables directly from a script (though the user can of 237 course be induced to download executable files and run them). 239 3.2. Same Origin Policy 241 Many other resources are accessible but isolated. For instance, 242 while scripts are allowed to make HTTP requests via the 243 XMLHttpRequest() API those requests are not allowed to be made to any 244 server, but rather solely to the same ORIGIN from whence the script 245 came [RFC6454] (although CORS [CORS] and WebSockets [RFC6455] provide 246 a escape hatch from this restriction, as described below.) This SAME 247 ORIGIN POLICY (SOP) prevents server A from mounting attacks on server 248 B via the user's browser, which protects both the user (e.g., from 249 misuse of his credentials) and the server B (e.g., from DoS attack). 251 More generally, SOP forces scripts from each site to run in their 252 own, isolated, sandboxes. While there are techniques to allow them 253 to interact, those interactions generally must be mutually consensual 254 (by each site) and are limited to certain channels. For instance, 255 multiple pages/browser panes from the same origin can read each 256 other's JS variables, but pages from the different origins--or even 257 iframes from different origins on the same page--cannot. 259 3.3. Bypassing SOP: CORS, WebSockets, and consent to communicate 261 While SOP serves an important security function, it also makes it 262 inconvenient to write certain classes of applications. In 263 particular, mash-ups, in which a script from origin A uses resources 264 from origin B, can only be achieved via a certain amount of hackery. 265 The W3C Cross-Origin Resource Sharing (CORS) spec [CORS] is a 266 response to this demand. In CORS, when a script from origin A 267 executes what would otherwise be a forbidden cross-origin request, 268 the browser instead contacts the target server to determine whether 269 it is willing to allow cross-origin requests from A. If it is so 270 willing, the browser then allows the request. This consent 271 verification process is designed to safely allow cross-origin 272 requests. 274 While CORS is designed to allow cross-origin HTTP requests, 275 WebSockets [RFC6455] allows cross-origin establishment of transparent 276 channels. Once a WebSockets connection has been established from a 277 script to a site, the script can exchange any traffic it likes 278 without being required to frame it as a series of HTTP request/ 279 response transactions. As with CORS, a WebSockets transaction starts 280 with a consent verification stage to avoid allowing scripts to simply 281 send arbitrary data to another origin. 283 While consent verification is conceptually simple--just do a 284 handshake before you start exchanging the real data--experience has 285 shown that designing a correct consent verification system is 286 difficult. In particular, Huang et al. [huang-w2sp] have shown 287 vulnerabilities in the existing Java and Flash consent verification 288 techniques and in a simplified version of the WebSockets handshake. 289 In particular, it is important to be wary of CROSS-PROTOCOL attacks 290 in which the attacking script generates traffic which is acceptable 291 to some non-Web protocol state machine. In order to resist this form 292 of attack, WebSockets incorporates a masking technique intended to 293 randomize the bits on the wire, thus making it more difficult to 294 generate traffic which resembles a given protocol. 296 4. Security for WebRTC Applications 298 4.1. Access to Local Devices 300 As discussed in Section 1, allowing arbitrary sites to initiate calls 301 violates the core Web security guarantee; without some access 302 restrictions on local devices, any malicious site could simply bug a 303 user. At minimum, then, it MUST NOT be possible for arbitrary sites 304 to initiate calls to arbitrary locations without user consent. This 305 immediately raises the question, however, of what should be the scope 306 of user consent. 308 In order for the user to make an intelligent decision about whether 309 to allow a call (and hence his camera and microphone input to be 310 routed somewhere), he must understand either who is requesting 311 access, where the media is going, or both. As detailed below, there 312 are two basic conceptual models: 314 1. You are sending your media to entity A because you want to talk 315 to Entity A (e.g., your mother). 317 2. Entity A (e.g., a calling service) asks to access the user's 318 devices with the assurance that it will transfer the media to 319 entity B (e.g., your mother) 321 In either case, identity is at the heart of any consent decision. 322 Moreover, identity is all that the browser can meaningfully enforce; 323 if you are calling A, A can simply forward the media to C. 324 Similarly, if you authorize A to place a call to B, A can call C 325 instead. In either case, all the browser is able to do is verify and 326 check authorization for whoever is controlling where the media goes. 327 The target of the media can of course advertise a security/privacy 328 policy, but this is not something that the browser can enforce. Even 329 so, there are a variety of different consent scenarios that motivate 330 different technical consent mechanisms. We discuss these mechanisms 331 in the sections below. 