idnits 2.17.1 draft-ietf-rtcweb-security-arch-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 10, 2018) is 2236 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186' == Outdated reference: A later version (-07) exists of draft-ietf-mmusic-sdp-uks-01 == Outdated reference: A later version (-12) exists of draft-ietf-rtcweb-security-10 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 5245 (Obsoleted by RFC 8445, RFC 8839) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5785 (Obsoleted by RFC 8615) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-26) exists of draft-ietf-rtcweb-jsep-24 Summary: 6 errors (**), 0 flaws (~~), 6 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 RTCWEB E. Rescorla 3 Internet-Draft RTFM, Inc. 4 Intended status: Standards Track March 10, 2018 5 Expires: September 11, 2018 7 WebRTC Security Architecture 8 draft-ietf-rtcweb-security-arch-14 10 Abstract 12 This document defines the security architecture for WebRTC, a 13 protocol suite intended for use with real-time applications that can 14 be deployed in browsers - "real time communication on the Web". 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on September 11, 2018. 33 Copyright Notice 35 Copyright (c) 2018 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 This document may contain material from IETF Documents or IETF 49 Contributions published or made publicly available before November 50 10, 2008. The person(s) controlling the copyright in some of this 51 material may not have granted the IETF Trust the right to allow 52 modifications of such material outside the IETF Standards Process. 53 Without obtaining an adequate license from the person(s) controlling 54 the copyright in such materials, this document may not be modified 55 outside the IETF Standards Process, and derivative works of it may 56 not be created outside the IETF Standards Process, except to format 57 it for publication as an RFC or to translate it into languages other 58 than English. 60 Table of Contents 62 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 64 3. Trust Model . . . . . . . . . . . . . . . . . . . . . . . . . 5 65 3.1. Authenticated Entities . . . . . . . . . . . . . . . . . 5 66 3.2. Unauthenticated Entities . . . . . . . . . . . . . . . . 6 67 4. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . 6 68 4.1. Initial Signaling . . . . . . . . . . . . . . . . . . . . 8 69 4.2. Media Consent Verification . . . . . . . . . . . . . . . 10 70 4.3. DTLS Handshake . . . . . . . . . . . . . . . . . . . . . 11 71 4.4. Communications and Consent Freshness . . . . . . . . . . 11 72 5. Detailed Technical Description . . . . . . . . . . . . . . . 12 73 5.1. Origin and Web Security Issues . . . . . . . . . . . . . 12 74 5.2. Device Permissions Model . . . . . . . . . . . . . . . . 12 75 5.3. Communications Consent . . . . . . . . . . . . . . . . . 14 76 5.4. IP Location Privacy . . . . . . . . . . . . . . . . . . . 14 77 5.5. Communications Security . . . . . . . . . . . . . . . . . 15 78 5.6. Web-Based Peer Authentication . . . . . . . . . . . . . . 17 79 5.6.1. Trust Relationships: IdPs, APs, and RPs . . . . . . . 18 80 5.6.2. Overview of Operation . . . . . . . . . . . . . . . . 20 81 5.6.3. Items for Standardization . . . . . . . . . . . . . . 21 82 5.6.4. Binding Identity Assertions to JSEP Offer/Answer 83 Transactions . . . . . . . . . . . . . . . . . . . . 21 84 5.6.4.1. Carrying Identity Assertions . . . . . . . . . . 22 85 5.6.4.2. a=identity Attribute . . . . . . . . . . . . . . 23 86 5.6.5. Determining the IdP URI . . . . . . . . . . . . . . . 23 87 5.6.5.1. Authenticating Party . . . . . . . . . . . . . . 25 88 5.6.5.2. Relying Party . . . . . . . . . . . . . . . . . . 25 89 5.6.6. Requesting Assertions . . . . . . . . . . . . . . . . 25 90 5.6.7. Managing User Login . . . . . . . . . . . . . . . . . 26 91 5.7. Verifying Assertions . . . . . . . . . . . . . . . . . . 27 92 5.7.1. Identity Formats . . . . . . . . . . . . . . . . . . 27 93 6. Security Considerations . . . . . . . . . . . . . . . . . . . 28 94 6.1. Communications Security . . . . . . . . . . . . . . . . . 28 95 6.2. Privacy . . . . . . . . . . . . . . . . . . . . . . . . . 29 96 6.3. Denial of Service . . . . . . . . . . . . . . . . . . . . 30 97 6.4. IdP Authentication Mechanism . . . . . . . . . . . . . . 31 98 6.4.1. PeerConnection Origin Check . . . . . . . . . . . . . 31 99 6.4.2. IdP Well-known URI . . . . . . . . . . . . . . . . . 31 100 6.4.3. Privacy of IdP-generated identities and the hosting 101 site . . . . . . . . . . . . . . . . . . . . . . . . 32 102 6.4.4. Security of Third-Party IdPs . . . . . . . . . . . . 32 103 6.4.4.1. Confusable Characters . . . . . . . . . . . . . . 32 104 6.4.5. Web Security Feature Interactions . . . . . . . . . . 32 105 6.4.5.1. Popup Blocking . . . . . . . . . . . . . . . . . 33 106 6.4.5.2. Third Party Cookies . . . . . . . . . . . . . . . 33 107 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 33 108 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 33 109 9. Changes . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 110 9.1. Changes since -11 . . . . . . . . . . . . . . . . . . . . 34 111 9.2. Changes since -10 . . . . . . . . . . . . . . . . . . . . 34 112 9.3. Changes since -06 . . . . . . . . . . . . . . . . . . . . 34 113 9.4. Changes since -05 . . . . . . . . . . . . . . . . . . . . 34 114 9.5. Changes since -03 . . . . . . . . . . . . . . . . . . . . 35 115 9.6. Changes since -03 . . . . . . . . . . . . . . . . . . . . 35 116 9.7. Changes since -02 . . . . . . . . . . . . . . . . . . . . 35 117 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 35 118 10.1. Normative References . . . . . . . . . . . . . . . . . . 35 119 10.2. Informative References . . . . . . . . . . . . . . . . . 38 120 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 39 122 1. Introduction 124 The Real-Time Communications on the Web (WebRTC) working group is 125 tasked with standardizing protocols for real-time communications 126 between Web browsers. The major use cases for WebRTC technology are 127 real-time audio and/or video calls, Web conferencing, and direct data 128 transfer. Unlike most conventional real-time systems, (e.g., SIP- 129 based[RFC3261] soft phones) WebRTC communications are directly 130 controlled by some Web server, via a JavaScript (JS) API as shown in 131 Figure 1. 133 +----------------+ 134 | | 135 | Web Server | 136 | | 137 +----------------+ 138 ^ ^ 139 / \ 140 HTTP / \ HTTP 141 / \ 142 / \ 143 v v 144 JS API JS API 145 +-----------+ +-----------+ 146 | | Media | | 147 | Browser |<---------->| Browser | 148 | | | | 149 +-----------+ +-----------+ 151 Figure 1: A simple WebRTC system 153 A more complicated system might allow for interdomain calling, as 154 shown in Figure 2. The protocol to be used between the domains is 155 not standardized by WebRTC, but given the installed base and the form 156 of the WebRTC API is likely to be something SDP-based like SIP. 158 +--------------+ +--------------+ 159 | | SIP,XMPP,...| | 160 | Web Server |<----------->| Web Server | 161 | | | | 162 +--------------+ +--------------+ 163 ^ ^ 164 | | 165 HTTP | | HTTP 166 | | 167 v v 168 JS API JS API 169 +-----------+ +-----------+ 170 | | Media | | 171 | Browser |<---------------->| Browser | 172 | | | | 173 +-----------+ +-----------+ 175 Figure 2: A multidomain WebRTC system 177 This system presents a number of new security challenges, which are 178 analyzed in [I-D.ietf-rtcweb-security]. This document describes a 179 security architecture for WebRTC which addresses the threats and 180 requirements described in that document. 182 2. Terminology 184 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 185 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 186 "OPTIONAL" in this document are to be interpreted as described in BCP 187 14 [RFC2119]. [RFC8174] when, and only when, they appear in all 188 capitals, as shown here. 190 3. Trust Model 192 The basic assumption of this architecture is that network resources 193 exist in a hierarchy of trust, rooted in the browser, which serves as 194 the user's TRUSTED COMPUTING BASE (TCB). Any security property which 195 the user wishes to have enforced must be ultimately guaranteed by the 196 browser (or transitively by some property the browser verifies). 197 Conversely, if the browser is compromised, then no security 198 guarantees are possible. Note that there are cases (e.g., Internet 199 kiosks) where the user can't really trust the browser that much. In 200 these cases, the level of security provided is limited by how much 201 they trust the browser. 203 Optimally, we would not rely on trust in any entities other than the 204 browser. However, this is unfortunately not possible if we wish to 205 have a functional system. Other network elements fall into two 206 categories: those which can be authenticated by the browser and thus 207 can be granted permissions to access sensitive resources, and those 208 which cannot be authenticated and thus are untrusted. 210 3.1. Authenticated Entities 212 There are two major classes of authenticated entities in the system: 214 o Calling services: Web sites whose origin we can verify (optimally 215 via HTTPS, but in some cases because we are on a topologically 216 restricted network, such as behind a firewall, and can infer 217 authentication from firewall behavior). 219 o Other users: WebRTC peers whose origin we can verify 220 cryptographically (optimally via DTLS-SRTP). 222 Note that merely being authenticated does not make these entities 223 trusted. For instance, just because we can verify that 224 https://www.evil.org/ is owned by Dr. Evil does not mean that we can 225 trust Dr. Evil to access our camera and microphone. However, it 226 gives the user an opportunity to determine whether he wishes to trust 227 Dr. Evil or not; after all, if he desires to contact Dr. Evil 228 (perhaps to arrange for ransom payment), it's safe to temporarily 229 give him access to the camera and microphone for the purpose of the 230 call, but he doesn't want Dr. Evil to be able to access his camera 231 and microphone other than during the call. The point here is that we 232 must first identify other elements before we can determine whether 233 and how much to trust them. Additionally, sometimes we need to 234 identify the communicating peer before we know what policies to 235 apply. 