idnits 2.17.1 draft-ietf-sipbrandy-rtpsec-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (May 1, 2018) is 2186 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCThis' is mentioned on line 487, but not defined == Unused Reference: 'RFC3264' is defined on line 510, but no explicit reference was found in the text == Unused Reference: 'RFC5124' is defined on line 543, but no explicit reference was found in the text ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 5245 (Obsoleted by RFC 8445, RFC 8839) ** Downref: Normative reference to an Informational RFC: RFC 6189 ** Downref: Normative reference to an Experimental RFC: RFC 6919 ** Obsolete normative reference: RFC 6962 (Obsoleted by RFC 9162) ** Downref: Normative reference to an Informational RFC: RFC 7245 ** Downref: Normative reference to an Informational RFC: RFC 7435 == Outdated reference: A later version (-18) exists of draft-ietf-mmusic-trickle-ice-sip-14 Summary: 7 errors (**), 0 flaws (~~), 6 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Peterson 3 Internet-Draft Neustar 4 Intended status: Best Current Practice E. Rescorla 5 Expires: November 2, 2018 Mozilla 6 R. Barnes 7 Cisco 8 R. Housley 9 Vigil Security 10 May 1, 2018 12 Best Practices for Securing RTP Media Signaled with SIP 13 draft-ietf-sipbrandy-rtpsec-04.txt 15 Abstract 17 Although the Session Initiation Protocol (SIP) includes a suite of 18 security services that has been expanded by numerous specifications 19 over the years, there is no single place that explains how to use SIP 20 to establish confidential media sessions. Additionally, existing 21 mechanisms have some feature gaps that need to be identified and 22 resolved in order for them to address the pervasive monitoring threat 23 model. This specification describes best practices for negotiating 24 confidential media with SIP, including both comprehensive protection 25 solutions which bind the media to SIP-layer identities as well as 26 opportunistic security solutions. 28 Status of This Memo 30 This Internet-Draft is submitted in full conformance with the 31 provisions of BCP 78 and BCP 79. 33 Internet-Drafts are working documents of the Internet Engineering 34 Task Force (IETF). Note that other groups may also distribute 35 working documents as Internet-Drafts. The list of current Internet- 36 Drafts is at https://datatracker.ietf.org/drafts/current/. 38 Internet-Drafts are draft documents valid for a maximum of six months 39 and may be updated, replaced, or obsoleted by other documents at any 40 time. It is inappropriate to use Internet-Drafts as reference 41 material or to cite them other than as "work in progress." 43 This Internet-Draft will expire on November 2, 2018. 45 Copyright Notice 47 Copyright (c) 2018 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents 52 (https://trustee.ietf.org/license-info) in effect on the date of 53 publication of this document. Please review these documents 54 carefully, as they describe your rights and restrictions with respect 55 to this document. Code Components extracted from this document must 56 include Simplified BSD License text as described in Section 4.e of 57 the Trust Legal Provisions and are provided without warranty as 58 described in the Simplified BSD License. 60 Table of Contents 62 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 63 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 64 3. Security at the SIP and SDP layer . . . . . . . . . . . . . . 3 65 3.1. Comprehensive Protection . . . . . . . . . . . . . . . . 3 66 3.2. Opportunistic Security . . . . . . . . . . . . . . . . . 4 67 4. STIR Profile for Endpoint Authentication and Verification 68 Services . . . . . . . . . . . . . . . . . . . . . . . . . . 4 69 4.1. Credentials . . . . . . . . . . . . . . . . . . . . . . . 5 70 4.2. Anonymous Communications . . . . . . . . . . . . . . . . 6 71 4.3. Connected Identity Usage . . . . . . . . . . . . . . . . 7 72 4.4. Authorization Decisions . . . . . . . . . . . . . . . . . 8 73 5. Media Security Protocols . . . . . . . . . . . . . . . . . . 9 74 6. Relayed Media and Conferencing . . . . . . . . . . . . . . . 9 75 7. ICE and Connected Identity . . . . . . . . . . . . . . . . . 10 76 8. Best Current Practices . . . . . . . . . . . . . . . . . . . 10 77 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 11 78 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 79 11. Security Considerations . . . . . . . . . . . . . . . . . . . 11 80 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 81 12.1. Normative References . . . . . . . . . . . . . . . . . . 