333 It's important to understand that consent to access local devices is 334 largely orthogonal to consent to transmit various kinds of data over 335 the network (see Section 4.2. Consent for device access is largely a 336 matter of protecting the user's privacy from malicious sites. By 337 contrast, consent to send network traffic is about preventing the 338 user's browser from being used to attack its local network. Thus, we 339 need to ensure communications consent even if the site is not able to 340 access the camera and microphone at all (hence WebSockets's consent 341 mechanism) and similarly we need to be concerned with the site 342 accessing the user's camera and microphone even if the data is to be 343 sent back to the site via conventional HTTP-based network mechanisms 344 such as HTTP POST. 346 4.1.1. Threats from Screen Sharing 348 In addition to camera and microphone access, there has been demand 349 for screen and/or application sharing functionality. Unfortunately, 350 the security implications of this functionality are much harder for 351 users to intuitively analyze than for camera and microphone access. 352 (See http://lists.w3.org/Archives/Public/public- 353 webrtc/2013Mar/0024.html for a full analysis.) 355 The most obvious threats are simply those of "oversharing". I.e., 356 the user may believe they are sharing a window when in fact they are 357 sharing an application, or may forget they are sharing their whole 358 screen, icons, notifications, and all. This is already an issue with 359 existing screen sharing technologies and is made somewhat worse if a 360 partially trusted site is responsible for asking for the resource to 361 be shared rather than having the user propose it. 363 A less obvious threat involves the impact of screen sharing on the 364 Web security model. A key part of the Same Origin Policy is that 365 HTML or JS from site A can reference content from site B and cause 366 the browser to load it, but (unless explicitly permitted) cannot see 367 the result. However, if a web application from a site is screen 368 sharing the browser, then this violates that invariant, with serious 369 security consequences. For example, an attacker site might request 370 screen sharing and then briefly open up a new Window to the user's 371 bank or webmail account, using screen sharing to read the resulting 372 displayed content. A more sophisticated attack would be open up a 373 source view window to a site and use the screen sharing result to 374 view anti cross-site request forgery tokens. 376 These threats suggest that screen/application sharing might need a 377 higher level of user consent than access to the camera or microphone. 379 4.1.2. Calling Scenarios and User Expectations 381 While a large number of possible calling scenarios are possible, the 382 scenarios discussed in this section illustrate many of the 383 difficulties of identifying the relevant scope of consent. 385 4.1.2.1. Dedicated Calling Services 387 The first scenario we consider is a dedicated calling service. In 388 this case, the user has a relationship with a calling site and 389 repeatedly makes calls on it. It is likely that rather than having 390 to give permission for each call that the user will want to give the 391 calling service long-term access to the camera and microphone. This 392 is a natural fit for a long-term consent mechanism (e.g., installing 393 an app store "application" to indicate permission for the calling 394 service.) A variant of the dedicated calling service is a gaming 395 site (e.g., a poker site) which hosts a dedicated calling service to 396 allow players to call each other. 398 With any kind of service where the user may use the same service to 399 talk to many different people, there is a question about whether the 400 user can know who they are talking to. If I grant permission to 401 calling service A to make calls on my behalf, then I am implicitly 402 granting it permission to bug my computer whenever it wants. This 403 suggests another consent model in which a site is authorized to make 404 calls but only to certain target entities (identified via media-plane 405 cryptographic mechanisms as described in Section 4.3.2 and especially 406 Section 4.3.2.3.) Note that the question of consent here is related 407 to but distinct from the question of peer identity: I might be 408 willing to allow a calling site to in general initiate calls on my 409 behalf but still have some calls via that site where I can be sure 410 that the site is not listening in. 412 4.1.2.2. Calling the Site You're On 414 Another simple scenario is calling the site you're actually visiting. 415 The paradigmatic case here is the "click here to talk to a 416 representative" windows that appear on many shopping sites. In this 417 case, the user's expectation is that they are calling the site 418 they're actually visiting. However, it is unlikely that they want to 419 provide a general consent to such a site; just because I want some 420 information on a car doesn't mean that I want the car manufacturer to 421 be able to activate my microphone whenever they please. Thus, this 422 suggests the need for a second consent mechanism where I only grant 423 consent for the duration of a given call. As described in 424 Section 3.1, great care must be taken in the design of this interface 425 to avoid the users just clicking through. Note also that the user 426 interface chrome must clearly display elements showing that the call 427 is continuing in order to avoid attacks where the calling site just 428 leaves it up indefinitely but shows a Web UI that implies otherwise. 430 4.1.3. Origin-Based Security 432 Now that we have seen another use case, we can start to reason about 433 the security requirements. 435 As discussed in Section 3.2, the basic unit of Web sandboxing is the 436 origin, and so it is natural to scope consent to origin. 