237 3.2. Unauthenticated Entities 239 Other than the above entities, we are not generally able to identify 240 other network elements, thus we cannot trust them. This does not 241 mean that it is not possible to have any interaction with them, but 242 it means that we must assume that they will behave maliciously and 243 design a system which is secure even if they do so. 245 4. Overview 247 This section describes a typical WebRTC session and shows how the 248 various security elements interact and what guarantees are provided 249 to the user. The example in this section is a "best case" scenario 250 in which we provide the maximal amount of user authentication and 251 media privacy with the minimal level of trust in the calling service. 252 Simpler versions with lower levels of security are also possible and 253 are noted in the text where applicable. It's also important to 254 recognize the tension between security (or performance) and privacy. 255 The example shown here is aimed towards settings where we are more 256 concerned about secure calling than about privacy, but as we shall 257 see, there are settings where one might wish to make different 258 tradeoffs--this architecture is still compatible with those settings. 260 For the purposes of this example, we assume the topology shown in the 261 figures below. This topology is derived from the topology shown in 262 Figure 1, but separates Alice and Bob's identities from the process 263 of signaling. Specifically, Alice and Bob have relationships with 264 some Identity Provider (IdP) that supports a protocol (such as OpenID 265 Connect) that can be used to demonstrate their identity to other 266 parties. For instance, Alice might have an account with a social 267 network which she can then use to authenticate to other web sites 268 without explicitly having an account with those sites; this is a 269 fairly conventional pattern on the Web. Section 5.6.1 provides an 270 overview of Identity Providers and the relevant terminology. Alice 271 and Bob might have relationships with different IdPs as well. 273 This separation of identity provision and signaling isn't 274 particularly important in "closed world" cases where Alice and Bob 275 are users on the same social network and have identities based on 276 that domain (Figure 3) However, there are important settings where 277 that is not the case, such as federation (calls from one domain to 278 another; Figure 4) and calling on untrusted sites, such as where two 279 users who have a relationship via a given social network want to call 280 each other on another, untrusted, site, such as a poker site. 282 Note that the servers themselves are also authenticated by an 283 external identity service, the SSL/TLS certificate infrastructure 284 (not shown). As is conventional in the Web, all identities are 285 ultimately rooted in that system. For instance, when an IdP makes an 286 identity assertion, the Relying Party consuming that assertion is 287 able to verify because it is able to connect to the IdP via HTTPS. 289 +----------------+ 290 | | 291 | Signaling | 292 | Server | 293 | | 294 +----------------+ 295 ^ ^ 296 / \ 297 HTTPS / \ HTTPS 298 / \ 299 / \ 300 v v 301 JS API JS API 302 +-----------+ +-----------+ 303 | | Media | | 304 Alice | Browser |<---------->| Browser | Bob 305 | | (DTLS+SRTP)| | 306 +-----------+ +-----------+ 307 ^ ^--+ +--^ ^ 308 | | | | 309 v | | v 310 +-----------+ | | +-----------+ 311 | |<--------+ | | 312 | IdP1 | | | IdP2 | 313 | | +------->| | 314 +-----------+ +-----------+ 316 Figure 3: A call with IdP-based identity 318 Figure 4 shows essentially the same calling scenario but with a call 319 between two separate domains (i.e., a federated case), as in 320 Figure 2. As mentioned above, the domains communicate by some 321 unspecified protocol and providing separate signaling and identity 322 allows for calls to be authenticated regardless of the details of the 323 inter-domain protocol. 325 +----------------+ Unspecified +----------------+ 326 | | protocol | | 327 | Signaling |<----------------->| Signaling | 328 | Server | (SIP, XMPP, ...) | Server | 329 | | | | 330 +----------------+ +----------------+ 331 ^ ^ 332 | | 333 HTTPS | | HTTPS 334 | | 335 | | 336 v v 337 JS API JS API 338 +-----------+ +-----------+ 339 | | Media | | 340 Alice | Browser |<--------------------------->| Browser | Bob 341 | | DTLS+SRTP | | 342 +-----------+ +-----------+ 343 ^ ^--+ +--^ ^ 344 | | | | 345 v | | v 346 +-----------+ | | +-----------+ 347 | |<-------------------------+ | | 348 | IdP1 | | | IdP2 | 349 | | +------------------------>| | 350 +-----------+ +-----------+ 352 Figure 4: A federated call with IdP-based identity 354 4.1. Initial Signaling 356 For simplicity, assume the topology in Figure 3. Alice and Bob are 357 both users of a common calling service; they both have approved the 358 calling service to make calls (we defer the discussion of device 359 access permissions till later). They are both connected to the 360 calling service via HTTPS and so know the origin with some level of 361 confidence. They also have accounts with some identity provider. 362 This sort of identity service is becoming increasingly common in the 363 Web environment (with technologies such as Federated Google Login, 364 Facebook Connect, OAuth, OpenID, WebFinger), and is often provided as 365 a side effect service of a user's ordinary accounts with some 366 service. In this example, we show Alice and Bob using a separate 367 identity service, though the identity service may be the same entity 368 as the calling service or there may be no identity service at all. 370 Alice is logged onto the calling service and decides to call Bob. 371 She can see from the calling service that he is online and the 372 calling service presents a JS UI in the form of a button next to 373 Bob's name which says "Call". Alice clicks the button, which 374 initiates a JS callback that instantiates a PeerConnection object. 375 This does not require a security check: JS from any origin is allowed 376 to get this far. 378 Once the PeerConnection is created, the calling service JS needs to 379 set up some media. Because this is an audio/video call, it creates a 380 MediaStream with two MediaStreamTracks, one connected to an audio 381 input and one connected to a video input. At this point the first 382 security check is required: untrusted origins are not allowed to 383 access the camera and microphone, so the browser prompts Alice for 384 permission. 386 In the current W3C API, once some streams have been added, Alice's 387 browser + JS generates a signaling message [I-D.ietf-rtcweb-jsep] 388 containing: 390 o Media channel information 392 o Interactive Connectivity Establishment (ICE) [RFC5245] candidates 394 o A fingerprint attribute binding the communication to a key pair 395 [RFC5763]. Note that this key may simply be ephemerally generated 396 for this call or specific to this domain, and Alice may have a 397 large number of such keys. 399 Prior to sending out the signaling message, the PeerConnection code 400 contacts the identity service and obtains an assertion binding 401 Alice's identity to her fingerprint. The exact details depend on the 402 identity service (though as discussed in Section 5.6 PeerConnection 403 can be agnostic to them), but for now it's easiest to think of as an 404 OAuth token. The assertion may bind other information to the 405 identity besides the fingerprint, but at minimum it needs to bind the 406 fingerprint. 408 This message is sent to the signaling server, e.g., by XMLHttpRequest 409 [XmlHttpRequest] or by WebSockets [RFC6455]. preferably over TLS 410 [RFC5246]. The signaling server processes the message from Alice's 411 browser, determines that this is a call to Bob and sends a signaling 412 message to Bob's browser (again, the format is currently undefined). 413 The JS on Bob's browser processes it, and alerts Bob to the incoming 414 call and to Alice's identity. In this case, Alice has provided an 415 identity assertion and so Bob's browser contacts Alice's identity 416 provider (again, this is done in a generic way so the browser has no 417 specific knowledge of the IdP) to verify the assertion. This allows 418 the browser to display a trusted element in the browser chrome 419 indicating that a call is coming in from Alice. If Alice is in Bob's 420 address book, then this interface might also include her real name, a 421 picture, etc. The calling site will also provide some user interface 422 element (e.g., a button) to allow Bob to answer the call, though this 423 is most likely not part of the trusted UI. 425 If Bob agrees a PeerConnection is instantiated with the message from 426 Alice's side. Then, a similar process occurs as on Alice's browser: 427 Bob's browser prompts him for device permission, the media streams 428 are created, and a return signaling message containing media 429 information, ICE candidates, and a fingerprint is sent back to Alice 430 via the signaling service. If Bob has a relationship with an IdP, 431 the message will also come with an identity assertion. 