11 82 12.2. Informative References . . . . . . . . . . . . . . . . . 13 83 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 85 1. Introduction 87 The Session Initiation Protocol (SIP) [RFC3261] includes a suite of 88 security services, ranging from Digest authentication for 89 authenticating entities with a shared secret, to TLS for transport 90 security, to S/MIME (optionally) for body security. SIP is 91 frequently used to establish media sessions, in particular audio or 92 audiovisual sessions, which have their own security mechanisms 93 available, such as Secure RTP [RFC3711]. However, the practices 94 needed to bind security at the media layer to security at the SIP 95 layer, to provide an assurance that protection is in place all the 96 way up the stack, rely on a great many external security mechanisms 97 and practices, and require a central point of documentation to 98 explain their optimal use as a best practice. 100 Revelations about widespread pervasive monitoring of the Internet 101 have led to a reevaluation of the threat model for Internet 102 communications [RFC7258]. In order to maximize the use of security 103 features, especially of media confidentiality, opportunistic measures 104 must often serve as a stopgap when a full suite of services cannot be 105 negotiated all the way up the stack. This document explains the 106 limitations that may inhibit the use of comprehensive protection, and 107 provides recommendations for which external security mechanisms 108 implementers should use to negotiate secure media with SIP. It 109 moreover gives a gap analysis of the limitations of existing 110 solutions, and specifies solutions to address them. 112 Various specifications that user agents must implement to support 113 media confidentiality are given in the sections below; a summary of 114 the best current practices appears in Section 8. 116 2. Terminology 118 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 119 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT 120 RECOMMENDED", "MAY", and "OPTIONAL" are to be interpreted as 121 described in RFC 2119 [RFC2119] and RFC 6919 [RFC6919]. 123 3. Security at the SIP and SDP layer 125 There are two approaches to providing confidentiality for media 126 sessions set up with SIP: comprehensive protection and opportunistic 127 security (as defined in [RFC7435]). 129 3.1. Comprehensive Protection 131 Comprehensive protection for media sessions established by SIP 132 requires the interaction of three protocols: SIP, the Session 133 Description Protocol (SDP) [RFC4566], and the Real-time Protocol 134 (RTP) [RFC3550], in particular its secure profile Secure RTP (SRTP) 135 [RFC3711]. Broadly, it is the responsibility of SIP to provide 136 integrity protection for the media keying attributes conveyed by SDP, 137 and those attributes will in turn identify the keys used by endpoints 138 in the RTP media session(s) that SDP negotiates. Note that this 139 framework does not apply to keys that also require confidentiality 140 protection in the signaling layer, such as the SDP "k=" line, which 141 MUST NOT be used in conjunction with this profile. In that way, once 142 SIP and SDP have exchanged the necessary information to initiate a 143 session, media endpoints will have a strong assurance that the keys 144 they exchange have not been tampered with by third parties, and that 145 end-to-end confidentiality is available. 147 To establishing the identity of the endpoints of a SIP session, this 148 specification uses STIR [RFC8224]. The STIR Identity header has been 149 designed to prevent a class of impersonation attacks that are 150 commonly used in robocalling, voicemail hacking, and related threats. 151 STIR generates a signature over certain features of SIP requests, 152 including header field values that contain an identity for the 153 originator of the request, such as the From header field or P- 154 Asserted-Identity field, and also over the media keys in SDP if they 155 are present. As currently defined, STIR only provides a signature 156 over the "a=fingerprint" attribute, which is a key fingerprint 157 utilized by DTLS-SRTP [RFC5763]; consequently, STIR only offers 158 comprehensive protection for SIP sessions, in concert with SDP and 159 SRTP, when DTLS-SRTP is the media security service. The underlying 160 PASSporT [RFC8225] object used by STIR is extensible, however, and it 161 would be possible to provide signatures over other SDP attributes 162 that contain alternate keying material. A profile for using STIR to 163 provide media confidentiality is given in Section 4. 