437 Specifically, a script from origin A MUST only be allowed to initiate 438 communications (and hence to access camera and microphone) if the 439 user has specifically authorized access for that origin. It is of 440 course technically possible to have coarser-scoped permissions, but 441 because the Web model is scoped to origin, this creates a difficult 442 mismatch. 444 Arguably, origin is not fine-grained enough. Consider the situation 445 where Alice visits a site and authorizes it to make a single call. 446 If consent is expressed solely in terms of origin, then at any future 447 visit to that site (including one induced via mash-up or ad network), 448 the site can bug Alice's computer, use the computer to place bogus 449 calls, etc. While in principle Alice could grant and then revoke the 450 privilege, in practice privileges accumulate; if we are concerned 451 about this attack, something else is needed. There are a number of 452 potential countermeasures to this sort of issue. 454 Individual Consent 456 Ask the user for permission for each call. 458 Callee-oriented Consent 460 Only allow calls to a given user. 462 Cryptographic Consent 464 Only allow calls to a given set of peer keying material or to a 465 cryptographically established identity. 467 Unfortunately, none of these approaches is satisfactory for all 468 cases. As discussed above, individual consent puts the user's 469 approval in the UI flow for every call. Not only does this quickly 470 become annoying but it can train the user to simply click "OK", at 471 which point the consent becomes useless. Thus, while it may be 472 necessary to have individual consent in some case, this is not a 473 suitable solution for (for instance) the calling service case. Where 474 necessary, in-flow user interfaces must be carefully designed to 475 avoid the risk of the user blindly clicking through. 477 The other two options are designed to restrict calls to a given 478 target. Callee-oriented consent provided by the calling site not 479 work well because a malicious site can claim that the user is calling 480 any user of his choice. One fix for this is to tie calls to a 481 cryptographically established identity. While not suitable for all 482 cases, this approach may be useful for some. If we consider the case 483 of advertising, it's not particularly convenient to require the 484 advertiser to instantiate an iframe on the hosting site just to get 485 permission; a more convenient approach is to cryptographically tie 486 the advertiser's certificate to the communication directly. We're 487 still tying permissions to origin here, but to the media origin (and- 488 or destination) rather than to the Web origin. 489 [I-D.ietf-rtcweb-security-arch] describes mechanisms which facilitate 490 this sort of consent. 492 Another case where media-level cryptographic identity makes sense is 493 when a user really does not trust the calling site. For instance, I 494 might be worried that the calling service will attempt to bug my 495 computer, but I also want to be able to conveniently call my friends. 496 If consent is tied to particular communications endpoints, then my 497 risk is limited. Naturally, it is somewhat challenging to design UI 498 primitives which express this sort of policy. The problem becomes 499 even more challenging in multi-user calling cases. 501 4.1.4. Security Properties of the Calling Page 503 Origin-based security is intended to secure against web attackers. 504 However, we must also consider the case of network attackers. 505 Consider the case where I have granted permission to a calling 506 service by an origin that has the HTTP scheme, e.g., http://calling- 507 service.example.com. If I ever use my computer on an unsecured 508 network (e.g., a hotspot or if my own home wireless network is 509 insecure), and browse any HTTP site, then an attacker can bug my 510 computer. The attack proceeds like this: 512 1. I connect to http://anything.example.org/. Note that this site is 513 unaffiliated with the calling service. 515 2. The attacker modifies my HTTP connection to inject an IFRAME (or 516 a redirect) to http://calling-service.example.com 518 3. The attacker forges the response apparently http://calling- 519 service.example.com/ to inject JS to initiate a call to himself. 521 Note that this attack does not depend on the media being insecure. 522 Because the call is to the attacker, it is also encrypted to him. 523 Moreover, it need not be executed immediately; the attacker can 524 "infect" the origin semi-permanently (e.g., with a web worker or a 525 popped-up window that is hidden under the main window.) and thus be 526 able to bug me long after I have left the infected network. This 527 risk is created by allowing calls at all from a page fetched over 528 HTTP. 530 Even if calls are only possible from HTTPS sites, if the site embeds 531 active content (e.g., JavaScript) that is fetched over HTTP or from 532 an untrusted site, because that JavaScript is executed in the 533 security context of the page [finer-grained]. Thus, it is also 534 dangerous to allow WebRTC functionality from HTTPS origins that embed 535 mixed content. Note: this issue is not restricted to PAGES which 536 contain mixed content. If a page from a given origin ever loads 537 mixed content then it is possible for a network attacker to infect 538 the browser's notion of that origin semi-permanently. 540 4.2. Communications Consent Verification 542 As discussed in Section 3.3, allowing web applications unrestricted 543 network access via the browser introduces the risk of using the 544 browser as an attack platform against machines which would not 545 otherwise be accessible to the malicious site, for instance because 546 they are topologically restricted (e.g., behind a firewall or NAT). 