433 At this point, Alice and Bob each know that the other party wants to 434 have a secure call with them. Based purely on the interface provided 435 by the signaling server, they know that the signaling server claims 436 that the call is from Alice to Bob. This level of security is 437 provided merely by having the fingerprint in the message and having 438 that message received securely from the signaling server. Because 439 the far end sent an identity assertion along with their message, they 440 know that this is verifiable from the IdP as well. Note that if the 441 call is federated, as shown in Figure 4 then Alice is able to verify 442 Bob's identity in a way that is not mediated by either her signaling 443 server or Bob's. Rather, she verifies it directly with Bob's IdP. 445 Of course, the call works perfectly well if either Alice or Bob 446 doesn't have a relationship with an IdP; they just get a lower level 447 of assurance. I.e., they simply have whatever information their 448 calling site claims about the caller/calllee's identity. Moreover, 449 Alice might wish to make an anonymous call through an anonymous 450 calling site, in which case she would of course just not provide any 451 identity assertion and the calling site would mask her identity from 452 Bob. 454 4.2. Media Consent Verification 456 As described in ([I-D.ietf-rtcweb-security]; Section 4.2) media 457 consent verification is provided via ICE. Thus, Alice and Bob 458 perform ICE checks with each other. At the completion of these 459 checks, they are ready to send non-ICE data. 461 At this point, Alice knows that (a) Bob (assuming he is verified via 462 his IdP) or someone else who the signaling service is claiming is Bob 463 is willing to exchange traffic with her and (b) that either Bob is at 464 the IP address which she has verified via ICE or there is an attacker 465 who is on-path to that IP address detouring the traffic. Note that 466 it is not possible for an attacker who is on-path between Alice and 467 Bob but not attached to the signaling service to spoof these checks 468 because they do not have the ICE credentials. Bob has the same 469 security guarantees with respect to Alice. 471 4.3. DTLS Handshake 473 Once the ICE checks have completed [more specifically, once some ICE 474 checks have completed], Alice and Bob can set up a secure channel or 475 channels. This is performed via DTLS [RFC6347] and DTLS-SRTP 476 [RFC5763] keying for SRTP [RFC3711] for the media channel and SCTP 477 over DTLS [RFC8261] for data channels. Specifically, Alice and Bob 478 perform a DTLS handshake on every component which has been 479 established by ICE. The total number of channels depends on the 480 amount of muxing; in the most likely case we are using both RTP/RTCP 481 mux and muxing multiple media streams on the same channel, in which 482 case there is only one DTLS handshake. Once the DTLS handshake has 483 completed, the keys are exported [RFC5705] and used to key SRTP for 484 the media channels. 486 At this point, Alice and Bob know that they share a set of secure 487 data and/or media channels with keys which are not known to any 488 third-party attacker. If Alice and Bob authenticated via their IdPs, 489 then they also know that the signaling service is not mounting a man- 490 in-the-middle attack on their traffic. Even if they do not use an 491 IdP, as long as they have minimal trust in the signaling service not 492 to perform a man-in-the-middle attack, they know that their 493 communications are secure against the signaling service as well 494 (i.e., that the signaling service cannot mount a passive attack on 495 the communications). 497 4.4. Communications and Consent Freshness 499 From a security perspective, everything from here on in is a little 500 anticlimactic: Alice and Bob exchange data protected by the keys 501 negotiated by DTLS. Because of the security guarantees discussed in 502 the previous sections, they know that the communications are 503 encrypted and authenticated. 505 The one remaining security property we need to establish is "consent 506 freshness", i.e., allowing Alice to verify that Bob is still prepared 507 to receive her communications so that Alice does not continue to send 508 large traffic volumes to entities which went abruptly offline. ICE 509 specifies periodic STUN keepalives but only if media is not flowing. 510 Because the consent issue is more difficult here, we require WebRTC 511 implementations to periodically send keepalives. As described in 512 Section 5.3, these keepalives MUST be based on the consent freshness 513 mechanism specified in [RFC7675]. If a keepalive fails and no new 514 ICE channels can be established, then the session is terminated. 516 5. Detailed Technical Description 518 5.1. Origin and Web Security Issues 520 The basic unit of permissions for WebRTC is the origin [RFC6454]. 521 Because the security of the origin depends on being able to 522 authenticate content from that origin, the origin can only be 523 securely established if data is transferred over HTTPS [RFC2818]. 524 Thus, clients MUST treat HTTP and HTTPS origins as different 525 permissions domains. [Note: this follows directly from the origin 526 security model and is stated here merely for clarity.] 528 Many web browsers currently forbid by default any active mixed 529 content on HTTPS pages. That is, when JavaScript is loaded from an 530 HTTP origin onto an HTTPS page, an error is displayed and the HTTP 531 content is not executed unless the user overrides the error. Any 532 browser which enforces such a policy will also not permit access to 533 WebRTC functionality from mixed content pages (because they never 534 display mixed content). Browsers which allow active mixed content 535 MUST nevertheless disable WebRTC functionality in mixed content 536 settings. 538 Note that it is possible for a page which was not mixed content to 539 become mixed content during the duration of the call. The major risk 540 here is that the newly arrived insecure JS might redirect media to a 541 location controlled by the attacker. Implementations MUST either 542 choose to terminate the call or display a warning at that point. 544 5.2. Device Permissions Model 546 Implementations MUST obtain explicit user consent prior to providing 547 access to the camera and/or microphone. Implementations MUST at 548 minimum support the following two permissions models for HTTPS 549 origins. 551 o Requests for one-time camera/microphone access. 553 o Requests for permanent access. 555 Because HTTP origins cannot be securely established against network 556 attackers, implementations MUST NOT allow the setting of permanent 557 access permissions for HTTP origins. Implementations MUST refuse all 558 permissions grants for HTTP origins. 560 In addition, they SHOULD support requests for access that promise 561 that media from this grant will be sent to a single communicating 562 peer (obviously there could be other requests for other peers). 563 E.g., "Call customerservice@ford.com". The semantics of this request 564 are that the media stream from the camera and microphone will only be 565 routed through a connection which has been cryptographically verified 566 (through the IdP mechanism or an X.509 certificate in the DTLS-SRTP 567 handshake) as being associated with the stated identity. Note that 568 it is unlikely that browsers would have an X.509 certificate, but 569 servers might. Browsers servicing such requests SHOULD clearly 570 indicate that identity to the user when asking for permission. The 571 idea behind this type of permissions is that a user might have a 572 fairly narrow list of peers he is willing to communicate with, e.g., 573 "my mother" rather than "anyone on Facebook". Narrow permissions 574 grants allow the browser to do that enforcement. 576 API Requirement: The API MUST provide a mechanism for the requesting 577 JS to relinquish the ability to see or modify the media (e.g., via 578 MediaStream.record()). Combined with secure authentication of the 579 communicating peer, this allows a user to be sure that the calling 580 site is not accessing or modifying their conversion. 582 UI Requirement: The UI MUST clearly indicate when the user's camera 583 and microphone are in use. This indication MUST NOT be 584 suppressable by the JS and MUST clearly indicate how to terminate 585 device access, and provide a UI means to immediately stop camera/ 586 microphone input without the JS being able to prevent it. 588 UI Requirement: If the UI indication of camera/microphone use are 589 displayed in the browser such that minimizing the browser window 590 would hide the indication, or the JS creating an overlapping 591 window would hide the indication, then the browser SHOULD stop 592 camera and microphone input when the indication is hidden. [Note: 593 this may not be necessary in systems that are non-windows-based 594 but that have good notifications support, such as phones.] 596 o Browsers MUST NOT permit permanent screen or application sharing 597 permissions to be installed as a response to a JS request for 598 permissions. Instead, they must require some other user action 599 such as a permissions setting or an application install experience 600 to grant permission to a site. 602 o Browsers MUST provide a separate dialog request for screen/ 603 application sharing permissions even if the media request is made 604 at the same time as camera and microphone. 606 o The browser MUST indicate any windows which are currently being 607 shared in some unambiguous way. Windows which are not visible 608 MUST NOT be shared even if the application is being shared. If 609 the screen is being shared, then that MUST be indicated. 611 Clients MAY permit the formation of data channels without any direct 612 user approval. Because sites can always tunnel data through the 613 server, further restrictions on the data channel do not provide any 614 additional security. (though see Section 5.3 for a related issue). 616 Implementations which support some form of direct user authentication 617 SHOULD also provide a policy by which a user can authorize calls only 618 to specific communicating peers. Specifically, the implementation 619 SHOULD provide the following interfaces/controls: 621 o Allow future calls to this verified user. 623 o Allow future calls to any verified user who is in my system 624 address book (this only works with address book integration, of 625 course). 627 Implementations SHOULD also provide a different user interface 628 indication when calls are in progress to users whose identities are 629 directly verifiable. Section 5.5 provides more on this. 631 5.3. Communications Consent 633 Browser client implementations of WebRTC MUST implement ICE. Server 634 gateway implementations which operate only at public IP addresses 635 MUST implement either full ICE or ICE-Lite [RFC5245]. 