STIR C. Wendt, Ed. Internet-Draft Comcast Intended status: Standards Track J. Peterson Expires: August 24, 2016 Neustar Inc. February 21, 2016 Persona Assertion Token draft-ietf-stir-passport-00 Abstract This document defines a token format for verifying with non- repudiation the sender of and authorization to send information related to the originator of personal communications. A cryptographic signature is defined to protect the integrity of the information used to identify the originator of a personal communications session toward a terminating entity. The cryptographic signature is defined with the intention that it can confidently verify the originating persona even when the signature is sent to the terminating party over a potentially unsecure channel. The Persona Assertion Token (PASSporT) is particularly useful for many personal communications applications over IP networks and other multi-hop interconnection scenarios where the originating and terminating parties may not have a direct trusted relationship. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on August 24, 2016. Copyright Notice Copyright (c) 2016 IETF Trust and the persons identified as the document authors. All rights reserved. Wendt & Peterson Expires August 24, 2016 [Page 1] Internet-Draft PASSporT February 2016 This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Token Overview . . . . . . . . . . . . . . . . . . . . . . . 3 3. PASSporT Definition . . . . . . . . . . . . . . . . . . . . . 3 3.1. PASSporT Header . . . . . . . . . . . . . . . . . . . . . 4 3.1.1. "typ" (Type) Header Parameter . . . . . . . . . . . . 4 3.1.2. "alg" (Algorithm) Header Parameter . . . . . . . . . 4 3.1.3. "x5u" (X.509 URL) Header Parameter . . . . . . . . . 4 3.2. PASSporT Token Claim . . . . . . . . . . . . . . . . . . 5 3.3. PASSporT Signature . . . . . . . . . . . . . . . . . . . 5 4. Extending PASSporT . . . . . . . . . . . . . . . . . . . . . 6 4.1. "ppt" (PASSporT) header parameter . . . . . . . . . . . . 6 4.2. Extended PASSporT Claims . . . . . . . . . . . . . . . . 6 4.3. Alternate PASSporT Extension . . . . . . . . . . . . . . 7 4.4. Registering PASSporT Extensions . . . . . . . . . . . . . 7 5. Deterministic JSON Serialization . . . . . . . . . . . . . . 7 6. Human Readability . . . . . . . . . . . . . . . . . . . . . . 7 7. Security Considerations . . . . . . . . . . . . . . . . . . . 8 7.1. Avoidance of replay and cut and paste attacks . . . . . . 8 7.2. Solution Considerations . . . . . . . . . . . . . . . . . 8 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 8.1. Media Type Registration . . . . . . . . . . . . . . . . . 9 8.1.1. Media Type Registry Contents Additions Requested . . 9 8.2. JSON Web Token Claims Registration . . . . . . . . . . . 10 8.2.1. Registry Contents Additions Requested . . . . . . . . 10 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 1. Introduction In today's IP-enabled telecommunications world, there is a growing concern about the ability to trust incoming invitations for communications sessions, including video, voice and messaging. As an example, modern telephone networks provide the ability to spoof the telephone number for many legitimate purposes including providing network features and services on the behalf of a legitimate telephone Wendt & Peterson Expires August 24, 2016 [Page 2] Internet-Draft PASSporT February 2016 number. However, as we have seen, bad actors have taken advantage of this ability for illegitimate and fraudulent purposes meant to trick telephone users to believe they are someone they are not. This problem can be extended to many emerging forms of personal communications. This document defines a common method for creating and validating a token that cryptographically verifies an originating identity, or more generally a URI or application specific identity string representing the originator of personal communications. Through extended profiles other information associated with the originating party or the transport of the personal communications can be attached to the token. The primary goal of PASSporT is to provide a common framework for signing persona related information in an extensible way. A secondary goal is to provide this functionality independent of any specific personal communications signaling call logic, so that creation and verification of persona information can be implemented in a flexible way and can be used in many personal communications applications including end-to-end applications that require different signaling protocol interworking. It is anticipated that signaling protocol specific guidance will be provided in other related documents and specifications to specify how to use and transport PASSporT tokens, however this is intentionally out of scope for this document. Note: As of the authoring of this document, [I-D.ietf-stir-rfc4474bis] provides details of how to use PASSporT within SIP signaling for the signing and verification of telephone numbers and there is a parallel. 