165 3.2. Opportunistic Security 167 Work is already underway on defining approaches to opportunistic 168 media security for SIP in [I-D.johnston-dispatch-osrtp], which builds 169 on the prior efforts of [I-D.kaplan-mmusic-best-effort-srtp]. The 170 major protocol change proposed by that specification is to signal the 171 use of opportunistic encryption by negotiating the AVP profile in 172 SDP, rather than the SAVP profile (as specified in [RFC3711]) that 173 would ordinarily be used when negotiating SRTP. 175 Opportunistic encryption approaches typically have no integrity 176 protection for the keying material in SDP. Sending SIP over TLS hop- 177 by-hop between user agents and any intermediaries will reduce the 178 prospect that active attackers can alter keys for session requests on 179 the wire. However, opportunistic confidentiality for media will 180 prevent passive attacks of the form most common in the threat of 181 pervasive monitoring. 183 4. STIR Profile for Endpoint Authentication and Verification Services 185 STIR [RFC8224] defines the Identity header field for SIP, which 186 provides a cryptographic attestation of the source of communications. 187 This profile of STIR assumes that a STIR verification service will 188 act in concert with an SRTP media endpoint to ensure that the key 189 fingerprints, as given in SDP, match the keys exchanged to establish 190 DTLS-SRTP. To satisfy this condition, the verification service 191 function would in this case be implemented in the SIP UAS, which 192 would be composed with the media endpoint. If the STIR 193 authentication service or verification service functions are 194 implemented at an intermediary rather than an endpoint, this 195 introduces the possibility that the intermediary could act as a man 196 in the middle, altering key fingerprints. As this attack is not in 197 STIR's core threat model, which focuses on impersonation rather than 198 man-in-the-middle attacks, STIR offers no specific protections 199 against such interference. 201 The SIPBRANDY deployment profile of STIR for media confidentiality 202 thus shifts these responsibilities to the endpoints rather than the 203 intermediaries. While intermediaries MAY provide the verification 204 service function of STIR for SIPBRANDY transactions, intermediaries 205 supporting this specification MUST NOT block or otherwise redirects 206 calls if they do not trust the signing credential. The SIPBRANDY 207 profile is based on an end-to-end trust model, so it is up to the 208 endpoints to determine if they support signing credentials, not 209 intermediaries. 211 In order to be compliant with best practices for SIP media 212 confidentiality with comprehensive protection, user agent 213 implementations MUST implement both the authentication service and 214 verification service roles described in [RFC8224]. STIR 215 authentication services MUST signal their compliance with this 216 specification by adding the "msec" header element defined in this 217 specification to the PASSporT header. Implementations MUST provide 218 key fingerprints in SDP and the appropriate signatures over them per 219 [RFC8225]. 221 When generating either an offer or an answer, compliant 222 implementations MUST include an "a=fingerprint" attribute containing 223 the fingerprint of an appropriate key (see Section 4.1). 225 4.1. Credentials 227 In order to implement the authentication service function in the user 228 agent, SIP endpoints will need to acquire the credentials needed to 229 sign for their own identity. That identity is typically carried in 230 the From header field of a SIP request, and either contains a 231 greenfield SIP URI (e.g. "sip:alice@example.com") or a telephone 232 number, which can appear in a variety of ways (e.g. 233 "sip:+17004561212@example.com;user=phone"). [RFC8224] Section 8 234 contains guidance for separating the two, and determining what sort 235 of credential is needed to sign for each. 237 To date, few commercial certificate authorities issue certificates 238 for SIP URIs or telephone numbers; though work is ongoing on systems 239 for this purpose (such as [I-D.ietf-acme-telephone]) it is not mature 240 enough to be recommended as a best practice. This is one reason why 241 the STIR standard is architected to permit intermediaries to act as 242 an authentication service on behalf of an entire domain, just as in 243 SIP an proxy server can provide domain-level SIP service. While 244 certificate authorities that offered proof-of-possession certificates 245 similar to