idnits 2.17.1 draft-iab-privacy-considerations-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 22, 2013) is 4022 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 4282 (Obsoleted by RFC 7542) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Cooper 3 Internet-Draft CDT 4 Intended status: Informational H. Tschofenig 5 Expires: October 24, 2013 Nokia Siemens Networks 6 B. Aboba 7 Microsoft Corporation 8 J. Peterson 9 NeuStar, Inc. 10 J. Morris 11 M. Hansen 12 ULD Kiel 13 R. Smith 14 Janet 15 April 22, 2013 17 Privacy Considerations for Internet Protocols 18 draft-iab-privacy-considerations-08.txt 20 Abstract 22 This document offers guidance for developing privacy considerations 23 for inclusion in protocol specifications. It aims to make designers, 24 implementers, and users of Internet protocols aware of privacy- 25 related design choices. It suggests that whether any individual RFC 26 warrants a specific privacy considerations section will depend on the 27 document's content. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at http://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on October 24, 2013. 46 Copyright Notice 47 Copyright (c) 2013 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents 52 (http://trustee.ietf.org/license-info) in effect on the date of 53 publication of this document. Please review these documents 54 carefully, as they describe your rights and restrictions with respect 55 to this document. Code Components extracted from this document must 56 include Simplified BSD License text as described in Section 4.e of 57 the Trust Legal Provisions and are provided without warranty as 58 described in the Simplified BSD License. 60 Table of Contents 62 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2. Scope of Privacy Implications of Internet Protocols . . . . . 4 64 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 65 3.1. Entities . . . . . . . . . . . . . . . . . . . . . . . . 5 66 3.2. Data and Analysis . . . . . . . . . . . . . . . . . . . . 6 67 3.3. Identifiability . . . . . . . . . . . . . . . . . . . . . 7 68 4. Communications Model . . . . . . . . . . . . . . . . . . . . 9 69 5. Privacy Threats . . . . . . . . . . . . . . . . . . . . . . . 10 70 5.1. Combined Security-Privacy Threats . . . . . . . . . . . . 11 71 5.1.1. Surveillance . . . . . . . . . . . . . . . . . . . . 11 72 5.1.2. Stored Data Compromise . . . . . . . . . . . . . . . 12 73 5.1.3. Intrusion . . . . . . . . . . . . . . . . . . . . . . 13 74 5.1.4. Misattribution . . . . . . . . . . . . . . . . . . . 13 75 5.2. Privacy-Specific Threats . . . . . . . . . . . . . . . . 13 76 5.2.1. Correlation . . . . . . . . . . . . . . . . . . . . . 13 77 5.2.2. Identification . . . . . . . . . . . . . . . . . . . 14 78 5.2.3. Secondary Use . . . . . . . . . . . . . . . . . . . . 15 79 5.2.4. Disclosure . . . . . . . . . . . . . . . . . . . . . 15 80 5.2.5. Exclusion . . . . . . . . . . . . . . . . . . . . . . 16 81 6. Threat Mitigations . . . . . . . . . . . . . . . . . . . . . 16 82 6.1. Data Minimization . . . . . . . . . . . . . . . . . . . . 17 83 6.1.1. Anonymity . . . . . . . . . . . . . . . . . . . . . . 17 84 6.1.2. Pseudonymity . . . . . . . . . . . . . . . . . . . . 18 85 6.1.3. Identity Confidentiality . . . . . . . . . . . . . . 18 86 6.1.4. Data Minimization within Identity Management . . . . 19 87 6.2. User Participation . . . . . . . . . . . . . . . . . . . 20 88 6.3. Security . . . . . . . . . . . . . . . . . . . . . . . . 20 89 7. Guidelines . . . . . . . . . . . . . . . . . . . . . . . . . 22 90 7.1. Data Minimization . . . . . . . . . . . . . . . . . . . . 22 91 7.2. User Participation . . . . . . . . . . . . . . . . . . . 23 92 7.3. Security . . . . . . . . . . . . . . . . . . . . . . . . 24 93 7.4. General . . . . . . . . . . . . . . . . . . . . . . . . . 24 94 8. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 24 95 9. Security Considerations . . . . . . . . . . . . . . . . . . . 29 96 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 29 97 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 29 98 12. IAB Members at the Time of Approval . . . . . . . . . . . . . 30 99 13. Informative References . . . . . . . . . . . . . . . . . . . 30 100 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 33 102 1. Introduction 104 [RFC3552] provides detailed guidance to protocol designers about both 105 how to consider security as part of protocol design and how to inform 106 readers of protocol specifications about security issues. This 107 document intends to provide a similar set of guidance for considering 108 privacy in protocol design. 110 Privacy is a complicated concept with a rich history that spans many 111 disciplines. With regard to data, often it is a concept applied to 112 "personal data," commonly defined as information relating to an 113 identified or identifiable individual. Many sets of privacy 114 principles and privacy design frameworks have been developed in 115 different forums over the years. These include the Fair Information 116 Practices [FIPs], a baseline set of privacy protections pertaining to 117 the collection and use of personal data (often based on the 118 principles established in [OECD], for example), and the Privacy by 119 Design concept, which provides high-level privacy guidance for 120 systems design (see [PbD] for one example). The guidance provided in 121 this document is inspired by this prior work, but it aims to be more 122 concrete, pointing protocol designers to specific engineering choices 123 that can impact the privacy of the individuals that make use of 124 Internet protocols. 126 Different people have radically different conceptions of what privacy 127 means, both in general, and as it relates to them personally 128 [Westin]. Furthermore, privacy as a legal concept is understood 129 differently in different jurisdictions. The guidance provided in 130 this document is generic and can be used to inform the design of any 131 protocol to be used anywhere in the world, without reference to 132 specific legal frameworks. 134 Whether any individual document warrants a specific privacy 135 considerations section will depend on the document's content. 136 Documents whose entire focus is privacy may not merit a separate 137 section (for example, "Private Extensions to the Session Initiation 138 Protocol (SIP) for Asserted Identity within Trusted Networks" 139 [RFC3325]). For certain specifications, privacy considerations are a 140 subset of security considerations and can be discussed explicitly in 141 the security considerations section. Some documents will not require 142 discussion of privacy considerations (for example, "Definition of the 143 Opus Audio Codec" [RFC6716]). The guidance provided here can and 144 should be used to assess the privacy considerations of protocol, 145 architectural, and operational specifications and to decide whether 146 those considerations are to be documented in a stand-alone section, 147 within the security considerations section, or throughout the 148 document. The guidance is meant to help the thought process of 149 privacy analysis; it does not provide a specific directions for how 150 to write a privacy considerations section. 152 This document is organized as follows. Section 3 explains the 153 terminology used in this document. Section 4 reviews typical 154 communications architectures to understand at which points there may 155 be privacy threats. Section 5 discusses threats to privacy as they 156 apply to Internet protocols. Section 6 outlines mitigations of those 157 threats. Section 2 describes the extent to which the guidance 158 offered is applicable within the IETF and within the larger Internet 159 community. Section 7 provides the guidelines for analyzing and 160 documenting privacy considerations within IETF specifications. 161 Section 8 examines the privacy characteristics of an IETF protocol to 162 demonstrate the use of the guidance framework. 164 2. Scope of Privacy Implications of Internet Protocols 166 Internet protocols are often built flexibly, making them useful in a 167 variety of architectures, contexts, and deployment scenarios without 168 requiring significant interdependency between disparately designed 169 components. Although protocol designers often have a particular 170 target architecture or set of architectures in mind at design time, 171 it is not uncommon for architectural frameworks to develop later, 172 after implementations exist and have been deployed in combination 173 with other protocols or components to form complete systems. 175 As a consequence, the extent to which protocol designers can foresee 176 all of the privacy implications of a particular protocol at design 177 time is limited. An individual protocol may be relatively benign on 178 its own, and it may make use of privacy and security features at 179 lower layers of the protocol stack (Internet Protocol Security, 180 Transport Layer Security, and so forth) to mitigate the risk of 181 attack. But when deployed within a larger system or used in a way 182 not envisioned at design time, its use may create new privacy risks. 183 Protocols are often implemented and deployed long after design time 184 by different people than those who did the protocol design. The 185 guidelines in Section 7 ask protocol designers to consider how their 186 protocols are expected to interact with systems and information that 187 exist outside the protocol bounds, but not to imagine every possible 188 deployment scenario. 190 Furthermore, in many cases the privacy properties of a system are 191 dependent upon the complete system design where various protocols are 192 combined together to form a product solution; the implementation, 193 which includes the user interface design; and operational deployment 194 practices, including default privacy settings and security processes 195 of the company doing the deployment. These details are specific to 196 particular instantiations and generally outside the scope of the work 197 conducted in the IETF. The guidance provided here may be useful in 198 making choices about these details, but its primary aim is to assist 199 with the design, implementation, and operation of protocols. 