2. Token Overview Tokens are a convenient way of encapsulating information with associated digital signatures. They are used in many applications that require authentication, authorization, encryption and other use cases. JSON Web Token (JWT) [RFC7519] and JSON Web Signature (JWS) [RFC7515] are designed to provide a compact form for many of these purposes and define a specific method and syntax for signing a specific set of information or "claims" within the token and therefore providing an extensible set of claims. Additionally, JWS provides extensible mechanisms for specifying the method and cryptographic algorithms used for the associated digital signatures. 3. PASSporT Definition The PASSporT is constructed based on JWT [RFC7519] and JWS [RFC7515] specifications. JWS defines the use of JSON data structures in a specified canonical format for signing data corresponding to JOSE Wendt & Peterson Expires August 24, 2016 [Page 3] Internet-Draft PASSporT February 2016 header, JWS Payload, and JWS Signature. JWT defines specific set of claims that are represented by specified key value pairs which can be extended with custom keys for specific applications. 3.1. PASSporT Header The JWS token header is a JOSE header [RFC7515] that defines the type and encryption algorithm used in the token. An example of the header for the case of a RSASSA-PKCS1-v1_5 SHA-256 digital signature would be the following, { "typ":"passport", "alg":"RS256", "x5u":"https://cert.example.org/passport.crt" } 3.1.1. "typ" (Type) Header Parameter JWS defines the "typ" (Type) Header Parameter to declare the media type [IANA.MediaTypes] of the JWS. This represents that the encoded token is a JWT, and the JWT is a JWS using the RSASSA-PKCS1-v1_5 SHA-256 algorithm. For PASSporT Token the "typ" header MUST minimally include and begin with "passport". 3.1.2. "alg" (Algorithm) Header Parameter For PASSporT, the "alg" should be defined as RS256 as the recommended algorithm. Note that JWA [RFC7518] defines other algorithms that may be utilized or updated in the future depending on cryptographic strength requirements guided by current security best practice. 3.1.3. "x5u" (X.509 URL) Header Parameter As defined in JWS, the "x5u" header parameter is used to provide a URI [RFC3986] referring to the resource for the X.509 public key certificate or certificate chain [RFC5280] corresponding to the key used to digitally sign the JWS. Note: The definition of what the URI represents in terms of the actor serving the X.509 public key is out of scope of this document. However, generally this would correspond to an HTTPS or DNSSEC resource with the guidance that it MUST be a TLS protected, per JWS spec. Wendt & Peterson Expires August 24, 2016 [Page 4] Internet-Draft PASSporT February 2016 3.2. PASSporT Token Claim The token claim should consist of the information which needs to be verified at the terminating party. This claim should correspond to a JWT claim and be encoded as defined by the JWS Payload. The PASSporT defines the use of a number of standard JWT defined headers as well as two new custom headers corresponding to the two parties associated with personal communications, the originator and terminator. These headers or key value pairs are detailed below. The JSON claim MUST include the following registered JWT defined claims: o "iat" - issued at, time the JWT was issued, used for expiration. This is included for securing the token against replay and cut and paste attacks, as explained further in the security considerations in section 7. Verified Token specific claims that MUST be included: o "orig" - the originating identity claimed. (e.g. for SIP, the FROM or P-AssertedID [RFC3325] associated e.164 telephone number, TEL or SIP URI) This SHOULD be in URI format as defined in [RFC3986] if appropriate but could also be an application specific identity string. o "term" - the terminating identity claimed as the intended destination by the originating party. (e.g. for SIP, the TO associated e.164 telephone number, TEL or SIP URI) This SHOULD be in URI format as defined in [RFC3986] if appropriate but could also be an application specific identity string. An example claim is as follows, { "iat": 1443208345, "orig":"+12155551212", "term":"sip:+12155551213@example.com" } 3.3. PASSporT Signature The signature of the PASSporT is created as specified by JWS using the private key corresponding to the X.509 public key certificate referenced by the "x5u" header parameter. Wendt & Peterson Expires August 24, 2016 [Page 5] Internet-Draft PASSporT February 2016 4. Extending PASSporT PASSporT represents the bare minimum set of claims needed to assert the originating identity, however there will certainly be new and extended applications and usage of PASSPorT that will need to extending claims to represent other information specific to the origination identities beyond the identity itself. There are two mechanisms defined to extend PASSporT. The first includes an extension of the base passport claims to include additional claims. An alternative method of extending PASSporT is for applications of PASSporT unrelated to the base set of claims, that will define it's own set of claims. Both are described below. 