547 In order to prevent this form of attack as well as cross-protocol 548 attacks it is important to require that the target of traffic 549 explicitly consent to receiving the traffic in question. Until that 550 consent has been verified for a given endpoint, traffic other than 551 the consent handshake MUST NOT be sent to that endpoint. 553 Note that consent verification is not sufficient to prevent overuse 554 of network resources. Because WebRTC allows for a Web site to create 555 data flows between two browser instances without user consent, it is 556 possible for a malicious site to chew up a signficant amount of a 557 user's bandwidth without incurring significant costs to himself by 558 setting up such a channel to another user. However, as a practical 559 matter there are a large number of Web sites which can act as data 560 sources, so an attacker can at least use downlink bandwidth with 561 existing Web APIs. However, this potential DoS vector reinforces the 562 need for adequate congestion control for WebRTC protocols to ensure 563 that they play fair with other demands on the user's bandwidth. 565 4.2.1. ICE 567 Verifying receiver consent requires some sort of explicit handshake, 568 but conveniently we already need one in order to do NAT hole- 569 punching. ICE [RFC5245] includes a handshake designed to verify that 570 the receiving element wishes to receive traffic from the sender. It 571 is important to remember here that the site initiating ICE is 572 presumed malicious; in order for the handshake to be secure the 573 receiving element MUST demonstrate receipt/knowledge of some value 574 not available to the site (thus preventing the site from forging 575 responses). In order to achieve this objective with ICE, the STUN 576 transaction IDs must be generated by the browser and MUST NOT be made 577 available to the initiating script, even via a diagnostic interface. 578 Verifying receiver consent also requires verifying the receiver wants 579 to receive traffic from a particular sender, and at this time; for 580 example a malicious site may simply attempt ICE to known servers that 581 are using ICE for other sessions. ICE provides this verification as 582 well, by using the STUN credentials as a form of per-session shared 583 secret. Those credentials are known to the Web application, but 584 would need to also be known and used by the STUN-receiving element to 585 be useful. 587 There also needs to be some mechanism for the browser to verify that 588 the target of the traffic continues to wish to receive it. Because 589 ICE keepalives are indications, they will not work here. 590 [I-D.ietf-rtcweb-stun-consent-freshness] describes the mechanism for 591 providing consent freshness. 593 4.2.2. Masking 595 Once consent is verified, there still is some concern about 596 misinterpretation attacks as described by Huang et al.[huang-w2sp]. 597 Where TCP is used the risk is substantial due to the potential 598 presence of transparent proxies and therefore if TCP is to be used, 599 then WebSockets style masking MUST be employed. 601 Since DTLS (with the anti-chosen plaintext mechanisms required by TLS 602 1.1) does not allow the attacker to generate predictable ciphertext, 603 there is no need for masking of protocols running over DTLS (e.g. 604 SCTP over DTLS, UDP over DTLS, etc.). 606 Note that in principle an attacker could exert some control over SRTP 607 packets by using a combination of the WebAudio API and extremely 608 tight timing control. The primary risk here seems to be carriage of 609 SRTP over TURN TCP. However, as SRTP packets have an extremely 610 characteristic packet header it seems unlikely that any but the most 611 aggressive intermediaries would be confused into thinking that 612 another application layer protocol was in use. 614 4.2.3. Backward Compatibility 616 A requirement to use ICE limits compatibility with legacy non-ICE 617 clients. It seems unsafe to completely remove the requirement for 618 some check. All proposed checks have the common feature that the 619 browser sends some message to the candidate traffic recipient and 620 refuses to send other traffic until that message has been replied to. 621 The message/reply pair must be generated in such a way that an 622 attacker who controls the Web application cannot forge them, 623 generally by having the message contain some secret value that must 624 be incorporated (e.g., echoed, hashed into, etc.). Non-ICE 625 candidates for this role (in cases where the legacy endpoint has a 626 public address) include: 628 o STUN checks without using ICE (i.e., the non-RTC-web endpoint sets 629 up a STUN responder.) 631 o Use or RTCP as an implicit reachability check. 633 In the RTCP approach, the WebRTC endpoint is allowed to send a 634 limited number of RTP packets prior to receiving consent. This 635 allows a short window of attack. In addition, some legacy endpoints 636 do not support RTCP, so this is a much more expensive solution for 637 such endpoints, for which it would likely be easier to implement ICE. 638 For these two reasons, an RTCP-based approach does not seem to 639 address the security issue satisfactorily. 641 In the STUN approach, the WebRTC endpoint is able to verify that the 642 recipient is running some kind of STUN endpoint but unless the STUN 643 responder is integrated with the ICE username/password establishment 644 system, the WebRTC endpoint cannot verify that the recipient consents 645 to this particular call. This may be an issue if existing STUN 646 servers are operated at addresses that are not able to handle 647 bandwidth-based attacks. Thus, this approach does not seem 648 satisfactory either. 