201 Transparency of data collection and use -- often effectuated through 202 user interface design -- is normally relied on (whether rightly or 203 wrongly) as a key factor in determining the privacy impact of a 204 system. Although most IETF activities do not involve standardizing 205 user interfaces or user-facing communications, in some cases 206 understanding expected user interactions can be important for 207 protocol design. Unexpected user behavior may have an adverse impact 208 on security and/or privacy. 210 In sum, privacy issues, even those related to protocol development, 211 go beyond the technical guidance discussed herein. As an example, 212 consider HTTP [RFC2616], which was designed to allow the exchange of 213 arbitrary data. A complete analysis of the privacy considerations 214 for uses of HTTP might include what type of data is exchanged, how 215 this data is stored, and how it is processed. Hence the analysis for 216 an individual's static personal web page would be different than the 217 use of HTTP for exchanging health records. A protocol designer 218 working on HTTP extensions (such as WebDAV [RFC4918]) is not expected 219 to describe the privacy risks derived from all possible usage 220 scenarios, but rather the privacy properties specific to the 221 extensions and any particular uses of the extensions that are 222 expected and foreseen at design time. 224 3. Terminology 226 This section defines basic terms used in this document, with 227 references to pre-existing definitions as appropriate. As in 228 [RFC4949], each entry is preceded by a dollar sign ($) and a space 229 for automated searching. Note that this document does not try to 230 attempt to define the term 'privacy' with a brief definition. 231 Instead, privacy is the sum of what is contained in this document. 232 We therefore follow the approach taken by [RFC3552]. 234 3.1. Entities 236 Several of these terms are further elaborated in Section 4. 238 $ Attacker: An entity that works against one or more privacy 239 protection goals. Unlike observers, attackers' behavior is 240 unauthorized. 242 $ Eavesdropper: A type of attacker that passively observes an 243 initiator's communications without the initiator's knowledge or 244 authorization. See [RFC4949]. 246 $ Enabler: A protocol entity that facilitates communication between 247 an initiator and a recipient without being directly in the 248 communications path. 250 $ Individual: A human being. 252 $ Initiator: A protocol entity that initiates communications with a 253 recipient. 255 $ Intermediary: A protocol entity that sits between the initiator 256 and the recipient and is necessary for the initiator and recipient 257 to communicate. Unlike an eavesdropper, an intermediary is an 258 entity that is part of the communication architecture, and 259 therefore at least tacitly authorized. For example, a SIP proxy 260 is an intermediary in the SIP architecture. 262 $ Observer: An entity that is able to observe and collect 263 information from communications, potentially posing privacy 264 threats depending on the context. As defined in this document, 265 initiators, recipients, intermediaries, and enablers can all be 266 observers. Observers are distinguished from eavesdroppers by 267 being at least tacitly authorized. 269 $ Recipient: A protocol entity that receives communications from an 270 initiator. 272 3.2. Data and Analysis 274 $ Attack: An intentional act by which an entity attempts to violate 275 an individual's privacy. See [RFC4949]. 277 $ Correlation: The combination of various pieces of information 278 that relate to an individual or that obtain that characteristic 279 when combined. 281 $ Fingerprint: A set of information elements that identifies a 282 device or application instance. 284 $ Fingerprinting: The process of an observer or attacker uniquely 285 identifying (with a sufficiently high probability) a device or 286 application instance based on multiple information elements 287 communicated to the observer or attacker. See [EFF]. 289 $ Item of Interest (IOI): Any data item that an observer or 290 attacker might be interested in. This includes attributes, 291 identifiers, identities, communications content, and the fact that 292 a communication interaction has taken place. 294 $ Personal Data: Any information relating to an individual who can 295 be identified, directly or indirectly. 297 $ (Protocol) Interaction: A unit of communication within a 298 particular protocol. A single interaction may be comprised of a 299 single message between an initiator and recipient or multiple 300 messages, depending on the protocol. 302 $ Traffic Analysis: The inference of information from observation 303 of traffic flows (presence, absence, amount, direction, timing, 304 packet size, packet composition, and/or frequency), even if flows 305 are encrypted. See [RFC4949]. 307 $ Undetectability: The inability of an observer or attacker to 308 sufficiently distinguish whether an item of interest exists or 309 not. 311 $ Unlinkability: Within a particular set of information, the 312 inability of an observer or attacker to distinguish whether two 313 items of interest are related or not (with a high enough degree of 314 probability to be useful to the observer or attacker). 316 3.3. Identifiability 318 $ Anonymity: The state of being anonymous. 320 $ Anonymity Set: A set of individuals that have the same 321 attributes, making them indistinguishable from each other from the 322 perspective of a particular attacker or observer. 324 $ Anonymous: A state of an individual in which an observer or 325 attacker cannot identify the individual within a set of other 326 individuals (the anonymity set). 328 $ Attribute: A property of an individual. 330 $ Identifiable: A property in which an individual's identity is 331 capable of being known to an observer or attacker. 333 $ Identifiability: The extent to which an individual is 334 identifiable. 336 $ Identified: A state in which an individual's identity is known. 338 $ Identifier: A data object uniquely referring to a specific 339 identity of a protocol entity or individual in some context. See 340 [RFC4949]. Identifiers can be based upon natural names -- 341 official names, personal names, and/or nicknames -- or can be 342 artificial (for example, x9z32vb). However, identifiers are by 343 definition unique within their context of use, while natural names 344 are often not unique. 346 $ Identification: The linking of information to a particular 347 individual to infer an individual's identity or to allow the 348 inference of an individual's identity in some context. 350 $ Identity: Any subset of an individual's attributes, including 351 names, that identifies the individual within a given context. 352 Individuals usually have multiple identities for use in different 353 contexts. 355 $ Identity Confidentiality: A property of an individual where only 356 the recipient can sufficiently identify the individual within a 357 set of other individuals. This can be a desirable property of 358 authentication protocols. 360 $ Identity Provider: An entity (usually an organization) that is 361 responsible for establishing, maintaining, securing, and vouching 362 for the identities associated with individuals. 364 $ Official Name: A personal name for an individual which is 365 registered in some official context. For example, the name on an 366 individual's birth certificate. Official names are often not 367 unique. 369 $ Personal Name: A natural name for an individual. Personal names 370 are often not unique, and often comprise given names in 371 combination with a family name. An individual may have multiple 372 personal names at any time and over a lifetime, including official 373 names. From a technological perspective, it cannot always be 374 determined whether a given reference to an individual is, or is 375 based upon, the individual's personal name(s) (see Pseudonym). 377 $ Pseudonym: A name assumed by an individual in some context, 378 unrelated to the individual's personal names known by others in 379 that context, with an intent of not revealing the individual's 380 identities associated with his or her other names. Pseudonyms are 381 often not unique. 383 $ Pseudonymity: The state of being pseudonymous. 385 $ Pseudonymous: A property of an individual in which the individual 386 is identified by a pseudonym. 388 $ Real name: See personal name and official name. 390 $ Relying party: An entity that relies on assertions of 391 individuals' identities from identity providers in order to 392 provide services to individuals. In effect, the relying party 393 delegates aspects of identity management to the identity 394 provider(s). Such delegation requires protocol exchanges, trust, 395 and a common understanding of semantics of information exchanged 396 between the relying party and the identity provider. 398 4. Communications Model 400 To understand attacks in the privacy-harm sense, it is helpful to 401 consider the overall communication architecture and different actors' 402 roles within it. Consider a protocol entity, the "initiator," that 403 initiates communication with some recipient. Privacy analysis is 404 most relevant for protocols with use cases in which the initiator 405 acts on behalf of an individual (or different individuals at 406 different times). It is this individual whose privacy is potentially 407 threatened. (Although in some instances an initiator communicates 408 information about another individual, in which case both of their 409 privacy interests will be implicated.) 