those used in the email world could be offered for SIP, 246 either for greenfield identifiers or for telephone numbers, this 247 specification does not require their use. 249 For users who do not possess such certificates, DTLS-SRTP [RFC5763] 250 permits the use of self-signed keys. This profile of STIR therefore 251 relaxes the authority requirements of [RFC8224] to allow the use of 252 self-signed keys for authentication services that are composed with 253 user agents, by generating a certificate (per the guidance of 254 [RFC8226]) with a subject corresponding to the user's identity. Such 255 a credential could be used for trust on first use (see [RFC7435]) by 256 relying parties. Note that relying parties SHOULD NOT use 257 certificate revocation mechanisms or real-time certificate 258 verification systems for self-signed certificates as they will not 259 increase confidence in the certificate. 261 Users who wish to remain anonymous can instead generate self-signed 262 certificates as described in Section 4.2. 264 Generally speaking, without access to out-of-band information about 265 which certificates were issued to whom, it will be very difficult for 266 relying parties to ascertain whether or not the signer of a SIP 267 request is genuinely an "endpoint." Even the term "endpoint" is a 268 problematic one, as SIP user agents can be composed in a variety of 269 architectures and may not be devices under direct user control. 270 While it is possible that techniques based on certificate 271 transparency [RFC6962] or similar practices could help user agents to 272 recognize one another's certificates, those operational systems will 273 need to ramp up with the certificate authorities that issue 274 credentials to end user devices going forward. 276 4.2. Anonymous Communications 278 In some cases, the identity of the initiator of a SIP session may be 279 withheld due to user or provider policy. Per the recommendations of 280 [RFC3323], this may involve using an identity such as 281 "anonymous@anonymous.invalid" in the identity fields of a SIP 282 request. [RFC8224] does not currently permit authentication services 283 to sign for requests that supply this identity. It does however 284 permit signing for valid domains, such as "anonymous@example.com," as 285 a way of implementation an anonymization service as specified in 286 [RFC3323]. 288 Even for anonymous sessions, providing media confidentiality and 289 partial SDP integrity is still desirable. This specification 290 RECOMMENDS using one-time self-signed certificates for anonymous 291 communications, with a subjectAltName of 292 "sip:anonymous@anonymous.invalid". After a session is terminated, 293 the certificate SHOULD be discarded, and a new one, with new keying 294 material, SHOULD be generated before each future anonymous call. As 295 with self-signed certificates, relying parties SHOULD NOT use 296 certificate revocation mechanisms or real-time certificate 297 verification systems for anonymous certificates as they will not 298 increase confidence in the certificate. 300 Note that when using one-time anonymous self-signed certificates, any 301 man in the middle could strip the Identity header and replace it with 302 one signed by its own one-time certificate, changing the "mkey" 303 parameters of PASSporT and any "a=fingerprint" attributes in SDP as 304 it chooses. This signature only provides protection against non- 305 Identity aware entities that might modify SDP without altering the 306 PASSporT conveyed in the Identity header. 308 4.3. Connected Identity Usage 310 STIR [RFC8224] provides integrity protection for the SDP bodies of 311 SIP requests, but not SIP responses. When a session is established, 312 therefore, any SDP body carried by a 200 class response in the 313 backwards direction will not be protected by an authentication 314 service and cannot be verified. Thus, sending a secured SDP body in 315 the backwards direction will require an extra RTT, typically a 316 request sent in the backwards direction. 318 The problem of providing "Connected Identity" for the original 319 RFC4474 was explored in [RFC4916], which uses a provisional or mid- 320 dialog UPDATE request in the backwards direction to convey an 321 Identity header for the recipient of an INVITE. The procedures in 322 that specification are largely compatible with the revision of the 323 Identity header in [RFC8224]. However, the following updates to 324 [RFC4916] are required: 326 The UPDATE carrying signed SDP with a fingerprint in the backwards 327 direction MUST be sent during dialog establishment, following the 328 receipt of a PRACK after a provisional 1xx response. 