650 If the systems are tightly integrated (i.e., the STUN endpoint 651 responds with responses authenticated with ICE credentials) then this 652 issue does not exist. However, such a design is very close to an 653 ICE-Lite implementation (indeed, arguably is one). An intermediate 654 approach would be to have a STUN extension that indicated that one 655 was responding to WebRTC checks but not computing integrity checks 656 based on the ICE credentials. This would allow the use of standalone 657 STUN servers without the risk of confusing them with legacy STUN 658 servers. If a non-ICE legacy solution is needed, then this is 659 probably the best choice. 661 Once initial consent is verified, we also need to verify continuing 662 consent, in order to avoid attacks where two people briefly share an 663 IP (e.g., behind a NAT in an Internet cafe) and the attacker arranges 664 for a large, unstoppable, traffic flow to the network and then 665 leaves. The appropriate technologies here are fairly similar to 666 those for initial consent, though are perhaps weaker since the 667 threats is less severe. 669 4.2.4. IP Location Privacy 671 Note that as soon as the callee sends their ICE candidates, the 672 caller learns the callee's IP addresses. The callee's server 673 reflexive address reveals a lot of information about the callee's 674 location. In order to avoid tracking, implementations may wish to 675 suppress the start of ICE negotiation until the callee has answered. 676 In addition, either side may wish to hide their location entirely by 677 forcing all traffic through a TURN server. 679 In ordinary operation, the site learns the browser's IP address, 680 though it may be hidden via mechanisms like Tor 681 [http://www.torproject.org] or a VPN. However, because sites can 682 cause the browser to provide IP addresses, this provides a mechanism 683 for sites to learn about the user's network environment even if the 684 user is behind a VPN that masks their IP address. Implementations 685 may wish to provide settings which suppress all non-VPN candidates if 686 the user is on certain kinds of VPN, especially privacy-oriented 687 systems such as Tor. 689 4.3. Communications Security 691 Finally, we consider a problem familiar from the SIP world: 692 communications security. For obvious reasons, it MUST be possible 693 for the communicating parties to establish a channel which is secure 694 against both message recovery and message modification. (See 695 [RFC5479] for more details.) This service must be provided for both 696 data and voice/video. Ideally the same security mechanisms would be 697 used for both types of content. Technology for providing this 698 service (for instance, SRTP [RFC3711], DTLS [RFC4347] and DTLS-SRTP 699 [RFC5763]) is well understood. However, we must examine this 700 technology to the WebRTC context, where the threat model is somewhat 701 different. 703 In general, it is important to understand that unlike a conventional 704 SIP proxy, the calling service (i.e., the Web server) controls not 705 only the channel between the communicating endpoints but also the 706 application running on the user's browser. While in principle it is 707 possible for the browser to cut the calling service out of the loop 708 and directly present trusted information (and perhaps get consent), 709 practice in modern browsers is to avoid this whenever possible. "In- 710 flow" modal dialogs which require the user to consent to specific 711 actions are particularly disfavored as human factors research 712 indicates that unless they are made extremely invasive, users simply 713 agree to them without actually consciously giving consent. 714 [abarth-rtcweb]. Thus, nearly all the UI will necessarily be 715 rendered by the browser but under control of the calling service. 716 This likely includes the peer's identity information, which, after 717 all, is only meaningful in the context of some calling service. 719 This limitation does not mean that preventing attack by the calling 720 service is completely hopeless. However, we need to distinguish 721 between two classes of attack: 723 Retrospective compromise of calling service. 725 The calling service is is non-malicious during a call but 726 subsequently is compromised and wishes to attack an older call 727 (often called a "passive attack") 729 During-call attack by calling service. 731 The calling service is compromised during the call it wishes to 732 attack (often called an "active attack"). 734 Providing security against the former type of attack is practical 735 using the techniques discussed in Section 4.3.1. However, it is 736 extremely difficult to prevent a trusted but malicious calling 737 service from actively attacking a user's calls, either by mounting a 738 MITM attack or by diverting them entirely. (Note that this attack 739 applies equally to a network attacker if communications to the 740 calling service are not secured.) We discuss some potential 741 approaches and why they are likely to be impractical in 742 Section 4.3.2. 744 4.3.1. Protecting Against Retrospective Compromise 746 In a retrospective attack, the calling service was uncompromised 747 during the call, but that an attacker subsequently wants to recover 748 the content of the call. We assume that the attacker has access to 749 the protected media stream as well as having full control of the 750 calling service. 