637 Browser implementations MUST verify reachability via ICE prior to 638 sending any non-ICE packets to a given destination. Implementations 639 MUST NOT provide the ICE transaction ID to JavaScript during the 640 lifetime of the transaction (i.e., during the period when the ICE 641 stack would accept a new response for that transaction). The JS MUST 642 NOT be permitted to control the local ufrag and password, though it 643 of course knows it. 645 While continuing consent is required, the ICE [RFC5245]; Section 10 646 keepalives use STUN Binding Indications which are one-way and 647 therefore not sufficient. The current WG consensus is to use ICE 648 Binding Requests for continuing consent freshness. ICE already 649 requires that implementations respond to such requests, so this 650 approach is maximally compatible. A separate document will profile 651 the ICE timers to be used; see [RFC7675]. 653 5.4. IP Location Privacy 655 A side effect of the default ICE behavior is that the peer learns 656 one's IP address, which leaks large amounts of location information. 657 This has negative privacy consequences in some circumstances. The 658 API requirements in this section are intended to mitigate this issue. 660 Note that these requirements are NOT intended to protect the user's 661 IP address from a malicious site. In general, the site will learn at 662 least a user's server reflexive address from any HTTP transaction. 663 Rather, these requirements are intended to allow a site to cooperate 664 with the user to hide the user's IP address from the other side of 665 the call. Hiding the user's IP address from the server requires some 666 sort of explicit privacy preserving mechanism on the client (e.g., 667 Tor Browser [https://www.torproject.org/projects/torbrowser.html.en]) 668 and is out of scope for this specification. 670 API Requirement: The API MUST provide a mechanism to allow the JS to 671 suppress ICE negotiation (though perhaps to allow candidate 672 gathering) until the user has decided to answer the call [note: 673 determining when the call has been answered is a question for the 674 JS.] This enables a user to prevent a peer from learning their IP 675 address if they elect not to answer a call and also from learning 676 whether the user is online. 678 API Requirement: The API MUST provide a mechanism for the calling 679 application JS to indicate that only TURN candidates are to be 680 used. This prevents the peer from learning one's IP address at 681 all. This mechanism MUST also permit suppression of the related 682 address field, since that leaks local addresses. 684 API Requirement: The API MUST provide a mechanism for the calling 685 application to reconfigure an existing call to add non-TURN 686 candidates. Taken together, this and the previous requirement 687 allow ICE negotiation to start immediately on incoming call 688 notification, thus reducing post-dial delay, but also to avoid 689 disclosing the user's IP address until they have decided to 690 answer. They also allow users to completely hide their IP address 691 for the duration of the call. Finally, they allow a mechanism for 692 the user to optimize performance by reconfiguring to allow non- 693 turn candidates during an active call if the user decides they no 694 longer need to hide their IP address 696 Note that some enterprises may operate proxies and/or NATs designed 697 to hide internal IP addresses from the outside world. WebRTC 698 provides no explicit mechanism to allow this function. Either such 699 enterprises need to proxy the HTTP/HTTPS and modify the SDP and/or 700 the JS, or there needs to be browser support to set the "TURN-only" 701 policy regardless of the site's preferences. 703 5.5. Communications Security 705 Implementations MUST implement SRTP [RFC3711]. Implementations MUST 706 implement DTLS [RFC6347] and DTLS-SRTP [RFC5763][RFC5764] for SRTP 707 keying. Implementations MUST implement [RFC8261]. 709 All media channels MUST be secured via SRTP and SRTCP. Media traffic 710 MUST NOT be sent over plain (unencrypted) RTP or RTCP; that is, 711 implementations MUST NOT negotiate cipher suites with NULL encryption 712 modes. DTLS-SRTP MUST be offered for every media channel. WebRTC 713 implementations MUST NOT offer SDP Security Descriptions [RFC4568] or 714 select it if offered. A SRTP MKI MUST NOT be used. 716 All data channels MUST be secured via DTLS. 718 All implementations MUST implement DTLS 1.0, with the cipher suite 719 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA with the the P-256 curve 720 [FIPS186]. The DTLS-SRTP protection profile 721 SRTP_AES128_CM_HMAC_SHA1_80 MUST be supported for SRTP. 722 Implementations SHOULD implement DTLS 1.2 with the 723 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 cipher suite. 724 Implementations MUST favor cipher suites which support PFS over non- 725 PFS cipher suites and SHOULD favor AEAD over non-AEAD cipher suites. 727 Implementations MUST NOT implement DTLS renegotiation and MUST reject 728 it with a "no_renegotiation" alert if offered. 730 API Requirement: The API MUST generate a new authentication key pair 731 for every new call by default. This is intended to allow for 732 unlinkability. 734 API Requirement: The API MUST provide a means to reuse a key pair 735 for calls. This can be used to enable key continuity-based 736 authentication, and could be used to amortize key generation 737 costs. 739 API Requirement: Unless the user specifically configures an external 740 key pair, different key pairs MUST be used for each origin. (This 741 avoids creating a super-cookie.) 743 API Requirement: When DTLS-SRTP is used, the API MUST NOT permit the 744 JS to obtain the negotiated keying material. This requirement 745 preserves the end-to-end security of the media. 747 UI Requirements: A user-oriented client MUST provide an "inspector" 748 interface which allows the user to determine the security 749 characteristics of the media. 751 The following properties SHOULD be displayed "up-front" in the 752 browser chrome, i.e., without requiring the user to ask for them: 754 * A client MUST provide a user interface through which a user may 755 determine the security characteristics for currently-displayed 756 audio and video stream(s) 758 * A client MUST provide a user interface through which a user may 759 determine the security characteristics for transmissions of 760 their microphone audio and camera video. 762 * If the far endpoint was directly verified, either via a third- 763 party verifiable X.509 certificate or via a Web IdP mechanism 764 (see Section 5.6) the "security characteristics" MUST include 765 the verified information. X.509 identities and Web IdP 766 identities have similar semantics and should be displayed in a 767 similar way. 769 The following properties are more likely to require some "drill- 770 down" from the user: 772 * The "security characteristics" MUST indicate the cryptographic 773 algorithms in use (For example: "AES-CBC".) However, if Null 774 ciphers are used, that MUST be presented to the user at the 775 top-level UI. 777 * The "security characteristics" MUST indicate whether PFS is 778 provided. 780 * The "security characteristics" MUST include some mechanism to 781 allow an out-of-band verification of the peer, such as a 782 certificate fingerprint or an SAS. 784 5.6. Web-Based Peer Authentication 786 In a number of cases, it is desirable for the endpoint (i.e., the 787 browser) to be able to directly identify the endpoint on the other 788 side without trusting the signaling service to which they are 789 connected. For instance, users may be making a call via a federated 790 system where they wish to get direct authentication of the other 791 side. Alternately, they may be making a call on a site which they 792 minimally trust (such as a poker site) but to someone who has an 793 identity on a site they do trust (such as a social network.) 795 Recently, a number of Web-based identity technologies (OAuth, 796 Facebook Connect etc.) have been developed. While the details vary, 797 what these technologies share is that they have a Web-based (i.e., 798 HTTP/HTTPS) identity provider which attests to your identity. For 799 instance, if I have an account at example.org, I could use the 800 example.org identity provider to prove to others that I was 801 alice@example.org. The development of these technologies allows us 802 to separate calling from identity provision: I could call you on 803 Poker Galaxy but identify myself as alice@example.org. 805 Whatever the underlying technology, the general principle is that the 806 party which is being authenticated is NOT the signaling site but 807 rather the user (and their browser). Similarly, the relying party is 808 the browser and not the signaling site. Thus, the browser MUST 809 generate the input to the IdP assertion process and display the 810 results of the verification process to the user in a way which cannot 811 be imitated by the calling site. 813 The mechanisms defined in this document do not require the browser to 814 implement any particular identity protocol or to support any 815 particular IdP. Instead, this document provides a generic interface 816 which any IdP can implement. Thus, new IdPs and protocols can be 817 introduced without change to either the browser or the calling 818 service. This avoids the need to make a commitment to any particular 819 identity protocol, although browsers may opt to directly implement 820 some identity protocols in order to provide superior performance or 821 UI properties. 823 5.6.1. Trust Relationships: IdPs, APs, and RPs 825 Any federated identity protocol has three major participants: 827 Authenticating Party (AP): The entity which is trying to establish 828 its identity. 830 Identity Provider (IdP): The entity which is vouching for the AP's 831 identity. 833 Relying Party (RP): The entity which is trying to verify the AP's 834 identity. 836 The AP and the IdP have an account relationship of some kind: the AP 837 registers with the IdP and is able to subsequently authenticate 838 directly to the IdP (e.g., with a password). This means that the 839 browser must somehow know which IdP(s) the user has an account 840 relationship with. This can either be something that the user 841 configures into the browser or that is configured at the calling site 842 and then provided to the PeerConnection by the Web application at the 843 calling site. The use case for having this information configured 844 into the browser is that the user may "log into" the browser to bind 845 it to some identity. This is becoming common in new browsers. 