411 Communications may be direct between the initiator and the recipient, 412 or they may involve an application-layer intermediary (such as a 413 proxy, cache, or relay) that is necessary for the two parties to 414 communicate. In some cases this intermediary stays in the 415 communication path for the entire duration of the communication and 416 sometimes it is only used for communication establishment, for either 417 inbound or outbound communication. In some cases there may be a 418 series of intermediaries that are traversed. At lower layers, 419 additional entities are involved in packet forwarding that may 420 interfere with privacy protection goals as well. 422 Some communications tasks require multiple protocol interactions with 423 different entities. For example, a request to an HTTP server may be 424 preceded by an interaction between the initiator and an 425 Authentication, Authorization, and Accounting (AAA) server for 426 network access and to a Domain Name System (DNS) server for name 427 resolution. In this case, the HTTP server is the recipient and the 428 other entities are enablers of the initiator-to-recipient 429 communication. Similarly, a single communication with the recipient 430 might generate further protocol interactions between either the 431 initiator or the recipient and other entities, and the roles of the 432 entities might change with each interaction. For example, an HTTP 433 request might trigger interactions with an authentication server or 434 with other resource servers wherein the recipient becomes an 435 initiator in those later interactions. 437 Thus, when conducting privacy analysis of an architecture that 438 involves multiple communications phases, the entities involved may 439 take on different -- or opposing -- roles from a privacy 440 considerations perspective in each phase. Understanding the privacy 441 implications of the architecture as a whole may require a separate 442 analysis of each phase. 444 Protocol design is often predicated on the notion that recipients, 445 intermediaries, and enablers are assumed to be authorized to receive 446 and handle data from initiators. As [RFC3552] explains, "we assume 447 that the end-systems engaging in a protocol exchange have not 448 themselves been compromised." However, privacy analysis requires 449 questioning this assumption since systems are often compromised for 450 the purpose of obtaining personal data. 452 Although recipients, intermediaries, and enablers may not generally 453 be considered as attackers, they may all pose privacy threats 454 (depending on the context) because they are able to observe, collect, 455 process, and transfer privacy-relevant data. These entities are 456 collectively described below as "observers" to distinguish them from 457 traditional attackers. From a privacy perspective, one important 458 type of attacker is an eavesdropper: an entity that passively 459 observes the initiator's communications without the initiator's 460 knowledge or authorization. 462 The threat descriptions in the next section explain how observers and 463 attackers might act to harm individuals' privacy. Different kinds of 464 attacks may be feasible at different points in the communications 465 path. For example, an observer could mount surveillance or 466 identification attacks between the initiator and intermediary, or 467 instead could surveil an enabler (e.g., by observing DNS queries from 468 the initiator). 470 5. Privacy Threats 471 Privacy harms come in a number of forms, including harms to financial 472 standing, reputation, solitude, autonomy, and safety. A victim of 473 identity theft or blackmail, for example, may suffer a financial loss 474 as a result. Reputational harm can occur when disclosure of 475 information about an individual, whether true or false, subjects that 476 individual to stigma, embarrassment, or loss of personal dignity. 477 Intrusion or interruption of an individual's life or activities can 478 harm the individual's ability to be left alone. When individuals or 479 their activities are monitored, exposed, or at risk of exposure, 480 those individuals may be stifled from expressing themselves, 481 associating with others, and generally conducting their lives freely. 482 They may also feel a general sense of unease, in that it is "creepy" 483 to be monitored or to have data collected about them. In cases where 484 such monitoring is for the purpose of stalking or violence (for 485 example, monitoring communications to or from a domestic abuse 486 shelter), it can put individuals in physical danger. 488 This section lists common privacy threats (drawing liberally from 489 [Solove], as well as [CoE]), showing how each of them may cause 490 individuals to incur privacy harms and providing examples of how 491 these threats can exist on the Internet. This threat modeling is 492 inspired by security threat analysis. Although it is not a perfect 493 fit for assessing privacy risks in Internet protocols and systems, no 494 better methodology has been developed to date. 496 Some privacy threats are already considered in Internet protocols as 497 a matter of routine security analysis. Others are more pure privacy 498 threats that existing security considerations do not usually address. 499 The threats described here are divided into those that may also be 500 considered security threats and those that are primarily privacy 501 threats. 503 Note that an individual's awareness of and consent to the practices 504 described below may change an individual's perception of and concern 505 for the extent to which they threaten privacy. If an individual 506 authorizes surveillance of his own activities, for example, the 507 individual may be able to take actions to mitigate the harms 508 associated with it, or may consider the risk of harm to be tolerable. 510 5.1. Combined Security-Privacy Threats 512 5.1.1. Surveillance 514 Surveillance is the observation or monitoring of an individual's 515 communications or activities. The effects of surveillance on the 516 individual can range from anxiety and discomfort to behavioral 517 changes such as inhibition and self-censorship to the perpetration of 518 violence against the individual. The individual need not be aware of 519 the surveillance for it to impact his or her privacy -- the 520 possibility of surveillance may be enough to harm individual 521 autonomy. 523 Surveillance can impact privacy even if the individuals being 524 surveilled are not identifiable or if their communications are 525 encrypted. For example, an observer or eavesdropper that conducts 526 traffic analysis may be able to determine what type of traffic is 527 present (real-time communications or bulk file transfers, for 528 example) or which protocols are in use even if the observed 529 communications are encrypted or the communicants are unidentifiable. 530 This kind of surveillance can adversely impact the individuals 531 involved by causing them to become targets for further investigation 532 or enforcement activities. It may also enable attacks that are 533 specific to the protocol, such as redirection to a specialized 534 interception point or protocol-specific denials of service. 535 Protocols that use predictable packet sizes or timing or include 536 fixed tokens at predictable offsets within a packet can facilitate 537 this kind of surveillance. 539 Surveillance can be conducted by observers or eavesdroppers at any 540 point along the communications path. Confidentiality protections (as 541 discussed in [RFC3552] Section 3) are necessary to prevent 542 surveillance of the content of communications. To prevent traffic 543 analysis or other surveillance of communications patterns, other 544 measures may be necessary, such as [Tor]. 546 5.1.2. Stored Data Compromise 548 End systems that do not take adequate measures to secure stored data 549 from unauthorized or inappropriate access expose individuals to 550 potential financial, reputational, or physical harm. 552 Protecting against stored data compromise is typically outside the 553 scope of IETF protocols. However, a number of common protocol 554 functions -- key management, access control, or operational logging, 555 for example -- require the storage of data about initiators of 556 communications. When requiring or recommending that information 557 about initiators or their communications be stored or logged by end 558 systems (see, e.g., RFC 6302 [RFC6302]), it is important to recognize 559 the potential for that information to be compromised and for that 560 potential to be weighed against the benefits of data storage. Any 561 recipient, intermediary, or enabler that stores data may be 562 vulnerable to compromise. (Note that stored data compromise is 563 distinct from purposeful disclosure, which is discussed in 564 Section 5.2.4.) 566 5.1.3. Intrusion 568 Intrusion consists of invasive acts that disturb or interrupt one's 569 life or activities. Intrusion can thwart individuals' desires to be 570 left alone, sap their time or attention, or interrupt their 571 activities. This threat is focused on intrusion into one's life 572 rather than direct intrusion into one's communications. The latter 573 is captured in Section 5.1.1. 575 Unsolicited messages and denial-of-service attacks are the most 576 common types of intrusion on the Internet. Intrusion can be 577 perpetrated by any attacker that is capable of sending unwanted 578 traffic to the initiator. 580 5.1.4. Misattribution 582 Misattribution occurs when data or communications related to one 583 individual are attributed to another. Misattribution can result in 584 adverse reputational, financial, or other consequences for 585 individuals that are misidentified. 587 Misattribution in the protocol context comes as a result of using 588 inadequate or insecure forms of identity or authentication, and is 589 sometimes related to spoofing. For example, as [RFC6269] notes, 590 abuse mitigation is often conducted on the basis of source IP 591 address, such that connections from individual IP addresses may be 592 prevented or temporarily blacklisted if abusive activity is 593 determined to be sourced from those addresses. However, in the case 594 where a single IP address is shared by multiple individuals, those 595 penalties may be suffered by all individuals sharing the address, 596 even if they were not involved in the abuse. This threat can be 597 mitigated by using identity management mechanisms with proper forms 598 of authentication (ideally with cryptographic properties) so that 599 actions can be attributed uniquely to an individual to provide the 600 basis for accountability without generating false-positives. 