752 If the calling service has access to the traffic keying material (as 753 in SDES [RFC4568]), then retrospective attack is trivial. This form 754 of attack is particularly serious in the Web context because it is 755 standard practice in Web services to run extensive logging and 756 monitoring. Thus, it is highly likely that if the traffic key is 757 part of any HTTP request it will be logged somewhere and thus subject 758 to subsequent compromise. It is this consideration that makes an 759 automatic, public key-based key exchange mechanism imperative for 760 WebRTC (this is a good idea for any communications security system) 761 and this mechanism SHOULD provide perfect forward secrecy (PFS). The 762 signaling channel/calling service can be used to authenticate this 763 mechanism. 765 In addition, if end-to-end keying is in used, the system MUST NOT 766 provide any APIs to extract either long-term keying material or to 767 directly access any stored traffic keys. Otherwise, an attacker who 768 subsequently compromised the calling service might be able to use 769 those APIs to recover the traffic keys and thus compromise the 770 traffic. 772 4.3.2. Protecting Against During-Call Attack 774 Protecting against attacks during a call is a more difficult 775 proposition. Even if the calling service cannot directly access 776 keying material (as recommended in the previous section), it can 777 simply mount a man-in-the-middle attack on the connection, telling 778 Alice that she is calling Bob and Bob that he is calling Alice, while 779 in fact the calling service is acting as a calling bridge and 780 capturing all the traffic. Protecting against this form of attack 781 requires positive authentication of the remote endpoint such as 782 explicit out-of-band key verification (e.g., by a fingerprint) or a 783 third-party identity service as described in 784 [I-D.ietf-rtcweb-security-arch]. 786 4.3.2.1. Key Continuity 788 One natural approach is to use "key continuity". While a malicious 789 calling service can present any identity it chooses to the user, it 790 cannot produce a private key that maps to a given public key. Thus, 791 it is possible for the browser to note a given user's public key and 792 generate an alarm whenever that user's key changes. SSH [RFC4251] 793 uses a similar technique. (Note that the need to avoid explicit user 794 consent on every call precludes the browser requiring an immediate 795 manual check of the peer's key). 797 Unfortunately, this sort of key continuity mechanism is far less 798 useful in the WebRTC context. First, much of the virtue of WebRTC 799 (and any Web application) is that it is not bound to particular piece 800 of client software. Thus, it will be not only possible but routine 801 for a user to use multiple browsers on different computers which will 802 of course have different keying material (SACRED [RFC3760] 803 notwithstanding.) Thus, users will frequently be alerted to key 804 mismatches which are in fact completely legitimate, with the result 805 that they are trained to simply click through them. As it is known 806 that users routinely will click through far more dire warnings 807 [cranor-wolf], it seems extremely unlikely that any key continuity 808 mechanism will be effective rather than simply annoying. 810 Moreover, it is trivial to bypass even this kind of mechanism. 811 Recall that unlike the case of SSH, the browser never directly gets 812 the peer's identity from the user. Rather, it is provided by the 813 calling service. Even enabling a mechanism of this type would 814 require an API to allow the calling service to tell the browser "this 815 is a call to user X". All the calling service needs to do to avoid 816 triggering a key continuity warning is to tell the browser that "this 817 is a call to user Y" where Y is close to X. Even if the user 818 actually checks the other side's name (which all available evidence 819 indicates is unlikely), this would require (a) the browser to trusted 820 UI to provide the name and (b) the user to not be fooled by similar 821 appearing names. 823 4.3.2.2. Short Authentication Strings 825 ZRTP [RFC6189] uses a "short authentication string" (SAS) which is 826 derived from the key agreement protocol. This SAS is designed to be 827 compared by the users (e.g., read aloud over the the voice channel or 828 transmitted via an out of band channel) and if confirmed by both 829 sides precludes MITM attack. The intention is that the SAS is used 830 once and then key continuity (though a different mechanism from that 831 discussed above) is used thereafter. 833 Unfortunately, the SAS does not offer a practical solution to the 834 problem of a compromised calling service. "Voice conversion" 835 systems, which modify voice from one speaker to make it sound like 836 another, are an active area of research. These systems are already 837 good enough to fool both automatic recognition systems 838 [farus-conversion] and humans [kain-conversion] in many cases, and 839 are of course likely to improve in future, especially in an 840 environment where the user just wants to get on with the phone call. 841 Thus, even if SAS is effective today, it is likely not to be so for 842 much longer. 844 Additionally, it is unclear that users will actually use an SAS. As 845 discussed above, the browser UI constraints preclude requiring the 846 SAS exchange prior to completing the call and so it must be 847 voluntary; at most the browser will provide some UI indicator that 848 the SAS has not yet been checked. However, it it is well-known that 849 when faced with optional security mechanisms, many users simply 850 ignore them [whitten-johnny]. 