Network Working Group C. Wendt Internet-Draft D. Hancock Intended status: Informational Comcast Expires: September 6, 2018 M. Barnes iconectiv J. Peterson Neustar Inc. March 05, 2018 TNAuthList profile of ACME Authority Token draft-wendt-acme-authority-token-tnauthlist-00 Abstract This document defines a profile of the Automated Certificate Management Environment (ACME) Authority Token for the automated and authorized creation of certificates for VoIP Telephone Providers to support Secure Telephony Identity (STI) using the TNAuthList defined by STI certificates. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on September 6, 2018. Copyright Notice Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect Wendt, et al. Expires September 6, 2018 [Page 1] Internet-Draft ACME TNAuthList Auth Token March 2018 to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. ACME new-order identifiers for TNAuthList . . . . . . . . . . 3 4. TNAuthList Identifier Authorization . . . . . . . . . . . . . 4 5. TNAuthList Authority Token . . . . . . . . . . . . . . . . . 6 5.1. "iss" claim . . . . . . . . . . . . . . . . . . . . . . . 6 5.2. "exp" claim . . . . . . . . . . . . . . . . . . . . . . . 7 5.3. "jti" claim . . . . . . . . . . . . . . . . . . . . . . . 7 5.4. "atc" claim . . . . . . . . . . . . . . . . . . . . . . . 7 5.5. Acquiring the token from the Authority . . . . . . . . . 7 6. Validating the TNAuthList Authority Token . . . . . . . . . . 7 7. Example TNAuthList Tokens . . . . . . . . . . . . . . . . . . 8 7.1. Example-1 . . . . . . . . . . . . . . . . . . . . . . . . 8 7.2. Example-2 . . . . . . . . . . . . . . . . . . . . . . . . 8 7.3. Example-3 . . . . . . . . . . . . . . . . . . . . . . . . 9 8. Large number of Non-contiguous TNAuthList values . . . . . . 9 9. Security Considerations . . . . . . . . . . . . . . . . . . . 10 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 11.1. Normative References . . . . . . . . . . . . . . . . . . 10 11.2. Informative References . . . . . . . . . . . . . . . . . 10 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 11 1. Introduction [I-D.ietf-acme-acme] is a mechanism for automating certificate management on the Internet. It enables administrative entities to prove effective control over resources like domain names, and automates the process of generating and issuing certificates. [I-D.peterson-acme-authority-token] extends ACME to provide a general method of extending the Authority and authorization of entities to control a resource via a third party Authority beyond the Certification Authority. This document addresses the STIR problem statement [RFC7340] which identifies the need for Internet credentials that can attest authority for the originator of VoIP calls in order to detect impersonation, which is currently an enabler for common attacks associated with illegal robocalling, voicemail hacking, and swatting. These credentials are used to sign PASSporTs [RFC8225], which can be carried in using protocols such as SIP [RFC8224]. Currently, the Wendt, et al. Expires September 6, 2018 [Page 2] Internet-Draft ACME TNAuthList Auth Token March 2018 only defined credentials for this purpose are the certificates specified in [RFC8226]. [RFC8226] describes certificate extensions suitable for associating telephone numbers and service provider codes with certificates. Specifically, the TN Authorization List defined in [RFC8226] Section 9, defines the ability to associate a STI certificate with a specific set of Service Provider Codes (SPC), Telephone Numbers (TNs), or Telephone Number ranges (TN ranges). Typically, these identifiers have been associated to a Communications Service Provider (CSP) that is authorized to use a set of telephone numbers or telephone number ranges in association with a Service Provider Code as defined in [RFC8226]. The SPC is a unique code or string managed by a national regulatory body that has the authority over those code associations. 2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 3. ACME new-order identifiers for TNAuthList In [I-D.ietf-acme-acme], Section 7.4 defines the procedure that an ACME client uses to order a new certificate from a Certificate Authority. The new-order request contains an identifier object that specifies the identifiers the order corresponds to. For the TNAuthList identifier, the new-order request MUST include a type set to the string "TNAuthList". The value of the identifier MUST be set to the details of the TNAuthList requested. The format of the string that represents the TNAuthList MUST be constructed as follows. The TNAuthList as defined in [RFC8226] can include three types of identifiers. 