idnits 2.17.1 draft-ietf-stir-passport-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 169: '...the "typ" header MUST minimally includ...' RFC 2119 keyword, line 187: '...ce with the guidance that it MUST be a...' RFC 2119 keyword, line 201: '... The JSON claim MUST include the foll...' RFC 2119 keyword, line 209: '...specific claims that MUST be included:...' RFC 2119 keyword, line 213: '... or SIP URI) This SHOULD be in URI format as defined in [RFC3986]...' (9 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 21, 2016) is 2988 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-16) exists of draft-ietf-stir-rfc4474bis-07 ** Downref: Normative reference to an Informational RFC: RFC 3325 -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 STIR C. Wendt, Ed. 3 Internet-Draft Comcast 4 Intended status: Standards Track J. Peterson 5 Expires: August 24, 2016 Neustar Inc. 6 February 21, 2016 8 Persona Assertion Token 9 draft-ietf-stir-passport-00 11 Abstract 13 This document defines a token format for verifying with non- 14 repudiation the sender of and authorization to send information 15 related to the originator of personal communications. A 16 cryptographic signature is defined to protect the integrity of the 17 information used to identify the originator of a personal 18 communications session toward a terminating entity. The 19 cryptographic signature is defined with the intention that it can 20 confidently verify the originating persona even when the signature is 21 sent to the terminating party over a potentially unsecure channel. 22 The Persona Assertion Token (PASSporT) is particularly useful for 23 many personal communications applications over IP networks and other 24 multi-hop interconnection scenarios where the originating and 25 terminating parties may not have a direct trusted relationship. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on August 24, 2016. 44 Copyright Notice 46 Copyright (c) 2016 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 62 2. Token Overview . . . . . . . . . . . . . . . . . . . . . . . 3 63 3. PASSporT Definition . . . . . . . . . . . . . . . . . . . . . 3 64 3.1. PASSporT Header . . . . . . . . . . . . . . . . . . . . . 4 65 3.1.1. "typ" (Type) Header Parameter . . . . . . . . . . . . 4 66 3.1.2. "alg" (Algorithm) Header Parameter . . . . . . . . . 4 67 3.1.3. "x5u" (X.509 URL) Header Parameter . . . . . . . . . 4 68 3.2. PASSporT Token Claim . . . . . . . . . . . . . . . . . . 5 69 3.3. PASSporT Signature . . . . . . . . . . . . . . . . . . . 5 70 4. Extending PASSporT . . . . . . . . . . . . . . . . . . . . . 6 71 4.1. "ppt" (PASSporT) header parameter . . . . . . . . . . . . 6 72 4.2. Extended PASSporT Claims . . . . . . . . . . . . . . . . 6 73 4.3. Alternate PASSporT Extension . . . . . . . . . . . . . . 7 74 4.4. Registering PASSporT Extensions . . . . . . . . . . . . . 7 75 5. Deterministic JSON Serialization . . . . . . . . . . . . . . 7 76 6. Human Readability . . . . . . . . . . . . . . . . . . . . . . 7 77 7. Security Considerations . . . . . . . . . . . . . . . . . . . 8 78 7.1. Avoidance of replay and cut and paste attacks . . . . . . 8 79 7.2. Solution Considerations . . . . . . . . . . . . . . . . . 8 80 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 81 8.1. Media Type Registration . . . . . . . . . . . . . . . . . 9 82 8.1.1. Media Type Registry Contents Additions Requested . . 9 83 8.2. JSON Web Token Claims Registration . . . . . . . . . . . 10 84 8.2.1. Registry Contents Additions Requested . . . . . . . . 10 85 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 86 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 89 1. Introduction 91 In today's IP-enabled telecommunications world, there is a growing 92 concern about the ability to trust incoming invitations for 93 communications sessions, including video, voice and messaging. As an 94 example, modern telephone networks provide the ability to spoof the 95 telephone number for many legitimate purposes including providing 96 network features and services on the behalf of a legitimate telephone 97 number. However, as we have seen, bad actors have taken advantage of 98 this ability for illegitimate and fraudulent purposes meant to trick 99 telephone users to believe they are someone they are not. This 100 problem can be extended to many emerging forms of personal 101 communications. 