846 However, it should also be possible for the IdP information to simply 847 be provided by the calling application. 849 At a high level there are two kinds of IdPs: 851 Authoritative: IdPs which have verifiable control of some section 852 of the identity space. For instance, in the realm of e-mail, the 853 operator of "example.com" has complete control of the namespace 854 ending in "@example.com". Thus, "alice@example.com" is whoever 855 the operator says it is. Examples of systems with authoritative 856 identity providers include DNSSEC, RFC 4474, and Facebook Connect 857 (Facebook identities only make sense within the context of the 858 Facebook system). 860 Third-Party: IdPs which don't have control of their section of the 861 identity space but instead verify user's identities via some 862 unspecified mechanism and then attest to it. Because the IdP 863 doesn't actually control the namespace, RPs need to trust that the 864 IdP is correctly verifying AP identities, and there can 865 potentially be multiple IdPs attesting to the same section of the 866 identity space. Probably the best-known example of a third-party 867 identity provider is SSL certificates, where there are a large 868 number of CAs all of whom can attest to any domain name. 870 If an AP is authenticating via an authoritative IdP, then the RP does 871 not need to explicitly configure trust in the IdP at all. The 872 identity mechanism can directly verify that the IdP indeed made the 873 relevant identity assertion (a function provided by the mechanisms in 874 this document), and any assertion it makes about an identity for 875 which it is authoritative is directly verifiable. Note that this 876 does not mean that the IdP might not lie, but that is a 877 trustworthiness judgement that the user can make at the time he looks 878 at the identity. 880 By contrast, if an AP is authenticating via a third-party IdP, the RP 881 needs to explicitly trust that IdP (hence the need for an explicit 882 trust anchor list in PKI-based SSL/TLS clients). The list of 883 trustable IdPs needs to be configured directly into the browser, 884 either by the user or potentially by the browser manufacturer. This 885 is a significant advantage of authoritative IdPs and implies that if 886 third-party IdPs are to be supported, the potential number needs to 887 be fairly small. 889 5.6.2. Overview of Operation 891 In order to provide security without trusting the calling site, the 892 PeerConnection component of the browser must interact directly with 893 the IdP. The details of the mechanism are described in the W3C API 894 specification, but the general idea is that the PeerConnection 895 component downloads JS from a specific location on the IdP dictated 896 by the IdP domain name. That JS (the "IdP proxy") runs in an 897 isolated security context within the browser and the PeerConnection 898 talks to it via a secure message passing channel. 900 Note that there are two logically separate functions here: 902 o Identity assertion generation. 904 o Identity assertion verification. 906 The same IdP JS "endpoint" is used for both functions but of course a 907 given IdP might behave differently and load new JS to perform one 908 function or the other. 910 +--------------------------------------+ 911 | Browser | 912 | | 913 | +----------------------------------+ | 914 | | https://calling-site.example.com | | 915 | | | | 916 | | Calling JS Code | | 917 | | ^ | | 918 | +---------------|------------------+ | 919 | | API Calls | 920 | v | 921 | PeerConnection | 922 | ^ | 923 | | API Calls | 924 | +-----------|-------------+ | +---------------+ 925 | | v | | | | 926 | | IdP Proxy |<-------->| Identity | 927 | | | | | Provider | 928 | | https://idp.example.org | | | | 929 | +-------------------------+ | +---------------+ 930 | | 931 +--------------------------------------+ 933 When the PeerConnection object wants to interact with the IdP, the 934 sequence of events is as follows: 936 1. The browser (the PeerConnection component) instantiates an IdP 937 proxy. This allows the IdP to load whatever JS is necessary into 938 the proxy. The resulting code runs in the IdP's security 939 context. 941 2. The IdP registers an object with the browser that conforms to the 942 API defined in [webrtc-api]. 944 3. The browser invokes methods on the object registered by the IdP 945 proxy to create or verify identity assertions. 947 This approach allows us to decouple the browser from any particular 948 identity provider; the browser need only know how to load the IdP's 949 JavaScript--the location of which is determined based on the IdP's 950 identity--and to call the generic API for requesting and verifying 951 identity assertions. The IdP provides whatever logic is necessary to 952 bridge the generic protocol to the IdP's specific requirements. 953 Thus, a single browser can support any number of identity protocols, 954 including being forward compatible with IdPs which did not exist at 955 the time the browser was written. 957 5.6.3. Items for Standardization 959 There are two parts to this work: 961 o The precise information from the signaling message that must be 962 cryptographically bound to the user's identity and a mechanism for 963 carrying assertions in JSEP messages. This is specified in 964 Section 5.6.4. 966 o The interface to the IdP, which is defined in the companion W3C 967 WebRTC API specification [webrtc-api]. 969 The WebRTC API specification also defines JavaScript interfaces that 970 the calling application can use to specify which IdP to use. That 971 API also provides access to the assertion-generation capability and 972 the status of the validation process. 974 5.6.4. Binding Identity Assertions to JSEP Offer/Answer Transactions 976 An identity assertion binds the user's identity (as asserted by the 977 IdP) to the SDP offer/exchange transaction and specifically to the 978 media. In order to achieve this, the PeerConnection must provide the 979 DTLS-SRTP fingerprint to be bound to the identity. This is provided 980 as a JavaScript object (also known as a dictionary or hash) with a 981 single "fingerprint" key, as shown below: 983 { 984 "fingerprint": [ { 985 "algorithm": "sha-256", 986 "digest": "4A:AD:B9:B1:3F:...:E5:7C:AB" 987 }, { 988 "algorithm": "sha-1", 989 "digest": "74:E9:76:C8:19:...:F4:45:6B" 990 } ] 991 } 993 The "fingerprint" value is an array of objects. Each object in the 994 array contains "algorithm" and "digest" values, which correspond 995 directly to the algorithm and digest values in the "a=fingerprint" 996 line of the SDP [RFC8122]. 998 This object is encoded in a JSON [RFC8259] string for passing to the 999 IdP. 1001 This structure does not need to be interpreted by the IdP or the IdP 1002 proxy. It is consumed solely by the RP's browser. The IdP merely 1003 treats it as an opaque value to be attested to. Thus, new parameters 1004 can be added to the assertion without modifying the IdP. 1006 5.6.4.1. Carrying Identity Assertions 1008 Once an IdP has generated an assertion, it is attached to the SDP 1009 message. This is done by adding a new identity attribute to the SDP. 1010 The sole contents of this value are a base-64 encoded [RFC4648] 1011 identity assertion. For example: 1013 v=0 1014 o=- 1181923068 1181923196 IN IP4 ua1.example.com 1015 s=example1 1016 c=IN IP4 ua1.example.com 1017 a=fingerprint:sha-1 \ 1018 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 1019 a=identity:\ 1020 eyJpZHAiOnsiZG9tYWluIjoiZXhhbXBsZS5vcmciLCJwcm90b2NvbCI6ImJvZ3Vz\ 1021 In0sImFzc2VydGlvbiI6IntcImlkZW50aXR5XCI6XCJib2JAZXhhbXBsZS5vcmdc\ 1022 IixcImNvbnRlbnRzXCI6XCJhYmNkZWZnaGlqa2xtbm9wcXJzdHV2d3l6XCIsXCJz\ 1023 aWduYXR1cmVcIjpcIjAxMDIwMzA0MDUwNlwifSJ9 1024 a=... 1025 t=0 0 1026 m=audio 6056 RTP/SAVP 0 1027 a=sendrecv 1028 ... 1030 The identity attribute attests to all "a=fingerprint" attributes in 1031 the session description. It is therefore a session-level attribute. 1033 Multiple "a=fingerprint" values can be used to offer alternative 1034 certificates for a peer. The "a=identity" attribute MUST include all 1035 fingerprint values that are included in "a=fingerprint" lines. 1037 The RP browser MUST verify that the in-use certificate for a DTLS 1038 connection is in the set of fingerprints returned from the IdP when 1039 verifying an assertion. 1041 5.6.4.2. a=identity Attribute 1043 The identity attribute is session level only. It contains an 1044 identity assertion, encoded as a base-64 string [RFC4648]. 1046 The syntax of this SDP attribute is defined using Augmented BNF 1047 [RFC5234]: 1049 identity-attribute = "identity:" identity-assertion 1050 [ SP identity-extension 1051 *(";" [ SP ] identity-extension) ] 1052 identity-assertion = base64 1053 base64 = 1*(ALPHA / DIGIT / "+" / "/" / "=" ) 1054 identity-extension = extension-att-name [ "=" extension-att-value ] 1055 extension-att-name = token 1056 extension-att-value = 1*(%x01-09 / %x0b-0c / %x0e-3a / %x3c-ff) 1057 ; byte-string from [RFC4566] omitting ";" 1059 No extensions are defined for this attribute. 1061 The identity assertion is a JSON [RFC8259] encoded dictionary that 1062 contains two values. The "assertion" attribute contains an opaque 1063 string that is consumed by the IdP. The "idp" attribute is a 1064 dictionary with one or two further values that identify the IdP, as 1065 described in Section 5.6.5. 1067 The semantics of multiple identity attributes are undefined. 1068 Implementations SHOULD only include a single identity attribute in an 1069 offer and relying parties MAY elect to ignore all but the first 1070 identity attribute. 