602 5.2. Privacy-Specific Threats 604 5.2.1. Correlation 606 Correlation is the combination of various pieces of information 607 related to an individual or that obtain that characteristic when 608 combined. Correlation can defy people's expectations of the limits 609 of what others know about them. It can increase the power that those 610 doing the correlating have over individuals as well as correlators' 611 ability to pass judgment, threatening individual autonomy and 612 reputation. 614 Correlation is closely related to identification. Internet protocols 615 can facilitate correlation by allowing individuals' activities to be 616 tracked and combined over time. The use of persistent or 617 infrequently replaced identifiers at any layer of the stack can 618 facilitate correlation. For example, an initiator's persistent use 619 of the same device ID, certificate, or email address across multiple 620 interactions could allow recipients (and observers) to correlate all 621 of the initiator's communications over time. 623 As an example, consider Transport Layer Security (TLS) session 624 resumption [RFC5246] or TLS session resumption without server side 625 state [RFC5077]. In RFC 5246 [RFC5246] a server provides the client 626 with a session_id in the ServerHello message and caches the 627 master_secret for later exchanges. When the client initiates a new 628 connection with the server it re-uses the previously obtained 629 session_id in its ClientHello message. The server agrees to resume 630 the session by using the same session_id and the previously stored 631 master_secret for the generation of the TLS Record Layer security 632 association. RFC 5077 [RFC5077] borrows from the session resumption 633 design idea but the server encapsulates all state information into a 634 ticket instead of caching it. An attacker who is able to observe the 635 protocol exchanges between the TLS client and the TLS server is able 636 to link the initial exchange to subsequently resumed TLS sessions 637 when the session_id and the ticket are exchanged in the clear (which 638 is the case with data exchanged in the initial handshake messages). 640 In theory any observer or attacker that receives an initiator's 641 communications can engage in correlation. The extent of the 642 potential for correlation will depend on what data the entity 643 receives from the initiator and has access to otherwise. Often, 644 intermediaries only require a small amount of information for message 645 routing and/or security. In theory, protocol mechanisms could ensure 646 that end-to-end information is not made accessible to these entities, 647 but in practice the difficulty of deploying end-to-end security 648 procedures, additional messaging or computational overhead, and other 649 business or legal requirements often slow or prevent the deployment 650 of end-to-end security mechanisms, giving intermediaries greater 651 exposure to initiators' data than is strictly necessary from a 652 technical point of view. 654 5.2.2. Identification 656 Identification is the linking of information to a particular 657 individual to infer an individual's identity or to allow the 658 inference of an individual's identity. In some contexts it is 659 perfectly legitimate to identify individuals, whereas in others 660 identification may potentially stifle individuals' activities or 661 expression by inhibiting their ability to be anonymous or 662 pseudonymous. Identification also makes it easier for individuals to 663 be explicitly controlled by others (e.g., governments) and to be 664 treated differentially compared to other individuals. 666 Many protocols provide functionality to convey the idea that some 667 means has been provided to validate that entities are who they claim 668 to be. Often, this is accomplished with cryptographic 669 authentication. Furthermore, many protocol identifiers, such as 670 those used in SIP or XMPP, may allow for the direct identification of 671 individuals. Protocol identifiers may also contribute indirectly to 672 identification via correlation. For example, a web site that does 673 not directly authenticate users may be able to match its HTTP header 674 logs with logs from another site that does authenticate users, 675 rendering users on the first site identifiable. 677 As with correlation, any observer or attacker may be able to engage 678 in identification depending on the information about the initiator 679 that is available via the protocol mechanism or other channels. 681 5.2.3. Secondary Use 683 Secondary use is the use of collected information about an individual 684 without the individual's consent for a purpose different from that 685 for which the information was collected. Secondary use may violate 686 people's expectations or desires. The potential for secondary use 687 can generate uncertainty as to how one's information will be used in 688 the future, potentially discouraging information exchange in the 689 first place. Secondary use encompasses any use of data, including 690 disclosure. 692 One example of secondary use would be an authentication server that 693 uses a network access server's Access-Requests to track an 694 initiator's location. Any observer or attacker could potentially 695 make unwanted secondary uses of initiators' data. Protecting against 696 secondary use is typically outside the scope of IETF protocols. 698 5.2.4. Disclosure 700 Disclosure is the revelation of information about an individual that 701 affects the way others judge the individual. Disclosure can violate 702 individuals' expectations of the confidentiality of the data they 703 share. The threat of disclosure may deter people from engaging in 704 certain activities for fear of reputational harm, or simply because 705 they do not wish to be observed. 707 Any observer or attacker that receives data about an initiator may 708 engage in disclosure. Sometimes disclosure is unintentional because 709 system designers do not realize that information being exchanged 710 relates to individuals. The most common way for protocols to limit 711 disclosure is by providing access control mechanisms (discussed in 712 Section 5.2.5). A further example is provided by the IETF 713 geolocation privacy architecture [RFC6280], which supports a way for 714 users to express a preference that their location information not be 715 disclosed beyond the intended recipient. 717 5.2.5. Exclusion 719 Exclusion is the failure to allow individuals to know about the data 720 that others have about them and to participate in its handling and 721 use. Exclusion reduces accountability on the part of entities that 722 maintain information about people and creates a sense of 723 vulnerability about individuals' ability to control how information 724 about them is collected and used. 726 The most common way for Internet protocols to be involved in 727 enforcing exclusion is through access control mechanisms. The 728 presence architecture developed in the IETF is a good example where 729 individuals are included in the control of information about them. 730 Using a rules expression language (e.g., Presence Authorization Rules 731 [RFC5025]), presence clients can authorize the specific conditions 732 under which their presence information may be shared. 734 Exclusion is primarily considered problematic when the recipient 735 fails to involve the initiator in decisions about data collection, 736 handling, and use. Eavesdroppers engage in exclusion by their very 737 nature since their data collection and handling practices are covert. 739 6. Threat Mitigations 741 Privacy is notoriously difficult to measure and quantify. The extent 742 to which a particular protocol, system, or architecture "protects" or 743 "enhances" privacy is dependent on a large number of factors relating 744 to its design, use, and potential misuse. However, there are certain 745 widely recognized classes of mitigations against the threats 746 discussed in Section 5. This section describes three categories of 747 relevant mitigations: (1) data minimization, (2) user participation, 748 and (3) security. The privacy mitigations described in this chapter 749 can loosely be mapped to existing privacy principles, such as the 750 Fair Information Practices, but they have been adapted to fit the 751 target audience of this document. 753 6.1. Data Minimization 755 Data minimization refers to collecting, using, disclosing, and 756 storing the minimal data necessary to perform a task. Reducing the 757 amount of data exchanged reduces the amount of data that can be 758 misused or leaked. 760 Data minimization can be effectuated in a number of different ways, 761 including by limiting collection, use, disclosure, retention, 762 identifiability, sensitivity, and access to personal data. Limiting 763 the data collected by protocol elements to only what is necessary 764 (collection limitation) is the most straightforward way to help 765 reduce privacy risks associated with the use of the protocol. In 766 some cases, protocol designers may also be able to recommend limits 767 to the use or retention of data, although protocols themselves are 768 not often capable of controlling these properties. 770 However, the most direct application of data minimization to protocol 771 design is limiting identifiability. Reducing the identifiability of 772 data by using pseudonyms or no identifiers at all helps to weaken the 773 link between an individual and his or her communications. Allowing 774 for the periodic creation of new or randomized identifiers reduces 775 the possibility that multiple protocol interactions or communications 776 can be correlated back to the same individual. The following 777 sections explore a number of different properties related to 778 identifiability that protocol designers may seek to achieve. 