1. Service Provider Code (SPC) identified as "spc" 2. Telephone Number (TN) identified as "tn" 3. Telephone Number Range (TNRange) identified as "tnrange" The above types of identifiers and the corresponding strings should be used as a JSON key part of an array of JSON key and value pairs. The JSON value would be the string representing the corresponding SPC, TN, or TNRange values. Wendt, et al. Expires September 6, 2018 [Page 3] Internet-Draft ACME TNAuthList Auth Token March 2018 For example, a request for a TNAuthList certificate with a SPC value of "1234" and a TN value of "2155551212" would look as follows, "identifiers": [{"type":"TNAuthList","value":"["spc":"1234", "tn","2155551212"]"}] A full new-order request would look as follows, POST /acme/new-order HTTP/1.1 Host: example.com Content-Type: application/jose+json { "protected": base64url({ "alg": "ES256", "kid": "https://example.com/acme/acct/1", "nonce": "5XJ1L3lEkMG7tR6pA00clA", "url": "https://example.com/acme/new-order" }), "payload": base64url({ "identifiers": [{"type:"TNAuthList","value":"["spc":"1234", "tn":"2155551212"]"}], "notBefore": "2016-01-01T00:00:00Z", "notAfter": "2016-01-08T00:00:00Z" }), "signature": "H6ZXtGjTZyUnPeKn...wEA4TklBdh3e454g" } 4. TNAuthList Identifier Authorization On receiving a valid new-order request, the CA creates an authorization challenge and can be queried by the following example request and response. GET /acme/authz/1234 HTTP/1.1 Host: example.com Wendt, et al. Expires September 6, 2018 [Page 4] Internet-Draft ACME TNAuthList Auth Token March 2018 HTTP/1.1 200 OK Content-Type: application/json Link: ;rel="index" { "status": "pending", "expires": "2018-03-03T14:09:00Z", "identifier": { "type:"TNAuthList", "value":"["spc":"1234","tn":"2155551212"]" }, "challenges": [ { "type": "tkauth-01", "tkauth-type": "ATC", "token-authority": "https://authority.example.org/authz", "url": "https://boulder.example.com/authz/asdf/0" "token": "IlirfxKKXAsHtmzK29Pj8A" } ] } This follows [I-D.peterson-acme-authority-token] with a specific identifier corresponding to the specific challenge as defined previously in this document. When processing a certificate order containing an identifier of type "TNAuthList", a CA MUST use the Authority Token challenge mechanism defined in [I-D.peterson-acme-authority-token] to verify that the requesting ACME client has control over the requested "TNAuthList" value. The challenge "token-authority" parameter is optional and only used in cases where the VoIP telephone network requires a CA to determine the authority. This is currently not the case for the SHAKEN [ATIS-1000080] certificate framework governance, but may be used by other frameworks. If a "token-authority" parameter is present, then the ACME client MAY use the "token-authority" value to identify the URL representing the authority that will provide the TNAuthList Authority Token response to the challenge. If the "token-authority" parameter is not present, then the ACME client MUST identify the Authority based on locally configured information or local policies. A client responds to this challenge by providing an TNAuthList Authority Token to the CA. The ACME client MUST respond to the challenge by posting the TNAuthList Authority Token to the URL Wendt, et al. Expires September 6, 2018 [Page 5] Internet-Draft ACME TNAuthList Auth Token March 2018 identified in the ACME challenge with a request, an example of which follows. POST /acme/authz/asdf/0 HTTP/1.1 Host: sti-ca.com Content-Type: application/jose+json { "protected": base64url({ "alg": "ES256", "kid": "https://sti-ca.com/acme/reg/asdf", "nonce": "Q_s3MWoqT05TrdkM2MTDcw", "url": "https://sti-ca.com/acme/authz/asdf/0" }), "payload": base64url({ "ATC": "DGyRejmCefe7v4N...vb29HhjjLPSggwiE" }), "signature": "9cbg5JO1Gf5YLjjz...SpkUfcdPai9uVYYQ" } The specifics of the construction of the "ATC" token is defined in the next section. 5. TNAuthList Authority Token The Telephone Number Authority List Authority Token (TNAuthList Authority Token) is an extension of the ACME Authority Token defined in [I-D.peterson-acme-authority-token]. The TNAuthList Authority Token Protected header MUST comply with the Authority Token Protected header as defined in [I-D.peterson-acme-authority-token]. The TNAuthList Authority Token Payload MUST include the claims defined for the Authority Token. These are detailed in the next subsections. 5.1. "iss" claim The "iss" claim is an optional claim. It can be used as a URL identifying the Authority that issued the TNAuthList Authority Token beyond the "x5u" Header claim that identifies the location of the certificate of the Authority used to validate the Authority Token. Wendt, et al. Expires September 6, 2018 [Page 6] Internet-Draft ACME TNAuthList Auth Token March 2018 5.2. "exp" claim The "exp" claim contains the DateTime value of the ending time and date that the TNAuthList Authority Token expires. 5.3. "jti" claim The "jti" claim contains a unique identifier for the TNAuthList Authority Token transaction. 5.4. "atc" claim The "atc" claim is the only claim specifically defined in this document. It contains an array of three elements; a string set to "TNAuthList", an identifier value which is an array of the identifiers to be included in the TNAuthList of the requesting SP, and a nonce. An example of the TNAuthList Authority Token is as follows, { "typ":"JWT", "alg":"ES256", "x5u":https://authority.example.org/cert } { "iss":"https://authority.example.org/authz", "exp":1300819380, "jti":"id6098364921", "atc":["TnAuthList","["spc":"1234","tn":"2155551212"]", "Q_s3MWoqT05TrdkM2MTDcw"] } Similar to how the TNAuthList identifier value is defined, the identifier value in the "atc" should also include the same JSON array of TNAuthList values with key/value pairs representing each part of the TNAuthList. 