852 Once users have checked the SAS once, key continuity is required to 853 avoid them needing to check it on every call. However, this is 854 problematic for reasons indicated in Section 4.3.2.1. In principle 855 it is of course possible to render a different UI element to indicate 856 that calls are using an unauthenticated set of keying material 857 (recall that the attacker can just present a slightly different name 858 so that the attack shows the same UI as a call to a new device or to 859 someone you haven't called before) but as a practical matter, users 860 simply ignore such indicators even in the rather more dire case of 861 mixed content warnings. 863 4.3.2.3. Third Party Identity 865 The conventional approach to providing communications identity has of 866 course been to have some third party identity system (e.g., PKI) to 867 authenticate the endpoints. Such mechanisms have proven to be too 868 cumbersome for use by typical users (and nearly too cumbersome for 869 administrators). However, a new generation of Web-based identity 870 providers (BrowserID, Federated Google Login, Facebook Connect, 871 OAuth, OpenID, WebFinger), has recently been developed and use Web 872 technologies to provide lightweight (from the user's perspective) 873 third-party authenticated transactions. It is possible to use 874 systems of this type to authenticate WebRTC calls, linking them to 875 existing user notions of identity (e.g., Facebook adjacencies). 876 Specifically, the third-party identity system is used to bind the 877 user's identity to cryptographic keying material which is then used 878 to authenticate the calling endpoints. Calls which are authenticated 879 in this fashion are naturally resistant even to active MITM attack by 880 the calling site. 882 Note that there is one special case in which PKI-style certificates 883 do provide a practical solution: calls from end-users to large sites. 884 For instance, if you are making a call to Amazon.com, then Amazon can 885 easily get a certificate to authenticate their media traffic, just as 886 they get one to authenticate their Web traffic. This does not 887 provide additional security value in cases in which the calling site 888 and the media peer are one in the same, but might be useful in cases 889 in which third parties (e.g., ad networks or retailers) arrange for 890 calls but do not participate in them. 892 4.3.2.4. Page Access to Media 894 Identifying the identity of the far media endpoint is a necessary but 895 not sufficient condition for providing media security. In WebRTC, 896 media flows are rendered into HTML5 MediaStreams which can be 897 manipulated by the calling site. Obviously, if the site can modify 898 or view the media, then the user is not getting the level of 899 assurance they would expect from being able to authenticate their 900 peer. In many cases, this is acceptable because the user values 901 site-based special effects over complete security from the site. 902 However, there are also cases where users wish to know that the site 903 cannot interfere. In order to facilitate that, it will be necessary 904 to provide features whereby the site can verifiably give up access to 905 the media streams. This verification must be possible both from the 906 local side and the remote side. I.e., I must be able to verify that 907 the person I am calling has engaged a secure media mode. In order to 908 achieve this it will be necessary to cryptographically bind an 909 indication of the local media access policy into the cryptographic 910 authentication procedures detailed in the previous sections. 912 4.3.3. Malicious Peers 914 One class of attack that we do not generally try to prevent is 915 malicious peers. For instance, no matter what confidentiality 916 measures you employ the person you are talking to might record the 917 call and publish it on the Internet. Similarly, we do not attempt to 918 prevent them from using voice or video processing technology from 919 hiding or changing their appearance. While technologies (DRM, etc.) 920 do exist to attempt to address these issues, they are generally not 921 compatible with open systems and WebRTC does not address them. 923 Similarly, we make no attempt to prevent prank calling or other 924 unwanted calls. In general, this is in the scope of the calling 925 site, though because WebRTC does offer some forms of strong 926 authentication, that may be useful as part of a defense against such 927 attacks. 929 4.4. Privacy Considerations 931 4.4.1. Correlation of Anonymous Calls 933 While persistent endpoint identifiers can be a useful security 934 feature (see Section 4.3.2.1 they can also represent a privacy threat 935 in settings where the user wishes to be anonymous. WebRTC provides a 936 number of possible persistent identifiers such as DTLS certificates 937 (if they are reused between connections) and RTCP CNAMES (if 938 generated according to [RFC6222] rather than the privacy preserving 939 mode of [I-D.ietf-avtcore-6222bis]). In order to prevent this type 940 of correlation, browsers need to provide mechanisms to reset these 941 identifiers (e.g., with the same lifetime as cookies). Moreover, the 942 API should provide mechanisms to allow sites intended for anonymous 943 calling to force the minting of fresh identifiers. 945 4.4.2. Browser Fingerprinting 947 Any new set of API features adds a risk of browser fingerprinting, 948 and WebRTC is no exception. Specifically, sites can use the presence 949 or absence of specific devices as a browser fingerprint. In general, 950 the API needs to be balanced between functionality and the 951 incremental fingerprint risk. 953 5. Security Considerations 955 This entire document is about security. 