780 Data minimization mitigates the following threats: surveillance, 781 stored data compromise, correlation, identification, secondary use, 782 disclosure. 784 6.1.1. Anonymity 786 To enable anonymity of an individual, there must exist a set of 787 individuals that appear to have the same attribute(s) as the 788 individual. To the attacker or the observer these individuals must 789 appear indistinguishable from each other. The set of all such 790 individuals is known as the anonymity set and membership of this set 791 may vary over time. 793 The composition of the anonymity set depends on the knowledge of the 794 observer or attacker. Thus anonymity is relative with respect to the 795 observer or attacker. An initiator may be anonymous only within a 796 set of potential initiators -- its initiator anonymity set -- which 797 itself may be a subset of all individuals that may initiate 798 communications. Conversely, a recipient may be anonymous only within 799 a set of potential recipients -- its recipient anonymity set. Both 800 anonymity sets may be disjoint, may overlap, or may be the same. 802 As an example, consider RFC 3325 (P-Asserted-Identity, PAI) 803 [RFC3325], an extension for the Session Initiation Protocol (SIP), 804 that allows an individual, such as a VoIP caller, to instruct an 805 intermediary that he or she trusts not to populate the SIP From 806 header field with the individual's authenticated and verified 807 identity. The recipient of the call, as well as any other entity 808 outside of the individual's trust domain, would therefore only learn 809 that the SIP message (typically a SIP INVITE) was sent with a header 810 field 'From: "Anonymous" ' rather 811 than the individual's address-of-record, which is typically thought 812 of as the "public address" of the user. When PAI is used, the 813 individual becomes anonymous within the initiator anonymity set that 814 is populated by every individual making use of that specific 815 intermediary. 817 Note that this example ignores the fact that the recipient may infer 818 or obtain personal data from the other SIP protocol payloads (e.g., 819 SIP Via and Contact headers, SDP). The implication is that PAI only 820 attempts to address a particular threat, namely the disclosure of 821 identity in the From header) with respect to the recipient. This 822 caveat makes the analysis of the specific protocol extension easier 823 but cannot be assumed when conducting analysis of an entire 824 architecture. 826 6.1.2. Pseudonymity 828 In the context of Internet protocols, almost all identifiers can be 829 nicknames or pseudonyms since there is typically no requirement to 830 use personal names in protocols. However, in certain scenarios it is 831 reasonable to assume that personal names will be used (with vCard 832 [RFC6350], for example). 834 Pseudonymity is strengthened when less personal data can be linked to 835 the pseudonym; when the same pseudonym is used less often and across 836 fewer contexts; and when independently chosen pseudonyms are more 837 frequently used for new actions (making them, from an observer's or 838 attacker's perspective, unlinkable). 840 For Internet protocols it is important whether protocols allow 841 pseudonyms to be changed without human interaction, the default 842 length of pseudonym lifetimes, to whom pseudonyms are exposed, how 843 individuals are able to control disclosure, how often pseudonyms can 844 be changed, and the consequences of changing them. 846 6.1.3. Identity Confidentiality 848 An initiator has identity confidentiality when any party other than 849 the recipient cannot sufficiently identify the initiator within the 850 anonymity set. The size of the anonymity set has a direct impact on 851 identity confidentiality since the smaller the set is, the easier it 852 is to identify the initiator. Identity confidentiality aims to 853 provide a protection against eavesdroppers and intermediaries rather 854 than against the intended communication end points. 856 As an example, consider the network access authentication procedures 857 utilizing the Extensible Authentication Protocol (EAP) [RFC3748]. 858 EAP includes an identity exchange where the Identity Response is 859 primarily used for routing purposes and selecting which EAP method to 860 use. Since EAP Identity Requests and Responses are sent in 861 cleartext, eavesdroppers and intermediaries along the communication 862 path between the EAP peer and the EAP server can snoop on the 863 identity, which is encoded in the form of the Network Access 864 Identifier (NAI) defined in RFC 4282 [RFC4282]). To address this 865 threat, as discussed in RFC 4282 [RFC4282], the username part of the 866 NAI (but not the realm-part) can be hidden from these eavesdroppers 867 and intermediaries with the cryptographic support offered by EAP 868 methods. Identity confidentiality has become a recommended design 869 criteria for EAP (see [RFC4017]). EAP-AKA [RFC4187], for example, 870 protects the EAP peer's identity against passive adversaries by 871 utilizing temporal identities. EAP-IKEv2 [RFC5106] is an example of 872 an EAP method that offers protection against active attackers with 873 regard to the individual's identity. 875 6.1.4. Data Minimization within Identity Management 877 Modern systems are increasingly relying on multi-party transactions 878 to authenticate individuals. Many of these systems make use of an 879 identity provider that is responsible for providing authentication, 880 authorization, and accounting functionality to relying parties that 881 offer some protected resources. To facilitate these functions an 882 identity provider will usually go through a process of verifying the 883 individual's identity and issuing credentials to the individual. 884 When an individual seeks to make use of a service provided by the 885 relying party, the relying party relies on the authentication 886 assertions provided by its identity provider. Note that in more 887 sophisticated scenarios the authentication assertions are traits that 888 demonstrate the individual's capabilities and roles. The 889 authorization responsibility may also be shared between the identity 890 provider and the relying party and does not necessarily need to 891 reside only with the identity provider. 893 Such systems have the ability to support a number of properties that 894 minimize data collection in different ways: 896 In certain use cases relying parties do not need to know the real 897 name or date of birth of an individual (for example, when the 898 individual's age is the only attribute that needs to be 899 authenticated). 901 Relying parties that collude can be prevented from using an 902 individual's credentials to track the individual. That is, two 903 different relying parties can be prevented from determining that 904 the same individual has authenticated to both of them. This 905 typically requires identity management protocol support and as 906 well as support by both the relying party and the identity 907 provider. 909 The identity provider can be prevented from knowing which relying 910 parties an individual interacted with. This requires, at a 911 minimum, avoiding direct communication between the identity 912 provider and the relying party at the time when access to a 913 resource by the initiator is made. 915 6.2. User Participation 917 As explained in Section 5.2.5, data collection and use that happens 918 "in secret," without the individual's knowledge, is apt to violate 919 the individual's expectation of privacy and may create incentives for 920 misuse of data. As a result, privacy regimes tend to include 921 provisions to require informing individuals about data collection and 922 use and involving them in decisions about the treatment of their 923 data. In an engineering context, supporting the goal of user 924 participation usually means providing ways for users to control the 925 data that is shared about them. It may also mean providing ways for 926 users to signal how they expect their data to be used and shared. 927 Different protocol and architectural designs can make supporting user 928 participation (for example, the ability to support a dialog box for 929 user interaction) easier or harder; for example, OAUTH-based services 930 may have more natural hooks for user input than Authentication, 931 Authorization, and Accounting (AAA) services. 933 User participation mitigates the following threats: surveillance, 934 secondary use, disclosure, exclusion 936 6.3. Security 938 Keeping data secure at rest and in transit is another important 939 component of privacy protection. As they are described in [RFC3552] 940 Section 2, a number of security goals also serve to enhance privacy: 942 o Confidentiality: Keeping data secret from unintended listeners. 944 o Peer entity authentication: Ensuring that the endpoint of a 945 communication is the one that is intended (in support of 946 maintaining confidentiality). 948 o Unauthorized usage: Limiting data access to only those users who 949 are authorized. (Note that this goal also falls within data 950 minimization.) 952 o Inappropriate usage: Limiting how authorized users can use data. 953 (Note that this goal also falls within data minimization.) 955 Note that even when these goals are achieved, the existence of items 956 of interest -- attributes, identifiers, identities, communications, 957 actions (such as the sending or receiving of a communication), or 958 anything else an attacker or observer might be interested in -- may 959 still be detectable, even if they are not readable. Thus 960 undetectability, in which an observer or attacker cannot sufficiently 961 distinguish whether an item of interest exists or not, may be 962 considered as a further security goal (albeit one that can be 963 extremely difficult to accomplish). 