4.1. "ppt" (PASSporT) header parameter For extended profiles of PASSporT, a new JWS header parameter "ppt" MUST be used with a string that uniquely identifies the profile specification that defines any new claims that would extend the base set of claims of PASSporT. An example header with an extended PASSporT profile of "foo" is as follows: { "typ":"passport", "ppt":"foo", "alg":"RS256", "x5u":"https://tel.example.org/passport.crt" } 4.2. Extended PASSporT Claims Future specifications that define such extensions to the PASSporT mechanism MUST explicitly designate what claims they include, the order in which they will appear, and any further information necessary to implement the extension. All extensions MUST incorporate the baseline JWT elements specified in Section 3; claims may only be appended to the claims object specified in there, they can never be subtracted re-ordered. Specifying new claims follows the baseline JWT procedures ([RFC7519] Section 10.1). Note that understanding an extension as a verifier is always optional for compliance with this specification (though future specifications or profiles for deployment environments may make other "ppt" values mandatory). The creator of a PASSporT object cannot assume that verifiers will understand any given extension. Verifiers that do support an extension may then trigger appropriate application-level behavior in the presence of an extension; authors of extensions should provide appropriate extension-specific guidance to application developers on this point. Wendt & Peterson Expires August 24, 2016 [Page 6] Internet-Draft PASSporT February 2016 4.3. Alternate PASSporT Extension Some applications may want to use the mechanism of the PASSporT digital signature that is not a superset of the base set of claims of the PASSporT token as defined in Section 3. Rather, a specification may use PASSporT with its own defined set of claims. In this case, the specification should define its own MIME media type [RFC2046] in the "Media Types" registry [IANA.MediaTypes]. It is recommended that the MIME subtype start with the string "passport-" to signify that it is related to the PASSporT token. For example, for the "foo" application the MIME type/sub-type could be defined as "application/passport-foo". 4.4. Registering PASSporT Extensions In order for interoperability and maintaining uniqueness of the extended PASSporT profile header parameter string, there SHOULD be an industry registry that tracks the definition of the profile strings. 5. Deterministic JSON Serialization In order to provide a deterministic representation of the PASSporT Header and Claims, particularly if PASSporT is used across multiple signaling environments, the JSON header object and JSON Claim object MUST be computed as follows. The JSON object MUST follow the rules for the construction of the thumbprint of a JSON Web Key (JWK) as defined in [RFC7638] Section 3. Each JSON object MUST contain no whitespace or line breaks before or after any syntactic elements and with the required members ordered lexicographically by the Unicode [UNICODE] code points of the member names. In addition, the JSON header and claim members MUST follow the lexicographical ordering and character and string rules defined in [RFC7638] Section 3.3. 6. Human Readability For many applications, JWT [RFC7519] and JWS [RFC7515] can use Base64 encoding to the Header and Claims sections as specified. However, many personal communications protocols, such as SIP and XMPP, use a "human readable" format to allow for ease of use and ease of operational debugging and monitoring. As such, specifications using PASSporT may provide guidance on whether Base64 encoding or plain text will be used for the construction of the PASSporT Header and Claim sections. Wendt & Peterson Expires August 24, 2016 [Page 7] Internet-Draft PASSporT February 2016 7. Security Considerations 7.1. Avoidance of replay and cut and paste attacks There are a number of security considerations for use of the token for avoidance of replay and cut and paste attacks. Verified tokens must be sent along with other application level protocol information (e.g. for SIP an INVITE as defined in [RFC3261]). There should be a link between various information provided in the token and information provided by the application level protocol information. These would include: o "iat" claim should closely correspond to a date/time the message was originated. It should also be within a relative delta time that is reasonable for clock drift and transmission time characteristics associated with the application using the verified token. o "term" claim is included to prevent the ability to use a previously originated message to send to another terminating party 7.2. Solution Considerations It should be recognized that the use of this token should not, in it's own right, be considered a full solution for absolute non- repudiation of the persona being asserted. This only provides non- repudiation of the signer of PASSporT. If the signer and the persona are not one in