5.5. Acquiring the token from the Authority The specifics of how the token is acquired from the authority is out of the scope of this document. 6. Validating the TNAuthList Authority Token Upon receiving a response to the challenge, the ACME server MUST perform the following steps to determine the validity of the response. Wendt, et al. Expires September 6, 2018 [Page 7] Internet-Draft ACME TNAuthList Auth Token March 2018 o Verify that the token contained in the Payload "ATC" field is an TNAuthList Authority Token. o Verify the TNAuthList Authority Token signature using the public key of the certificate referenced by the token's "x5u" parameter. o Verify that "atc" claim contains an identifier type of "TNAuthList", o Verify that the "atc" claim contains keys and values that matches the keys and values of the Identifier specified in the original challenge. o Verify that the remaining claims are valid (e.g., verify that token has not expired) If all steps in the token validation process pass, then the CA MUST set the challenge object "status" to "valid". If any step of the validation process fails, the "status" in the challenge object MUST be set to "invalid". 7. Example TNAuthList Tokens This section provides some TNAuthList Authority Token examples. 7.1. Example-1 TNAuthList Authority Token authorizing a TNAuthList containing a single SPC value { "typ":"JWT", "alg":"ES256", "x5u":https://authority.example.org/cert } { "iss":"https://authority.example.org/authz", "exp":1300819380, "jti":"id6098364921", "atc":["TnAuthList","["spc":"1234"]","Q_s3MWoqT05TrdkM2MTDcw"] } 7.2. Example-2 TNAuthList Authority Token authorizing a TNAuthList identifier containing an SPC value plus a range of TNs Wendt, et al. Expires September 6, 2018 [Page 8] Internet-Draft ACME TNAuthList Auth Token March 2018 { "typ":"JWT", "alg":"ES256", "x5u":https://authority.example.org/cert } { "iss":"https://authority.example.org/authz", "exp":1300819380, "jti":"id6098364921", "atc":["TnAuthList", ["spc":"1234","tn-range":{"start":"12155551212","count":"50"}], "Q_s3MWoqT05TrdkM2MTDcw"] } 7.3. Example-3 TNAuthList Authority Token authorizing a TNAuthList identifier containing a single TN { "typ":"JWT", "alg":"ES256", "x5u":https://authority.example.org/cert } { "iss":"https://authority.example.org/authz", "exp":1300819380, "jti":"id6098364921", "atc":["TnAuthList", ["tn":"12155551212"], "Q_s3MWoqT05TrdkM2MTDcw"] } 8. Large number of Non-contiguous TNAuthList values There are many scenarios and reasons to have various combinations of SPCs, TNs, and TN Ranges. [RFC8226] has provided a somewhat unbounded set of combinations. It's possible that a complex non- contiguous set of telephone numbers are being managed by a CSP. Best practice may be simply to split a set of non-contiguous numbers under management into multiple STI certificates to represent the various contiguous parts of the greater non-contiguous set of TNs, particularly if length of the set of values in identifier object grows to be too large. Wendt, et al. Expires September 6, 2018 [Page 9] Internet-Draft ACME TNAuthList Auth Token March 2018 9. Security Considerations TBD 10. Acknowledgements We would like to thank you for your review of this document. 11. References 11.1. Normative References [I-D.ietf-acme-acme] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. Kasten, "Automatic Certificate Management Environment (ACME)", draft-ietf-acme-acme-09 (work in progress), December 2017. [I-D.peterson-acme-authority-token] Peterson, J., "ACME Challenges Using an Authority Token", draft-peterson-acme-authority-token-00 (work in progress), October 2017. [RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure Telephone Identity Problem Statement and Requirements", RFC 7340, DOI 10.17487/RFC7340, September 2014, . [RFC8224] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, "Authenticated Identity Management in the Session Initiation Protocol (SIP)", RFC 8224, DOI 10.17487/RFC8224, February 2018, . [RFC8225] Wendt, C. and J. Peterson, "PASSporT: Personal Assertion Token", RFC 8225, DOI 10.17487/RFC8225, February 2018, . [RFC8226] Peterson, J. and S. Turner, "Secure Telephone Identity Credentials: Certificates", RFC 8226, DOI 10.17487/RFC8226, February 2018, . 11.2. Informative References Wendt, et al. Expires September 6, 2018 [Page 10] Internet-Draft ACME TNAuthList Auth Token March 2018 [ATIS-1000074] ATIS/SIP Forum NNI Task Group, "Signature-based Handling of Asserted information using toKENs (SHAKEN)", January 2017. [ATIS-1000080] ATIS/SIP Forum NNI Task Group, "Signature-based Handling of Asserted information using toKENs (SHAKEN) Governance Model and Certificate Management", July 2017. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . Authors' Addresses Chris Wendt Comcast One Comcast Center Philadelphia, PA 19103 USA Email: chris-ietf@chriswendt.net David Hancock Comcast Email: davidhancock.ietf@gmail.com Mary Barnes iconectiv Email: mary.ietf.barnes@gmail.com Jon Peterson Neustar Inc. 1800 Sutter St Suite 570 Concord, CA 94520 US Email: jon.peterson@neustar.biz Wendt, et al. Expires September 6, 2018 [Page 11]