330 For use with this STIR Profile for media confidentiality, the UAS 331 that responds to the INVITE request MUST act as an authentication 332 service for the UPDATE sent in the backwards direction. 334 The text in RFC4916 Section 4.4.1 regarding the receipt at a UAC 335 of error codes 428, 436, 437 and 438 in response to a mid-dialog 336 request RECOMMENDS treating the dialog as terminated. [RFC8224] 337 allows the retransmission of requests with repairable error 338 conditions (see section 6.1.1) in a way that can override that 339 SHOULD in RFC4916. In particular, an authentication service MAY 340 retry a mid-dialog as [RFC8224] allows rather than treating the 341 dialog as terminated, though note that only one such retry is 342 permitted. 344 The examples in RFC4916 are based on the original RFC4474, and 345 will not match signatures using [RFC8224]. 347 Future work may be done to revise RFC4916 for STIR; that work should 348 take into account any impacts on the profile described in this 349 document. The use of RFC4916 has some further interactions with ICE; 350 see Section 7. 352 4.4. Authorization Decisions 354 [RFC8224] grants STIR verification services a great deal of latitude 355 when making authorization decisions based on the presence of the 356 Identity header field. It is largely a matter of local policy 357 whether an endpoint rejects a call based on absence of an Identity 358 header field, or even the presence of a header that fails an 359 integrity check against the request. 361 For this profile, however, a compliant verification service that 362 receives a dialog-forming SIP request containing an Identity header 363 with a PASSporT type of "msec", after validating the request per the 364 steps described in [RFC8224] Section 6.2, MUST reject the request if 365 there is any failure in that validation process with the appropriate 366 status code per Section 6.2.2. If the request is valid, then if a 367 terminating user accepts the request, it MUST then follow the steps 368 in Section 4.3 to act as an authentication service and send a signed 369 request with the "msec" PASSPorT type in its Identity header as well, 370 in order to enable end-to-end bidirectional confidentiality. 372 For the purposes of this profile, the "msec" PASSporT type can be 373 used by authentication services in one of two ways: as a mandatory 374 request for media security, or as a merely opportunistic request for 375 media security. As any verification service that receives an 376 Identity header in a SIP request with an unrecognized PASSporT type 377 will simply ignore that Identity header, an authentication service 378 will know whether or not the terminating side supports "msec" based 379 on whether or not its user agent receives a signed request in the 380 backwards direction per Section 4.3. If no such requests are 381 received, the UA may do one or two things: shut down the dialog, if 382 the policy of the UA requires that "msec" be supported by the 383 terminating side for this dialog; or, if policy permits, allow the 384 dialog to continue without media security. 386 5. Media Security Protocols 388 As there are several ways to negotiate media security with SDP, any 389 of which might be used with either opportunistic or comprehensive 390 protection, further guidance to implementers is needed. In 391 [I-D.johnston-dispatch-osrtp], opportunistic approaches considered 392 include DTLS-SRTP, security descriptions [RFC4568], and ZRTP 393 [RFC6189]. 395 Support for DTLS-SRTP is REQUIRED by this specification. 397 The "mkey" claim of PASSporT provides integrity protection for 398 "a=fingerprint" attributes in SDP, including cases where multiple 399 "a=fingerprint" attributes appear in the same SDP. 401 6. Relayed Media and Conferencing 403 Providing end-to-end media confidentiality for SIP is complicated by 404 the presence of many forms of media relays. While many media relays 405 merely proxy media to a destination, others present themselves as 406 media endpoints and terminate security associations before re- 407 originating media to its destination. 409 Centralized conference bridges are one type of entity that typically 410 terminates a media session in order to mux media from multiple 411 sources and then to re-originate the muxed media to conference 412 participants. In many such implementations, only hop-by-hop media 413 confidentiality is possible. Work is ongoing to specify a means to 414 encrypt both the hop-by-hop media between a user agent and a 415 centralized server as well as the end-to-end media between user 416 agents, but is not sufficiently mature at this time to make a 417 recommendation for a best practice here. Those protocols are 418 expected to identify their own best practice recommendations as they 419 mature. 