the same, which can and often can be the case in telecommunications networks today, protecting the terminating party for being spoofed may take some interpretation or additional verification of the link between the PASSporT signature and the persona being asserted. In addition, the telecommunications systems and specifications that use PASSporT should in practice provide mechanisms for: o Managing X.509 certificates and X.509 certificate chains to an authorized trust anchor that can be a trusted entity to all participants in the telecommunications network o Accounting for entities that may route calls from other peer or interconnected telecommunications networks that are not part of the "trusted" communications network or may not be following the usage of PASSporT or the profile of PASSporT appropriate to that network Wendt & Peterson Expires August 24, 2016 [Page 8] Internet-Draft PASSporT February 2016 o Following best practices around management and security of X.509 certificates 8. IANA Considerations 8.1. Media Type Registration 8.1.1. Media Type Registry Contents Additions Requested This section registers the "application/passport" media type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the manner described in [RFC6838], which can be used to indicate that the content is a PASSporT defined JWT and JWS. o Type name: application o Subtype name: passport o Required parameters: n/a o Optional parameters: n/a o Encoding considerations: 8bit; application/passport values are encoded as a series of base64url-encoded values (some of which may be the empty string), each separated from the next by a single period ('.') character. o Security considerations: See the Security Considerations section of RFC 7515. o Interoperability considerations: n/a o Published specification: draft-ietf-stir-passport-00 o Applications that use this media type: STIR and other applications that require identity related assertion o Fragment identifier considerations: n/a o Additional information: * Magic number(s): n/a * File extension(s): n/a * Macintosh file type code(s): n/a Wendt & Peterson Expires August 24, 2016 [Page 9] Internet-Draft PASSporT February 2016 o Person and email address to contact for further information: Chris Wendt, chris-ietf@chriswendt.net o Intended usage: COMMON o Restrictions on usage: none o Author: Chris Wendt, chris-ietf@chriswendt.net o Change Controller: IESG o Provisional registration? No 8.2. JSON Web Token Claims Registration 8.2.1. Registry Contents Additions Requested o Claim Name: "orig" o Claim Description: Originating Identity String o Change Controller: IESG o Specification Document(s): Section 3.2 of draft-ietf-stir- passport-00 o Claim Name: "term" o Claim Description: Terminating Identity String o Change Controller: IESG o Specification Document(s): Section 3.2 of draft-ietf-stir- passport-00 9. Acknowledgements Particular thanks to members of the ATIS and SIP Forum NNI Task Group including Jim McEchern, Martin Dolly, Richard Shockey, John Barnhill, Christer Holmberg, Victor Pascual Avila, Mary Barnes, and Eric Burger for their review, ideas, and contributions. Also thanks to Henning Schulzrinne, Russ Housley, Alan Johnston, and Richard Barnes for valuable feedback on the technical and security aspects of the document. Wendt & Peterson Expires August 24, 2016 [Page 10] Internet-Draft PASSporT February 2016 10. References [I-D.ietf-stir-rfc4474bis] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, "Authenticated Identity Management in the Session Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-07 (work in progress), February 2016. [IANA.MediaTypes] "IANA, "Media Types"", . [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types", RFC 2046, DOI 10.17487/RFC2046, November 1996, . [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., Handley, M., and E. Schooler, "SIP: Session Initiation Protocol", RFC 3261, DOI 10.17487/RFC3261, June 2002, . [RFC3325] Jennings, C., Peterson, J., and M. Watson, "Private Extensions to the Session Initiation Protocol (SIP) for Asserted Identity within Trusted Networks", RFC 3325, DOI 10.17487/RFC3325, November 2002, . [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, DOI 10.17487/RFC3986, January 2005, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type Specifications and Registration Procedures", BCP 13, RFC 6838, DOI 10.17487/RFC6838, January 2013, . [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 2015, . Wendt & Peterson Expires August 24, 2016 [Page 11] Internet-Draft PASSporT February 2016 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, DOI 10.17487/RFC7518, May 2015, . [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, . [RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 2015, . [UNICODE] "The Unicode Consortium, "The Unicode Standard"", . Authors' Addresses Chris Wendt (editor) Comcast One Comcast Center Philadelphia, PA 19103 USA Email: chris-ietf@chriswendt.net Jon Peterson Neustar Inc. 1800 Sutter St Suite 570 Concord, CA 94520 US Email: jon.peterson@neustar.biz Wendt & Peterson Expires August 24, 2016 [Page 12]