965 Detection of the protocols or applications in use via traffic 966 analysis may be particularly difficult to defend against. As with 967 the anonymity of individuals, achieving "protocol anonymity" requires 968 that multiple protocols or applications exist that appear to have the 969 same attributes -- packet sizes, content, token locations, or inter- 970 packet timing, for example. An attacker or observer will not be able 971 to use traffic analysis to identify which protocol or application is 972 in use if multiple protocols or applications are indistinguishable. 974 Defending against the threat of traffic analysis will be possible to 975 different extents for different protocols, may depend on 976 implementation- or use-specific details, and may depend on which 977 other protocols already exist and whether they share similar traffic 978 characteristics. The defenses will also vary depending on what the 979 protocol is designed to do; for example, in some situations 980 randomizing packet sizes, timing, or token locations will reduce the 981 threat of traffic analysis, whereas in other situations (real-time 982 communications, for example) holding some or all of those factors 983 constant is a more appropriate defense. See "Guidelines for the Use 984 of Variable Bit Rate Audio with Secure RTP" [RFC6562] for an example 985 of how these kinds of tradeoffs should be evaluated. 987 By providing proper security protection the following threats can be 988 mitigated: surveillance, stored data compromise, misattribution, 989 secondary use, disclosure, intrusion 991 7. Guidelines 993 This section provides guidance for document authors in the form of a 994 questionnaire about a protocol being designed. The questionnaire may 995 be useful at any point in the design process, particularly after 996 document authors have developed a high-level protocol model as 997 described in [RFC4101]. 999 Note that the guidance does not recommend specific practices. The 1000 range of protocols developed in the IETF is too broad to make 1001 recommendations about particular uses of data or how privacy might be 1002 balanced against other design goals. However, by carefully 1003 considering the answers to each question, document authors should be 1004 able to produce a comprehensive analysis that can serve as the basis 1005 for discussion of whether the protocol adequately protects against 1006 privacy threats. The guidance is meant to help the thought process 1007 of privacy analysis; it does not provide specific directions for how 1008 to write a privacy considerations section. 1010 The framework is divided into four sections that address each of the 1011 mitigation classes from Section 6, plus a general section. Security 1012 is not fully elaborated since substantial guidance already exists in 1013 [RFC3552]. 1015 7.1. Data Minimization 1017 a. Identifiers. What identifiers does the protocol use for 1018 distinguishing initiators of communications? Does the protocol 1019 use identifiers that allow different protocol interactions to be 1020 correlated? What identifiers could be omitted or be made less 1021 identifying while still fulfilling the protocol's goals? 1023 b. Data. What information does the protocol expose about 1024 individuals, their devices, and/or their device usage (other than 1025 the identifiers discussed in (a))? To what extent is this 1026 information linked to the identities of the individuals? How does 1027 the protocol combine personal data with the identifiers discussed 1028 in (a)? 1030 c. Observers. Which information discussed in (a) and (b) is 1031 exposed to each other protocol entity (i.e., recipients, 1032 intermediaries, and enablers)? Are there ways for protocol 1033 implementers to choose to limit the information shared with each 1034 entity? Are there operational controls available to limit the 1035 information shared with each entity? 1037 d. Fingerprinting. In many cases the specific ordering and/or 1038 occurrences of information elements in a protocol allow users, 1039 devices, or software using the protocol to be fingerprinted. Is 1040 this protocol vulnerable to fingerprinting? If so, how? Can it 1041 be designed to reduce or eliminate the vulnerability? If not, why 1042 not? 1044 e. Persistence of identifiers. What assumptions are made in the 1045 protocol design about the lifetime of the identifiers discussed in 1046 (a)? Does the protocol allow implementers or users to delete or 1047 replace identifiers? How often does the specification recommend 1048 to delete or replace identifiers by default? Can the identifiers, 1049 along with other state information, be set to automatically 1050 expire? 1052 f. Correlation. Does the protocol allow for correlation of 1053 identifiers? Are there expected ways that information exposed by 1054 the protocol will be combined or correlated with information 1055 obtained outside the protocol? How will such combination or 1056 correlation facilitate fingerprinting of a user, device, or 1057 application? Are there expected combinations or correlations with 1058 outside data that will make users of the protocol more 1059 identifiable? 1061 g. Retention. Does the protocol or its anticipated uses require 1062 that the information discussed in (a) or (b) be retained by 1063 recipients, intermediaries, or enablers? If so, why? Is the 1064 retention expected to be persistent or temporary? 1066 7.2. User Participation 1068 a. User control. What controls or consent mechanisms does the 1069 protocol define or require before personal data or identifiers are 1070 shared or exposed via the protocol? If no such mechanisms or 1071 controls are specified, is it expected that control and consent 1072 will be handled outside of the protocol? 1074 b. Control over sharing with individual recipients. Does the 1075 protocol provide ways for initiators to share different 1076 information with different recipients? If not, are there 1077 mechanisms that exist outside of the protocol to provide 1078 initiators with such control? 1080 c. Control over sharing with intermediaries. Does the protocol 1081 provide ways for initiators to limit which information is shared 1082 with intermediaries? If not, are there mechanisms that exist 1083 outside of the protocol to provide users with such control? Is it 1084 expected that users will have relationships that govern the use of 1085 the information (contractual or otherwise) with those who operate 1086 these intermediaries? 1087 d. Preference expression. Does the protocol provide ways for 1088 initiators to express individuals' preferences to recipients or 1089 intermediaries with regard to the collection, use, or disclosure 1090 of their personal data? 1092 7.3. Security 1094 a. Surveillance. How do the protocol's security considerations 1095 prevent surveillance, including eavesdropping and traffic 1096 analysis? Does the protocol leak information that can be observed 1097 through traffic analysis, such as by using a fixed token at fixed 1098 offsets, or packet sizes or timing that allow observers to 1099 determine characteristics of the traffic (e.g., which protocol is 1100 in use or whether the traffic is part of a real-time flow)? 1102 b. Stored data compromise. How do the protocol's security 1103 considerations prevent or mitigate stored data compromise? 1105 c. Intrusion. How do the protocol's security considerations 1106 prevent or mitigate intrusion, including denial-of-service attacks 1107 and unsolicited communications more generally? 1109 d. Misattribution. How do the protocol's mechanisms for 1110 identifying and/or authenticating individuals prevent 1111 misattribution? 1113 7.4. General 1115 a. Trade-offs. Does the protocol make trade-offs between privacy 1116 and usability, privacy and efficiency, privacy and 1117 implementability, or privacy and other design goals? Describe the 1118 trade-offs and the rationale for the design chosen. 1120 b. Defaults. If the protocol can be operated in multiple modes 1121 or with multiple configurable options, does the default mode or 1122 option minimize the amount, identifiability, and persistence of 1123 the data and identifiers exposed by the protocol? Does the 1124 default mode or option maximize the opportunity for user 1125 participation? Does it provide the strictest security features of 1126 all the modes/options? If any of these answers are no, explain 1127 why less protective defaults were chosen. 1129 8. Example 1131 The following section gives an example of the threat analysis and 1132 threat mitigation recommended by this document. It covers a 1133 particularly difficult application protocol, presence, to try to 1134 demonstrate these principles on an architecture that is vulnerable to 1135 many of the threats described above. This text is not intended as an 1136 example of a Privacy Considerations section that might appear in an 1137 IETF specification, but rather as an example of the thinking that 1138 should go into the design of a protocol when considering privacy as a 1139 first principle. 1141 A presence service, as defined in the abstract in [RFC2778], allows 1142 users of a communications service to monitor one another's 1143 availability and disposition in order to make decisions about 1144 communicating. Presence information is highly dynamic, and generally 1145 characterizes whether a user is online or offline, busy or idle, away 1146 from communications devices or nearby, and the like. Necessarily, 1147 this information has certain privacy implications, and from the start 1148 the IETF approached this work with the aim of providing users with 1149 the controls to determine how their presence information would be 1150 shared. The Common Profile for Presence (CPP) [RFC3859] defines a 1151 set of logical operations for delivery of presence information. This 1152 abstract model is applicable to multiple presence systems. The SIP- 1153 based SIMPLE presence system [RFC3261] uses CPP as its baseline 1154 architecture, and the presence operations in the Extensible Messaging 1155 and Presence Protocol (XMPP) have also been mapped to CPP [RFC3922]. 