103 This document defines a common method for creating and validating a 104 token that cryptographically verifies an originating identity, or 105 more generally a URI or application specific identity string 106 representing the originator of personal communications. Through 107 extended profiles other information associated with the originating 108 party or the transport of the personal communications can be attached 109 to the token. The primary goal of PASSporT is to provide a common 110 framework for signing persona related information in an extensible 111 way. A secondary goal is to provide this functionality independent 112 of any specific personal communications signaling call logic, so that 113 creation and verification of persona information can be implemented 114 in a flexible way and can be used in many personal communications 115 applications including end-to-end applications that require different 116 signaling protocol interworking. It is anticipated that signaling 117 protocol specific guidance will be provided in other related 118 documents and specifications to specify how to use and transport 119 PASSporT tokens, however this is intentionally out of scope for this 120 document. 122 Note: As of the authoring of this document, 123 [I-D.ietf-stir-rfc4474bis] provides details of how to use PASSporT 124 within SIP signaling for the signing and verification of telephone 125 numbers and there is a parallel. 127 2. Token Overview 129 Tokens are a convenient way of encapsulating information with 130 associated digital signatures. They are used in many applications 131 that require authentication, authorization, encryption and other use 132 cases. JSON Web Token (JWT) [RFC7519] and JSON Web Signature (JWS) 133 [RFC7515] are designed to provide a compact form for many of these 134 purposes and define a specific method and syntax for signing a 135 specific set of information or "claims" within the token and 136 therefore providing an extensible set of claims. Additionally, JWS 137 provides extensible mechanisms for specifying the method and 138 cryptographic algorithms used for the associated digital signatures. 140 3. PASSporT Definition 142 The PASSporT is constructed based on JWT [RFC7519] and JWS [RFC7515] 143 specifications. JWS defines the use of JSON data structures in a 144 specified canonical format for signing data corresponding to JOSE 145 header, JWS Payload, and JWS Signature. JWT defines specific set of 146 claims that are represented by specified key value pairs which can be 147 extended with custom keys for specific applications. 149 3.1. PASSporT Header 151 The JWS token header is a JOSE header [RFC7515] that defines the type 152 and encryption algorithm used in the token. 154 An example of the header for the case of a RSASSA-PKCS1-v1_5 SHA-256 155 digital signature would be the following, 157 { "typ":"passport", 158 "alg":"RS256", 159 "x5u":"https://cert.example.org/passport.crt" } 161 3.1.1. "typ" (Type) Header Parameter 163 JWS defines the "typ" (Type) Header Parameter to declare the media 164 type [IANA.MediaTypes] of the JWS. 166 This represents that the encoded token is a JWT, and the JWT is a JWS 167 using the RSASSA-PKCS1-v1_5 SHA-256 algorithm. 169 For PASSporT Token the "typ" header MUST minimally include and begin 170 with "passport". 172 3.1.2. "alg" (Algorithm) Header Parameter 174 For PASSporT, the "alg" should be defined as RS256 as the recommended 175 algorithm. Note that JWA [RFC7518] defines other algorithms that may 176 be utilized or updated in the future depending on cryptographic 177 strength requirements guided by current security best practice. 179 3.1.3. "x5u" (X.509 URL) Header Parameter 181 As defined in JWS, the "x5u" header parameter is used to provide a 182 URI [RFC3986] referring to the resource for the X.509 public key 183 certificate or certificate chain [RFC5280] corresponding to the key 184 used to digitally sign the JWS. Note: The definition of what the URI 185 represents in terms of the actor serving the X.509 public key is out 186 of scope of this document. However, generally this would correspond 187 to an HTTPS or DNSSEC resource with the guidance that it MUST be a 188 TLS protected, per JWS spec. 190 3.2. PASSporT Token Claim 192 The token claim should consist of the information which needs to be 193 verified at the terminating party. This claim should correspond to a 194 JWT claim and be encoded as defined by the JWS Payload. 