421 Another class of entities that might relay SIP media are back-to-back 422 user agents (B2BUAs). If a B2BUA follows the guidance in [RFC7879], 423 it may be possible for those devices to act as media relays while 424 still permitting end-to-end confidentiality between user agents. 426 Ultimately, if an endpoint can decrypt media it receives, then that 427 endpoint can forward the decrypted media without the knowledge or 428 consent of the media's originator. No media confidentiality 429 mechanism can protect against these sorts of relayed disclosures, or 430 trusted entities that can decrypt media and then record a copy to be 431 sent elsewhere (see [RFC7245]). 433 7. ICE and Connected Identity 435 Providing confidentiality for media with comprehensive protection 436 requires careful timing of when media streams should be sent and when 437 a user interface should signify that confidentiality is in place. 439 In order to best enable end-to-end connectivity between user agents, 440 and to avoid media relays as much as possible, implementations of 441 this specification must support ICE [I-D.ietf-ice-rfc5245bis]. To 442 speed up call establishment, it is RECOMMENDED that implementations 443 support trickle ICE [I-D.ietf-mmusic-trickle-ice-sip]. 445 Note that in the comprehensive protection case, the use of Connected 446 Identity [RFC4916] with ICE entails that the answer containing the 447 key fingerprints, and thus the STIR signature, will come in an UPDATE 448 sent in the backwards direction a provisional response and 449 acknowledgment (PRACK), rather than in any earlier SDP body. Only at 450 such a time as that UPDATE is received will the media keys be 451 considered exchanged in this case. 453 Similarly, in order to prevent, or at least mitigate, the denial-of- 454 service attack envisioned in [RFC5245] Section 18.5.1, this 455 specification incorporates best practices for ensuring that 456 recipients of media flows have consented to receive such flows. 457 Implementations of this specification MUST implement the STUN usage 458 for consent freshness defined in [RFC7675]. 460 8. Best Current Practices 462 The following are the best practices for SIP user agents to provide 463 media confidentiality for SIP sessions. 465 Implementations MUST support the STIR endpoint profile given in 466 Section 4, and signal that in PASSporT with the "msec" header 467 element. 469 Implementations MUST follow the authorization decision behavior in 470 Section 4.4. 472 Implementations MUST support DTLS-SRTP for key-management, as 473 described in Section 5. 475 Implementations MUST support the ICE, and the STUN consent freshness 476 mechanism, as specified in Section 7. 478 9. Acknowledgments 480 We would like to thank Adam Roach, Andrew Hutton, and Ben Campbell 481 for contributions to this problem statement and framework. 483 10. IANA Considerations 485 This specification defines a new values for the PASSporT Type 486 registry called "msec," and the IANA is requested to add that to the 487 registry with a value pointing to [RFCThis]. 489 11. Security Considerations 491 This document describes the security features that provide media 492 sessions established with SIP with confidentiality, integrity, and 493 authentication. 495 12. References 497 12.1. Normative References 499 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 500 Requirement Levels", BCP 14, RFC 2119, 501 DOI 10.17487/RFC2119, March 1997, 502 . 504 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 505 A., Peterson, J., Sparks, R., Handley, M., and E. 506 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 507 DOI 10.17487/RFC3261, June 2002, 508 . 510 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 511 with Session Description Protocol (SDP)", RFC 3264, 512 DOI 10.17487/RFC3264, June 2002, 513 . 515 [RFC3323] Peterson, J., "A Privacy Mechanism for the Session 516 Initiation Protocol (SIP)", RFC 3323, 517 DOI 10.17487/RFC3323, November 2002, 518 . 520 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 521 Jacobson, "RTP: A Transport Protocol for Real-Time 522 Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, 523 July 2003, . 525 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 526 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 527 RFC 3711, DOI 10.17487/RFC3711, March 2004, 528 . 