1157 The fundamental architecture defined in RFC 2778 and RFC 3859 is a 1158 mediated one. Clients (presentities in RFC 2778 terms) publish their 1159 presence information to presence servers, which in turn distribute 1160 information to authorized watchers. Presence servers thus retain 1161 presence information for an interval of time, until it either changes 1162 or expires, so that it can be revealed to authorized watchers upon 1163 request. This architecture mirrors existing pre-standard deployment 1164 models. The integration of an explicit authorization mechanism into 1165 the presence architecture has been widely successful in involving the 1166 end users in the decision making process before sharing information. 1167 Nearly all presence systems deployed today provide such a mechanism, 1168 typically through a reciprocal authorization system by which a pair 1169 of users, when they agree to be "buddies," consent to divulge their 1170 presence information to one another. Buddylists are managed by 1171 servers but controlled by end users. Users can also explicitly block 1172 one another through a similar interface, and in some deployments it 1173 is desirable to provide "polite blocking" of various kinds. 1175 From a perspective of privacy design, however, the classical presence 1176 architecture represents nearly a worst-case scenario. In terms of 1177 data minimization, presentities share their sensitive information 1178 with presence services, and while services only share this presence 1179 information with watchers authorized by the user, no technical 1180 mechanism constrains those watchers from relaying presence to further 1181 third parties. Any of these entities could conceivably log or retain 1182 presence information indefinitely. The sensitivity cannot be 1183 mitigated by rendering the user anonymous, as it is indeed the 1184 purpose of the system to facilitate communications between users who 1185 know one another. The identifiers employed by users are long-lived 1186 and often contain personal information, including personal names and 1187 the domains of service providers. While users do participate in the 1188 construction of buddylists and blacklists, they do so with little 1189 prospect for accountability: the user effectively throws their 1190 presence information over the wall to a presence server that in turn 1191 distributes the information to watchers. Users typically have no way 1192 to verify that presence is being distributed only to authorized 1193 watchers, especially as it is the server that authenticates watchers, 1194 not the end user. Connections between the server and all publishers 1195 and consumers of presence data are moreover an attractive target for 1196 eavesdroppers, and require strong confidentiality mechanisms, though 1197 again the end user has no way to verify what mechanisms are in place 1198 between the presence server and a watcher. 1200 Moreover, the sensitivity of presence information is not limited to 1201 the disposition and capability to communicate. Capabilities can 1202 reveal the type of device that a user employs, for example, and since 1203 multiple devices can publish the same user's presence, there are 1204 significant risks of allowing attackers to correlate user devices. 1205 An important extension to presence was developed to enable the 1206 support for location sharing. The effort to standardize protocols 1207 for systems sharing geolocation was started in the GEOPRIV working 1208 group. During the initial requirements and privacy threat analysis 1209 in the process of chartering the working group, it became clear that 1210 the system would require an underlying communication mechanism 1211 supporting user consent to share location information. The 1212 resemblance of these requirements to the presence framework was 1213 quickly recognized, and this design decision was documented in 1214 [RFC4079]. Location information thus mingles with other presence 1215 information available through the system to intermediaries and to 1216 authorized watchers. 1218 Privacy concerns about presence information largely arise due to the 1219 built-in mediation of the presence architecture. The need for a 1220 presence server is motivated by two primary design requirements of 1221 presence: in the first place, the server can respond with an 1222 "offline" indication when the user is not online; in the second 1223 place, the server can compose presence information published by 1224 different devices under the user's control. Additionally, to 1225 facilitate the use of URIs as identifiers for entities, some service 1226 must operate a host with the domain name appearing in a presence URI, 1227 and in practical terms no commercial presence architecture would 1228 force end users to own and operate their own domain names. Many end 1229 users of applications like presence are behind NATs or firewalls, and 1230 effectively cannot receive direct connections from the Internet - the 1231 persistent bidirectional channel these clients open and maintain with 1232 a presence server is essential to the operation of the protocol. 1234 One must first ask if the trade-off of mediation for presence is 1235 worthwhile. Does a server need to be in the middle of all 1236 publications of presence information? It might seem that end-to-end 1237 encryption of the presence information could solve many of these 1238 problems. A presentity could encrypt the presence information with 1239 the public key of a watcher, and only then send the presence 1240 information through the server. The IETF defined an object format 1241 for presence information called the Presence Information Data Format 1242 (PIDF), which for the purposes of conveying location information was 1243 extended to the PIDF Location Object (PIDF-LO) - these XML objects 1244 were designed to accommodate an encrypted wrapper. Encrypting this 1245 data would have the added benefit of preventing stored cleartext 1246 presence information from being seized by an attacker who manages to 1247 compromise a presence server. This proposal, however, quickly runs 1248 into usability problems. Discovering the public keys of watchers is 1249 the first difficulty, one that few Internet protocols have addressed 1250 successfully. This solution would then require the presentity to 1251 publish one encrypted copy of its presence information per authorized 1252 watcher to the presence service, regardless of whether or not a 1253 watcher is actively seeking presence information - for a presentity 1254 with many watchers, this may place an unacceptable burden on the 1255 presence server, especially given the dynamism of presence 1256 information. Finally, it prevents the server from composing presence 1257 information reported by multiple devices under the same user's 1258 control. On the whole, these difficulties render object encryption 1259 of presence information a doubtful prospect. 1261 Some protocols that support presence information, such as SIP, can 1262 operate intermediaries in a redirecting mode, rather than a 1263 publishing or proxying mode. Instead of sending presence information 1264 through the server, in other words, these protocols can merely 1265 redirect watchers to the presentity, and then presence information 1266 could pass directly and securely from the presentity to the watcher. 1267 It is worth noting that this would disclose the IP address of the 1268 presentity to the watcher, which has its own set of risks. In that 1269 case, the presentity can decide exactly what information it would 1270 like to share with the watcher in question, it can authenticate the 1271 watcher itself with whatever strength of credential it chooses, and 1272 with end-to-end encryption it can reduce the likelihood of any 1273 eavesdropping. In a redirection architecture, a presence server 1274 could still provide the necessary "offline" indication, without 1275 requiring the presence server to observe and forward all information 1276 itself. This mechanism is more promising than encryption, but also 1277 suffers from significant difficulties. It too does not provide for 1278 composition of presence information from multiple devices - it in 1279 fact forces the watcher to perform this composition itself. The 1280 largest single impediment to this approach is however the difficulty 1281 of creating end-to-end connections between the presentity's device(s) 1282 and a watcher, as some or all of these endpoints may be behind NATs 1283 or firewalls that prevent peer-to-peer connections. While there are 1284 potential solutions for this problem, like STUN and TURN, they add 1285 complexity to the overall system. 1287 Consequently, mediation is a difficult feature of the presence 1288 architecture to remove. Especially due to the requirement for 1289 composition, it is hard to minimize the data shared with 1290 intermediaries. Control over sharing with intermediaries must 1291 therefore come from some other explicit component of the 1292 architecture. As such, the presence work in the IETF focused on 1293 improving the user participation in the activities of the presence 1294 server. This work began in the GEOPRIV working group, with controls 1295 on location privacy, as location of users is perceived as having 1296 especially sensitive properties. With the aim of meeting the privacy 1297 requirements defined in [RFC2779], a set of usage indications, such 1298 as whether retransmission is allowed or when the retention period 1299 expires, have been added to the PIDF-LO such that they always travel 1300 with location information itself. These privacy preferences apply 1301 not only to the intermediaries that store and forward presence 1302 information, but also to the watchers who consume it. 1304 This approach very much follows the spirit of Creative Commons [CC], 1305 namely the usage of a limited number of conditions (such as 'Share 1306 Alike' [CC-SA]). Unlike Creative Commons, the GEOPRIV working group 1307 did not, however, initiate work to produce legal language nor to 1308 design graphical icons since this would fall outside the scope of the 1309 IETF. In particular, the GEOPRIV rules state a preference on the 1310 retention and retransmission of location information; while GEOPRIV 1311 cannot force any entity receiving a PIDF-LO object to abide by those 1312 preferences, if users lack the ability to express them at all, we can 1313 guarantee their preferences will not be honored. The GEOPRIV rules 1314 can provide a means to establish accountability. 