1072 5.6.5. Determining the IdP URI 1074 In order to ensure that the IdP is under control of the domain owner 1075 rather than someone who merely has an account on the domain owner's 1076 server (e.g., in shared hosting scenarios), the IdP JavaScript is 1077 hosted at a deterministic location based on the IdP's domain name. 1078 Each IdP proxy instance is associated with two values: 1080 Authority: The authority [RFC3986] at which the IdP's service is 1081 hosted. Note that this may include a non-default port or a 1082 userinfo component, but neither will be available in a certificate 1083 verifying the site. 1085 protocol: The specific IdP protocol which the IdP is using. This is 1086 a completely opaque IdP-specific string, but allows an IdP to 1087 implement two protocols in parallel. This value may be the empty 1088 string. If no value for protocol is provided, a value of 1089 "default" is used. 1091 Each IdP MUST serve its initial entry page (i.e., the one loaded by 1092 the IdP proxy) from a well-known URI [RFC5785]. The well-known URI 1093 for an IdP proxy is formed from the following URI components: 1095 1. The scheme, "https:". An IdP MUST be loaded using HTTPS 1096 [RFC2818]. 1098 2. The authority [RFC3986]. As noted above, the authority MAY 1099 contain a non-default port number or userinfo sub-component. 1100 Both are removed when determining if an asserted identity matches 1101 the name of the IdP. 1103 3. The path, starting with "/.well-known/idp-proxy/" and appended 1104 with the IdP protocol. Note that the separator characters '/' 1105 (%2F) and '\' (%5C) MUST NOT be permitted in the protocol field, 1106 lest an attacker be able to direct requests outside of the 1107 controlled "/.well-known/" prefix. Query and fragment values MAY 1108 be used by including '?' or '#' characters. 1110 For example, for the IdP "identity.example.com" and the protocol 1111 "example", the URL would be: 1113 https://identity.example.com/.well-known/idp-proxy/example 1115 The IdP MAY redirect requests to this URL, but they MUST retain the 1116 "https" scheme. This changes the effective origin of the IdP, but 1117 not the domain of the identities that the IdP is permitted to assert 1118 and validate. I.e., the IdP is still regarded as authoritative for 1119 the original domain. 1121 5.6.5.1. Authenticating Party 1123 How an AP determines the appropriate IdP domain is out of scope of 1124 this specification. In general, however, the AP has some actual 1125 account relationship with the IdP, as this identity is what the IdP 1126 is attesting to. Thus, the AP somehow supplies the IdP information 1127 to the browser. Some potential mechanisms include: 1129 o Provided by the user directly. 1131 o Selected from some set of IdPs known to the calling site. E.g., a 1132 button that shows "Authenticate via Facebook Connect" 1134 5.6.5.2. Relying Party 1136 Unlike the AP, the RP need not have any particular relationship with 1137 the IdP. Rather, it needs to be able to process whatever assertion 1138 is provided by the AP. As the assertion contains the IdP's identity, 1139 the URI can be constructed directly from the assertion, and thus the 1140 RP can directly verify the technical validity of the assertion with 1141 no user interaction. Authoritative assertions need only be 1142 verifiable. Third-party assertions also MUST be verified against 1143 local policy, as described in Section 5.7.1. 1145 5.6.6. Requesting Assertions 1147 The input to identity assertion is the JSON-encoded object described 1148 in Section 5.6.4 that contains the set of certificate fingerprints 1149 the browser intends to use. This string is treated as opaque from 1150 the perspective of the IdP. 1152 The browser also identifies the origin that the PeerConnection is run 1153 in, which allows the IdP to make decisions based on who is requesting 1154 the assertion. 1156 An application can optionally provide a user identifier hint when 1157 specifying an IdP. This value is a hint that the IdP can use to 1158 select amongst multiple identities, or to avoid providing assertions 1159 for unwanted identities. The "username" is a string that has no 1160 meaning to any entity other than the IdP, it can contain any data the 1161 IdP needs in order to correctly generate an assertion. 1163 An identity assertion that is successfully provided by the IdP 1164 consists of the following information: 1166 idp: The domain name of an IdP and the protocol string. This MAY 1167 identify a different IdP or protocol from the one that generated 1168 the assertion. 1170 assertion: An opaque value containing the assertion itself. This is 1171 only interpretable by the identified IdP or the IdP code running 1172 in the client. 1174 Figure 5 shows an example assertion formatted as JSON. In this case, 1175 the message has presumably been digitally signed/MACed in some way 1176 that the IdP can later verify it, but this is an implementation 1177 detail and out of scope of this document. Line breaks are inserted 1178 solely for readability. 1180 { 1181 "idp":{ 1182 "domain": "example.org", 1183 "protocol": "bogus" 1184 }, 1185 "assertion": "{\"identity\":\"bob@example.org\", 1186 \"contents\":\"abcdefghijklmnopqrstuvwyz\", 1187 \"signature\":\"010203040506\"}" 1188 } 1190 Figure 5: Example assertion 1192 For use in signaling, the assertion is serialized into JSON, 1193 base64-encoded [RFC4648], and used as the value of the "a=identity" 1194 attribute. 1196 5.6.7. Managing User Login 1198 In order to generate an identity assertion, the IdP needs proof of 1199 the user's identity. It is common practice to authenticate users 1200 (using passwords or multi-factor authentication), then use Cookies 1201 [RFC6265] or HTTP authentication [RFC7617] for subsequent exchanges. 1203 The IdP proxy is able to access cookies, HTTP authentication or other 1204 persistent session data because it operates in the security context 1205 of the IdP origin. Therefore, if a user is logged in, the IdP could 1206 have all the information needed to generate an assertion. 1208 An IdP proxy is unable to generate an assertion if the user is not 1209 logged in, or the IdP wants to interact with the user to acquire more 1210 information before generating the assertion. If the IdP wants to 1211 interact with the user before generating an assertion, the IdP proxy 1212 can fail to generate an assertion and instead indicate a URL where 1213 login should proceed. 1215 The application can then load the provided URL to enable the user to 1216 enter credentials. The communication between the application and the 1217 IdP is described in [webrtc-api]. 1219 5.7. Verifying Assertions 1221 The input to identity validation is the assertion string taken from a 1222 decoded a=identity attribute. 1224 The IdP proxy verifies the assertion. Depending on the identity 1225 protocol, the proxy might contact the IdP server or other servers. 1226 For instance, an OAuth-based protocol will likely require using the 1227 IdP as an oracle, whereas with a signature-based scheme might be able 1228 to verify the assertion without contacting the IdP, provided that it 1229 has cached the relevant public key. 1231 Regardless of the mechanism, if verification succeeds, a successful 1232 response from the IdP proxy consists of the following information: 1234 identity: The identity of the AP from the IdP's perspective. 1235 Details of this are provided in Section 5.7.1. 1237 contents: The original unmodified string provided by the AP as input 1238 to the assertion generation process. 1240 Figure 6 shows an example response formatted as JSON for illustrative 1241 purposes. 1243 { 1244 "identity": "bob@example.org", 1245 "contents": "{\"fingerprint\":[ ... ]}" 1246 } 1248 Figure 6: Example verification result 1250 5.7.1. Identity Formats 1252 The identity provided from the IdP to the RP browser MUST consist of 1253 a string representing the user's identity. This string is in the 1254 form "@", where "user" consists of any character except 1255 '@', and domain is an internationalized domain name [RFC5890]. 1257 The PeerConnection API MUST check this string as follows: 1259 1. If the domain portion of the string is equal to the domain name 1260 of the IdP proxy, then the assertion is valid, as the IdP is 1261 authoritative for this domain. Comparison of domain names is 1262 done using the label equivalence rule defined in Section 2.3.2.4 1263 of [RFC5890]. 1265 2. If the domain portion of the string is not equal to the domain 1266 name of the IdP proxy, then the PeerConnection object MUST reject 1267 the assertion unless: 1269 1. the IdP domain is trusted as an acceptable third-party IdP; 1270 and 1272 2. local policy is configured to trust this IdP domain for the 1273 domain portion of the identity string. 1275 Sites that have identities that do not fit into the RFC822 style (for 1276 instance, identifiers that are simple numeric values, or values that 1277 contain '@' characters) SHOULD convert them to this form by escaping 1278 illegal characters and appending their IdP domain (e.g., 1279 user%40133@identity.example.com), thus ensuring that they are 1280 authoritative for the identity. 1282 6. Security Considerations 1284 Much of the security analysis of this problem is contained in 1285 [I-D.ietf-rtcweb-security] or in the discussion of the particular 1286 issues above. In order to avoid repetition, this section focuses on 1287 (a) residual threats that are not addressed by this document and (b) 1288 threats produced by failure/misbehavior of one of the components in 1289 the system. 1291 6.1. Communications Security 1293 IF HTTPS is not used to secure communications to the signaling 1294 server, and the identity mechanism used in Section 5.6 is not used, 1295 then any on-path attacker can replace the DTLS-SRTP fingerprints in 1296 the handshake and thus substitute its own identity for that of either 1297 endpoint. 