196 The PASSporT defines the use of a number of standard JWT defined 197 headers as well as two new custom headers corresponding to the two 198 parties associated with personal communications, the originator and 199 terminator. These headers or key value pairs are detailed below. 201 The JSON claim MUST include the following registered JWT defined 202 claims: 204 o "iat" - issued at, time the JWT was issued, used for expiration. 205 This is included for securing the token against replay and cut and 206 paste attacks, as explained further in the security considerations 207 in section 7. 209 Verified Token specific claims that MUST be included: 211 o "orig" - the originating identity claimed. (e.g. for SIP, the FROM 212 or P-AssertedID [RFC3325] associated e.164 telephone number, TEL 213 or SIP URI) This SHOULD be in URI format as defined in [RFC3986] 214 if appropriate but could also be an application specific identity 215 string. 217 o "term" - the terminating identity claimed as the intended 218 destination by the originating party. (e.g. for SIP, the TO 219 associated e.164 telephone number, TEL or SIP URI) This SHOULD be 220 in URI format as defined in [RFC3986] if appropriate but could 221 also be an application specific identity string. 223 An example claim is as follows, 225 { "iat": 1443208345, 226 "orig":"+12155551212", 227 "term":"sip:+12155551213@example.com" } 229 3.3. PASSporT Signature 231 The signature of the PASSporT is created as specified by JWS using 232 the private key corresponding to the X.509 public key certificate 233 referenced by the "x5u" header parameter. 235 4. Extending PASSporT 237 PASSporT represents the bare minimum set of claims needed to assert 238 the originating identity, however there will certainly be new and 239 extended applications and usage of PASSPorT that will need to 240 extending claims to represent other information specific to the 241 origination identities beyond the identity itself. 243 There are two mechanisms defined to extend PASSporT. The first 244 includes an extension of the base passport claims to include 245 additional claims. An alternative method of extending PASSporT is 246 for applications of PASSporT unrelated to the base set of claims, 247 that will define it's own set of claims. Both are described below. 249 4.1. "ppt" (PASSporT) header parameter 251 For extended profiles of PASSporT, a new JWS header parameter "ppt" 252 MUST be used with a string that uniquely identifies the profile 253 specification that defines any new claims that would extend the base 254 set of claims of PASSporT. 256 An example header with an extended PASSporT profile of "foo" is as 257 follows: 259 { "typ":"passport", 260 "ppt":"foo", 261 "alg":"RS256", 262 "x5u":"https://tel.example.org/passport.crt" } 264 4.2. Extended PASSporT Claims 266 Future specifications that define such extensions to the PASSporT 267 mechanism MUST explicitly designate what claims they include, the 268 order in which they will appear, and any further information 269 necessary to implement the extension. All extensions MUST 270 incorporate the baseline JWT elements specified in Section 3; claims 271 may only be appended to the claims object specified in there, they 272 can never be subtracted re-ordered. Specifying new claims follows 273 the baseline JWT procedures ([RFC7519] Section 10.1). Note that 274 understanding an extension as a verifier is always optional for 275 compliance with this specification (though future specifications or 276 profiles for deployment environments may make other "ppt" values 277 mandatory). The creator of a PASSporT object cannot assume that 278 verifiers will understand any given extension. Verifiers that do 279 support an extension may then trigger appropriate application-level 280 behavior in the presence of an extension; authors of extensions 281 should provide appropriate extension-specific guidance to application 282 developers on this point. 284 4.3. Alternate PASSporT Extension 286 Some applications may want to use the mechanism of the PASSporT 287 digital signature that is not a superset of the base set of claims of 288 the PASSporT token as defined in Section 3. Rather, a specification 289 may use PASSporT with its own defined set of claims. 