1316 The retention and retransmission elements were envisioned as the most 1317 essential examples of preference expression in sharing presence. The 1318 PIDF object was designed for extensibility, and the rulesets created 1319 for PIDF-LO can also be extended to provide new expressions of user 1320 preference. Not all user preference information should be bound into 1321 a particular PIDF object, however; many forms of access control 1322 policy assumed by the presence architecture need to be provisioned in 1323 the presence server by some interface with the user. This 1324 requirement eventually triggered the standardization of a general 1325 access control policy language called the Common Policy (defined in 1326 [RFC4745]) framework. This language allows one to express ways to 1327 control the distribution of information as simple conditions, 1328 actions, and transformations rules expressed in an XML format. 1329 Common Policy itself is an abstract format which needs to be 1330 instantiated: two examples can be found with the Presence 1331 Authorization Rules [RFC5025] and the Geolocation Policy [RFC6772]. 1332 The former provides additional expressiveness for presence based 1333 systems, while the latter defines syntax and semantic for location 1334 based conditions and transformations. 1336 Ultimately, the privacy work on presence represents a compromise 1337 between privacy principles and the needs of the architecture and 1338 marketplace. While it was not feasible to remove intermediaries from 1339 the architecture entirely, nor to prevent their access to presence 1340 information, the IETF did provide a way for users to express their 1341 preferences and provision their controls at the presence service. We 1342 have not had great successes in the implementation space with privacy 1343 mechanisms thus far, but by documenting and acknowledging the 1344 limitations of these mechanisms, the designers were able to provide 1345 implementers, and end users, with an informed perspective on the 1346 privacy properties of the IETF's presence protocols. 1348 9. Security Considerations 1350 This document describes privacy aspects that protocol designers 1351 should consider in addition to regular security analysis. 1353 10. IANA Considerations 1355 This document does not require actions by IANA. 1357 11. Acknowledgements 1359 We would like to thank Christine Runnegar for her extensive helpful 1360 review comments. 1362 We would like to thank Scott Brim, Kasey Chappelle, Marc Linsner, 1363 Bryan McLaughlin, Nick Mathewson, Eric Rescorla, Scott Bradner, Nat 1364 Sakimura, Bjoern Hoehrmann, David Singer, Dean Willis, Lucy Lynch, 1365 Trent Adams, Mark Lizar, Martin Thomson, Josh Howlett, Mischa 1366 Tuffield, S. Moonesamy, Zhou Sujing, Claudia Diaz, Leif Johansson, 1367 Jeff Hodges, Stephen Farrel, Steven Johnston, Cullen Jennings, Ted 1368 Hardie, Dave Thaler, Klaas Wierenga, Adrian Farrell, Stephane 1369 Bortzmeyer, Dave Crocker, and Hector Santos for their useful feedback 1370 on this document. 1372 Finally, we would like to thank the participants for the feedback 1373 they provided during the December 2010 Internet Privacy workshop co- 1374 organized by MIT, ISOC, W3C and the IAB. 1376 12. IAB Members at the Time of Approval 1378 Bernard Aboba 1380 Jari Arkko 1382 Marc Blanchet 1384 Ross Callon 1386 Alissa Cooper 1388 Spencer Dawkins 1390 Joel Halpern 1392 Russ Housley 1394 Eliot Lear 1396 Xing Li 1398 Andrew Sullivan 1400 Dave Thaler 1402 Hannes Tschofenig 1404 13. Informative References 1406 [CC-SA] Creative Commons, "Share Alike", 2012. 1408 [CC] Creative Commons, "Creative Commons", 2012. 1410 [CoE] Council of Europe, "Recommendation CM/Rec(2010)13 of the 1411 Committee of Ministers to member states on the protection 1412 of individuals with regard to automatic processing of 1413 personal data in the context of profiling", available at 1414 (November 2010) , https://wcd.coe.int/ViewDoc.jsp?Ref=CM/ 1415 Rec%282010%2913, 2010. 1417 [EFF] Electronic Frontier Foundation, "Panopticlick", 2011. 1419 [FIPs] Gellman, B., "Fair Information Practices: A Basic 1420 History", 2012. 1422 [OECD] Organisation for Economic Co-operation and Development, 1423 "OECD Guidelines on the Protection of Privacy and 1424 Transborder Flows of Personal Data", available at 1425 (September 2010) , http://www.oecd.org/EN/document/0,,EN- 1426 document-0-nodirectorate-no-24-10255-0,00.html, 1980. 1428 [PbD] Office of the Information and Privacy Commissioner, 1429 Ontario, Canada, "Privacy by Design", 2011. 1431 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1432 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1433 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 1435 [RFC2778] Day, M., Rosenberg, J., and H. Sugano, "A Model for 1436 Presence and Instant Messaging", RFC 2778, February 2000. 1438 [RFC2779] Day, M., Aggarwal, S., Mohr, G., and J. Vincent, "Instant 1439 Messaging / Presence Protocol Requirements", RFC 2779, 1440 February 2000. 1442 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 1443 A., Peterson, J., Sparks, R., Handley, M., and E. 1444 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 1445 June 2002. 1447 [RFC3325] Jennings, C., Peterson, J., and M. Watson, "Private 1448 Extensions to the Session Initiation Protocol (SIP) for 1449 Asserted Identity within Trusted Networks", RFC 3325, 1450 November 2002. 1452 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1453 Text on Security Considerations", BCP 72, RFC 3552, July 1454 2003. 1456 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1457 Levkowetz, "Extensible Authentication Protocol (EAP)", RFC 1458 3748, June 2004. 1460 [RFC3859] Peterson, J., "Common Profile for Presence (CPP)", RFC 1461 3859, August 2004. 1463 [RFC3922] Saint-Andre, P., "Mapping the Extensible Messaging and 1464 Presence Protocol (XMPP) to Common Presence and Instant 1465 Messaging (CPIM)", RFC 3922, October 2004. 1467 [RFC4017] Stanley, D., Walker, J., and B. Aboba, "Extensible 1468 Authentication Protocol (EAP) Method Requirements for 1469 Wireless LANs", RFC 4017, March 2005. 1471 [RFC4079] Peterson, J., "A Presence Architecture for the 1472 Distribution of GEOPRIV Location Objects", RFC 4079, July 1473 2005. 1475 [RFC4101] Rescorla, E. IAB, "Writing Protocol Models", RFC 4101, 1476 June 2005. 1478 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1479 Protocol Method for 3rd Generation Authentication and Key 1480 Agreement (EAP-AKA)", RFC 4187, January 2006. 1482 [RFC4282] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 1483 Network Access Identifier", RFC 4282, December 2005. 1485 [RFC4745] Schulzrinne, H., Tschofenig, H., Morris, J., Cuellar, J., 1486 Polk, J., and J. Rosenberg, "Common Policy: A Document 1487 Format for Expressing Privacy Preferences", RFC 4745, 1488 February 2007. 1490 [RFC4918] Dusseault, L., "HTTP Extensions for Web Distributed 1491 Authoring and Versioning (WebDAV)", RFC 4918, June 2007. 1493 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 1494 4949, August 2007. 1496 [RFC5025] Rosenberg, J., "Presence Authorization Rules", RFC 5025, 1497 December 2007. 1499 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1500 "Transport Layer Security (TLS) Session Resumption without 1501 Server-Side State", RFC 5077, January 2008. 1503 [RFC5106] Tschofenig, H., Kroeselberg, D., Pashalidis, A., Ohba, Y., 1504 and F. Bersani, "The Extensible Authentication Protocol- 1505 Internet Key Exchange Protocol version 2 (EAP-IKEv2) 1506 Method", RFC 5106, February 2008. 1508 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1509 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1511 [RFC6269] Ford, M., Boucadair, M., Durand, A., Levis, P., and P. 1512 Roberts, "Issues with IP Address Sharing", RFC 6269, June 1513 2011. 1515 [RFC6280] Barnes, R., Lepinski, M., Cooper, A., Morris, J., 1516 Tschofenig, H., and H. Schulzrinne, "An Architecture for 1517 Location and Location Privacy in Internet Applications", 1518 BCP 160, RFC 6280, July 2011. 1520 [RFC6302] Durand, A., Gashinsky, I., Lee, D., and S. Sheppard, 1521 "Logging Recommendations for Internet-Facing Servers", BCP 1522 162, RFC 6302, June 2011. 1524 [RFC6350] Perreault, S., "vCard Format Specification", RFC 6350, 1525 August 2011. 1527 [RFC6562] Perkins, C. and JM. Valin, "Guidelines for the Use of 1528 Variable Bit Rate Audio with Secure RTP", RFC 6562, March 1529 2012. 1531 [RFC6716] Valin, JM., Vos, K., and T. Terriberry, "Definition of the 1532 Opus Audio Codec", RFC 6716, September 2012. 1534 [RFC6772] Schulzrinne, H., Tschofenig, H., Cuellar, J., Polk, J., 1535 Morris, J., and M. Thomson, "Geolocation Policy: A 1536 Document Format for Expressing Privacy Preferences for 1537 Location Information", RFC 6772, January 2013. 1539 [Solove] Solove, D.J., "Understanding Privacy", 2010. 1541 [Tor] The Tor Project, Inc., "Tor", 2011. 1543 [Westin] Kumaraguru, P. and L. Cranor, "Privacy Indexes: A Survey 1544 of Westin's Studies", 2005. 1546 Authors' Addresses 1548 Alissa Cooper 1549 CDT 1550 1634 Eye St. NW, Suite 1100 1551 Washington, DC 20006 1552 US 1554 Phone: +1-202-637-9800 1555 Email: acooper@cdt.org 1556 URI: http://www.cdt.org/ 1558 Hannes Tschofenig 1559 Nokia Siemens Networks 1560 Linnoitustie 6 1561 Espoo 02600 1562 Finland 1564 Phone: +358 (50) 4871445 1565 Email: Hannes.Tschofenig@gmx.net 1566 URI: http://www.tschofenig.priv.at 1567 Bernard Aboba 1568 Microsoft Corporation 1569 One Microsoft Way 1570 Redmond, WA 98052 1571 US 1573 Email: bernarda@microsoft.com 1575 Jon Peterson 1576 NeuStar, Inc. 1577 1800 Sutter St Suite 570 1578 Concord, CA 94520 1579 US 1581 Email: jon.peterson@neustar.biz 1583 John B. Morris, Jr. 1585 Email: ietf@jmorris.org 1587 Marit Hansen 1588 ULD Kiel 1590 Email: marit.hansen@datenschutzzentrum.de 1592 Rhys Smith 1593 Janet 1595 Email: rhys.smith@ja.net