957 6. Acknowledgements 959 Bernard Aboba, Harald Alvestrand, Dan Druta, Cullen Jennings, Alan 960 Johnston, Hadriel Kaplan (S 4.2.1), Matthew Kaufman, Martin Thomson, 961 Magnus Westerlund. 963 7. Changes Since -04 965 o Replaced RTCWEB and RTC-Web with WebRTC, except when referring to 966 the IETF WG 968 o Removed discussion of the IFRAMEd advertisement case, since we 969 decided not to treat it specially. 971 o Added a privacy section considerations section. 973 o Significant edits to the SAS section to reflect Alan Johnston's 974 comments. 976 o Added some discussion if IP location privacy and Tor. 978 o Updated the "communications consent" section to reflrect draft- 979 ietf. 981 o Added a section about "malicious peers". 983 o Added a section describing screen sharing threats. 985 o Assorted editorial changes. 987 8. References 988 8.1. Normative References 990 [I-D.ietf-rtcweb-overview] 991 Alvestrand, H., "Overview: Real Time Protocols for 992 Browser-based Applications", draft-ietf-rtcweb-overview-13 993 (work in progress), November 2014. 995 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 996 Requirement Levels", BCP 14, RFC 2119, March 1997. 998 8.2. Informative References 1000 [CORS] van Kesteren, A., "Cross-Origin Resource Sharing", January 1001 2014. 1003 [I-D.ietf-avtcore-6222bis] 1004 Begen, A., Perkins, C., Wing, D., and E. Rescorla, 1005 "Guidelines for Choosing RTP Control Protocol (RTCP) 1006 Canonical Names (CNAMEs)", draft-ietf-avtcore-6222bis-06 1007 (work in progress), July 2013. 1009 [I-D.ietf-rtcweb-security-arch] 1010 Rescorla, E., "WebRTC Security Architecture", draft-ietf- 1011 rtcweb-security-arch-10 (work in progress), July 2014. 1013 [I-D.ietf-rtcweb-stun-consent-freshness] 1014 Perumal, M., Wing, D., R, R., Reddy, T., and M. Thomson, 1015 "STUN Usage for Consent Freshness", draft-ietf-rtcweb- 1016 stun-consent-freshness-11 (work in progress), December 1017 2014. 1019 [I-D.kaufman-rtcweb-security-ui] 1020 Kaufman, M., "Client Security User Interface Requirements 1021 for RTCWEB", draft-kaufman-rtcweb-security-ui-00 (work in 1022 progress), June 2011. 1024 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1026 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 1027 A., Peterson, J., Sparks, R., Handley, M., and E. 1028 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 1029 June 2002. 1031 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1032 Text on Security Considerations", BCP 72, RFC 3552, July 1033 2003. 1035 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 1036 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 1037 RFC 3711, March 2004. 1039 [RFC3760] Gustafson, D., Just, M., and M. Nystrom, "Securely 1040 Available Credentials (SACRED) - Credential Server 1041 Framework", RFC 3760, April 2004. 1043 [RFC4251] Ylonen, T. and C. Lonvick, "The Secure Shell (SSH) 1044 Protocol Architecture", RFC 4251, January 2006. 1046 [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1047 Security", RFC 4347, April 2006. 1049 [RFC4568] Andreasen, F., Baugher, M., and D. Wing, "Session 1050 Description Protocol (SDP) Security Descriptions for Media 1051 Streams", RFC 4568, July 2006. 1053 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 1054 (ICE): A Protocol for Network Address Translator (NAT) 1055 Traversal for Offer/Answer Protocols", RFC 5245, April 1056 2010. 1058 [RFC5479] Wing, D., Fries, S., Tschofenig, H., and F. Audet, 1059 "Requirements and Analysis of Media Security Management 1060 Protocols", RFC 5479, April 2009. 1062 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 1063 for Establishing a Secure Real-time Transport Protocol 1064 (SRTP) Security Context Using Datagram Transport Layer 1065 Security (DTLS)", RFC 5763, May 2010. 1067 [RFC6189] Zimmermann, P., Johnston, A., and J. Callas, "ZRTP: Media 1068 Path Key Agreement for Unicast Secure RTP", RFC 6189, 1069 April 2011. 1071 [RFC6222] Begen, A., Perkins, C., and D. Wing, "Guidelines for 1072 Choosing RTP Control Protocol (RTCP) Canonical Names 1073 (CNAMEs)", RFC 6222, April 2011. 1075 [RFC6454] Barth, A., "The Web Origin Concept", RFC 6454, December 1076 2011. 1078 [RFC6455] Fette, I. and A. Melnikov, "The WebSocket Protocol", RFC 1079 6455, December 2011. 1081 [SWF] Adobe, , "SWF File Format Specification Version 19", April 1082 2013. 1084 [abarth-rtcweb] 1085 Barth, A., "Prompting the user is security failure", RTC- 1086 Web Workshop, September 2010. 1088 [cranor-wolf] 1089 Sunshine, J., Egelman, S., Almuhimedi, H., Atri, N., and 1090 L. cranor, "Crying Wolf: An Empirical Study of SSL Warning 1091 Effectiveness", Proceedings of the 18th USENIX Security 1092 Symposium, 2009, August 2009. 1094 [farus-conversion] 1095 Farrus, M., Erro, D., and J. Hernando, "Speaker 1096 Recognition Robustness to Voice Conversion", January 2008. 1098 [finer-grained] 1099 Barth, A. and C. Jackson, "Beware of Finer-Grained 1100 Origins", W2SP, 2008, July 2008. 1102 [huang-w2sp] 1103 Huang, L-S., Chen, E., Barth, A., Rescorla, E., and C. 1104 Jackson, "Talking to Yourself for Fun and Profit", W2SP, 1105 2011, May 2011. 1107 [kain-conversion] 1108 Kain, A. and M. Macon, "Design and Evaluation of a Voice 1109 Conversion Algorithm based on Spectral Envelope Mapping 1110 and Residual Prediction", Proceedings of ICASSP, May 2001, 1111 May 2001. 1113 [whitten-johnny] 1114 Whitten, A. and J. Tygar, "Why Johnny Can't Encrypt: A 1115 Usability Evaluation of PGP 5.0", Proceedings of the 8th 1116 USENIX Security Symposium, 1999, August 1999. 1118 Author's Address 1120 Eric Rescorla 1121 RTFM, Inc. 1122 2064 Edgewood Drive 1123 Palo Alto, CA 94303 1124 USA 1126 Phone: +1 650 678 2350 1127 Email: ekr@rtfm.com