291 In this case, the specification should define its own MIME media type 292 [RFC2046] in the "Media Types" registry [IANA.MediaTypes]. It is 293 recommended that the MIME subtype start with the string "passport-" 294 to signify that it is related to the PASSporT token. For example, 295 for the "foo" application the MIME type/sub-type could be defined as 296 "application/passport-foo". 298 4.4. Registering PASSporT Extensions 300 In order for interoperability and maintaining uniqueness of the 301 extended PASSporT profile header parameter string, there SHOULD be an 302 industry registry that tracks the definition of the profile strings. 304 5. Deterministic JSON Serialization 306 In order to provide a deterministic representation of the PASSporT 307 Header and Claims, particularly if PASSporT is used across multiple 308 signaling environments, the JSON header object and JSON Claim object 309 MUST be computed as follows. 311 The JSON object MUST follow the rules for the construction of the 312 thumbprint of a JSON Web Key (JWK) as defined in [RFC7638] Section 3. 313 Each JSON object MUST contain no whitespace or line breaks before or 314 after any syntactic elements and with the required members ordered 315 lexicographically by the Unicode [UNICODE] code points of the member 316 names. 318 In addition, the JSON header and claim members MUST follow the 319 lexicographical ordering and character and string rules defined in 320 [RFC7638] Section 3.3. 322 6. Human Readability 324 For many applications, JWT [RFC7519] and JWS [RFC7515] can use Base64 325 encoding to the Header and Claims sections as specified. However, 326 many personal communications protocols, such as SIP and XMPP, use a 327 "human readable" format to allow for ease of use and ease of 328 operational debugging and monitoring. As such, specifications using 329 PASSporT may provide guidance on whether Base64 encoding or plain 330 text will be used for the construction of the PASSporT Header and 331 Claim sections. 333 7. Security Considerations 335 7.1. Avoidance of replay and cut and paste attacks 337 There are a number of security considerations for use of the token 338 for avoidance of replay and cut and paste attacks. Verified tokens 339 must be sent along with other application level protocol information 340 (e.g. for SIP an INVITE as defined in [RFC3261]). There should be a 341 link between various information provided in the token and 342 information provided by the application level protocol information. 344 These would include: 346 o "iat" claim should closely correspond to a date/time the message 347 was originated. It should also be within a relative delta time 348 that is reasonable for clock drift and transmission time 349 characteristics associated with the application using the verified 350 token. 352 o "term" claim is included to prevent the ability to use a 353 previously originated message to send to another terminating party 355 7.2. Solution Considerations 357 It should be recognized that the use of this token should not, in 358 it's own right, be considered a full solution for absolute non- 359 repudiation of the persona being asserted. This only provides non- 360 repudiation of the signer of PASSporT. If the signer and the persona 361 are not one in the same, which can and often can be the case in 362 telecommunications networks today, protecting the terminating party 363 for being spoofed may take some interpretation or additional 364 verification of the link between the PASSporT signature and the 365 persona being asserted. 367 In addition, the telecommunications systems and specifications that 368 use PASSporT should in practice provide mechanisms for: 370 o Managing X.509 certificates and X.509 certificate chains to an 371 authorized trust anchor that can be a trusted entity to all 372 participants in the telecommunications network 374 o Accounting for entities that may route calls from other peer or 375 interconnected telecommunications networks that are not part of 376 the "trusted" communications network or may not be following the 377 usage of PASSporT or the profile of PASSporT appropriate to that 378 network 380 o Following best practices around management and security of X.509 381 certificates 383 8. IANA Considerations 385 8.1. Media Type Registration 387 8.1.1. Media Type Registry Contents Additions Requested 389 This section registers the "application/passport" media type 390 [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 391 manner described in [RFC6838], which can be used to indicate that the 392 content is a PASSporT defined JWT and JWS. 394 o Type name: application 396 o Subtype name: passport 398 o Required parameters: n/a 400 o Optional parameters: n/a 402 o Encoding considerations: 8bit; application/passport values are 403 encoded as a series of base64url-encoded values (some of which may 404 be the empty string), each separated from the next by a single 405 period ('.') character. 