530 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 531 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 532 July 2006, . 534 [RFC4568] Andreasen, F., Baugher, M., and D. Wing, "Session 535 Description Protocol (SDP) Security Descriptions for Media 536 Streams", RFC 4568, DOI 10.17487/RFC4568, July 2006, 537 . 539 [RFC4916] Elwell, J., "Connected Identity in the Session Initiation 540 Protocol (SIP)", RFC 4916, DOI 10.17487/RFC4916, June 541 2007, . 543 [RFC5124] Ott, J. and E. Carrara, "Extended Secure RTP Profile for 544 Real-time Transport Control Protocol (RTCP)-Based Feedback 545 (RTP/SAVPF)", RFC 5124, DOI 10.17487/RFC5124, February 546 2008, . 548 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 549 (ICE): A Protocol for Network Address Translator (NAT) 550 Traversal for Offer/Answer Protocols", RFC 5245, 551 DOI 10.17487/RFC5245, April 2010, 552 . 554 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 555 for Establishing a Secure Real-time Transport Protocol 556 (SRTP) Security Context Using Datagram Transport Layer 557 Security (DTLS)", RFC 5763, DOI 10.17487/RFC5763, May 558 2010, . 560 [RFC6189] Zimmermann, P., Johnston, A., Ed., and J. Callas, "ZRTP: 561 Media Path Key Agreement for Unicast Secure RTP", 562 RFC 6189, DOI 10.17487/RFC6189, April 2011, 563 . 565 [RFC6919] Barnes, R., Kent, S., and E. Rescorla, "Further Key Words 566 for Use in RFCs to Indicate Requirement Levels", RFC 6919, 567 DOI 10.17487/RFC6919, April 2013, 568 . 570 [RFC6962] Laurie, B., Langley, A., and E. Kasper, "Certificate 571 Transparency", RFC 6962, DOI 10.17487/RFC6962, June 2013, 572 . 574 [RFC7245] Hutton, A., Ed., Portman, L., Ed., Jain, R., and K. Rehor, 575 "An Architecture for Media Recording Using the Session 576 Initiation Protocol", RFC 7245, DOI 10.17487/RFC7245, May 577 2014, . 579 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 580 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 581 2014, . 583 [RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection 584 Most of the Time", RFC 7435, DOI 10.17487/RFC7435, 585 December 2014, . 587 [RFC7675] Perumal, M., Wing, D., Ravindranath, R., Reddy, T., and M. 588 Thomson, "Session Traversal Utilities for NAT (STUN) Usage 589 for Consent Freshness", RFC 7675, DOI 10.17487/RFC7675, 590 October 2015, . 592 [RFC7879] Ravindranath, R., Reddy, T., Salgueiro, G., Pascual, V., 593 and P. Ravindran, "DTLS-SRTP Handling in SIP Back-to-Back 594 User Agents", RFC 7879, DOI 10.17487/RFC7879, May 2016, 595 . 597 [RFC8224] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 598 "Authenticated Identity Management in the Session 599 Initiation Protocol (SIP)", RFC 8224, 600 DOI 10.17487/RFC8224, February 2018, 601 . 603 [RFC8225] Wendt, C. and J. Peterson, "PASSporT: Personal Assertion 604 Token", RFC 8225, DOI 10.17487/RFC8225, February 2018, 605 . 607 [RFC8226] Peterson, J. and S. Turner, "Secure Telephone Identity 608 Credentials: Certificates", RFC 8226, 609 DOI 10.17487/RFC8226, February 2018, 610 . 612 12.2. Informative References 614 [I-D.ietf-acme-telephone] 615 Peterson, J. and R. Barnes, "ACME Identifiers and 616 Challenges for Telephone Numbers", draft-ietf-acme- 617 telephone-01 (work in progress), October 2017. 619 [I-D.ietf-ice-rfc5245bis] 620 Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 621 Connectivity Establishment (ICE): A Protocol for Network 622 Address Translator (NAT) Traversal", draft-ietf-ice- 623 rfc5245bis-20 (work in progress), March 2018. 625 [I-D.ietf-mmusic-trickle-ice-sip] 626 Ivov, E., Stach, T., Marocco, E., and C. Holmberg, "A 627 Session Initiation Protocol (SIP) Usage for Trickle ICE", 628 draft-ietf-mmusic-trickle-ice-sip-14 (work in progress), 629 February 2018. 631 [I-D.johnston-dispatch-osrtp] 632 Johnston, A., Ph.D., D., Hutton, A., Liess, L., and T. 633 Stach, "An Opportunistic Approach for Secure Real-time 634 Transport Protocol (OSRTP)", draft-johnston-dispatch- 635 osrtp-02 (work in progress), February 2016. 637 [I-D.kaplan-mmusic-best-effort-srtp] 638 Audet, F. and H. Kaplan, "Session Description Protocol 639 (SDP) Offer/Answer Negotiation For Best-Effort Secure 640 Real-Time Transport Protocol", draft-kaplan-mmusic-best- 641 effort-srtp-01 (work in progress), October 2006. 643 Authors' Addresses 645 Jon Peterson 646 Neustar, Inc. 648 Email: jon.peterson@team.neustar 650 Eric Rescorla 651 Mozilla 653 Email: ekr@rtfm.com 655 Richard Barnes 656 Cisco 658 Email: rlb@ipv.sx 660 Russ Housley 661 Vigil Security, LLC 663 Email: housley@vigilsec.com