1299 Even if HTTPS is used, the signaling server can potentially mount a 1300 man-in-the-middle attack unless implementations have some mechanism 1301 for independently verifying keys. The UI requirements in Section 5.5 1302 are designed to provide such a mechanism for motivated/security 1303 conscious users, but are not suitable for general use. The identity 1304 service mechanisms in Section 5.6 are more suitable for general use. 1305 Note, however, that a malicious signaling service can strip off any 1306 such identity assertions, though it cannot forge new ones. Note that 1307 all of the third-party security mechanisms available (whether X.509 1308 certificates or a third-party IdP) rely on the security of the third 1309 party--this is of course also true of your connection to the Web site 1310 itself. Users who wish to assure themselves of security against a 1311 malicious identity provider can only do so by verifying peer 1312 credentials directly, e.g., by checking the peer's fingerprint 1313 against a value delivered out of band. 1315 In order to protect against malicious content JavaScript, that 1316 JavaScript MUST NOT be allowed to have direct access to---or perform 1317 computations with---DTLS keys. For instance, if content JS were able 1318 to compute digital signatures, then it would be possible for content 1319 JS to get an identity assertion for a browser's generated key and 1320 then use that assertion plus a signature by the key to authenticate a 1321 call protected under an ephemeral DH key controlled by the content 1322 JS, thus violating the security guarantees otherwise provided by the 1323 IdP mechanism. Note that it is not sufficient merely to deny the 1324 content JS direct access to the keys, as some have suggested doing 1325 with the WebCrypto API. [webcrypto]. The JS must also not be 1326 allowed to perform operations that would be valid for a DTLS 1327 endpoint. By far the safest approach is simply to deny the ability 1328 to perform any operations that depend on secret information 1329 associated with the key. Operations that depend on public 1330 information, such as exporting the public key are of course safe. 1332 6.2. Privacy 1334 The requirements in this document are intended to allow: 1336 o Users to participate in calls without revealing their location. 1338 o Potential callees to avoid revealing their location and even 1339 presence status prior to agreeing to answer a call. 1341 However, these privacy protections come at a performance cost in 1342 terms of using TURN relays and, in the latter case, delaying ICE. 1343 Sites SHOULD make users aware of these tradeoffs. 1345 Note that the protections provided here assume a non-malicious 1346 calling service. As the calling service always knows the users 1347 status and (absent the use of a technology like Tor) their IP 1348 address, they can violate the users privacy at will. Users who wish 1349 privacy against the calling sites they are using must use separate 1350 privacy enhancing technologies such as Tor. Combined WebRTC/Tor 1351 implementations SHOULD arrange to route the media as well as the 1352 signaling through Tor. Currently this will produce very suboptimal 1353 performance. 1355 Additionally, any identifier which persists across multiple calls is 1356 potentially a problem for privacy, especially for anonymous calling 1357 services. Such services SHOULD instruct the browser to use separate 1358 DTLS keys for each call and also to use TURN throughout the call. 1359 Otherwise, the other side will learn linkable information. 1361 Additionally, browsers SHOULD implement the privacy-preserving CNAME 1362 generation mode of [RFC7022]. 1364 6.3. Denial of Service 1366 The consent mechanisms described in this document are intended to 1367 mitigate denial of service attacks in which an attacker uses clients 1368 to send large amounts of traffic to a victim without the consent of 1369 the victim. While these mechanisms are sufficient to protect victims 1370 who have not implemented WebRTC at all, WebRTC implementations need 1371 to be more careful. 1373 Consider the case of a call center which accepts calls via WebRTC. 1374 An attacker proxies the call center's front-end and arranges for 1375 multiple clients to initiate calls to the call center. Note that 1376 this requires user consent in many cases but because the data channel 1377 does not need consent, he can use that directly. Since ICE will 1378 complete, browsers can then be induced to send large amounts of data 1379 to the victim call center if it supports the data channel at all. 1380 Preventing this attack requires that automated WebRTC implementations 1381 implement sensible flow control and have the ability to triage out 1382 (i.e., stop responding to ICE probes on) calls which are behaving 1383 badly, and especially to be prepared to remotely throttle the data 1384 channel in the absence of plausible audio and video (which the 1385 attacker cannot control). 1387 Another related attack is for the signaling service to swap the ICE 1388 candidates for the audio and video streams, thus forcing a browser to 1389 send video to the sink that the other victim expects will contain 1390 audio (perhaps it is only expecting audio!) potentially causing 1391 overload. Muxing multiple media flows over a single transport makes 1392 it harder to individually suppress a single flow by denying ICE 1393 keepalives. Either media-level (RTCP) mechanisms must be used or the 1394 implementation must deny responses entirely, thus terminating the 1395 call. 1397 Yet another attack, suggested by Magnus Westerlund, is for the 1398 attacker to cross-connect offers and answers as follows. It induces 1399 the victim to make a call and then uses its control of other users 1400 browsers to get them to attempt a call to someone. It then 1401 translates their offers into apparent answers to the victim, which 1402 looks like large-scale parallel forking. The victim still responds 1403 to ICE responses and now the browsers all try to send media to the 1404 victim. Implementations can defend themselves from this attack by 1405 only responding to ICE Binding Requests for a limited number of 1406 remote ufrags (this is the reason for the requirement that the JS not 1407 be able to control the ufrag and password). 1409 [I-D.ietf-rtcweb-rtp-usage] Section 13 documents a number of 1410 potential RTCP-based DoS attacks and countermeasures. 1412 Note that attacks based on confusing one end or the other about 1413 consent are possible even in the face of the third-party identity 1414 mechanism as long as major parts of the signaling messages are not 1415 signed. On the other hand, signing the entire message severely 1416 restricts the capabilities of the calling application, so there are 1417 difficult tradeoffs here. 1419 6.4. IdP Authentication Mechanism 1421 This mechanism relies for its security on the IdP and on the 1422 PeerConnection correctly enforcing the security invariants described 1423 above. At a high level, the IdP is attesting that the user 1424 identified in the assertion wishes to be associated with the 1425 assertion. Thus, it must not be possible for arbitrary third parties 1426 to get assertions tied to a user or to produce assertions that RPs 1427 will accept. 1429 6.4.1. PeerConnection Origin Check 1431 Fundamentally, the IdP proxy is just a piece of HTML and JS loaded by 1432 the browser, so nothing stops a Web attacker from creating their own 1433 IFRAME, loading the IdP proxy HTML/JS, and requesting a signature 1434 over his own keys rather than those generated in the browser. 1435 However, that proxy would be in the attacker's origin, not the IdP's 1436 origin. Only the browser itself can instantiate a context that (a) 1437 is in the IdP's origin and (b) exposes the correct API surface. 1438 Thus, the IdP proxy on the sender's side MUST ensure that it is 1439 running in the IdP's origin prior to issuing assertions. 1441 Note that this check only asserts that the browser (or some other 1442 entity with access to the user's authentication data) attests to the 1443 request and hence to the fingerprint. It does not demonstrate that 1444 the browser has access to the associated private key, and therefore 1445 an attacker can attach their own identity to another party's keying 1446 material, thus making a call which comes from Alice appear to come 1447 from the attacker. See [I-D.ietf-mmusic-sdp-uks] for defenses 1448 against this form of attack. 1450 6.4.2. IdP Well-known URI 1452 As described in Section 5.6.5 the IdP proxy HTML/JS landing page is 1453 located at a well-known URI based on the IdP's domain name. This 1454 requirement prevents an attacker who can write some resources at the 1455 IdP (e.g., on one's Facebook wall) from being able to impersonate the 1456 IdP. 1458 6.4.3. Privacy of IdP-generated identities and the hosting site 1460 Depending on the structure of the IdP's assertions, the calling site 1461 may learn the user's identity from the perspective of the IdP. In 1462 many cases this is not an issue because the user is authenticating to 1463 the site via the IdP in any case, for instance when the user has 1464 logged in with Facebook Connect and is then authenticating their call 1465 with a Facebook identity. However, in other case, the user may not 1466 have already revealed their identity to the site. In general, IdPs 1467 SHOULD either verify that the user is willing to have their identity 1468 revealed to the site (e.g., through the usual IdP permissions dialog) 1469 or arrange that the identity information is only available to known 1470 RPs (e.g., social graph adjacencies) but not to the calling site. 1471 The "origin" field of the signature request can be used to check that 1472 the user has agreed to disclose their identity to the calling site; 1473 because it is supplied by the PeerConnection it can be trusted to be 1474 correct. 1476 6.4.4. Security of Third-Party IdPs 1478 As discussed above, each third-party IdP represents a new universal 1479 trust point and therefore the number of these IdPs needs to be quite 1480 limited. Most IdPs, even those which issue unqualified identities 1481 such as Facebook, can be recast as authoritative IdPs (e.g., 1482 123456@facebook.com). However, in such cases, the user interface 1483 implications are not entirely desirable. One intermediate approach 1484 is to have special (potentially user configurable) UI for large 1485 authoritative IdPs, thus allowing the user to instantly grasp that 1486 the call is being authenticated by Facebook, Google, etc. 1488 6.4.4.1. Confusable Characters 1490 Because a broad range of characters are permitted in identity 1491 strings, it may be possible for attackers to craft identities which 1492 are confusable with other identities (see [RFC6943] for more on this 1493 topic). This is a problem with any identifier space of this type 1494 (e.g., e-mail addresses). Those minting identifers should avoid 1495 mixed scripts and similar confusable characters. Those presenting 1496 these identifiers to a user should consider highlighting cases of 1497 mixed script usage (see [RFC5890], section 4.4). Other best 1498 practices are still in development. 