407 o Security considerations: See the Security Considerations section 408 of RFC 7515. 410 o Interoperability considerations: n/a 412 o Published specification: draft-ietf-stir-passport-00 414 o Applications that use this media type: STIR and other applications 415 that require identity related assertion 417 o Fragment identifier considerations: n/a 419 o Additional information: 421 * Magic number(s): n/a 423 * File extension(s): n/a 425 * Macintosh file type code(s): n/a 427 o Person and email address to contact for further information: Chris 428 Wendt, chris-ietf@chriswendt.net 430 o Intended usage: COMMON 432 o Restrictions on usage: none 434 o Author: Chris Wendt, chris-ietf@chriswendt.net 436 o Change Controller: IESG 438 o Provisional registration? No 440 8.2. JSON Web Token Claims Registration 442 8.2.1. Registry Contents Additions Requested 444 o Claim Name: "orig" 446 o Claim Description: Originating Identity String 448 o Change Controller: IESG 450 o Specification Document(s): Section 3.2 of draft-ietf-stir- 451 passport-00 453 o Claim Name: "term" 455 o Claim Description: Terminating Identity String 457 o Change Controller: IESG 459 o Specification Document(s): Section 3.2 of draft-ietf-stir- 460 passport-00 462 9. Acknowledgements 464 Particular thanks to members of the ATIS and SIP Forum NNI Task Group 465 including Jim McEchern, Martin Dolly, Richard Shockey, John Barnhill, 466 Christer Holmberg, Victor Pascual Avila, Mary Barnes, and Eric Burger 467 for their review, ideas, and contributions. Also thanks to Henning 468 Schulzrinne, Russ Housley, Alan Johnston, and Richard Barnes for 469 valuable feedback on the technical and security aspects of the 470 document. 472 10. References 474 [I-D.ietf-stir-rfc4474bis] 475 Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 476 "Authenticated Identity Management in the Session 477 Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-07 478 (work in progress), February 2016. 480 [IANA.MediaTypes] 481 "IANA, "Media Types"", . 483 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 484 Extensions (MIME) Part Two: Media Types", RFC 2046, 485 DOI 10.17487/RFC2046, November 1996, 486 . 488 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 489 A., Peterson, J., Sparks, R., Handley, M., and E. 490 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 491 DOI 10.17487/RFC3261, June 2002, 492 . 494 [RFC3325] Jennings, C., Peterson, J., and M. Watson, "Private 495 Extensions to the Session Initiation Protocol (SIP) for 496 Asserted Identity within Trusted Networks", RFC 3325, 497 DOI 10.17487/RFC3325, November 2002, 498 . 500 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 501 Resource Identifier (URI): Generic Syntax", STD 66, 502 RFC 3986, DOI 10.17487/RFC3986, January 2005, 503 . 505 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 506 Housley, R., and W. Polk, "Internet X.509 Public Key 507 Infrastructure Certificate and Certificate Revocation List 508 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 509 . 511 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 512 Specifications and Registration Procedures", BCP 13, 513 RFC 6838, DOI 10.17487/RFC6838, January 2013, 514 . 516 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 517 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 518 2015, . 520 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 521 DOI 10.17487/RFC7518, May 2015, 522 . 524 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 525 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 526 . 528 [RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) 529 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 530 2015, . 532 [UNICODE] "The Unicode Consortium, "The Unicode Standard"", 533 . 535 Authors' Addresses 537 Chris Wendt (editor) 538 Comcast 539 One Comcast Center 540 Philadelphia, PA 19103 541 USA 543 Email: chris-ietf@chriswendt.net 545 Jon Peterson 546 Neustar Inc. 547 1800 Sutter St Suite 570 548 Concord, CA 94520 549 US 551 Email: jon.peterson@neustar.biz