1500 6.4.5. Web Security Feature Interactions 1502 A number of optional Web security features have the potential to 1503 cause issues for this mechanism, as discussed below. 1505 6.4.5.1. Popup Blocking 1507 The IdP proxy is unable to generate popup windows, dialogs or any 1508 other form of user interactions. This prevents the IdP proxy from 1509 being used to circumvent user interaction. The "LOGINNEEDED" message 1510 allows the IdP proxy to inform the calling site of a need for user 1511 login, providing the information necessary to satisfy this 1512 requirement without resorting to direct user interaction from the IdP 1513 proxy itself. 1515 6.4.5.2. Third Party Cookies 1517 Some browsers allow users to block third party cookies (cookies 1518 associated with origins other than the top level page) for privacy 1519 reasons. Any IdP which uses cookies to persist logins will be broken 1520 by third-party cookie blocking. One option is to accept this as a 1521 limitation; another is to have the PeerConnection object disable 1522 third-party cookie blocking for the IdP proxy. 1524 7. IANA Considerations 1526 This specification defines the "identity" SDP attribute per the 1527 procedures of Section 8.2.4 of [RFC4566]. The required information 1528 for the registration is included here: 1530 Contact Name: Eric Rescorla (ekr@rftm.com) 1532 Attribute Name: identity 1534 Long Form: identity 1536 Type of Attribute: session-level 1538 Charset Considerations: This attribute is not subject to the charset 1539 attribute. 1541 Purpose: This attribute carries an identity assertion, binding an 1542 identity to the transport-level security session. 1544 Appropriate Values: See Section 5.6.4.2 of RFCXXXX [[Editor Note: 1545 This document. 1547 8. Acknowledgements 1549 Bernard Aboba, Harald Alvestrand, Richard Barnes, Dan Druta, Cullen 1550 Jennings, Hadriel Kaplan, Matthew Kaufman, Jim McEachern, Martin 1551 Thomson, Magnus Westerland. Matthew Kaufman provided the UI material 1552 in Section 5.5. 1554 9. Changes 1556 9.1. Changes since -11 1558 Update discussion of IdP security model 1560 Replace "domain name" with RFC 3986 Authority 1562 Clean up discussion of how to generate IdP URI. 1564 Remove obsolete text about null cipher suites. 1566 Remove obsolete appendixes about older IdP systems 1568 Require support for ECDSA, PFS, and AEAD 1570 9.2. Changes since -10 1572 Update cipher suite profiles. 1574 Rework IdP interaction based on implementation experience in Firefox. 1576 9.3. Changes since -06 1578 Replaced RTCWEB and RTC-Web with WebRTC, except when referring to the 1579 IETF WG 1581 Forbade use in mixed content as discussed in Orlando. 1583 Added a requirement to surface NULL ciphers to the top-level. 1585 Tried to clarify SRTP versus DTLS-SRTP. 1587 Added a section on screen sharing permissions. 1589 Assorted editorial work. 1591 9.4. Changes since -05 1593 The following changes have been made since the -05 draft. 1595 o Response to comments from Richard Barnes 1597 o More explanation of the IdP security properties and the federation 1598 use case. 1600 o Editorial cleanup. 1602 9.5. Changes since -03 1604 Version -04 was a version control mistake. Please ignore. 1606 The following changes have been made since the -04 draft. 1608 o Move origin check from IdP to RP per discussion in YVR. 1610 o Clarified treatment of X.509-level identities. 1612 o Editorial cleanup. 1614 9.6. Changes since -03 1616 9.7. Changes since -02 1618 The following changes have been made since the -02 draft. 1620 o Forbid persistent HTTP permissions. 1622 o Clarified the text in S 5.4 to clearly refer to requirements on 1623 the API to provide functionality to the site. 1625 o Fold in the IETF portion of draft-rescorla-rtcweb-generic-idp 1627 o Retarget the continuing consent section to assume Binding Requests 1629 o Added some more privacy and linkage text in various places. 1631 o Editorial improvements 1633 10. References 1635 10.1. Normative References 1637 [FIPS186] National Institute of Standards and Technology (NIST), 1638 "Digital Signature Standard (DSS)", NIST PUB 186-4 , July 1639 2013. 1641 [I-D.ietf-mmusic-sdp-uks] 1642 Thomson, M. and E. Rescorla, "Unknown Key Share Attacks on 1643 uses of Transport Layer Security with the Session 1644 Description Protocol (SDP)", draft-ietf-mmusic-sdp-uks-01 1645 (work in progress), January 2018. 1647 [I-D.ietf-rtcweb-rtp-usage] 1648 Perkins, C., Westerlund, M., and J. Ott, "Web Real-Time 1649 Communication (WebRTC): Media Transport and Use of RTP", 1650 draft-ietf-rtcweb-rtp-usage-26 (work in progress), March 1651 2016. 1653 [I-D.ietf-rtcweb-security] 1654 Rescorla, E., "Security Considerations for WebRTC", draft- 1655 ietf-rtcweb-security-10 (work in progress), January 2018. 1657 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1658 Requirement Levels", BCP 14, RFC 2119, 1659 DOI 10.17487/RFC2119, March 1997, . 1662 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 1663 DOI 10.17487/RFC2818, May 2000, . 1666 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 1667 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 1668 RFC 3711, DOI 10.17487/RFC3711, March 2004, 1669 . 1671 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1672 Resource Identifier (URI): Generic Syntax", STD 66, 1673 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1674 . 1676 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 1677 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 1678 July 2006, . 1680 [RFC4568] Andreasen, F., Baugher, M., and D. Wing, "Session 1681 Description Protocol (SDP) Security Descriptions for Media 1682 Streams", RFC 4568, DOI 10.17487/RFC4568, July 2006, 1683 . 1685 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1686 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 1687 . 1689 [RFC5234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1690 Specifications: ABNF", STD 68, RFC 5234, 1691 DOI 10.17487/RFC5234, January 2008, . 1694 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 1695 (ICE): A Protocol for Network Address Translator (NAT) 1696 Traversal for Offer/Answer Protocols", RFC 5245, 1697 DOI 10.17487/RFC5245, April 2010, . 1700 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1701 (TLS) Protocol Version 1.2", RFC 5246, 1702 DOI 10.17487/RFC5246, August 2008, . 1705 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 1706 for Establishing a Secure Real-time Transport Protocol 1707 (SRTP) Security Context Using Datagram Transport Layer 1708 Security (DTLS)", RFC 5763, DOI 10.17487/RFC5763, May 1709 2010, . 1711 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 1712 Security (DTLS) Extension to Establish Keys for the Secure 1713 Real-time Transport Protocol (SRTP)", RFC 5764, 1714 DOI 10.17487/RFC5764, May 2010, . 1717 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 1718 Uniform Resource Identifiers (URIs)", RFC 5785, 1719 DOI 10.17487/RFC5785, April 2010, . 1722 [RFC5890] Klensin, J., "Internationalized Domain Names for 1723 Applications (IDNA): Definitions and Document Framework", 1724 RFC 5890, DOI 10.17487/RFC5890, August 2010, 1725 . 1727 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1728 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 1729 January 2012, . 1731 [RFC6454] Barth, A., "The Web Origin Concept", RFC 6454, 1732 DOI 10.17487/RFC6454, December 2011, . 1735 [RFC7022] Begen, A., Perkins, C., Wing, D., and E. Rescorla, 1736 "Guidelines for Choosing RTP Control Protocol (RTCP) 1737 Canonical Names (CNAMEs)", RFC 7022, DOI 10.17487/RFC7022, 1738 September 2013, . 1740 [RFC7675] Perumal, M., Wing, D., Ravindranath, R., Reddy, T., and M. 1741 Thomson, "Session Traversal Utilities for NAT (STUN) Usage 1742 for Consent Freshness", RFC 7675, DOI 10.17487/RFC7675, 1743 October 2015, . 1745 [RFC8122] Lennox, J. and C. Holmberg, "Connection-Oriented Media 1746 Transport over the Transport Layer Security (TLS) Protocol 1747 in the Session Description Protocol (SDP)", RFC 8122, 1748 DOI 10.17487/RFC8122, March 2017, . 1751 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1752 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1753 May 2017, . 1755 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1756 Interchange Format", STD 90, RFC 8259, 1757 DOI 10.17487/RFC8259, December 2017, . 1760 [RFC8261] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, 1761 "Datagram Transport Layer Security (DTLS) Encapsulation of 1762 SCTP Packets", RFC 8261, DOI 10.17487/RFC8261, November 1763 2017, . 1765 [webcrypto] 1766 Dahl, Sleevi, "Web Cryptography API", June 2013. 1768 Available at http://www.w3.org/TR/WebCryptoAPI/ 1770 [webrtc-api] 1771 Bergkvist, Burnett, Jennings, Narayanan, "WebRTC 1.0: 1772 Real-time Communication Between Browsers", October 2011. 1774 Available at http://dev.w3.org/2011/webrtc/editor/ 1775 webrtc.html 1777 10.2. Informative References 1779 [I-D.ietf-rtcweb-jsep] 1780 Uberti, J., Jennings, C., and E. Rescorla, "JavaScript 1781 Session Establishment Protocol", draft-ietf-rtcweb-jsep-24 1782 (work in progress), October 2017. 1784 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 1785 A., Peterson, J., Sparks, R., Handley, M., and E. 1786 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 1787 DOI 10.17487/RFC3261, June 2002, . 1790 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1791 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1792 March 2010, . 1794 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 1795 DOI 10.17487/RFC6265, April 2011, . 1798 [RFC6455] Fette, I. and A. Melnikov, "The WebSocket Protocol", 1799 RFC 6455, DOI 10.17487/RFC6455, December 2011, 1800 . 1802 [RFC6943] Thaler, D., Ed., "Issues in Identifier Comparison for 1803 Security Purposes", RFC 6943, DOI 10.17487/RFC6943, May 1804 2013, . 1806 [RFC7617] Reschke, J., "The 'Basic' HTTP Authentication Scheme", 1807 RFC 7617, DOI 10.17487/RFC7617, September 2015, 1808 . 1810 [XmlHttpRequest] 1811 van Kesteren, A., "XMLHttpRequest Level 2", January 2012. 1813 Author's Address 1815 Eric Rescorla 1816 RTFM, Inc. 1817 2064 Edgewood Drive 1818 Palo Alto, CA 94303 1819 USA 1821 Phone: +1 650 678 2350 1822 Email: ekr@rtfm.com